Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/limiteci/WannaCry

Overview

General Information

Sample URL:https://github.com/limiteci/WannaCry
Analysis ID:1440038
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Delete shadow copy via WMIC
Yara detected Wannacry ransomware
Blob-based file download detected
Command shell drops VBS files
Creates files in the recycle bin to hide itself
Deletes shadow drive data (may be related to ransomware)
Installs TOR (Internet Anonymizer)
Machine Learning detection for dropped file
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Tries to harvest and steal browser information (history, passwords, etc)
Uses bcdedit to modify the Windows boot settings
Uses cmd line tools excessively to alter registry or file data
Writes many files with high entropy
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden URLs or javascript code
Installs a Chrome extension
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Startup Folder File Write
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Too many similar processes found
Uses cacls to modify the permissions of files
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/limiteci/WannaCry MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=728 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5252 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6128 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • WannaCry (3).EXE (PID: 6084 cmdline: "C:\Users\user\Downloads\WannaCry (3).EXE" MD5: 84C82835A5D21BBCF75A61706D8AB549)
      • attrib.exe (PID: 4416 cmdline: attrib +h . MD5: 0E938DD280E83B1596EC6AA48729C2B0)
        • conhost.exe (PID: 1548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 6660 cmdline: icacls . /grant Everyone:F /T /C /Q MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • dllhost.exe (PID: 5444 cmdline: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • taskdl.exe (PID: 1268 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7960 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • cmd.exe (PID: 7940 cmdline: C:\Windows\system32\cmd.exe /c 110401715441892.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cscript.exe (PID: 6784 cmdline: cscript.exe //nologo m.vbs MD5: CB601B41D4C8074BE8A84AED564A94DC)
      • taskdl.exe (PID: 1940 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6016 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6092 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 1768 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4004 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 1640 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 1952 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 1956 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2044 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2060 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2420 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2292 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2604 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6556 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3132 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6544 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3252 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 688 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3712 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4152 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4368 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4456 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3484 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4588 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4516 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 5128 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4824 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 4840 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 680 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6492 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6484 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 5428 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7464 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7468 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 2200 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6336 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6264 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6260 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6232 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3512 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7848 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6608 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6924 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 8036 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 3904 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7568 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 6036 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7088 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • MpCmdRun.exe (PID: 7744 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
        • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskdl.exe (PID: 7792 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskdl.exe (PID: 7680 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • @WanaDecryptor@.exe (PID: 7668 cmdline: @WanaDecryptor@.exe co MD5: 7BF2B57F2A205768755C07F238FB32CC)
        • taskhsvc.exe (PID: 5140 cmdline: TaskData\Tor\taskhsvc.exe MD5: FE7EB54691AD6E6AF77F8A9A0B6DE26D)
          • conhost.exe (PID: 1388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6200 cmdline: cmd.exe /c start /b @WanaDecryptor@.exe vs MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • @WanaDecryptor@.exe (PID: 2656 cmdline: @WanaDecryptor@.exe vs MD5: 7BF2B57F2A205768755C07F238FB32CC)
          • cmd.exe (PID: 1284 cmdline: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WMIC.exe (PID: 1764 cmdline: wmic shadowcopy delete MD5: E2DE6500DE1148C7F6027AD50AC8B891)
          • WerFault.exe (PID: 5488 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 228 MD5: C31336C1EFC2CCB44B4326EA793040F2)
          • WerFault.exe (PID: 3904 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 340 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • taskdl.exe (PID: 5720 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 6280 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 424 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • cmd.exe (PID: 1092 cmdline: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 1468 cmdline: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • taskdl.exe (PID: 2728 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • dllhost.exe (PID: 7704 cmdline: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • taskdl.exe (PID: 7900 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 7884 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 3988 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 1276 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1268 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 6396 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 756 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1940 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6784 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1104 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 2912 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 4896 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 3292 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 4808 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1656 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 1916 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1904 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 2504 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 3604 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 2420 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 2064 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6624 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 3476 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 688 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 4336 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 4932 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6140 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 5088 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 4516 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 5128 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 4104 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 1500 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 8068 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 4120 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1976 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7456 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 6492 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6480 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 4372 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7468 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7476 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 6312 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6256 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6244 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7496 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7484 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 408 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1992 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 8052 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 2720 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6608 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • WerFault.exe (PID: 7992 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2656 -ip 2656 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • taskse.exe (PID: 7008 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7640 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 1132 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 6952 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1788 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 7720 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7092 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7724 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 4880 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7768 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6192 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • taskdl.exe (PID: 7800 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • @WanaDecryptor@.exe (PID: 7516 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6000 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7288 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7552 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 6088 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1220 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 1468 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7416 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 4732 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 7920 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1092 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6660 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7900 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 1548 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 7884 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 456 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 1224 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6392 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 7312 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 7332 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1960 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 7220 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 6784 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 3228 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 1920 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1952 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 2784 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1344 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 3184 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 3288 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1916 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 2876 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 2044 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 2292 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 1436 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 7240 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 6624 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • taskdl.exe (PID: 3636 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • @WanaDecryptor@.exe (PID: 3492 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 4712 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 4428 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 4348 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 5132 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 5088 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 636 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 544 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 4932 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
      • taskse.exe (PID: 1596 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 1176 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskse.exe (PID: 7928 cmdline: taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe MD5: 8495400F199AC77853C53B5A3F278F3E)
      • @WanaDecryptor@.exe (PID: 2312 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskdl.exe (PID: 8068 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
  • rundll32.exe (PID: 7724 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x342d41:$x2: taskdl.exe
    • 0x35962d:$x2: taskdl.exe
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0x359d91:$s2: Windows 10 -->
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x3591ff:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpWin32_Ransomware_WannaCryunknownReversingLabs
    • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
    • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
    C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
    • 0x2c0:$s1: A: Don't worry about decryption.
    • 0x0:$s2: Q: What's wrong with my files?
    Click to see the 26 entries
    SourceRuleDescriptionAuthorStrings
    00000011.00000003.1771065015.000000000091C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      00000011.00000000.1752482036.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      00000011.00000003.1770043806.0000000000918000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000011.00000003.1874843320.0000000000937000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000050.00000000.1876922038.000000000041F000.00000008.00000001.01000000.00000009.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            Click to see the 2 entries

            Operating System Destruction

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: @WanaDecryptor@.exe vs, ParentImage: C:\Users\user\Downloads\@WanaDecryptor@.exe, ParentProcessId: 2656, ParentProcessName: @WanaDecryptor@.exe, ProcessCommandLine: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 1284, ProcessName: cmd.exe

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: wmic shadowcopy delete, CommandLine: wmic shadowcopy delete, CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1284, ParentProcessName: cmd.exe, ProcessCommandLine: wmic shadowcopy delete, ProcessId: 1764, ProcessName: WMIC.exe
            Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, CommandLine: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1092, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, ProcessId: 1468, ProcessName: reg.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, CommandLine: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Downloads\WannaCry (3).EXE" , ParentImage: C:\Users\user\Downloads\WannaCry (3).EXE, ParentProcessId: 6084, ParentProcessName: WannaCry (3).EXE, ProcessCommandLine: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f, ProcessId: 1092, ProcessName: cmd.exe
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Downloads\WannaCry (3).EXE, ProcessId: 6084, TargetFilename: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\~SDDCC5.tmp
            Source: Process startedAuthor: Michael Haag: Data: Command: cscript.exe //nologo m.vbs, CommandLine: cscript.exe //nologo m.vbs, CommandLine|base64offset|contains: (, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c 110401715441892.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7940, ParentProcessName: cmd.exe, ProcessCommandLine: cscript.exe //nologo m.vbs, ProcessId: 6784, ProcessName: cscript.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpAvira: detection malicious, Label: TR/Ransom.JB
            Source: C:\ProgramData\Microsoft\AppV\Setup\@WanaDecryptor@.exe.lnkAvira: detection malicious, Label: LNK/Runner.VPDJ
            Source: C:\@WanaDecryptor@.exeAvira: detection malicious, Label: TR/FileCoder.724645
            Source: C:\ProgramData\Microsoft\AppV\Setup\@WanaDecryptor@.exe.lnkAvira: detection malicious, Label: LNK/Runner.VPDJ
            Source: C:\@WanaDecryptor@.exeAvira: detection malicious, Label: TR/FileCoder.724645
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpReversingLabs: Detection: 92%
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpVirustotal: Detection: 91%Perma Link
            Source: C:\@WanaDecryptor@.exeReversingLabs: Detection: 97%
            Source: C:\@WanaDecryptor@.exeVirustotal: Detection: 88%Perma Link
            Source: C:\Users\user\Downloads\taskdl.exeReversingLabs: Detection: 89%
            Source: C:\Users\user\Downloads\taskdl.exeVirustotal: Detection: 87%Perma Link
            Source: C:\Users\user\Downloads\taskse.exeReversingLabs: Detection: 86%
            Source: C:\Users\user\Downloads\taskse.exeVirustotal: Detection: 88%Perma Link
            Source: C:\@WanaDecryptor@.exeJoe Sandbox ML: detected
            Source: C:\@WanaDecryptor@.exeJoe Sandbox ML: detected
            Source: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXEHTTP Parser: Base64 decoded: {"referrer":"https://github.com/limiteci/WannaCry","request_id":"98D2:22B9A1:5A80E52:7D30717:663F9076","visitor_id":"1492716516800434279","region_edge":"iad","region_render":"iad"}
            Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49851 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49853 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49893 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.126.24.147:443 -> 192.168.2.16:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49901 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.65.120.166:443 -> 192.168.2.16:49907 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49909 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.113.196.254:443 -> 192.168.2.16:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.67.144.177:443 -> 192.168.2.16:49912 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 217.79.252.202:443 -> 192.168.2.16:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.69.254:443 -> 192.168.2.16:49916 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49918 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.16:49922 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49925 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.64.254:443 -> 192.168.2.16:49927 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.22.254:443 -> 192.168.2.16:49929 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.18.254:443 -> 192.168.2.16:49933 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 72.21.81.200:443 -> 192.168.2.16:49935 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49937 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49938 version: TLS 1.2
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\~SD1D81.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\~SD1D83.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\~SD1D7F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\Downloads\@WanaDecryptor@.exe.lnk
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\~SD1D82.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\~SD1D80.tmp

            Networking

            barindex
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\tor.exe
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.59
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
            Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: camo.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: collector.github.com
            Source: global trafficDNS traffic detected: DNS query: api.github.com
            Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49851 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49853 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49893 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.126.24.147:443 -> 192.168.2.16:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49901 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.65.120.166:443 -> 192.168.2.16:49907 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49909 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.113.196.254:443 -> 192.168.2.16:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.67.144.177:443 -> 192.168.2.16:49912 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 217.79.252.202:443 -> 192.168.2.16:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.69.254:443 -> 192.168.2.16:49916 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49918 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.16:49922 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49925 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.64.254:443 -> 192.168.2.16:49927 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.22.254:443 -> 192.168.2.16:49929 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.18.254:443 -> 192.168.2.16:49933 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 72.21.81.200:443 -> 192.168.2.16:49935 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49937 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49938 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: Yara matchFile source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPED
            Source: Yara matchFile source: 00000011.00000003.1771065015.000000000091C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000003.1770043806.0000000000918000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\@WanaDecryptor@.exe, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPED
            Source: Yara matchFile source: 00000011.00000003.1874843320.0000000000937000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000050.00000000.1876922038.000000000041F000.00000008.00000001.01000000.00000009.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000003.1875509943.0000000000938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\@WanaDecryptor@.exe, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPED
            Source: Yara matchFile source: C:\@WanaDecryptor@.exe, type: DROPPED
            Source: Yara matchFile source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPED
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile moved: C:\Users\user\Desktop\BNAGMGSPLO\BNAGMGSPLO.docx
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile deleted: C:\Users\user\Desktop\BNAGMGSPLO\BNAGMGSPLO.docx
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile moved: C:\Users\user\Desktop\PIVFAGEAAV\EEGWXUHVUG.jpg
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile deleted: C:\Users\user\Desktop\PIVFAGEAAV\EEGWXUHVUG.jpg
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile moved: C:\Users\user\Desktop\DUUDTUBZFW.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\User Account Pictures\user.bmp.WNCRYT entropy: 7.99965716804Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000009.db.WNCRYT entropy: 7.99940357796Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000a.db.WNCRYT entropy: 7.99938785958Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000d.db.WNCRYT entropy: 7.99936555589Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.WNCRYT entropy: 7.99965781903Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.DB.WNCRYT entropy: 7.99989377815Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db.WNCRYT entropy: 7.99963986197Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB\WelcomeFax.tif.WNCRYT entropy: 7.99802594312Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.WNCRYT entropy: 7.99982202828Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.WNCRYT entropy: 7.99590662666Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.WNCRYT entropy: 7.9931430745Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRYT entropy: 7.990581075Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Windows NT\MSScan\WelcomeScan.jpg.WNCRYT entropy: 7.99960849435Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png.WNCRYT entropy: 7.9931594483Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt.WNCRYT entropy: 7.99744742358Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\hero-image-desktop-f6720a4145[1].jpg.WNCRYT entropy: 7.99857459422Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{0ee651c0-3e27-47d9-b558-3b2f75ff608e}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99522425031Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40385465-94d7-4db6-a4cb-fc8229e20afa}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99476454878Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{ed9c9386-a1da-4950-91d8-1493acab8e04}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99450915474Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsconversions.txt.WNCRYT entropy: 7.99987727903Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsglobals.txt.WNCRYT entropy: 7.99953153798Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appssynonyms.txt.WNCRYT entropy: 7.99941041131Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsconversions.txt.WNCRYT entropy: 7.99966176542Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsglobals.txt.WNCRYT entropy: 7.99614107454Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingssynonyms.txt.WNCRYT entropy: 7.99832812113Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{615928dd-022f-4339-b734-9a8a7fd59f58}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.9989663984Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{af177fd8-4436-44f8-b660-59b1d73126a6}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99914941306Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913551623871.txt.WNCRYT entropy: 7.99846311108Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913644287936.txt.WNCRYT entropy: 7.99820050958Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133599153510888230.txt.WNCRYT entropy: 7.99850170198Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133599153811051390.txt.WNCRYT entropy: 7.99836814635Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt.WNCRYT entropy: 7.99972801725Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db.WNCRYT entropy: 7.99385877145Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db.WNCRYT entropy: 7.99026135911Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js.WNCRYT entropy: 7.99759004962Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js.WNCRYT entropy: 7.99981476466Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js.WNCRYT entropy: 7.9998149408Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js.WNCRYT entropy: 7.99981815195Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js.WNCRYT entropy: 7.99989386261Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Downloads\s.wnry entropy: 7.998263053Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js.WNCRYT entropy: 7.99747944353Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Downloads\t.wnry entropy: 7.99727613788Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js.WNCRYT entropy: 7.99982617681Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.WNCRYT entropy: 7.99936536128Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst entropy: 7.99918710354Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\3DD78803-01DE-4232-A9F6-781F290BD1C3\operations.db.WNCRYT entropy: 7.99998436475Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\3DD78803-01DE-4232-A9F6-781F290BD1C3\en-us.16\stream.x86.en-us.db.WNCRYT entropy: 7.99959080766Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\3DD78803-01DE-4232-A9F6-781F290BD1C3\x-none.16\stream.x86.x-none.db.WNCRYT entropy: 7.99988756235Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.WNCRYT entropy: 7.99861817458Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.WNCRYT entropy: 7.99589462814Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.WNCRYT entropy: 7.99366886147Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.WNCRYT entropy: 7.99533234536Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WNCRYT entropy: 7.99859411811Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.WNCRYT entropy: 7.99439621525Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Diagnosis\EventStore.db.WNCRYT entropy: 7.9980781295Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db.WNCRYT entropy: 7.99399572918Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db.WNCRYT entropy: 7.99336824628Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\tmp.edb.WNCRYT entropy: 7.99900401902Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb.WNCRYT entropy: 7.99998813125Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db.WNCRYT entropy: 7.99916410937Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.WNCRYT entropy: 7.99974228677Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{0DD3376E-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.WNCRYT entropy: 7.99956388214Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000014.db.WNCRYT entropy: 7.99840248431Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000004.db.WNCRYT entropy: 7.99829427142Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000005.db.WNCRYT entropy: 7.99773900093Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db.WNCRYT entropy: 7.9997866334Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.WNCRYT entropy: 7.99992849358Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db.WNCRYT entropy: 7.99991725514Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db.WNCRYT entropy: 7.99981092196Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db.WNCRYT entropy: 7.9971164281Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db.WNCRYT entropy: 7.99982675686Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT entropy: 7.99983096901Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT entropy: 7.99982358104Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db.WNCRYT entropy: 7.99983599756Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT entropy: 7.99996551227Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT entropy: 7.99466227511Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2[1].js.WNCRYT entropy: 7.99958303056Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js.WNCRYT entropy: 7.99959686271Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\90SNK17T\oneDs_f2e0f4a029670f10d892[1].js.WNCRYT entropy: 7.99906200121Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qoVhSFA2[1].js.WNCRYT entropy: 7.99525600255Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js.WNCRYT entropy: 7.99526250258Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db.WNCRYT entropy: 7.9998432181Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\microsoft-365-logo-01d5ecd01a[1].png.WNCRYT entropy: 7.99080993351Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7[1].js.WNCRYT entropy: 7.99502145943Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7[1].js.WNCRYT entropy: 7.99099258048Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-bootstrap-5e7af218e953d095fabf[1].js.WNCRYT entropy: 7.99758660272Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-mru.2ce72562ad7c0ae7059c.chunk.v7[1].js.WNCRYT entropy: 7.99519894916Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\pwa-vendor-bundle-ba2888a24179bf152f3d[1].js.WNCRYT entropy: 7.99975913149Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\otel-logger-104bffe9378b8041455c[1].js.WNCRYT entropy: 7.99800372318Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-bundle-3a99f64809c6780df035[1].js.WNCRYT entropy: 7.99984016918Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.bcdc404c7fe22f14ccad.chunk.v7[1].js.WNCRYT entropy: 7.99612285399Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\sharedscripts-939520eada[1].js.WNCRYT entropy: 7.99682866707Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\staticpwascripts-30998bff8f[1].js.WNCRYT entropy: 7.99003789979Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99988952583Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99986519514Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1Sd5265G8OlnRColAI8O_SxSQ1Q.br[1].js.WNCRYT entropy: 7.99865597674Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1_gc11zDuaJOyBP7gyptBGdPRf4.br[1].js.WNCRYT entropy: 7.99661864567Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\584482RVjBIoEvVSe0RsuS1I4YQ.br[1].js.WNCRYT entropy: 7.99675923445Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6hU_LneafI_NFLeDvM367ebFaKQ[1].js.WNCRYT entropy: 7.99116048682Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6qhc82nhlRe74lC1CBjrzThsaXw.br[1].js.WNCRYT entropy: 7.99542765649Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js.WNCRYT entropy: 7.99843648903Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\DccpWCpoNzCwM4Qymi_Ji67Ilso.br[1].js.WNCRYT entropy: 7.9987359323Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\f8FI06PDUmw1Zws81nUDYY3bWsY.br[1].js.WNCRYT entropy: 7.99567557638Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\HSDak9V_lmtkNU64sorwQW-6T38.br[1].js.WNCRYT entropy: 7.99989722506Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ix6gLNUjdsfo1b44Xv9sX0Ilnxw.br[1].js.WNCRYT entropy: 7.99767579071Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Kwh038ybdvX_puLwdopqHydJtVM.br[1].js.WNCRYT entropy: 7.99967940557Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lh0O3d6Fmm9PYPDqG8PqHJ4MS7w.br[1].js.WNCRYT entropy: 7.99726352969Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lpbsfnKE_8agtRF97FH08WFLR1w.br[1].js.WNCRYT entropy: 7.99944680462Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.WNCRYT entropy: 7.99825351729Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MR6Zgdyo2coaDBmJxRBOLkPvlpk.br[1].js.WNCRYT entropy: 7.99926154667Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ov6JSivEymftttgBEDwd3JIRgz0.br[1].js.WNCRYT entropy: 7.99917649172Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\RfoQ_WQ8YccBpTTC1JFx7r-9GWU.br[1].js.WNCRYT entropy: 7.99912562217Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\UHyc3IjuWFO6s9IoOlmmJWw7Jqs.br[1].js.WNCRYT entropy: 7.99966110336Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\vPBP7RPIJrbNZlhe-HUXYkcDX0A.br[1].js.WNCRYT entropy: 7.99672775135Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\x9TiBFKPhYF4yOf0IfKaPIf64qI.br[1].js.WNCRYT entropy: 7.99853774383Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\xO01H2dEYfjtj69ouv_nR5Al0cU.br[1].js.WNCRYT entropy: 7.99896680642Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\ZNvOyS-r2rT3Al22ByUYXLQ5kPY.br[1].js.WNCRYT entropy: 7.99812209151Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\7TU8ICAJ\WwF5sNrjseqq673SafWJ8p6dARY[1].js.WNCRYT entropy: 7.99642044639Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\QTRC1JK9\X6j0qPgNij1n_IogMJrgYaT9Kp8[1].js.WNCRYT entropy: 7.99012219048Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\IndexedDB.edb.WNCRYT entropy: 7.99991513161Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-DARK.svg.WNCRYT entropy: 7.99868035872Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-LIGHT.svg.WNCRYT entropy: 7.99845821415Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT entropy: 7.99913968883Jump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT entropy: 7.99935798489Jump to dropped file
            Source: taskse.exeProcess created: 161

            System Summary

            barindex
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: 00000011.00000000.1752482036.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: 00000011.00000002.2365255812.000000000040F000.00000004.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile download: blob:https://github.com/815e9639-3b92-4db1-b89e-601a94d806a7
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 228
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: 00000011.00000000.1752482036.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: 00000011.00000002.2365255812.000000000040F000.00000004.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\110401715441892.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\Users\user\Downloads\r.wnry, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: C:\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
            Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
            Source: classification engineClassification label: mal100.rans.phis.spyw.evad.win@1440/678@30/157
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Users\user\Downloads\WannaCry (3).EXEMutant created: \Sessions\1\BaseNamedObjects\MsWinZonesCacheCounterMutexA
            Source: C:\Users\user\Downloads\WannaCry (3).EXEMutant created: \Sessions\1\BaseNamedObjects\Global\MsWinZonesCacheCounterMutexA0
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1548:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7552:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7732:120:WilError_03
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Diagnosis\Temp\~SD92B1.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 110401715441892.bat
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile read: C:\Windows\win.ini
            Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/limiteci/WannaCry
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=728 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5252 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6128 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=728 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5252 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6128 --field-trial-handle=1964,i,1571345191359581825,5453101834604108867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\WannaCry (3).EXE "C:\Users\user\Downloads\WannaCry (3).EXE"
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
            Source: C:\Windows\SysWOW64\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 110401715441892.bat
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\WannaCry (3).EXE "C:\Users\user\Downloads\WannaCry (3).EXE"
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe co
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vs
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 228
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe TaskData\Tor\taskhsvc.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 340
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 110401715441892.bat
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2656 -ip 2656
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe co
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\reg.exe reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "npsmhansjut293" /t REG_SZ /d "\"C:\Users\user\Downloads\tasksche.exe\"" /f
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskse.exe taskse.exe C:\Users\user\Downloads\@WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Users\user\Downloads\taskdl.exe taskdl.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: unknown unknown
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: cryptsp.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: rsaenh.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: cryptbase.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: wldp.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\attrib.exeSection loaded: ulib.dll
            Source: C:\Windows\SysWOW64\attrib.exeSection loaded: fsutilext.dll
            Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
            Source: C:\Users\user\Downloads\WannaCry (3).EXESection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: mfc42.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: urlmon.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: iertutil.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched32.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched20.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: usp10.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msls31.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: mfc42.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: urlmon.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: iertutil.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched32.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched20.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: usp10.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msls31.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\taskdl.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\taskse.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\taskse.exeSection loaded: wtsapi32.dll
            Source: C:\Users\user\Downloads\taskse.exeSection loaded: winsta.dll
            Source: C:\Users\user\Downloads\taskse.exeSection loaded: userenv.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: mfc42.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: urlmon.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msvcp60.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wininet.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: iertutil.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched32.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: riched20.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: usp10.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: msls31.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wldp.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeSection loaded: textshaping.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: photometadatahandler.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: windowscodecs.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: mfsrcsnk.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: mfplat.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: rtworkq.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libevent-2-0-5.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libeay32.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: ssleay32.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: zlib1.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: wldp.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: propsys.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: profapi.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeWindow found: window name: RICHEDIT
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLL
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Persistence and Installation Behavior

            barindex
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Downloads\m.vbs
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: attrib.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: attrib.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: reg.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: reg.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: attrib.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: reg.exe
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: attrib.exe
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\ssleay32.dllJump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmpJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\tor.exeJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\zlib1.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libevent-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libssp-0.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libeay32.dllJump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\@WanaDecryptor@.exeJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeFile created: C:\Users\user\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dllJump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Downloads\taskse.exeJump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\Downloads\taskdl.exeJump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\~SD273C.tmp
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\~SDDCA9.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\~SDDCAA.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\7-Zip\~SDDCAB.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\~SDDCAC.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\~SDDCAD.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDDCAE.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SDDCAF.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoIt v3\~SDDCB0.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\~SDDCB1.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX\~SDDCC1.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Java\~SDDCC2.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDDCC3.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\~SDDCC4.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\~SDDCC5.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\~SDDCC6.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\~SDDCC7.tmp

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile created: C:\$Recycle.Bin\~SD1D4D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\WannaCry (3).EXEWindow / User API: threadDelayed 731
            Source: C:\Users\user\Downloads\WannaCry (3).EXEWindow / User API: threadDelayed 985
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\ssleay32.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\zlib1.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libevent-2-0-5.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libssp-0.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libeay32.dllJump to dropped file
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dllJump to dropped file
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep time: -60000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -180000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep count: 33 > 30
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -990000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep time: -660000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 2464Thread sleep count: 731 > 30
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 2464Thread sleep time: -110000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 2464Thread sleep time: -50000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep count: 31 > 30
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep time: -930000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 2464Thread sleep count: 985 > 30
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep count: 46 > 30
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -1380000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 4064Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXE TID: 5156Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEThread delayed: delay time: 30000
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\~SD1D81.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\~SD1D83.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\~SD1D7F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\Downloads\@WanaDecryptor@.exe.lnk
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\~SD1D82.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\All Users\Microsoft\ClickToRun\MachineData\~SD1D80.tmp
            Source: C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Downloads\@WanaDecryptor@.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Downloads\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
            Source: C:\Users\user\Downloads\WannaCry (3).EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files\~SD2738.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir\~SD2782.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\~SD2762.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\~SD27A7.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\SiteSecurityServiceState.txt.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Monochrome\~SD27A5.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SD272E.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\~SD27AE.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SD2733.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SD2732.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\~SD2759.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SD2767.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\~SD2737.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\~SD278F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\~SD2781.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Monochrome\~SD27A9.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\~SD2750.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\~SD277C.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb\~SD9C8E.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\~SD2783.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\~SD2761.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\pkcs11.txt.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\SiteSecurityServiceState.txt
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data\~SD277D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\~SD2753.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SD2765.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SD273B.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\~SD27B2.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\~SD275F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\~SD27A6.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage\~SD9C8F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Monochrome\~SD27B1.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SD272F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\~SD27B6.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\~SD27A2.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gdaefkejpgkiemlaofpalmlakkmbjdnl\~SD2754.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\~SD275B.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SD278B.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\~SD275A.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SD278A.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\~SD278C.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\~SD2788.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SD2735.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SD2756.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\AlternateServices.txt.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Maskable\~SD27A8.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\~SD274F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\~SD277F.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Monochrome\~SD27AD.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SD2728.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\~SD278D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\AlternateServices.txt
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\AlternateServices.txt.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak\~SD27B7.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\~SD27AB.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SD2726.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SD273A.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\~SD272C.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\~SD27A3.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Monochrome\~SD27B5.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\~SD277E.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\~SD2787.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SD2757.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\~SD2769.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SD272D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\~SD2768.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SD2752.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SD2764.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SD2731.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Maskable\~SD27AC.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings\~SD2789.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\pkcs11.txt.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Maskable\~SD27B0.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\~SD2736.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Maskable\~SD27B4.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf\~SD27B9.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\~SD274D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SD2730.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Maskable\~SD27A0.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Maskable\~SD27A4.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\~SD27B3.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SD272B.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\~SD2785.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag\~SD9C8D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\~SD277B.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\~SD272A.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\~SD275E.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\~SD275D.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SD2766.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\~SD278E.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\pkcs11.txt
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\f92f2a50-7fe2-487e-8370-442f34e356ab\~SD2729.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\~SD27AA.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\96.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\~SD2758.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\~SD2760.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\~SD275C.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm\~SD9C8C.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\~SD2739.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SD2755.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SD2763.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\192.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\~SD276A.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\256.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\~SD2790.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\prefs.js.WNCRY
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\~SD2780.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\~SD2734.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\~SD2751.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Monochrome\~SD27A1.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\32.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\~SD2727.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml\~SD27B8.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\128.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\~SD2786.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\~SD27AF.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\SiteSecurityServiceState.txt.WNCRYT
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\~SD2784.tmp
            Source: C:\Users\user\Downloads\WannaCry (3).EXEFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SD274E.tmp
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information12
            Scripting
            Valid Accounts1
            Windows Management Instrumentation
            12
            Scripting
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services11
            Browser Session Hijacking
            2
            Encrypted Channel
            Exfiltration Over Other Network Medium1
            Data Encrypted for Impact
            CredentialsDomainsDefault Accounts1
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            11
            Process Injection
            1
            File Deletion
            LSASS Memory3
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Multi-hop Proxy
            Exfiltration Over Bluetooth1
            Inhibit System Recovery
            Email AddressesDNS ServerDomain AccountsAt1
            Browser Extensions
            1
            Registry Run Keys / Startup Folder
            1
            Masquerading
            Security Account Manager12
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCron1
            Registry Run Keys / Startup Folder
            1
            Services File Permissions Weakness
            1
            Modify Registry
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchd1
            Services File Permissions Weakness
            Network Logon Script21
            Virtualization/Sandbox Evasion
            LSA Secrets21
            Virtualization/Sandbox Evasion
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Process Injection
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Hidden Files and Directories
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Services File Permissions Weakness
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            Rundll32
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://github.com/limiteci/WannaCry0%Avira URL Cloudsafe
            https://github.com/limiteci/WannaCry0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp100%AviraTR/Ransom.JB
            C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp100%Joe Sandbox ML
            C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp92%ReversingLabsWin32.Ransomware.WannaCry
            C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp92%VirustotalBrowse
            C:\ProgramData\Microsoft\AppV\Setup\@WanaDecryptor@.exe.lnk100%AviraLNK/Runner.VPDJ
            C:\@WanaDecryptor@.exe100%AviraTR/FileCoder.724645
            C:\@WanaDecryptor@.exe100%Joe Sandbox ML
            C:\@WanaDecryptor@.exe97%ReversingLabsWin32.Ransomware.WannaCry
            C:\@WanaDecryptor@.exe89%VirustotalBrowse
            C:\Users\user\Downloads\taskdl.exe89%ReversingLabsWin32.Ransomware.WannaCry
            C:\Users\user\Downloads\taskdl.exe88%VirustotalBrowse
            C:\Users\user\Downloads\taskse.exe87%ReversingLabsWin32.Ransomware.WannaCry
            C:\Users\user\Downloads\taskse.exe89%VirustotalBrowse
            C:\ProgramData\Microsoft\AppV\Setup\@WanaDecryptor@.exe.lnk100%AviraLNK/Runner.VPDJ
            C:\@WanaDecryptor@.exe100%AviraTR/FileCoder.724645
            C:\@WanaDecryptor@.exe100%Joe Sandbox ML
            C:\Users\user\Downloads\TaskData\Tor\libeay32.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libeay32.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\libevent-2-0-5.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libevent-2-0-5.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\libevent_core-2-0-5.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libevent_core-2-0-5.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\libevent_extra-2-0-5.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libevent_extra-2-0-5.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\libssp-0.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\libssp-0.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\ssleay32.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\ssleay32.dll0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe (copy)0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe (copy)0%VirustotalBrowse
            C:\Users\user\Downloads\TaskData\Tor\zlib1.dll0%ReversingLabs
            C:\Users\user\Downloads\TaskData\Tor\zlib1.dll0%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            github.githubassets.com0%VirustotalBrowse
            camo.githubusercontent.com0%VirustotalBrowse
            user-images.githubusercontent.com0%VirustotalBrowse
            avatars.githubusercontent.com0%VirustotalBrowse
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            s3-w.us-east-1.amazonaws.com
            52.216.33.161
            truefalse
              high
              avatars.githubusercontent.com
              185.199.110.133
              truefalseunknown
              github.com
              140.82.112.4
              truefalse
                high
                raw.githubusercontent.com
                185.199.110.133
                truefalse
                  unknown
                  api.github.com
                  140.82.114.5
                  truefalse
                    high
                    www.google.com
                    142.250.81.228
                    truefalse
                      high
                      user-images.githubusercontent.com
                      185.199.111.133
                      truefalseunknown
                      glb-db52c2cf8be544.github.com
                      140.82.113.22
                      truefalse
                        high
                        camo.githubusercontent.com
                        185.199.108.133
                        truefalseunknown
                        github.githubassets.com
                        185.199.111.154
                        truefalseunknown
                        collector.github.com
                        unknown
                        unknownfalse
                          high
                          github-cloud.s3.amazonaws.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://github.com/limiteci/WannaCryfalse
                              high
                              https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXEfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                140.82.114.4
                                unknownUnited States
                                36459GITHUBUSfalse
                                140.82.112.4
                                github.comUnited States
                                36459GITHUBUSfalse
                                188.138.112.60
                                unknownGermany
                                8972GD-EMEA-DC-SXB1DEfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                142.250.65.163
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.81.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.64.99
                                unknownUnited States
                                15169GOOGLEUSfalse
                                20.189.173.22
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                185.199.111.154
                                github.githubassets.comNetherlands
                                54113FASTLYUSfalse
                                140.82.114.5
                                api.github.comUnited States
                                36459GITHUBUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                185.199.109.133
                                unknownNetherlands
                                54113FASTLYUSfalse
                                142.251.40.174
                                unknownUnited States
                                15169GOOGLEUSfalse
                                185.199.108.133
                                camo.githubusercontent.comNetherlands
                                54113FASTLYUSfalse
                                154.35.175.225
                                unknownUnited States
                                14987RETHEMHOSTINGUSfalse
                                140.82.113.22
                                glb-db52c2cf8be544.github.comUnited States
                                36459GITHUBUSfalse
                                142.251.40.170
                                unknownUnited States
                                15169GOOGLEUSfalse
                                185.199.110.133
                                avatars.githubusercontent.comNetherlands
                                54113FASTLYUSfalse
                                185.199.110.154
                                unknownNetherlands
                                54113FASTLYUSfalse
                                217.79.252.202
                                unknownNetherlands
                                29802HVC-ASUSfalse
                                142.251.163.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                127.0.0.1
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1440038
                                Start date and time:2024-05-11 17:35:39 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://github.com/limiteci/WannaCry
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:219
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Detection:MAL
                                Classification:mal100.rans.phis.spyw.evad.win@1440/678@30/157
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.65.163, 142.251.163.84, 142.251.40.174, 34.104.35.123, 142.251.40.170, 142.251.40.138, 142.250.80.74, 142.250.65.202, 142.250.65.234, 142.250.80.42, 142.250.64.74, 142.250.64.106, 172.217.165.138, 142.250.80.106, 142.251.40.202, 142.251.40.234, 142.250.80.10, 142.250.72.106, 142.250.65.170, 142.250.176.202
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing behavior information.
                                • Report size getting too big, too many NtCreateFile calls found.
                                • Report size getting too big, too many NtOpenFile calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtSetValueKey calls found.
                                • Report size getting too big, too many NtWriteFile calls found.
                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                • Timeout during stream target processing, analysis might miss dynamic analysis data
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):245760
                                Entropy (8bit):6.278920408390635
                                Encrypted:false
                                SSDEEP:
                                MD5:7BF2B57F2A205768755C07F238FB32CC
                                SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                Malicious:true
                                Yara Hits:
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\@WanaDecryptor@.exe, Author: Joe Security
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\@WanaDecryptor@.exe, Author: ReversingLabs
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\@WanaDecryptor@.exe, Author: Joe Security
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\@WanaDecryptor@.exe, Author: ReversingLabs
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\@WanaDecryptor@.exe, Author: Joe Security
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\@WanaDecryptor@.exe, Author: ReversingLabs
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                • Antivirus: ReversingLabs, Detection: 97%
                                • Antivirus: Virustotal, Detection: 89%, Browse
                                • Antivirus: Avira, Detection: 100%
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat May 11 14:37:12 2024, mtime=Sat May 11 14:37:12 2024, atime=Thu May 11 23:22:56 2017, length=245760, window=hide
                                Category:dropped
                                Size (bytes):577
                                Entropy (8bit):5.1791395705285295
                                Encrypted:false
                                SSDEEP:
                                MD5:64AAC2E2201695000568485314C15D67
                                SHA1:22F2C58D78679D43C011A5751D5295B5274484D9
                                SHA-256:207BA91A2CA122B80685DB97DD26C445021036812C9ECE19D546D7E15716AE00
                                SHA-512:0429049AE0A4EC55BDFE262AB1B651A95CA20576AECE63F5EEFFFCB145EC2469BF0589ACECF4379E688F333E6462720C6EE0B19788F846B7DE42423BC784368A
                                Malicious:true
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                • Antivirus: Avira, Detection: 100%
                                Reputation:unknown
                                Preview:L..................F.... .......................................................P.O. .:i.....+00.:....9..#..K.&].B.._&...&.........{4...R.................t.2......J.. .@WANAD~1.EXE..X......X.|.X.|..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y..............v.....C:\Users\user\Downloads\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......301389...........hT..CrF.f4... ..............%..hT..CrF.f4... ..............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5256
                                Entropy (8bit):7.965259739918415
                                Encrypted:false
                                SSDEEP:
                                MD5:2183B3D35D1CB6F5840D4B023296F187
                                SHA1:575CFDAECA96951D569950C7809F60F8813F5E2E
                                SHA-256:3C159ABC327FFCCEC3680C43A54E05EEAB97AEFE8E7BCAA8CAD2046F9D452012
                                SHA-512:19D85C4AF8B83EDFEE9CA84B5B7CBE9E39B7EF571F6455F82CCC49F2692CFB634926905B3CE65D1C1BE72EB34537FAAACFF4E9FAF918FEFCC24CA7DAD3A23895
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....j..1.,.^].&......P.[.....9y.g...#...l"Cj.IcJm...J.r..`.uQ.tJ.....t.Y...P..i.9D..i:f=..:Y.Q.'.|..._4..Z....C=.....n..4..N.Hl:rd..K..~w..R...S..@..F5.O.h\..ze..=..wo.-..I...X.._.y.b.$..1;)].s..!.DZ/K..-".!c.L~GN..nZ..]...0.u./....o......?a.ST..\.....h.......\_.{.d2b.Ohgw....-c...Ry.d.|..16].9aB.%.,....J.v.(x...3...|<.......)f.5j..J{O.A....-..T.9f......zc<X..H......}..b.v..#..mm..B:..g7..Q.P.8..X&%r.Z...ny...1..zz/......}fk.....J..H.m.zA...2.....h....0hU.BL.....$x.iFB..........)}.....=.A...s.W.v..1>s.s.MT.z.....t.2^...N...=...Z.q.....|'[...A....W.&.).....T.$-....J.....#K..a.b/.w...........>..\(_.&..i...7.U..VJ...Ol.X?$.jh..(v.R.......Z..z..G..9J..r<|...A=.1.k..y..i..n.M..H.... R.....4...a...3.z.>..qg.......?!&ci.N.p..._0A....&K{...&.a.R.T...O....V..l..}_..../..sl. d.Q...+.,T?S..u..=.3.+.....@X..3>.z0.Z..T.....jSikP.&cb.?..@N1...1.d..CV>.'..U...2S..........X....X.H...k..z..?L......W.r>..D.@.}%..,[.|E...,ls..V...0...f.Tpjd6jE..7.C.o.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):443032
                                Entropy (8bit):7.999590807664102
                                Encrypted:true
                                SSDEEP:
                                MD5:FFAB24BAE71A3B4D6B6AD9E26C81D6E9
                                SHA1:3F6C204D0A97D905F9218A8CD7CDA7D211E90DD9
                                SHA-256:B83924357D7202E9C15A9B5792B7CC05A5B38363938740BE16FC127BA17BB96B
                                SHA-512:D251871403AB3DD670B2EE6CC987059776D2E0B397EDF2D352B73AC07EF484415450BA2C1085F2E00EFBC57E19A7ECAA0C4EB6268512B26834B81690F356EAE7
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....<p.o"...L..G.....D.u....o..*.."...)...~..9..\...1kA.. a..&<...d.Ta?..;.o....F...:].<..w..xe....`.-..q.J^W..Q_......^y.X...9V ...^0}....(..{..G.)..I.%..dK@.y. .zi.f.z.I.....*......-4.$.P..gvz\;,W.4....1...-.\.....K,5....k...d.%mOR../.M...........=,....y.......h..E.)....x...2.,.~.Z.Z_y....%R..0..W......$.]0z..$....NR.iC.w.8..Bb6^s..2.U..`$....u..|.1M.5.ShB...}r.l.T.!)(n.3.2...<.....ZK..X..x...........XK.tM....|.QJ....%]\...>|.;.W[...1K..'.,.K~..C+.B9..d[..s...W..-r.o.."."....#q|.m..b.877.{....U#....-...7....O...}...O.Y.]|.."....@).j..@(..J.f'.Q..H^...f./".<......tC|...'..+`^.,X...x0F....B.V[.x\.........DV...6-...V.....6.}..........K..0y.r.g.@7Vb..B.n...y............AQ...)../a...M.c{.f........)|nJ.t.....N*....`.Z.ZW?.Y..h!C.a..Z.?j.S..3s......;.ZW*....!.h......+..}s.>..cJxR..8%....K.W....(..G.a&Y..rQ|....L....W..........[M:....0 .1B..S.Ya.&.V[2....].xz..${^b.Bl..A..\......e.c?...r(,:.....$..2........,.]...'.....[#....S`.H....0..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):11251992
                                Entropy (8bit):7.999984364751111
                                Encrypted:true
                                SSDEEP:
                                MD5:43D66B12903A8EB47C70A7865F52AB2B
                                SHA1:326C7160A21F4073AA35062A9B631A259F9B8F86
                                SHA-256:6631AA1B1A82FA9791664BA93E62A810EC14D0DF8F440AFDD8A2A8A1CB4FF10E
                                SHA-512:3B00F3F984CF91F326FCD0545C7C5B1AEAC77DE5FABB6F81C80F1E1A4385739B83086D9DF260D309E8568A805276F4015516CEF165F33D2B6D53EBF81A6BE119
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......z`.....,S..h.xf.8.q..9.n..}W....vw....)..*....K....^.".&.D.`.$..N.T|.|...Q..LF:.|s....^.>......U...R..!.wm..=...L`...[..'.h.M.R..LM|8....$.c....:..:.s../j...@..>Vra.0....@.O@lj..zR..G..,bez.`?.....W..o....k....6<:.K..._eXx...3c.o....w.H.................rM...6..1.H...V.=.s..@N.i.... .....w.VL..].K..}Wi..p./.c%....$....y#...d_.MtW.vC...]:.V..[. .I..D..#../a|..-[.B...o.,.." ..kU.%){oF..`..o...L./.l.v..N+.V`.]?../...Sv..c~|#T..n.h<..FI~.BI d4.......3].{-/..M2a.ot..<....}C"..g ..8&SlNj?..Y.......!..ip..R].{D.g...M'.L...|..z5a..&.G....7m~.....s.~t.\...I.t8....=.....0.3..%..4)T.......}.4b..I.G...9......t>.J`_.P....].R..ZT.....K_.!..}..._..&...X....ar..c...wB.I...o.eV+...K^.w..\..+.9",q.Cr.lc4.&..........:GbXH.R.....m5..z..B.j.L.5..u4...&.6..6.a..........w.r.=.=..^.oq.&*'.c..rs&.>.n.,.34,..3~....g..sX*..C0F.R..]...'l...:.T...r.E.rn......q.$.&....Q..=.w.g.~.8Y..=.._t.X6.....Li..-...Y.0F3Z..&.......E..Q..}.O..U.R'x.<.TwWi....5..m....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1729112
                                Entropy (8bit):7.999887562352963
                                Encrypted:true
                                SSDEEP:
                                MD5:8A33365DE1440A7F5DB0EAC98582024D
                                SHA1:0DA679DA6F855F132F46F4BA3A726280793279E9
                                SHA-256:E282DC2CE811AF906092E2323C656F4E5DB3E0AAAD95174B49F4D1EAD85C6BE1
                                SHA-512:2BF2BBD990C9FBB584E7EFF6D2531E978D45EEAE92A1F0C09F34DCDC1BB57AB2064DF3F674BC4A9DB4503B4257E5E0D93079E261061E9D52428B802560BB5F88
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....A...F$Z3..\E#...JF.....&....#......9..Yi=..I.......^......)....WO........U.>..KF...k.....XV7.I&.....D..A.k...7.IX..5.F/Y.w..^.....-Z..{....5.>r...xK.5..4a..5/..c.u.y.`....' .%.DU..i.d.I._'7G.1.2.Z.5..9r...).[.2.w..gd@@..t...O...ZU.>LrW.(,..R......1a.........D..a....'x....S..*F.C.Q.......}.L.mA..y6..+7.~.r.........O..W........=.D.."......q..##\.....Zm..3...}Tc...=l..?h....G.Tt^..&x..b.^..."........d$eef...fA.u.....u8..cB..P...:.u.m.m..T*c.!..Z....tyo.].%K.<.v...).......2?....cn.......A.W^..]..r....Ai.|.|j.=....F.2..#=D..I...{._... ,..I.sn&$.nw\.,.V..S.e .c.._........S..-.)...'Q1..G..J.+z.Y...........>.yj......b6..}...m|.e!..df."...:.....G.U.4..j..`....[..Q.A+....t....&Or.}.Y.q|.d...}.l.*.j.A......z(...6...w.O...C.R5]..4..$i.9..>9s......@.~Nq..<.OS..8 ..Do.I....~.........9......?....x...z...Z.V~.y..?.s..e,......<.....89.a..l...c.av.....G\3...I....u.zO.A.......O...|..b....;.q....o.Bu......`.If..`.c.r.>.e.)..%..].(,S.Z.s...A..P;..".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):130040
                                Entropy (8bit):7.998618174582955
                                Encrypted:true
                                SSDEEP:
                                MD5:C26CDA4B4F455ABD648DF2A9BDA297C2
                                SHA1:A757F67EEAC017630466BC771C6991045114894E
                                SHA-256:4CFD10C8043EF51871B37DA39A7714153F6899AFBA200F1C136581DE3607757B
                                SHA-512:0C91985C0AB8E7EE3B7038073120ABBE762349381B963E410003BB02BA09836E5CFAAC191F7C446FD6EE750616BF40813CC6C4C37DD2AC9F8DE9C31DE5461AE3
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....4b.3.N.T..2o.v.....y.}..``T...OT.#.^.E......M.Y=.3......B.I...%......3..~....@@"..>..'aK...j!^...Y...<..%.S.8`..w.T..K.k`..Y.....U.R{.a?.N..x.&U..9... .........p.._.u...A;....[.....2 ...*e.w.cEx..Kbl.~.ZZ.$%%XX.@On..b..d..J.....;I.Y...<...#,.................n)k3..N).....sRo...5.....X.L.M..^....D_v.J.....W'.P..:W#,.8):...uc.3....J|...w.l.....4..:...eW../....h.Ej..Y.m".L.l..l\.&J..\..../.].+#..;.....B X.!l.a..6:b.. -_......".Z...Z.!.kr.gR..i.jFp. by....x..`*U..=.p...H.".%?{V..1....D.\..S^..r.G...;..D..g}.N.GG..Q..#U..~cf.0..!..?CDub7...B..$..O......b..3.1....f..0=..D........T...-...Y....Z%;..j".....r....z........u..|..A(&|.R{..x..b.<....r."8...jh.6P...c..l...e.?{J.=Rf5.(..%b.u.>...C...5..=|.uP`q.g![...l..f..uvX...~.Y....)....<`(...e.(^.9..N.;....@k.n\YQ.........e..`.w|....9.......s....E...i.5.b4..m.n..PC.q>.3.!..f.H.L...........m.c.(.R5P.#0.....^.................2...9.w.f..D.Yr.Z.yO.PM.].a....-...._..Y.t...........^
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):44776
                                Entropy (8bit):7.995894628142649
                                Encrypted:true
                                SSDEEP:
                                MD5:F678A10D1A9F658B7A69E1891C8B26EE
                                SHA1:6B02F161B1578E4890A16573FF1DDA0F413C70C8
                                SHA-256:73231636EF4528C5F23FA2CA72ED784A92343C588AA9000C8CDAF093F3F834B8
                                SHA-512:F73C76EDBA77D6C796452F33484AF50656FFAD27969859BFF6DC5C867DD2694EF5AE46042458175D42B8C9AD5A1A86500E67EAC42D94D73455481E136AEECF8C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....|$.6.5.c ...P\a7.L...Fd......f././.o...G&....`...x....-.l`...W.q/6.D...W .a.k.....y...hY..>X.B....2....i...]P. ..V.c.8!4.'].....lq..g.*..G.2...........$i..K.(.N....).~....rI.........x.-5v4......L.. .F..e<KB.....m%.6$.t.........t.t..}43............js3.u.%.. e@..~.AO(f".:.e..8g.L.u..0..>..:)q.y'".=z..j....<y..E..;..Y...9....),..... k...C..y..B.ON....l..y...8ty.8.dV+S5...FA4.<x...J.&....Ar.b..ic.DA.BkJ.>...e...2..W....dQ{.x..T%../.K.5...^g....$..8H.....a.`..n...z.....$M...#.....tY.?.1._F....C....Z4]...-M"..wBF.W.!...7.h.c...>...q...........d.....b2.gF.#BV.....g...3mA..,..!@-..........).5.tgZi...I......S}>1..,.....&.xj.G_....~.j.._....zo.......A.!.#...0......G.2.....?..C.TW...[.Hr..fY..8..+....i.8$:../......?..l.....;`...<.^(..IJTb..S..W..w...1.C...F..'.....B..H..xu,..&b.C.._t..+..T....x........L.R.K..Z.s.}..Li7.:YCW.V. L=..&.......wS...Y...S...h.8.....a..$.^.....}.i..C._=...k.b...S...."..u..8.i:....r(.....).P..7kJGR...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):29160
                                Entropy (8bit):7.993668861473931
                                Encrypted:true
                                SSDEEP:
                                MD5:0530FEF9F64553C30614FB8CD037848E
                                SHA1:24DD570CB8688A8E456AEAA1FBCC4D94E6141BFF
                                SHA-256:31ED191A1ADAB95E4D11491932604BC6FA721DB46A8B4CFB2D4FB4A65BDE0EE1
                                SHA-512:FCCBE1E0BB1BA8CAD1908945FE370C42626A5030C12489B331600CD2507DB5978CB0FC3EF8C09A0147FC515C5974ED0CFEFF7DE9DD0D75A00ECA1D456DE0A9A1
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....>.0.....v..|.5Q9k.3...h.>c..n.G.~.4k2.:.j.....X.......h..K.8f...1..b&K.7,..t*.)......s...v.K.....{......:......L..U9...B..k.T..P...Z.....m....I.}.....N.;..p..b...b...U.k-V.{.q..w'j......6......d........'..>X.w...^]....9|.)...L......|...b]\...e......p.......PNA."..|a..P)...8 S....\&....&....._3&.'./;..v..KE.W...p.qL....6.h....AD..|..bV^.yKN].s.;....|Lx.9...E....0......-..J.o.......?...htK77.G.<...lS...4.9|.o.x..o^.3j.a...%.g.".H..+.'..+.eF..Hh..l.T..4r.{x..7/..wL..X.^...Rp].....?....6..5W.b.[.~%..hW."......_.J....y.6.-...H8.^..m.2../ey+.:f....0.\.`..YK..R...Y.A7.3...)..J.._..d=b... ... ?8A#.....{uP.6v .......A.(F-.sv$..&....a%...0.S...S/.o.).[U...._.r.)x.h.p. *o<.{uG..#VI..0.dy..../..}....n?JV.\[...7.z.G0.Y..z..S.[|G..q.8.[.W.....f...!0e...?.n..l..jC..^....Qr..^Y.(.....\.P........A....2%M.p...#VPS?.n..rL..?A6..hgs...!.5....rl.......V.t..r....h*b...d\.&......I{...w.p.......d[te.....J=.4..F....#5K.tc.\d .J...........O..R..d.d.$&.03...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):39672
                                Entropy (8bit):7.995332345362893
                                Encrypted:true
                                SSDEEP:
                                MD5:840296F40FA036824E3C364A6A27F7B9
                                SHA1:C9BAF37793678C0DF71E145142F7C0D6FD3AD439
                                SHA-256:0771084A5031FF2023F338A3638CA34EFBF53F8D18231D291A0EF1E1F023CCE4
                                SHA-512:A86B83420400F85CAAF7A0E1F5B5C03717421CE6FAAD324F48565EF5F325A511273F68CEA5DB743C9544204D31896E9EE9C00F0BB6BBF98A7AE0408162B74C96
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......L.)..W.,...z.O.Wp..a.p.J....t..bHK........z,.\..DS.....T...A.....W..../.....?.....U.....@......J{....... .[X.B...]h.5.];.8.D.<r..6.h.l.g.H.....+ 2f.m[.....\.......v...Y.%AHx_^Q..5...D.d..b._.w6.<.-.X..qe3... ..>......*bI...e.3.....).v...........'mHX..w..{.........$.#.G...........K@......6..;s.s...j.....V....!N.#NyMOo...{.kO ....{.{....9...9..6..I....].u...c..un..U..:.......~....D......~?Y.......w..C..C...C.!WX.0......._.|e:S{.`....5.....o..0.......SC^$6.Q[r..6 ..SEE].8j...[...;h........co.{8._:(.x....DK..i.......(.{.....%.C........w.D!..F.N.......:c.:...a..V.....Ch....g.R...U........"|.#.u.~._. =gv.&......G.....5......8E4...`.z.`8/.-<.-..J6.]{_.+d3..E.7RB.s.+..OEn.>.SW[y...I.p^~v<pvv.w.Y..[z.[..rt.}4...A...7.SC.A.6y.F..S.A...b_.NVp.Q..H...LV.........7.K..:.bq....7.....Az......L._v.T.?,.f.P.6.n.\a.-...WE.G....v.Xc.Xq....G.m.*b.._+.E@...JN.8J.k...4u....<..g=....\G.{.q.t$.x.|.....c~.".@OE..+...x.........B.%.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):130040
                                Entropy (8bit):7.9985941181126
                                Encrypted:true
                                SSDEEP:
                                MD5:833A80F0124C7CCF1F04D671F922D1DA
                                SHA1:8013720A62681965BF5C89EDDF4AD0D0EECBE87F
                                SHA-256:FF3F75CEFFABFE12A19F3ED1E8855D65203E0659A7DEE5C1AAA1F89C0C748EB2
                                SHA-512:B0E484213C909AE6C7B33A0CD7E264FE2D776F95A417D826539F078FCD51197254F2746CC4A659C2A0131CE47F1B89F1200A59317CC622158F43E6BB4E96E4EB
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....iQ.,.....i8../w....E2{d..}..^..........+.0s.!....^.^...U...).`|(F..n*.ui.....bV.2.8.M.G.d...}..C.x?....kb{.R&T[...<.H.1....r)..J.....iXw........d.J...9.8.N...t.g.`..HW..qD/:&B..-~....).+..}0w...^.P..G....9].D.......r.,.'..^..!.]..]AQ..9.....................X.^.J......[,.I]vii..'.:.z...}7....~..C.W8../.s...W.11.SG\.....m....EX...n....!....E..&.ih.......|......S}/..L.....(..y0...@.4r@b#.E..).....Q....M..y....Z......n.C|.?n.2..[.....d+.....F......n..b..=...uW1.......N.0......u.j.q.0'o.|u..x~.1...!...'G1.j..S.Ck.d.-._#...0.v{..|.........d...O!E.2|......Z.....9.......g..1Y......R.....hi....)8E.X....:..3..#.....6.di =.m..d.AX.)G.%..(:....;.;..Z9O.6`R...L....o.(.N....y.......,..p..|\...+.P$.%K..X.^...9.{{.z,/.!.pI..x......#e...D...'...|K..<2X......-.....h..*).Xn.W.i.X..!..|6kM0<'.....5...r.h/u.V.wI....c./5k1.E.}P..Y..N.w...LXt5...C....\..k`....H.....t..0.M.~..8R... ....O.G..,/....Q.y.1.....?...s~fP....9.p....0.{.......7
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):29160
                                Entropy (8bit):7.994396215254006
                                Encrypted:true
                                SSDEEP:
                                MD5:C73DD83801322CF7D96CB77B64F5C1F5
                                SHA1:47A548FA7F449A2435B653943203009E1490A4DD
                                SHA-256:B56B300B50E64AB2D01858C71A1CFF0319B37608B12D6E0AEADC8909C0D180F8
                                SHA-512:426F016984E37BD2ED728AB70C7CA7507A13BEE5FC87C2258C1A082E5B5E32D952D97F2C7CC32BBFB3C3DD8D4060024EE8DB4870B330763CB52EC2530A687751
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....hiYb...i..e..^.<R.L....2p40T..%T.......L..;.......F.........e...........#vN:'52..m..$#....2.?:y...3.O..#=Z...'.......,_..\.#......&.U.0.......e.D"8k.= ..a..|.a]...z....Q...s..q...5.Ph.+.K2`.BG.......,.w...g8m.......Dq?....6T.0Y..@....(a/.^]L.......p..........#.\. ..m<..I...Y...g.....7..+/0Q0...$...3..>.Y].?E....'.(.a..E.H*.Q.4i.5Jh'.jxQ.C...m.l{r.....Z..Wy..........g.r.C.7Uo9.5Y.... L.w....t...vS7.Ni@Q..zI..o.{./...+(.r.|.f.X...P..X.....u....L.....S.w..-...u..Y..M.8k..R...k..#1.2.".i&.q..d.."$...$....{<...j.=M.X...Z.H.1......4j...tY.Y%.....n.L.r......Om.eq....y.R.D....N.d.Ri.E.........)m..(d+.;mt....7....}....;V..../...\..5..8!....3he....w....-..I.Q......O.,......b......Z...V..*....=.....S.R&...4%.b?R./...5.(b...ZS....@..0.c........d....L3N...k..y...Uf..k.W..].5...|x...(oV..5.+|%...n?....%..d.....S.1M...%..`&1..6i.F.O..O.w..>.@)...@U.e........A.5..Ox.x..5..M.3..w...B.i.>S...5..P3.p.)8N?9"'...+.....g...6.....QX..T...G/...z.X...n..7"
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):106776
                                Entropy (8bit):7.998078129503871
                                Encrypted:true
                                SSDEEP:
                                MD5:CE320BAB14E659D74C336B25E166EA1A
                                SHA1:9677F3E73DA6B98B926E6302BEE3F90147DB1173
                                SHA-256:68F8690BD8621A85878E3E6C44FD59D30DAB5F6609B1938A057C63EA811F18B2
                                SHA-512:0E278226DF48C6AC760B8F3159B169D17079FE62229A0F53ADC3047E769E0401EC763D8131489A081E04BADCE1DB0DC1F40848D83CB6446AA2029FC6B48B8731
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....p..P-.Oi.....O.3w.].v.=q.*...9....5T..N.6...^...>.H...+t.....I....t.......k.....:.%....q...A#y.]..!..\a....N.........q.1...+j.5.U......../..~.Em{.I..XX\o....?..x.5...."..r=3..o.".~."`..A.EW...MJe..d.<j.axB.7I...].....a.s.R...S.P..... ..*..[............m..c2..........[X....=G...f.-M......+.......=.zC....}.H.....E...$..0..b+..o..j.T..Oh.k!7....S.C-.......7..DY....`._\..1......X..41.w..D.....8.>.F|u.I.....{.zj.9....(.mm.w.....M.R.u.....R.!.......3....B.......5vKbZT!8;9..l.F....y._q.V..`].l..n|...../.#N.9.t..K...V<i...`Mc..A:..(x.{.,J.^.h..Z..._|\....tcl...Y..<..jQ..&...k...U.....Jw....n."..-..I...t...r.?.h.o7l\`..l.....z.{..i...^..Q...cO...B...~.L..+.J.....*..|...b[;.-....P.....rV.F..9.Nn..'e.J...<.J...F....d$<.....S.V.....d=..$...;<.E..4.Z.zg..d|.k..Fe.~.n.G.h...Lv.%..,.C?......F\......+y.sb.5..|.j..l..N.x...l8/z...1:;;.}...~..2..]XN...IL... .!k...H..R...L%..|g6r..w.1.<<.6.MewD.1t..l1`.....!.H&/..6.....?....M...6/'..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):33048
                                Entropy (8bit):7.9939957291843635
                                Encrypted:true
                                SSDEEP:
                                MD5:28D31054AA8901651E6D3AA1E82F5878
                                SHA1:98675133FF7E934263F571DCE2EC6E6F9DB5EF66
                                SHA-256:51E1B4A795392C524047C624826D76B76282C9AE2E8DF7B5D0789452A7EF4409
                                SHA-512:F4C0AADA8E4131675B97135355F7A99C9220016E9F6F28A0651DBE870C3A712128E6C63DD322CEA87DA90085BC46A740A7C0B476D5DEBFDB3BED386033EA9110
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....*....W....*..s$.5;..k.....R..........%......y.K...@.~..L.,"3..f@.4.y.=.>R... p...O...-,.^...x...G...X]....;....n.~.k..Y...w.6<.|.p..#O...a.Z\..y.......)..9`.3.L}...F.].....`#.0...\.<..3..?.F...FU...i-Kqg<...f'.._.u]..4...L.[m.vc..7...y....f.................|.......s..p..l.EFt.*X.}1.0.f.....t.c1D.}.B^..$.....h.........] .k.HF..B..7...e...dC%SK....j[-9..T....4o~.Nb,..i....h(^r.&.....o.D.....iy...Nx..?..J..../to............>g:...c...w.[...q....D.,`9..F...........U....=L....yf.....T...{.Uy...K..5.S.+..G~./..%.y.hW..D.HrD..Dk ....!.3...I...I.SM.....\c8...._.......6~k.......Y.gE.....[{K.m..........Rf.9..r.0.R6C..Z...E..a.|.q.....N.*..23..........Q?...'u.}Tp........Z..<A....q...6.j.........\X..!b....O.1h..<.Z..*X.~.....N_......}..."....+.HI%..S.......Z@..N..R..'.>.>b.......$$......R..K.bV..wb...K.x..>Y..iJ.....h...;....u&Mj.1.dFa.YA......<_.vb/.Z.@G.....U...YBv.<7.>.v.?..k>,..N..a.uz#/.K......<.........Q:.M...V#.k{................4.....P
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):28952
                                Entropy (8bit):7.993368246275763
                                Encrypted:true
                                SSDEEP:
                                MD5:0A0BAE696F8B93C725A20B9C0A0C8367
                                SHA1:1D1FF2FE0022EA0DD727F773C150E6319166771A
                                SHA-256:5F8B87DC2B09CB9F14B4717FDAEF83B468A03F65CF5AAC8EA9F57B55FD23A8BE
                                SHA-512:EC6387460A04C9982D2CD848321858B007050299023EF6C85A48165DB24707BA940AF2838A56A1A9463FCE771D9D56EC15451AFF94294B5D360BC6DEB17396D5
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......S.M......C.B%.,..om.Bg..N#......^$...A.s}.....`.....GhZ...;.]..kmy.......B.1.(...)q....V%'8.g6......GlS..8@..u^..iIK..6.R..`.....j.T.^...v...W.P.... Vb>H)...m.(m.Y[.1.56.$....a..k"C.N......<../....B./hBqY...M...oi.......m}n[....h:-$..'.m......p..........F-.Ev.o..-...~'..........2.!....f.V.#.......E.Y.MN.)..4..$..I.U)........l..:.....HB|^.....wu.\.M.X.j.....L.......;.^..~.. !..!......{.q..i......`..uN.<........A..Tw@.........4..`R...U.@.\..E....-|9(.C.1..R.iL.L..F3/Dw.....`....6..`KA......Lz./.D**....u..l.tj...GK.....Q.Z.D .S..g..P...VJ..."\e.......W&.4b..A>".|.!O{~i.D.*d"..i..wd.Zj........S..c..Z.R<..Ib.H..y..1'......].{.2.'-.RgZ...m..dZ.z.u.....K....M.B}......%.......l(.9..F..N.SY.....D...K.c...IuNNXr..m....s.A.O.6.E..$.7...j...n..b...3.7.\...I.g.Yk.;...=s......U.....m.)..up..+;...^@.#.?.......p......ap.......,E..d.tNv..^S.........%.|..(..Y..a.Z@N......'.?..4G(..S\&......!H.&"..e..j^.V=...[....0.....9..AB&...S.d..X.|.N.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.188986408360768
                                Encrypted:false
                                SSDEEP:
                                MD5:65E402A57A47A93588FC50D950B22E29
                                SHA1:B20B6691A970893A2D86AC3D79FB00F92D6B7F1F
                                SHA-256:B809F604CE3A9701B8B87BE3A724BDD4EE9F395DF1A25A1D67D394DC15D5A8ED
                                SHA-512:8A1564E60D1CB7A218E714A5AA1A872C8428FE3FC2F64FC5BF030ED1D9801CAB7CCEE521518FBE774AB34D9262C9BDB7372885210B7C8A1B4D245296B19C2922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......-..a....l..I:!.y...r..3..cb&...J...u....J/..G...7.......z.W.;.......%...1...L........,..z...#lA.QG.=......$.nz......T."R...7Z."#4..De...#....(..8....cuv 8;s...SCr.{....d...%&..3.[ .K..dQ...2b.A...p.......W;..R.......i....+V...g.'rJ.....Y.............J.W......Ax..+m.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):16777496
                                Entropy (8bit):7.999988131247932
                                Encrypted:true
                                SSDEEP:
                                MD5:E7BF96093686575A2FEA189FD79E30A6
                                SHA1:9A821668CA44862AA90F5683507405C2A0D556D4
                                SHA-256:8C805557ACB383D08B8C963CE59EA1AED0B3ECA9DEBA1FDA8BE9A0B0E6A6A047
                                SHA-512:F1ACF060985EF185233BDE2F3A04187B20A1A1B8AC0AB550CA1C2DC7DB3B333189D7F7E32A4950212CA375BA08CD38E336B505566655CEB716594879E77B5D38
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....1*.A]....6O.?.6...Mg...g...{}`.1}=...'..z.,Wp.$....~.b.8.."UK..k.<....)....j.*.G@R..T..C.)..z4.jI.."a....*.(f.g.......y...2.6..@..e........^_..R.(?.*x8..I{i...$h.).....(.-..<...o||M..wpq,.....P2..;s.U.<.Kl.y0......l.i.+...6......<f3.p..`..S{%.............i............O.t..X.....'nz..}D...#.)^.d,U.?.e*Q_. ..W6.daD....9$..Xc...E=..0..T8..G.......g.......C...3vy.4T.........^..,......{.<8.d.. j...]..&.?.n/.\..........<x..yw.......Y......Z.u...e:C]m..<S.h.-...C5..y.....>L._.9..U....5w.....|k......N..,.0Dezn"....G..#.M..i..B$..!..y..F.z9..L.y6.Bw...N.....e......#oz..0nG.......l.g.6..#..3766K....Q.[...r.S....@.D.w......`g.gDv......l.i=~.k.!.G....8..]QP.vr#E...^.7,..<...>Q...._.Fd..\.};.;}.K\.....).......$l2Mt..K."I.......O...?L.q*.I..i.[NE..,.:.....C.2..X...0..........4Q....5.m... .3...N5n.4.*...2hz.a%....*.y}.xL......D..?"..Z.d....^=XR..HM.Dr..X...KI....Tz.NP...L...=z.. ....F...~j&.{/g1x{'....X.>abx|.1...`a'd..M0D.3..}Z....P....y.!...`j....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):164120
                                Entropy (8bit):7.999004019022707
                                Encrypted:true
                                SSDEEP:
                                MD5:B4CDE6D1732268832EDD8AECE513AEE8
                                SHA1:DF08288086A98472D987E0E414B340ED6A8748A4
                                SHA-256:28BCF8B4EE4581F776976ED714519D86D048466E4DB636E901393AA33695B86E
                                SHA-512:1BC8316076602DD2D77D435DF17213EF28F8AEEC89C02D9D487C1A02EED332E7F64122CF15131AD0C5BDAD614A5F81D23FF40E46A868B285F4FA08791BC0DAFB
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......-.+H.v.....OW...X.Dp,..#............v.D.23P..uB9.E.~........Sc.f..l.W.~p....E=.,.h.}.P.[mt.~Y.]5.KG.3n..9..#.D.u.h.l......R..HRL.I..uJ.XS~.{.K%........Yw.a/.m.e.qxa..E7.\..e`.I\#.$&..Z:W.j...t.....C.._.7.?,.?b5%.v.j6.'..ly..94@......<L$.a|............9s5.\..~.......T...4.*.^yR.$..;>..m.\.WH".Q.qk....}X^...FJ@lX.yN.K...l.P......x...a.i..5...e.......1.9.."...bTC....~(.\i...|..T...ETA....8...'....-.....3S0..../q2x.}..?.......%....m.....,........s.......#.m...#...l.;. G.....H..x..6..i.~X< .<.+..>..0=..O....#.B....../|.....1!..{..*J.....I]'...DBOt.jHA_}v.8/.a].`....xrs..Wa...TA'.....U.....jC.r&<@pMD.......B..7.T.AB>.{.....i.......u....,.o.B.".M}...X...b@..?..FT.}|4....w.k..-.z..[..T.?.!`.....c|.Z.1Wh/..(.R..L.G.;.;.%.MF.oR..w|\...A...b#.&.".t.....K...t....&.I.dE......Lx...]61F..V.t.JC.....F=`..G.....&a{..>h+..&..4.3X.zL........1.|.K....2{......m....{.,h.P.F..I..../...........=6.lZ..o._...OXw(..}.........B.~._....o.<y.[.ro.?.d.6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):196888
                                Entropy (8bit):7.999164109365573
                                Encrypted:true
                                SSDEEP:
                                MD5:FA9B19780D3873D167DC26E428FEDC54
                                SHA1:F6BE099E37C35F19A60E1313F803A84D0EDB070C
                                SHA-256:176FA417A7E381386BEBDFE6C8DBD9564875B45A96ECEDE7B95FAA78B8369CF6
                                SHA-512:652297BD45BA43300937F68783DE9BFF96565F905B8BE302551F8F69ED422AFABF3C1D10755660AB4BB77184BFABE012FB1D2D47CBAE7F0DF343E7B03AAF70EA
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....+...r<.j...3Iw.{`.?..v3C.w.?d.AM..CT)..>..6/...C....-.^'..C]..#..G..A..n.z...~...~|..s.7.,;.5..j..............G.Fz.....!4e..<.......4.B/P....S.,|........}.......I[.:..9hp...R...I...c.!;.]...e.j..O..Z.....J<..J.A:N..[....X..v...D.+D........s.q._.................C,X.R....M...J..J."xs...D....v..../.K*34...P...g.0.P@.G.}t.?b.<.)._..&..X3Ma.w..x.l8...\.....Q..K...Iox..9.7.ls......f..Y (dT.ZW........S.....G.+..B.UU.[.y5.'.......t!'`..o.+..".Hb].]......N..$......Ai./...]b..w..z}.dN.(\6.&S...NC.u......1.......0...yh...8....q;....'.!.4.Zh.p.iM,...Yq.....<C5*..,H..2.....O.P==..x...r.v....g.W......Q.S..1..fy.q.a[...3..>.,!N.6..19..<..9.......H....rX.s}l.Q..S+.;'.3.l-..).P..+..HLm...m.-t.&..F.yf!..;2.....U.K..O...6d..Yp.........k.H.d.5.A....sb..6/..|...T..M..Nu..a=|..T.....aM.i/C.....h]u..v^.P.^r_..H.....{t.8@...g..U.!..T.......6.#.K.-p8.$.g.-..;Qp...'v..^.q.6..{.f>.N......+.d.....&..Ln7=.^R....x.9....b"...8...2....E..|<..R.......K....0...ba....{.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):904
                                Entropy (8bit):7.794673836561908
                                Encrypted:false
                                SSDEEP:
                                MD5:885E5A35B12C21EF9600FC92A12D536D
                                SHA1:556DF5AFE8B69CA1BB0BB6D76CA3BDD133C2AD14
                                SHA-256:05D54B4C1C5801AF3A99137259FE921801C22301BE868F342E12BA4206A38A4E
                                SHA-512:AFDCBA58210600E0F0F435C76B63BF484B73591E0BBDCC657E7E8FE249B22CECD2BDAF7B588B2245E18F06583D900AF1F77A079E14923737D2A2475ACDCC884F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....n.......R....,.3.SN.....[.....O..R."b....s.LA..2..x...../;..3(u..#s..`&e...s.R......=%L.3q..I...Z...XD..PC_......R....VG...$j.(.f...J.i.p...>...m...|$..O.C....s._.e.:.>c...$..^....h.G.O^k.R,~.e.............QK..D.....<....6#..'.i.{...8..Q.....c.........@0.t...1q?H..o.FgPR.,.xU.........2.}V0G.K.3...0.'....8...N~....1[...)....N..2./.....)Z7&.c&1.......$:.{=_!.>. ....hU.......<'W.O.6V..Ju...../g.2w.pU....sZ.h..T.l.Ts.q....O.....].W..z'UC.>.4[X.N.......r;.....u....3$t..W..../..+....mr.t...s}W.b\.:h...A...+..a.I$(.~..D`V=.....b.}E...5.|o^..,.. ......x...Y..b'......h...i..$C.].{..7.....+(..y...,.....9.?..l...p.1.I....`...+r..?...A^o..)'..x............!......\..a.N...J...qpW[.~.).O.R^..g.~.....I.b.....kM......yB...F:G. |.>...7.9&..B...X.....!....Q.M....xS.0..gGOQ .T.nt....Q.P.V.:lym..5...E......f.E....q...#.j|....i...{..vv.`C2..H.&....]h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):602456
                                Entropy (8bit):7.999742286766172
                                Encrypted:true
                                SSDEEP:
                                MD5:297578800760FA2B5A88C494B121EE15
                                SHA1:E7CE4A8E649D0BBE0FEA85B338021E56C2CF16C9
                                SHA-256:4B68FE5758D1D7216A92AD5EAB904A6C4A94F7E73748CA4F85F8D35628EC4C63
                                SHA-512:1061B7173373771670453729AA25B1FC166BDCBDF59F30DAD2CAB8C44C9E82F8C6CE47B123A770EF098FAE9C5B56ADFC6D052F2AF2545B432A4B5C69D8DE7CAD
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....QjFS.;D.X.....c.xX..j..eP&K....O..........^I7.hG.kF.WQE$"..Y../..o.w.).W....q..f.a.k..)q..S.v.zg.e.&....?J.)......p.lnb.H...b....w...w..5.*??5.`W...9K...d....Lm*..........m.T.`g{.$.A.Ge.......D.Q..,6v.Z....>Xb.......i.^..$....t)t,i...f.A...&B.....80.......Z.D0..t'/i%F..?b....]nH...WZz.....W...@&...$.(@...xL&m}_.^D.;....)..{.l.^Q}.6aL.v..AI.D*G..V9...{Ys:z3.~1C.....$.mQh..=.*^....^$.g=..<X.2r!.9..A..(XDS9..4.:........n../..|.\.8Q(E....<P...a.}..(..e...........{.B->...j.#..Z.7.hV9d#.oW../.r..x...p.2..B.....}..6k_...-........).xI...'1.D;.;.......kHI.!.h.d.!...K.I.t....d.5.~...m.g.`.f.(....l.(.V=A.......3....E.U....8.d.....Q.Z.e.s.,......*<i$&d.w.*...1en.SYi..8.J..........-{4...........r....O.}..(...}.1......?...6.V...L.."?.;y.b5.......JOT....BCU.......Y....cRZ.w.#.:/.n....5....~.x:W.T.u...)..v..Kb.Z...G_.V....-...P.}+.x.[.../.$3..M..:.ka#.|.j*....q.....j.?........[f...c........r.....}.`N..&...s.`\3...V..3....E..Z.F..]..*....[.m/.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):6344
                                Entropy (8bit):7.971039577242506
                                Encrypted:false
                                SSDEEP:
                                MD5:E7FDED9942106EFC03539F48ECD9DB82
                                SHA1:501CF7DB5F66C78F6DB1C5642EE532EAB6673F36
                                SHA-256:A0A52F0B662C54F6CF5414C61A480EFF7CA0A77309C8C65DE4F67A33598BCE6C
                                SHA-512:2E8C840886D4BD4D8656D8167437C98FC82E90EC3ED41EBE6A67A4A41B081629551BD33FCAB0BD52E3FC05CC8645892C4F295A43AC63B3206B985234E33A2CB8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....L$....... .....cb?......"A.m......L(.T.&.Z.5Cc..h...NM.......X..r..&.0f.........J."..L.@m..rH..5.....l.>.pI..u......PW...i.E..0zF......bt#Kk..XX .|.q......:;.;...%.f.....T.C..!.z..Q..Pc..T3m..TL....%@...%..E~.n.y.sQaI.ix.....6..T......<YF .................S...@+a6"......E7V.9...F.....~y.@..^.&H.Y8....=...t.{..^..b.r.@..>F~.e.-Yv..z.....J....q...#g.b.`j.6....hW.0.....d.&._..UlxT<1S..@z..>%'.....Z.t*..o.o,.....z....e.&...s..Fy...F.`.$..nj..?d..7rR.9...._m.<...D.z.....E.....(3...uj.M%..x.....I......o.mE........-.z./!...K..bO..T..QYk?.w..i..I5...m:X.,..W~DV^.`...hR.81....i....rk..J..e..C.}b.=..J.k...o...5..Z.)C.*..$7.S....T.o......|5i...........+|3.}V..-.......(VsN..FA..].d...B]yX.Z.y....`...0zL...^.U.U.. ..r.Z.+e.~...X..gj..H.V.....d....|...h.M..%..Y.c6.......37y.....y...0.x.b..!).<r....J|..j.S.`.~>0.....}....7.V.{....u.f..?o..J....2.'..q}B..-M8b....Y...'...p...{..7@.P.@.j....g-......r....q.....xRG.N.PT....;.....3(.8BESd.....+fuK...x
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2680
                                Entropy (8bit):7.922379642620595
                                Encrypted:false
                                SSDEEP:
                                MD5:103F4CDF3A24B3709CA9954BC9F36DD9
                                SHA1:9B18229FD0FD727F48A5A1FA93FBAED2B2D570C3
                                SHA-256:D23D39698511069D83B214568933A2992EFA1246543175331A2A1CFF3EC4CC78
                                SHA-512:ACBE8A71505ADA57EF0A040A8B12FAB6F3484E8B5B6021F88F82A311501AB175287771A19BAC62B5D7AB4F8A9D6D0D2C32B599576A4C69D4D5139C6120537D87
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........ ..eu|...fu..$..U.;.t.i.....G.._Dq.J...\C13....k..{@...ZCWK>zC.sI`B...f...rb}.9U.....s....E0.h.Ih..AF..#L7.$.c.} .3y-..m(o.^.}......Nn}:.v...*....PO...Rq^.. ..z.j.n...j.:.s!.^M..1}/.@.....(.v.L.r48....x.Z..cw_....Y.3..A`MG5..i...H[.....u....X.......x..>.J$.5_L.k.=.F.(x....y.|.....Y..r...;..:/...........m.<.....^..2.%.G......Q.)V3~ Q.... .c..%.Zr..X....9.B$[....I........&..]q...&.....Z..o6.I........$........L9....%p...l<...n..`...=~.wX/.SG.A&..jK.x[.........G..?z.O...qK.8%w..(...Tv....._!..f.,........e.......hg.s.$...>$...Q...)._.....7.)kG...:j.|i.J3...i.."...DOA....K.>M.........-.+..0Y..x...........b.|.....L".......fPK\'...D....V..d...ep.\..::...F.%....<..,.....}...J...u......#H..8.x.s....>Z.g.[k._.^.[.....%Y..`.e.../...1'..,T.T.;B..M..AU.e_......&.v'!....F;e........R9.....7%5.$.4........%.F=U._...}.I*0H........7f....3b............]...].^d...[o...k ..b..=W.+J~.5.u..(.ZPC...........Q@....N|...._`.g.e...C....O.o.Nq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):728
                                Entropy (8bit):7.662346240682325
                                Encrypted:false
                                SSDEEP:
                                MD5:FBD897DF5D27626532075038818AB138
                                SHA1:01577C44CCC47DD5781C9E960692C28F51CC496D
                                SHA-256:AB444BBF17B24F1F73A5730E73054BB3C506969C9939E270F6FFAB6B0DED37FC
                                SHA-512:995BE034BAFC8A9FC079135786FB45AF166BDD748D653063C616003732C00E0622B9BD8703CCC97F8D9C1B66090A58605FEA70BF77A76A777813DF8DA67646E0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......E... ..XL.c..2.1..J..;u.oF....n.p9.a..YsB3..v.......:....{..;.i....p.$.D.*......,.jj..).O6B.ea...I.Gbj.:.;1.D1cn.e.T^...T.]...<.$=.h...ag.$...:.v&...Z.b3..NR...1..$...F......F.TN.j#.s.a.mX..$$...!.T...<.EL....ZM...'~..n5........6y.h...g............./...O..#x=..........Y....\mS..uvj..-..h.T*.V.`.Z.....~..\.m(..Ndd...m...v.&X....*_Om[......|..b......E1.VM...K%1}.].....7.J......r . .n.=+...d.S.x.(.!.w.....H....U.WH...Va..\..V.Em...'F.).:.3.KuL.OA.......F.......v..KT.y..y........n,..F..(.O55.V...i...j5.D.P.....!'..%......o^io.|....'.".D%........7.+n.....+sF.V.h.&.....B...K.#.p.Z...D.Ff<..=6.P.Eh..#.........G..>...}}....yO]W.._..#Q.|.}i.?.|c.s........ET}.....7."...~n{o;
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):808
                                Entropy (8bit):7.699536811219735
                                Encrypted:false
                                SSDEEP:
                                MD5:C5F4DABFFEFDC267B92FC68E31386972
                                SHA1:4817F2B09D6F7A3CD67B40D36A4BB07B37D7530E
                                SHA-256:53C2A04E7300D71AA84A87E0818E9B81706F88FFCF0581121BF59AEADBC21BEE
                                SHA-512:8CA401A2A58222B3313E67503EE154D2D7353030F2FFBEBB15549EE65CC653976474009C7791C8DAF0956322331F9AF0E6FF5A1EBED10A9C2FEE3906AF10D4C5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....5Y....Cw..u.p{V...a...$~...6....'..>3...>&.Vw.....<Z...xH.|....~).{...w?/..1l.a..........<.6U....V..a...:8.a.<.....i..x.W.5y......."...K.z.*....5'.....i....)...m... L.`+5.J.~.....V..!.NX..u..1..O...&.s1.%...KAEL.f.y.:4..$H0b......1._.P...2o>".................\x....dmz...:#.....qf!...n....wH..Y..G..i.gi...C....q.s@[-..X...'...W.v]:...>..L9.&.....h^.N.o.Y. .!..{......T..O....i.i.ib.....d..:...{.cmzB....SE.l..2../f....X-LlP..t.."...P....W=.N...l]55........q/..l.-.E.`...a.11R;C.E~..?7.$.!..p$....W..+.h....O.rv....%:}..).q......T.....#...$..zm..PD^.3........4....0.....0.1..1.3R.....NW.(!.%.....#.}.u'g.Bmg+.M(Ll...=r.H..3t..CAhg...Sv..yYWY...#Z%.rVe)5(.R........Gg...~......&.`..q[..+?J<m.n.~....).>b.$....Bq.N.^.P.......,...x...91..<V=.P..]Z.[...6iC.I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):904
                                Entropy (8bit):7.756613507982551
                                Encrypted:false
                                SSDEEP:
                                MD5:FBED915D7DB0C33992174E516E43DFE3
                                SHA1:7ACD9D66EA1EC4CAB7CFE67FA2D148D32E2D3BC4
                                SHA-256:178354DA10304652FBBBF39AD02E0BA09091E5D482AFBDF4F85124A398D9C9E8
                                SHA-512:4BC925A448FA575E5505958B39AEB91295506FF01C05C11AD78E286DC21BCE5BA153FBABD876CA3D496DAADC8049BF5BB11F383D24813B82B641A8A076AE97C3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... k...+.>\OQ1....\.^.6\&.3.\.Mk..Y....8..g......Q#{y.xG...%T..<.Ag.Cs..K.....Nz.cY...`...O.9J.....3X.J...5AQ.....1.+.......p..[.H.O..?<z.<k....L...$y:.@......B...t...&.z.N.n.gQ1.K..c...s!.Bu..]..$8"....(h..a\.R...[.\e.c.Vp........jI......@c.......i........gD.>g."....N.41.Y.3.Ut.C.X...I|(.o...X.RJc.[nx>f'<M%..7....w{M'.......~XjvQ..~p..s.?V..4..y.V..&...=...m....2..l..GV.mO.tb.?....u..;......!...".d+....a.!`.V...=...eg.-P<..K..g^Y....,c..d-#........s.|.1k,.t5p..p.[k.8..>/.:...r.,.......O.c~.3I......0...o(.(Oq.3..].y.......c..+...'.%....*...~..o[..'.p...(...n."...r.[.%.(J.1,.FW....BM.(....4.W.Y.l.o.|>.;..7-..,o"z3..+.eK<..........(qkA....y<.x.6 I.X.j.....>.ck.VQE.@...u^-..!...[.,0..........U..#.e.Z.R..mAQ.U..\..Ym....<[u...f1P.]..F,j.a.9..G.-.........]...X......?Nf..a.M.....L^....NS.p.......W<..9|p.E.w..-..n.w6......R..X$:..L.C..6.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):602456
                                Entropy (8bit):7.999657168040287
                                Encrypted:true
                                SSDEEP:
                                MD5:3462DACD123489F0800BCA598D19A22C
                                SHA1:9BCE781404CD731CCABD066BC305A68DEAE0A06C
                                SHA-256:3FBA15BED61396884FD595EF502F33F9C13CD40D103F72CECC72C7B55610E9C3
                                SHA-512:17CF42DCFFC5ED6A8C727F8F9140FD747844EF08986919BFA4EFC85BD40014250BE177FA92E97573EC9567986A23121CE9C8EC9391AF5C12D3E8A83FE9F14645
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......rK.iB...F......\.H_.u..%....^g..1.qP<..m..dC.i"........9....x<{.z.QY.i}1%.78.....".....MF...h.V.s.....B....hH..D........`rGi=xH..l..y?.....=T..o.uf...M.*...A..vS..>..D../r..$W~5>..Q(..4...........J.....*V..f.r....d.A. w.H....:..L....f..?......80......SYz.o....|.1.....q....u..B..RXkCr.l#af.d....q..`F||......yw..[-.(,4.R.8N..&.&%... d}.......s.v.g.....y..E.J.s.r[i..=0....ZW).....8.g..6'q....ae.{.y.c rg...t.B...R...Y,......JC.u..:o.S..p.HL@%..o>L.=...]..?/E.aSm.R...Eqsy..."U.IK.n..#.;.........b.Ny.zE.:l.4..:....yf..\..,C?......2...O..+...*M.Y...N....@.8u..k..zY....rbu.Wl.}C.q..t,{....|.>D.......=...:1.M.FU.)....bcT...*X..p.XS.%..ms2.... ...S."s.Z2.&......6I}.... ....p....I..w...:...^)...!D.n_.,....g.CI.i..^....'..6........$...m..=.e,1...D.1O/...A....&..:..Y.,..4."........j...$..nX-.....2.u..R...%.........F.{W&.'.... ......L=....7........._.b.5"*...z.../.Juc.....7.nT=...3:.>.$z.../t..#.\....O..~.K{.d.x[U.=.....|.|.)}.b.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):6344
                                Entropy (8bit):7.9660514677962535
                                Encrypted:false
                                SSDEEP:
                                MD5:1AC5EFBA8C28A05A82424185E0C6BF36
                                SHA1:73A98CDB6CEA86BD15530A7CBA3E7E8AB6713B98
                                SHA-256:9D7901B2A793FE722B0A3B3425043813B364906BDC623A4A4BC737AA42476CE0
                                SHA-512:C33EC901237685B01E28EA65E2E15A125F06BC1577574665A2C16D148C376A7BE50D700947DA016279D6C0401B6ACD7CCB52F0B07EB8D34F61F6F9CF757336FB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... <3..H..LK9}......#2-,..@...N.-.}<.........u.P..[..ko.e.....|..h.OQ...Mm.2..t..^.h.X,.F.B.W7V.....V:pC..s.....8...r.a...7......Q.>H.:W..*...^..k..">......-s.s..0.....O.r.......d.d.s..q.N./......jN........dO{....]..".Y+..!..&..$...I..u..U................}.E<TJ.a...;.....N..<.>.7.>B"....+.../ f......+(,..Pm.@...vw.e:....\z.6j2..:..;.n.H...S.#9........S^.d...@c..ZY.8..M@0l...x..C....f..{...7.`..._#..2d...[...9id....f8jroY..Y...:.cE.^.e0 .F.O.......I...wEl..8x.}k=.k....bW..OG.N.)N..MjQ........(...ilP1..Fj.:..m.~.r."..\* .3..h......hQR...B...Z..eZ..<..UzT.o*a..x.....#.}d..]..H.W.uf..9..U.M..BZ.i...j...Q....>.2...f....;..@.P....ai3...D..y-...]Q..9.....Rj.."..F.K&^R....@Z. .....)....^!.4..*......ro..s.@..gNJHR.H.dR....vVH...sBbF<b......._m..|1iJy ...c.Gr~Za......B......hz...VC....2...G.a....Z`wG.H.=....oE..x...j.e..J*.$L.X.1G...d.N~M.V..$fGI..O..Sr(......fK.D-,....r~....f..W.t..l..=..j`.}&.`L..}B..#Nh.b.K.....,..w.h...E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):7000
                                Entropy (8bit):7.976896841611839
                                Encrypted:false
                                SSDEEP:
                                MD5:54F38F5EBDCE3AA9EAC7F5271C6D7959
                                SHA1:98B86C06E169D711BDC9352BB2A1D116907043AA
                                SHA-256:5736316CB0B97F9EBC9662A547184C2CD21A8A25B7F00B7FCAC50379E8C46B7C
                                SHA-512:E63A520AFFE6992EA760C0C3129012ABBF9CC38D2A4EF0565A1301EF0A167543C45740DAC2517A5777028CD810E3D735CC9149F9857722B2945878440CAA099C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......6..scj.....z....S..3Av:.p.o..gS..K2.M..k.?_.7.i.......L.......Bu.)........x....#.!.r..lQ.j.....]......R..........RU.T..U.(?.=.HO....p.Z..~...E..w.k~w..]..$..,%.18W.4N.........I.!..Z.......d.+.y ..m....pxZ%..<...m...j.p.....IN6...A.....S......=.......{...2.....5..w...~.F...~8.m...PJn...t.k.0.k..i|/..NlK...[.m|...f.=.^..44..8q.gp8w..M....M{..k.....e.J..1*.P.9>X.W&../.d.b..]2.N......d..<........;p...Uxmt.F.4"...II..O........cOC..-V...3$..:............[.......|+..xm....r..7`@/........!A.A.[...........xP...N.|v.......h..Sz}N..h.....y..^-\sz...3../.C%H{.A.%-p.c...#.e7i.a^z_..v..+.;..b).^.S-RI.W{)!fWq..fm..{k..(7..........=........\..~*.Q.PO..v<.... .-..8.)A+d".Ib.>Y...&...%..G..E.3.9...].Bh.z.....3u.....y....[.i..H.2.J...4../..S..u....<.....d0HZ...m.U+.e.....IQu..}.5..Q@...)Q*.N[..........j...1s..9....>...A..n.....O.yAn.U......Kt.}.csNxr..iU...Ob...`.L..cs... ...~r..K...8..w.?...._.=9......}.D.kn}.7A..T}.-....9.}Z.A..7..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1670040
                                Entropy (8bit):7.9998937781469435
                                Encrypted:true
                                SSDEEP:
                                MD5:75E846214936291D91C3FE8735457709
                                SHA1:1411EB84459FB410AA32E28A54A2F197758B03D6
                                SHA-256:783718EF04217E5059C07A56ADF5576DD57C4BBCD4C7EEA48013945EF46C4065
                                SHA-512:6D8A7C8BBC2433B55B8BB37BD5DDC65842748A795C5506E863A30D941D522152DD78C538A6938AED0DC5E91E26ABAFCEB1B73675E52D11CCB025B74E8029F159
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......$8..........8....@..c...I.VR.+..b....p............$..1.....!.T....'..O.{"0x?..9..V..kD..p...d&..`'.....4..X&U.P.za.V$..'.."K[...B.?.}..w.V...7..AQ*1q.f.R..f.l(L9..Y..C..m..q..+.T._...F`.AW.H.....H....pv..:O...B*.....f`.....{....!..(...qc.....uz.......i.].W.|lD!....89I..H&H.Rm[9........R.Ms...'....Y....cg.....b9....L.x...h{...r...r.<.h.......9..0&.+.... ..<U.+...J.>@....^_......9.k.r..n...."%..t..C.=!..3.i..k.']..\p.HVAQ...o..<.#.tlw.R..A.+...3i....$..TLN.Z.WG...m.2....m...Z.a.;.>~...Y}.....B..x..h...|....W_.].b........Rh(..'.];.a..K.nJ+.|M.F....]I....n...CL......m/c*....K*Z........H.;+.3..c.J.....1..3....}.z#.i.Y.Zb,).?...:l....!.....6&..|?D.Dv..c..S.#1."".$....$08.J%UO......t..,a.W......a...f.:..{.FM..V.-Z.....A{..".p.c..]v.z..i.H/.nWy...Fw[.G.,...._...r_2"...A...S`..S.B.K......9....IyR.g.H...f..3.%w..Yox.%;..$....W..).|.u...Q.J.....4.w@.iZ>..v....tf._....<..z..h...;.R...dH........@.R....*:...|...x-...n.x..p..9i..^.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):553240
                                Entropy (8bit):7.999639861974998
                                Encrypted:true
                                SSDEEP:
                                MD5:C2D8C4A07AF07D96789CDD6734B23300
                                SHA1:3125499059CD50B53331D3B41EB968F32C1AF0C8
                                SHA-256:F53A18960BEEB628E1DB5F142F337AB53FC5221C89E0AEB534BAE899FAE2B03A
                                SHA-512:37084F3910AB4D2DA05E69FAB4DE4BACC084E07D5532D6EE012819972E9A477A57A2ADEC650A309D76D41247002DFA6349AE6A9560C430500E3F1EDA0567BA41
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....I....z..e.c...'.R.KE.fR.\f.ti.....z..].).......G.vj..r......!.......:.....M.aQN!Q.(H..Wb...=q...7...XO..;..(1%.@........6M.9S.....B.^..i....s.YJ'.F.....&...41..i..c...3.....!J...h.....t.....`.......8L...h.K8....0O<kB...2.._.6.......~j.'.Z........p......h.X..j..,.P...j.].b.E....nb....c?....nf.=.v[...K.L+?..P....Hp..#......4d.V. _.. .V... .u..\P.J..Y...u(.z_.X...'....k...I.<.^.Q.....5.Y.;>.r...-24.{....I.......].......^E@....e..T.M'[$..._...L.ty32.t..g/g'@y.B...\.i{..d...UO.........b2U...^..=.B..._$...`..5e.o.l1...&.>.m.6....{T._.$.g..uVOf..Pg.L=....?..QD%.d..........r..&..j.8~...n.(...T..*...L...Q...C.9f........9....K.._wE.>].r3....L..Kh..R..3......=[.......*."k..d[.....x.....-.f.......X...V.r..n.....s...}l #..&oA....Z..x.....5....Hn...,....%.....eHz.vSy^.I....s.V...\...*.c9.<.P.7...G.z.C.l.9....v._^.#.4......vj....Y..... 1[...d.e.3...h...E...,.f<..$...a..J.n./^.!.W/....6.2...m..ne#"#....p.K..q......y...*.....,...>.=.v....B.z.L._.....>.(
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):89816
                                Entropy (8bit):7.998025943121051
                                Encrypted:true
                                SSDEEP:
                                MD5:A195D06DCE1F4C94F855754FD200D574
                                SHA1:59B9A8B2952D0B729A5CFBEE8A7E94F77B8007E6
                                SHA-256:265206171C4326BA5AF232FCC07AAF8FD686761F7A86A244F6260198F6ABD404
                                SHA-512:C0DEDB964503F1951DA701728D021AEB5964AC096A97554E632F1B917999A028A94FA57455F4C1ED6D1421115247FFD59EBE91D35FCCEBF9A35F37DEDED10D7E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......D..D...S.....w.[..C..z'....~5...(.2....E2......F2....m..t...'.....a}...H.D.\..i..bic.wX.N.@&....y.F.T..../.'.7....g..+.O.?M....W.H.....^`...6.t.[..G.i`..^.3..>..J...,..4WUD..$....Nb....=vF../^..#.5..}VFaE....T.V..W.\@.....m..9_(.......!.......]..........s.......G.*w...]W\.J...Rz.A ......S.xp...@..e......I.Q.~..By.........i....&..l..~A....R.....w...Y..<..._......P..@..`9...v.>....r..G...5C.1.M.Ev.N.U~..r-2.8{ov_q..z.3...t...-.o&.HkV.....A.y...V...}."..HP.F.H3......t......M.$)g....s.2.a.\.!R.+..T..J....92).d....@...0.J..../.g..U.&!...t..7]1..p...*....Z...p..[m.X.<F..&J..,>.M.:..0;h........}..?1H.~...9:8k"ACc?....G.AB.P.....:.,..1../N.!e7HT....~J7gq[..+.\..z...{.......`.A.1. ...0...?.$[.....-..NU. ..$..%.......>F.*~L.Jl.N...H%#..d.|.\...{....K(*..E'D/....#,uEf............"..:...K..4...)...[.'..%..MS[..0....8.... .~1.5........z $.../.V..Cw.....;...7z.A....0.........w..bN..2..qcf.@..2.n..Ww..i...3.'.q,.....7"...M
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):516712
                                Entropy (8bit):7.999608494346157
                                Encrypted:true
                                SSDEEP:
                                MD5:241137CCF10DF95C04758E189C6E035F
                                SHA1:99A79DFB1CAE8DA5360A1B0B43FB93AC04472B9C
                                SHA-256:F212EC3130EAC3C9BAF40BCB3716F0A8A1E7162149A1375B2B94885A3956A119
                                SHA-512:DFF35E40F9385B5B40DE922071D6FC2C445A437EAD68C0A2689C2EE1A85EA7ADF8A39B0AD8C1A4765384596896B026C4DE70AC73A0FC51F6986F13711031E9E9
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....82....4).9.E...R._N.o.{.ciH.rW.......kH.d.U@.,..~....g....g.jOC..Z.)T[...../A(..?@.6...J...|..M...t....&.7j..oZ.Q|G.i...:..r......._8s4...1......1....j2 .^.{..Q34..T.'..q.<~zn.C.acc..L#.C........Q....l).I.] ...=...........N!..Fli.....N..q.v.6.....H.......u.G.n.E..e..|z.9...Um."z.0.g...4../.Z....+..w...a.h.....21.J..[....=..6P.3...AX.R.R) k|.........K..6G....p']...k...@.|..O.W.V..e...........6:.Z.]LI..N....p..y.......JP.x=.b...-v..a.#..!.c.......;.C$k......L..[...D.....R},h.&\......A..nz.6.._.?...,Ma.8d...{.QG.H...... i..$$,...s.tx..y.H....4.....g...1.NF...>.Ng..,6.^'h._I...N.o`ji*R._....1G.g..........O.W...r...'...v8=^..J.6...,a.$.=.]..$P....U-..2.o.4..8.....0=.r.....9..+0.....d..3.....L....../b)R*...[V#.{.......m..\...B.hZ.7.%I.DX......1O7.....F.~..=...........N{.]..X,...O.YdCA.>~.uE....v.+.o...ZBV..q....B,.....X.v..<_....e'...x6...x....(.F.~..u.|p...v.E...}n...z.m...s..a...0......._.....].nUx.:.....ZU.p....E.{.T.O5.$Qn.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):16664
                                Entropy (8bit):7.988633390360948
                                Encrypted:false
                                SSDEEP:
                                MD5:97034FC938253B627D636579C96A800A
                                SHA1:2259D8FD783F618174FE8CD5354D28747BBF6539
                                SHA-256:CACAC01AA6DD93075643E77721A018BD9426ADCD52F0BBB8ED75AB344D433C6D
                                SHA-512:2E9347364F5514980219584B2DA4AED9D569FADD77318D0916163061B2F2F314107FC01DAF1A04E090DECDCA2C14C35265823AB6B56D8F0FACB688972820D5C9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........v....z... .0.,>5p..................4..u..<;Z..l.e.B.x..1..$D....IzU .....bn[.8.]..Qa..CU)~Q&.?...b..-.,..,W..]....zc..m.n.*C:...VE._.{..........>.....T.pI..a......8.".A....].qpJ...)..?t?.=.<..p...h*..X.`......;.A..9f.<K:..Y.T%=....,...H......@.......$...A.9#...1..]..WO\.u.,.-.$2+G.....`......#|...1...........$.ww..~`vo..W.k.G...m.....u...O...x,..5x.W...s.$e..t.Y...U....o|....G.'.....{..f.....\.n3.r...{."Da....*..[K.L...1:b-.u...u.....*.7...k.@tdk.x...C..a...g`D..ia.C.#..:.f..U.7<...hA..#.....37x..|...oQ..b.j.+Y....2.x..V.H...EAO.]8...$......S...KNc...+.P..(.S.6...x.......r.H................<.&.g.T..\.B?zr..-9.iK.t..P.v.c.tE..?...5F......."..g...&.&....ck..C..o].#n...gU.5..hja.....3%...tI.......2...B..M}..jY.......#.b<....!..........S9vs$m....y#...C8..,.)n6.n.P.t......T.P].6..1V1Z......!a`.Bk.8...C...N...xZ..\$....r..*Hp..$.....tr..E/..&.+.d...@.;}i.u.j.H.x.x.z5.M.-.vF..ed./.X....u....}.p...`a..k...:.=...0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1528
                                Entropy (8bit):7.86820529755947
                                Encrypted:false
                                SSDEEP:
                                MD5:0EA88A76F8EF3D838E11A62EACC55A24
                                SHA1:E832D76D5DA0138C62C5668225C9F61DD03F4D30
                                SHA-256:D28EE4F4843A7347AE06A636325DD3142B8D19398E0902DB7E9093CEDA491A3F
                                SHA-512:1B52BCC6CF2B39A992AA8F34BD431F3A5321FCBE96EF85AEEF50F8DA754CD22337001493A3EB097B2AF8FE99B6E1BB4404B7BDEA15B5930977EF4A4359E5C95C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......8.....".kS.I.....<.."..........W...orQZ.<hn..........c.|..TsF7....l.V..B..-..i2.".D...j...Fd..q..i..\..~#I.....c.x....s..*/...f.X...3.<...s....y.M......H.H......,....*J....,...gf.g.+._..(r..n..Fh....l..U......R/^5..#..<%.9.....!.....Sj53&*.(..B..............H......(...P...$.,M...+._.Zo'._..4*K....~..D.6...;..7.Q/.....}.....Y..H..<./.D.....]...62-.0.... ..J.\.~."....j....`'R+...5KB.n.'.U.O.Kc.24......87.-i.!t...|`.J...\......'...VI.I.c...D..@.-!..0_7.&5.F\{+.......n3.d...VZmt~...OU....<.B_...c....1...Pf....d~0......j`.u..3.pD.^.P7..*..:.../A._e/f.]~.|L.'.....q.......#`4.k....^.^.....b...K+...E.J..m.Y....LX.[..a.N..u...=p.............k=E....fI.4. | #'....fF.E:......'..d.8=a.*..*.$..V..6z:..<..2.E.^..=.e......u...Ld..&)..|..L.^8(|@i%8.0.....@...:.z.K"^.o.\.*?..}.oyi.J]...8.....m..n.. .....1.....a.<.&K...Q....... ..O.`......T}d..U...@.X8.....&p.#.:.2E?jhs....@...m..0..... ,.gy.....}.......Q...9+`Y......-".)HDv&(}6...9i..3.7.....G9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1528
                                Entropy (8bit):7.87367875189436
                                Encrypted:false
                                SSDEEP:
                                MD5:DDB622B4133B5379BC42B0B78704FA98
                                SHA1:E724F1C85AE84BE96A13A829AC0A158B40234BFB
                                SHA-256:0D738E58CCA9E93F360E7CEB2EFFF15DBFD8B4AC3E496C8AF16BA4799F3EF203
                                SHA-512:013062429032EA9EDE9726AAFE58468199E34B5456B7AE6DE432B3F0989E4115C6D49FD886F9468FED411AF7674B03DA2DFFE09582859407FD187692C1C83BE4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... ...r9.-y.X...3qeLk.L.M.....r6]^...fBPHq#..~..@....)...E...=q'..-!...F.}?Z...D.A.u1t...p...F.a..9.<o....q..;.'...y1....e......*...|..k........QZ.N.vG.Y...h.2..|...xf..........]...K....7Wb...Q..........wp/...E...B+.....+'.M~...I..t..Y..(....j...U.............'....y..Gb....'..0..)....N........[..1..3.en..... V.:...OY.....nA.%.L..Z..5.Z...V!..<K...iS..R....k\l...n...lf.!H5..[.{eJ.O1...?..`....{..V.KQ..T..zfg...T.......zB..........[..5.R..k.v......rj.^*.4kG.."F./..&.>...b.|.P........,.6].......G.|...52]...4...i.63..t|%Ma>...wt.6(..27EU..P..JT......c\..k.Ix....Pf...`......v=.]......r.......8.t...... V"..fi.WY...2I...Cc.0....T..o..Ua$.I.y^fa..\."w)P.... ".&S<..>^..E~g9[..W.$....7.c...2..y.C......Vg......~..m$. UOF..[.y?O-.`.w..E...?..Sz.S@...m.,P<f..s...=...M:R......1..aoQ....yg......VB...%[.4.,u..t.D......zo.M.p.Gph..u.4.8.{..L..R,B..USQ%.%.$ZPh*....&.]./T-u.D..q...x..b\....&.R3.J.. .M.m..`.k........\.....k.d.S....".K.....R.....g.m..#...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1352
                                Entropy (8bit):7.856589670789291
                                Encrypted:false
                                SSDEEP:
                                MD5:F1A441EABE7C91C0C442514D232D060A
                                SHA1:AEBE53593A8F30284E40B3F243518D340ADE6BC3
                                SHA-256:A33181450B9738E0E991368150716D01C864788043894F19CA1A4FD855229822
                                SHA-512:529B9DEA5D0F1517BC27A007739FBCD5E64406FC1EAD1C4BA021A2B1764908C6511F8AE5D8E64DC51DACDA61770EB41B5DFCCA9EF5BFF9565E3B911602501C87
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......xK.A....SB.a.XW....+....V.........M!.i\'&o4.LHY& 8..S.p..!..[l...\l..i.v.f..!jJ+....o...P.....W....<57"......!..,..@s(..4+I.3.E..&.q..v.....z.L..6...l.x]...5.B.r...I%s..%...7;.$..g.0V6...4..1..U...l.<(M@.^I5.......Y..6O`...,$..7..S.!=.....(.......?._VX&.QL...x..I6...c.......[.E....w.....}.q9k0i.)3,.!=.UP.....h..X..L.lx.Q..Ry..m.&!6.&t.....d...........Y..b$...f`.K.-.[.......7\.Ub.Ku....^.Z/C..: ........'...C...%.1..*.;..,t..P.c....N.:By..d...C...,.C..ew. .S..,.....n+..e|W..H;u....^r..=...../..$..._.}..^.?.h....\Yt.>.L...,...).59...V....r...|......nr^...R....+|..=.a.......4.~"....R..s&&.E.....^>..../W.x...G...r.h....2........80.C....t.......i7........=.....*..-.(jn^|...W.D<.x8...5...,...]D...z8._...g.n..t.....J.Zh..K<...v......N.......$T_...}T`...D.......-...pH..e.<p.......c.>s...>.sm..}...g.....g.>......,w.g..~e.L.!...Y.W;n.b....g...r.Iw.9...FP.XmI..hs....S.uf.q.e9..HV....^.o..sB.N........*_.\..V..;..7..}Ay
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1352
                                Entropy (8bit):7.815394878213694
                                Encrypted:false
                                SSDEEP:
                                MD5:95215966585EFC9C7834B5949DEDC1D7
                                SHA1:51178F2BC7C29CA967763513DB5A7EB1938604F7
                                SHA-256:563DCDF5E9C2477E46DFDEC8992A9F3FD9ADB28AFEB4A7D2A319623B5EDC270C
                                SHA-512:76D8B68E1E504DA0D0D0B1A40B4F6E1B00298E7B7DED907E2CC0445ADD65751AE3809E0500D8BAB1BDBBEE95E9CD0E9511B23932EB9E278F051383B78FDF9A26
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......K{...Nj.b..d...E.'.Y...t.5.4........O&r.9.. `.......:........`..hK\.N$.e!+....Z..A.#h.PN..'.......).=. .M.2..D..?7M.]D...4.?9..W.^?.Y.u.K3..@..:V1L..k}+..J.X...zn.....Z.N7t...`.f_..a...%.MJ..lPuVQ..j9....:.C...K....3.f.....,.%.;....2.y.n_..@......(.......NHM.2Pt"..m.E...WXQ...Z._...kW.....p.p.%........%..M.O..M%&..PZ4h./..>...5t.K..t....w..\X......].....<9..9.8.w.'.^T.M....G.?...jj.:L)..'..6q#R'.Hf.q.|....M._......Lr....)r.....i.....p5=?FF.....I"...Z.h...'.j..1.r}3....`.+.}.#!../...q...+G ...4.f@........-....A...t.<x..:.".s...}W.`K{...R.[g......O.@.P.[..7G...u....M...z.r.'......\...!.9......%.9...........q'`..\.3.....H'.8y.=U.;..A...........2..0@.:...G$.........5t.-..U..c.6g!.1...j1Q?J.(.Mk..j...#/..C.j,j....yx....m...3._..~..P..Oy..PX@..L..5..6Dad%ky.x(*.e..5.@...-. .Q.K.....W.4.+.W...H..!qh...s1*..M:.6..D...B;.......... ...4......*H.......K|..ij..f!.u..lJN0...'r..l...v...b%..c.)P...6..;...5W.%6.P=...W8..=.........u,.V..4..4RR.J.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):297144
                                Entropy (8bit):7.999403577960161
                                Encrypted:true
                                SSDEEP:
                                MD5:B6D10E8037E90C6074123192AF44CE63
                                SHA1:4DF6076B41F5B4A184FE0BADB1DA4DFBACC2EE5E
                                SHA-256:54B83C2E1909B4861378A244B4CF6DF9AAC8668EC12BA6721B9FACC2B93A7660
                                SHA-512:D1E9879F26CCE5A8238D791DBA9F6C041697BA8A079B6790A9734362A061DA7A43FAF9109B14EB244260851AF6AED6173A7ED5CCF87B5C3D0F8D2C7BE572278A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....N.[.1.z..F.dV..G.?...^5..D..Zu.*......S..<......{.......E...v@.|;O}.9EC_+...[i..,.!P[....\...I....I..7....v.........s.-.J.U L\....3.qQ..LW..WV....A.......YP.....3.x..W.VBm..=...1.....s....B..........n.718.ck.]......w...'.4.0#..[...5...%...............>...V..w.g.:.7..8...,.(.1...h-...@....V....(.MC.EpE[.F.\......%.O'h.%U.....ia...b..^....Q...g#...MP_.hM.43.OHp|....\RW.p.6..b.5<.?:...S.../c.L..y....{...*.^.AQ@...~1.e.Z.K....fsk..P.p......q...+<p.lrR.h..I..............C..ms..$.a..k....N.4.....X.jt-.>BYS[....]..(.S.M.T.S..om..*G.:>..y.....2.$1.#p=.....#.F.....(.K..L...DK-.k<...zt.>@A6..&L..}..Q:D.!(.gJ.J)..x..rcE..B..K.."........3j.}..@.<............s3O..k.....}..1.H.[k.}E.......i....Yqpd...u.t..R......s..ef.......e>....#......DEe.q....;............^.L.b...-g..%...H0..n.:d..F|..............i ....MS.I....m...`........@^.....c].e.? .y6.Q".Q.....,...E"g.......~...:.R....|.6.O.Vd....s.z;._...B........Tj......X.. .m.........T..m4.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):297144
                                Entropy (8bit):7.999387859582127
                                Encrypted:true
                                SSDEEP:
                                MD5:FDFFD66C4E5AC8DB97BF9E73C6BFE8F6
                                SHA1:30DD56E0253FA474DE007CC440509EDB0B8A6347
                                SHA-256:70D26C557528A4E7043646BACA7C56C6E72A1C2150BE5B5776FFCB062DE302B0
                                SHA-512:504CD528640385C29A712E7B577953D23BC6DA5E1369113F0025252098F3A70BB71AA94C53FEE43961AC76AEC8C5484A381190A252CCA31DF25B5E58633773B2
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......l....<3h*1..!.I..=...H......z....\..0=}.../...@.K..pa..~..N.@.%.....'....4...."U.&.P1$lP....W@....Ch*. s.2.i.....".)*.8_uBmU_.q....Y..q..X....t..aj./]..p....@..........V6h#.X.....(;yi.........tR(`...o?...!6.V.]....<...2.(.....B../..[.?91...\q............"...`=..O...lE.3.OH...........R~..$...&.........(.s.4K!.p\..r,...../n.q.j.>.P...6...P.....#..G.d..V."...q4......YXU......$`...V......IdK;q.GS...,....m,.C.2i^|.z....Vt.$.G..r>OR.n.0...Y...........dc.$y..w..X.lA.~....".|.o.~%PUNm...r..p.......).U..@.y.. .....L.O....Vq-..D(...\%...g_.mt..}..|;.xV"./.FT.......r..1<.A.}[./.3.7. e#.O,....9.;..D......e[...6oO..?..;..R.R.*....P.....c.6a...n.L.bC.u7...."..&.;.g.g.z..-...hu8=!8.......$K..C<.`.S..).KFG"....xn...i.`.a$cm.O$.y..{.@....g#..'5f.i.........A.9.GT.*.....-Y...&2..bBE].,......o<.x)../.a..lf/a.Ik(.J...td..c4+...'.......1.P...?.......d..6a.....{.....;.qg.c....;D.H.c...R.....o....^4.7~........M.u$.).y.zvy+g._..L....?..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):297144
                                Entropy (8bit):7.999365555890163
                                Encrypted:true
                                SSDEEP:
                                MD5:05BE94C57237544953EED49B6AED1571
                                SHA1:3384625E87015FA2D91E3C3CFC32ADA7AE567BB4
                                SHA-256:DD7091853AE485C50F4980768D7B398F24A586844C967182A9A374A5E282A338
                                SHA-512:E06219B7BFA5486983F24A456066EF1B8A38F52A52796435260A54D837F818B68F19EADF4C3F4F1B1097EF535C00A8E8C7DE39B68B619B3869A62511761D306E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....At+0..gjz...ti..y;.L..s..I..f..uLxa..0.'.a..&.]..`.y.?.{.'....&"...-..R"D!Vmp...`.5....Y!......Y.I..@.~..N..../.J..b&.......,.$-!Rs.%......._...-..0i(.tK.......]....... 1...f..tq}..pw.....0h[\..........lXd.%!.6.A..g......{=,cL...].....h..-...,.................3...>.@..m..nCb...Ke.......:*6.....YU..a..iQ.........e.4-l...|.~.2.>M."..d..9......N...>..P.........Y.O.V..n.....{...E..^.K..v...w...h-Ml.......#.+..e..\DX7^..rG*.............]W...fR.^"....W...{...D#v......r..v....o."..5...........l.^.mV..&I..4._.!...r..2u....Bn.i.G..7..C............U.R...1H...7.Sw....nQ..$..}.W...D....r.n...R....U...O...`......c..+.J`..6..t..z|.n.C.i..;tr....k.qV,..w.....z.z..V..u..#.|.&..4..A*#.j>.E23....._.-.....Zy..h...d.g...n.....v.....+....&<....8.... ...|...?...O.2C....L...4.Q:W.N...Q.$..+x.'<......_8\.7.j.-(W..o4.....b..;Qp.9.l.BX..6..Oz=DoR....,...u...$..A4.0....:.Tw.H.s..G.Ir......K..._.@6|.~/RQ..{S;......*...J....q.S..Qw.1.l.C].P.~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1352
                                Entropy (8bit):7.8414021940336
                                Encrypted:false
                                SSDEEP:
                                MD5:E465B95B026938963FD7F41D67D0F08E
                                SHA1:9E304082E6736DA17832AC2EA3C6C57FB706CB93
                                SHA-256:FEBFE3025441213D9D8306E2ADDEFA9CC644141A8E2437988FB3F31388937E09
                                SHA-512:8CF7AAFAF49B281168354B368B2A91B5462805C41C92AC2B7DB9FF2926110A126CB18E5C0ED6B0E48FCC282854FE5B24EED13DB4252DF8758EEAB3A76A1D7FF4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........:.....?G*..|.!N.gS....P*z..AS..^.R6.0.H&....U...[..v..R.].....).....+.:q......s..$zQ.........p.F.*3w{H.}b:4eIHT.t.H...<..&p...].C.m..h..'_.."...(../6..;...A@...;.C.......y..l.W...U...d|.#.[..L~..TTdhz.s...........h.c.....^.W.<......z.....(.........l..7+.zl0.3x.cN.Ysvl).W...4.M....iG...t...w.':..Ov...)...1!...=.K....G.w..R(....3..t_#...s..36...r.mP-...E.&..?..F.R.........y....Q........6...X,.~...W&n....v..~..\<st.D... ...DJ5P.........Eq...G-.'...X7$Kwq.I....;..s.u..@...3i.......x.....h.t.Pu....W...G9..bk..g...pS.4.6.....n....K$~.....d.5>@H.G.....E..*.U.b..;.....6O.....!....0..W..2.....L..R.td.P.U2_....|....Y..}...|...Saj..h8d X_...o....V.S.f...3.cL.S......0*.[....oN...nu....t.s+3..U.T..V..&3...dB#.KW@....u..b../'Ay.Fg.5Q..byC...l..p..WwL@..}.zP'..>........-a$...u.Iz7~...s..S%......,....m...wlt?....G.h..x..;1.P.A.C...p..&..1.m .*..b.........X..}/l..)....}^.....7......q-d.v.j...F.9*k(h.Qj.7.b.......4.9_.{._...].`.$.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1352
                                Entropy (8bit):7.843092481556959
                                Encrypted:false
                                SSDEEP:
                                MD5:0E009EE12F00082F0BE82BF1C5CA795E
                                SHA1:F7A1A72F14E0CF4D1AA7C40F92C57379B7F99A9E
                                SHA-256:9F2FE02B52760A2E7526B3053950F7CB4E977650673EC4447594B0C1FBFFEC60
                                SHA-512:693D836E8B1E8CB20BC02D857EF73532F4783D60154BC8058D208B02D3483F3840054F11D6CC40F258F3A9AD871581CAAE6D56EC35C3488546D9DC5FB1E6F474
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....g....'.86#..6H.kxf...\...S:").........d..C{x0..+..{..r...{!..8..4..]Om....z.".Q..$".../Y....,....8~....T..W#/5....aY....m..|...~N_./.:?.R.^..C..!....*.6.IS.%p7.5...u....".QyM.V...#.cR.6...a.m.t...A....<...Y..x.....D8\2\....r.a[T.+......1.Ub{w..@.. ....(.......d....D./...K.h........Y\a.SS.N.0jc|....m...C..d.8..a..f..w4.>....~..<.S.c%'...F..3O996.T.....y;....J9..,H.S...$.v..;r.8....P......sJ,]m.h....5rf...3...O.[. ...n.......4./*wT..+x....4......R..m.H..*a..{.qH.@0.+...|.&[9.C...._L..74.^<...J..mj..F}/.:..77Qkc]l...l...{.....v..oN..)<.w....I.Bf..n.X.E....z<$.A...f..7H[....|u.W>.[..*s....].t.Sk..s......7...........@_.q07...#...!y.I...<[.J=.._.......U.....:l..z.2.S#5>.#."....{l.hi#.r...|..rn.#2k..Z....m;'O..".b.4Z.0.....g~.. <.75?|.......g,........i.}........D.2.....Mg...yP...3.l.5..]......&.Km)&.-La.b.f.A.4..ReC..;.Ho.a..R....v...V,(...$......!z.S...e.x...(.6......Z]g..f{..........Y.5.<D:...n...#..ab.'.%8...e.....@...)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1528
                                Entropy (8bit):7.861876067429956
                                Encrypted:false
                                SSDEEP:
                                MD5:99CE485C3217AC91D6A87A6E29D0C549
                                SHA1:382F30830AA68BDB2BB9721345C9B76207F45E36
                                SHA-256:C0BC26DD2331D93521D30A731F76764493467F621F985EDE9B2F0C322D1A9206
                                SHA-512:04869B58C3CE1EEE374161FE5056FD1A3FA30AB6F47316E9296EC64F3A6C6F77ABC308A3B5CB3E94B789DF6190D13286F49305E870245B61FA9B479450878FEB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....x...jV..UAO^c%..... ...oU.6'...k...DD..%...UH........f.....T@.[.....<P.M-sI.....T..*.....v...i.0.H.}d.?g..!,G....~.*....):9....+......Fv...P..D..j....0..r....#...U/..l.....4un.;......m..O.`JORz.....$N.....G._M..S...e-w.,.r...o.;.-SG......K\..............79MA-N."7.G..6....;..Rm..a.o.k........N`.m}..k..c.<...i<S...)"< s..?I.{*..nH.....|....~.).\hu{.I._:`W..*..+[:...FZ6m...S.N-Y....,....t{.r.~..w...h.P..._.#..n......r..}..!&.:.Z..B. ..@...\<GCG..F..||a e.y)xl.b.>.o...S......g...=.T.$.'... .....Q..&.%.x9g..t.Y...X..O.\.F0.,-.xn.7U...@x:_...G.[....Q.*..0..Q.(E..P~c0,1%...b.......ul...~=..~o."'..R.....S8.f...&.rQ%.-.;.u..u...yi.-.0U@lXc....q...A.....I-c?.......$...>...H..$5f3Te._........Y......\Et....64..ut...A*![....^dj..5.A..8.uT.+bz.......pD.5'..4.i@Q..?.>I...<.d..H..T.........bmn.....&...mw...c.=.\.....|...T.|.W...].A.....M.].sc.......A..*..k.).F2......r.C.M...9mO,.....s....F.-.K{i;t.!...n2.....C.l..d0...w9$hl.l_.#&\./_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1528
                                Entropy (8bit):7.870975746050231
                                Encrypted:false
                                SSDEEP:
                                MD5:20ECA938389F3F384472D4B57FF5A1DD
                                SHA1:B937F683F86A13C8D9B718FFC5FA2BF14A5813A1
                                SHA-256:B3AC81D49F576C5B8E39F2296B1E8573FFFA396620F684EA2D614CE672F8D36F
                                SHA-512:602567F9AFD72E66191CFE960264E02859108C745F818D1E12A7D0BB4D7FF0D7AD33E4174701C2C5104541127208905078FA8C34BDC4E4EBBA8F1A7B514E55DB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........n.....]..~+....".....R..<$.....L[..... Y...Z".G.fx.+=..L..........8.tJ.B..mD1A.w>v[..M3D/.a.k."4.0?...b.u..0<.....H.9?.Z.....k).$..z....?.P..G7.W.).....g'....l.etH...iZ.jL.3.L.d..D<f.&`..".[..$...k..."....O........?a.e.....$d..../*#..............g.S..9.2.>z....av\[..]..Z.)k...p.,.....o.<M{.J...J..l..O.Fn........Bs......{.}.F.1.-+........o..E!.[v.%.E3.B....|..D!.".G.yzQ.!..B$.X....@5..FB[..bY.H..0~.}..?Q<).....}JC....F~.C...J.$!/..fwW...K...q.:..J......;Jn......@...e?2..7. Z.)..]..[.%.Q....qMD0......K.?4.....8n8\......f^r}......%A.f.&m...7Y.^..Z.<.I\....../....?..}....W..M.t......Ck[.IX.ag.J.E\..4...@....n......\d.....w...P......t.Z...,.I//.p......Vo_..i..E...~.z.G~F.y...-....e....6....(W.y]..5.^.)^...S..?...|,..*.Y.E!|9..=.O..D...|....*i....4.;$q#......p.&...^.e *T......_....7p.i+gH.4.....`..-......T<i.....W>..,......2.....3...9.._...8..W...I.w@V......}...U.t.;p.D.....ZM.C....!5J....Q.....b....v.K....|P........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):638136
                                Entropy (8bit):7.9996578190307615
                                Encrypted:true
                                SSDEEP:
                                MD5:496A99B89766D3EF8CE2C76027C44900
                                SHA1:622A96F8EEC6BAB96A9E9A804F60FAC18E38BF18
                                SHA-256:888C45BEBD3FABC38C327F8DE4C24B48F3379D79BE899E5D70A450FDB49C5819
                                SHA-512:3F3E508C8E0FA860274FA4A5EB4EFDFDBB9365A27CD7553456BA1D9C257CC6B986C061A1EF2A994C2DB49ECAE4D542D05CA1201E5779D3D05D84EDE9DEEA9388
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....q.mL....7}......}...Z0.c...%j9..H.Ig*.O.[m........fF.$.........7D.....5...HAa..U'.4.~r.y........z...0.0...T.8.\.i&.VH..Q...5.+?..I...W{.......D.h..[..p....t.U~.....C....w...V..a.e..1..uS.d.P.2.+..(.2......l..^....t..;..#....e.....C..N..sS.".T..L..............h3j..O.b.&....`w.'..4...{]...STyG=W}.?.d...vF.yn..../}.B.k...^.3b..~(....M.)o.......Q9Un:..%..w/...o.....&.@.&.....*...s..l.....W0.....>&..\.YG..../..$...F.u.1..].K.$a...lz..M73.3....f...W..q.(.4..=...N.<S..6...Y|c.t|.....L6XPHX}&.a)....(a$?..&...6+.T..i..clW...#%.d..yr.}.5R..c..o..'....QI..B|..T.5..v./"...Z$KdX.nz...[.Qd.....>m.['/\..,.d...4.M...S.0.1..U....:..u.."..:.XL..z'^.j].....x....f.....f.u .e=...E]..z.....+.dx...|&....9..w...b0....&3.e...........-U....A.8M....\t.si.....5B.b..q+..2e.y`.D....m`.q..:h}[..+d....E.X..8s.1.*. .1f.G.p.{y..... .t.q..GS..9............2.#._.<.ab......04R..E..oc...~._....G..........zK.o...7M.....f5.#w...Qm8.....xwd..+....@Zz.Vuw..U.._S.P.4.c...
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):65536
                                Entropy (8bit):0.8699160340130252
                                Encrypted:false
                                SSDEEP:
                                MD5:AF01272D4DD1E59CA04D6B8CCE9DB5D3
                                SHA1:045729CC4CA3E4C0139CC9116CD6CAB02742E566
                                SHA-256:30CCF1A580C3C13205914CB6F744668BCD1652A2CE086B9DA691124E402F51FB
                                SHA-512:7D675AFDA73C865D5C5E23B7C9A537E9C447DA65F30C737B3F70F7A2358EAD38F6AFCD0382F2009E74EBF69B4B1DF71D646A161CCFB0742FC8BFEC0D68CDAAB8
                                Malicious:false
                                Reputation:unknown
                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.9.1.5.4.4.8.0.7.7.3.0.1.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.9.1.5.4.4.8.4.5.9.2.9.9.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.f.4.1.3.6.0.-.f.a.1.5.-.4.0.d.d.-.8.1.b.0.-.d.7.f.c.c.2.f.e.7.0.6.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.2.4.b.3.2.2.d.-.c.b.2.7.-.4.5.1.f.-.8.b.a.7.-.b.9.4.f.5.e.d.9.f.f.3.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.L.O.D.C.T.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.6.0.-.0.0.0.1.-.0.0.1.6.-.b.1.d.a.-.6.0.1.e.b.9.a.3.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.8.c.e.6.c.7.8.9.2.9.c.c.0.a.2.e.f.7.0.c.7.b.3.6.8.2.7.9.2.7.9.0.0.0.0.0.9.0.4.!.0.0.0.0.4.5.3.5.6.a.9.d.d.6.1.6.e.d.7.1.6.1.a.3.b.9.1.9.2.e.2.f.3.1.8.d.
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):65536
                                Entropy (8bit):0.8697256304740141
                                Encrypted:false
                                SSDEEP:
                                MD5:8504EC5A028603E57D8EE73BBCEF992A
                                SHA1:548E651394556D54AF0CB6EA6B6CE9DE14A56107
                                SHA-256:25255FBDB2C7C2C74A3A47BCA15D365289B299D67D1B4C192CA25AF98F812700
                                SHA-512:9E35F04A97A545D4F1304B678CDA7A3996E92D9937ABFF195BBDE17C24DD872315EB223FA542CDE3B9CCB27262F194C366B6036D331C0BF5AF10D4F0C251B82B
                                Malicious:false
                                Reputation:unknown
                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.9.9.1.5.4.4.5.0.9.4.9.8.1.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.9.9.1.5.4.4.5.8.3.6.9.7.9.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.8.8.3.f.2.e.-.2.d.f.c.-.4.a.4.f.-.b.d.8.e.-.9.3.8.9.3.8.5.1.1.8.e.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.c.c.d.7.1.d.7.-.c.3.8.8.-.4.6.4.2.-.8.3.f.0.-.a.f.a.e.1.d.4.3.4.5.5.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.L.O.D.C.T.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.6.0.-.0.0.0.1.-.0.0.1.6.-.b.1.d.a.-.6.0.1.e.b.9.a.3.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.8.c.e.6.c.7.8.9.2.9.c.c.0.a.2.e.f.7.0.c.7.b.3.6.8.2.7.9.2.7.9.0.0.0.0.0.9.0.4.!.0.0.0.0.4.5.3.5.6.a.9.d.d.6.1.6.e.d.7.1.6.1.a.3.b.9.1.9.2.e.2.f.3.1.8.d.
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:Mini DuMP crash report, 14 streams, Sat May 11 15:37:25 2024, 0x1205a4 type
                                Category:dropped
                                Size (bytes):33358
                                Entropy (8bit):2.636807729835942
                                Encrypted:false
                                SSDEEP:
                                MD5:AF61FE130920805B0C3E79526316F335
                                SHA1:3648A8FB38B80868DA1FC3942F4DF08366B09672
                                SHA-256:D1B62889BC9A64D572E11678C5DFDA0F58A07E06F7C400070F1B352FEE432801
                                SHA-512:7A31788EE2915AE1BF80FFBA1AFD1BC815DEF5938A58D475178EC5B851EB469EB7E80020D2593A683B75502BB09E3CB65450D6B60262AE37CC2C27C6DFCA417E
                                Malicious:false
                                Reputation:unknown
                                Preview:MDMP..a..... .........?f............4...........4...<............"..........T.......8...........T...............fs..........p...........\...............................................................................eJ..............GenuineIntel............T.......`.....?f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):6330
                                Entropy (8bit):3.726615376996308
                                Encrypted:false
                                SSDEEP:
                                MD5:AC1A096BA442EBB817A284A1EF53D9B5
                                SHA1:15682778E825F3074A398C2608E5A3374086BA5F
                                SHA-256:ED9AA197B72B4A494BD3CE49708398C1F5BBA97AB26627B4581C752579F36A50
                                SHA-512:BE719EECE8AD8B19A572728DF0AB08164B99E78D772B58960BBA1E3B5F32D29DEBF51185BCB72E80E0A6F3F3446226A9AC862F2C0D57D57609FA3E070134DEA6
                                Malicious:false
                                Reputation:unknown
                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.6.5.6.<./.P.i.
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):4675
                                Entropy (8bit):4.49218610865386
                                Encrypted:false
                                SSDEEP:
                                MD5:648C0DCC7B8E5BC13258FF7675135D7C
                                SHA1:8369E9BFA8FB7C4D7C7F5BC296C7C309BAE4F429
                                SHA-256:B6C70EB9996123E09756B5B7001FB975D51CEB4A480F06E13BE681CBD9AD36C0
                                SHA-512:5DCE414AE90FCE503CF7371B871BE5E9DBAD5D2BB7DDE6D92630AE8DA0B625567A7BB901B7AD28A60130580156A4ED00D0BB11E0B2504BE2F32FB727638ABBF9
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="318640" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:Mini DuMP crash report, 14 streams, Sat May 11 15:37:28 2024, 0x1205a4 type
                                Category:dropped
                                Size (bytes):33502
                                Entropy (8bit):2.6472830889873635
                                Encrypted:false
                                SSDEEP:
                                MD5:2FA32781FD5EE501E4C3014637B1DF47
                                SHA1:8B7FBF9F31C4FE7597175142CE7891E181FBE24F
                                SHA-256:6B098960250AE55E3F24C2DB71ED6A93D0204FB34411C93D25893618122D7A00
                                SHA-512:705D4B088EC9C08AC77CB19475084693C2F3716F164C96A5AE5C672425EEF4CD9ADF99A78943113222FC7B4F4A780923EF908D59F855351CE5DFF1CBF861040B
                                Malicious:false
                                Reputation:unknown
                                Preview:MDMP..a..... .........?f............4...........4...<............"..........T.......8...........T...............Ft..........p...........\...............................................................................eJ..............GenuineIntel............T.......`.....?f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):6316
                                Entropy (8bit):3.7277196787000464
                                Encrypted:false
                                SSDEEP:
                                MD5:F517A028EFC8FA149D99CF8D4343D107
                                SHA1:E412C60E4FCC0F8A861F39F3E340AE299F909494
                                SHA-256:86A4B470DF34CC00D153AB030F88D9E603C414400B75EA84E184EB3F2929BD12
                                SHA-512:5D78C0E6C2783D150EBC71566B38C93755E184290A7E7E9E5D194998503F8F083E60DDFFD094F2E44AF7694F876196253690A582AD860617BBB5F79F0418520C
                                Malicious:false
                                Reputation:unknown
                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.6.5.6.<./.P.i.
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):4675
                                Entropy (8bit):4.493885922418121
                                Encrypted:false
                                SSDEEP:
                                MD5:83E386E1CAA926B29134614858D329B8
                                SHA1:116ED2339B122C27A075F012FC374CC704609D17
                                SHA-256:C0D2C652FA72BF7C11BACD9E69770704FCE925FA09AF099F2D3EFAA33F78662B
                                SHA-512:6598A2D40510F6A924A5EBF53804ED4797587C1F18CB486B2A67C520FB06423D7064165AD5F4D27593FB65163B5AA5D65484FBD6FCDB9518D4DEAF570DB485F2
                                Malicious:false
                                Reputation:unknown
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="318640" />.. <arg nm="osinsty" val="2" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2183B3D35D1CB6F5840D4B023296F187
                                SHA1:575CFDAECA96951D569950C7809F60F8813F5E2E
                                SHA-256:3C159ABC327FFCCEC3680C43A54E05EEAB97AEFE8E7BCAA8CAD2046F9D452012
                                SHA-512:19D85C4AF8B83EDFEE9CA84B5B7CBE9E39B7EF571F6455F82CCC49F2692CFB634926905B3CE65D1C1BE72EB34537FAAACFF4E9FAF918FEFCC24CA7DAD3A23895
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....j..1.,.^].&......P.[.....9y.g...#...l"Cj.IcJm...J.r..`.uQ.tJ.....t.Y...P..i.9D..i:f=..:Y.Q.'.|..._4..Z....C=.....n..4..N.Hl:rd..K..~w..R...S..@..F5.O.h\..ze..=..wo.-..I...X.._.y.b.$..1;)].s..!.DZ/K..-".!c.L~GN..nZ..]...0.u./....o......?a.ST..\.....h.......\_.{.d2b.Ohgw....-c...Ry.d.|..16].9aB.%.,....J.v.(x...3...|<.......)f.5j..J{O.A....-..T.9f......zc<X..H......}..b.v..#..mm..B:..g7..Q.P.8..X&%r.Z...ny...1..zz/......}fk.....J..H.m.zA...2.....h....0hU.BL.....$x.iFB..........)}.....=.A...s.W.v..1>s.s.MT.z.....t.2^...N...=...Z.q.....|'[...A....W.&.).....T.$-....J.....#K..a.b/.w...........>..\(_.&..i...7.U..VJ...Ol.X?$.jh..(v.R.......Z..z..G..9J..r<|...A=.1.k..y..i..n.M..H.... R.....4...a...3.z.>..qg.......?!&ci.N.p..._0A....&K{...&.a.R.T...O....V..l..}_..../..sl. d.Q...+.,T?S..u..=.3.+.....@X..3>.z0.Z..T.....jSikP.&cb.?..@N1...1.d..CV>.'..U...2S..........X....X.H...k..z..?L......W.r>..D.@.}%..,[.|E...,ls..V...0...f.Tpjd6jE..7.C.o.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FFAB24BAE71A3B4D6B6AD9E26C81D6E9
                                SHA1:3F6C204D0A97D905F9218A8CD7CDA7D211E90DD9
                                SHA-256:B83924357D7202E9C15A9B5792B7CC05A5B38363938740BE16FC127BA17BB96B
                                SHA-512:D251871403AB3DD670B2EE6CC987059776D2E0B397EDF2D352B73AC07EF484415450BA2C1085F2E00EFBC57E19A7ECAA0C4EB6268512B26834B81690F356EAE7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....<p.o"...L..G.....D.u....o..*.."...)...~..9..\...1kA.. a..&<...d.Ta?..;.o....F...:].<..w..xe....`.-..q.J^W..Q_......^y.X...9V ...^0}....(..{..G.)..I.%..dK@.y. .zi.f.z.I.....*......-4.$.P..gvz\;,W.4....1...-.\.....K,5....k...d.%mOR../.M...........=,....y.......h..E.)....x...2.,.~.Z.Z_y....%R..0..W......$.]0z..$....NR.iC.w.8..Bb6^s..2.U..`$....u..|.1M.5.ShB...}r.l.T.!)(n.3.2...<.....ZK..X..x...........XK.tM....|.QJ....%]\...>|.;.W[...1K..'.,.K~..C+.B9..d[..s...W..-r.o.."."....#q|.m..b.877.{....U#....-...7....O...}...O.Y.]|.."....@).j..@(..J.f'.Q..H^...f./".<......tC|...'..+`^.,X...x0F....B.V[.x\.........DV...6-...V.....6.}..........K..0y.r.g.@7Vb..B.n...y............AQ...)../a...M.c{.f........)|nJ.t.....N*....`.Z.ZW?.Y..h!C.a..Z.?j.S..3s......;.ZW*....!.h......+..}s.>..cJxR..8%....K.W....(..G.a&Y..rQ|....L....W..........[M:....0 .1B..S.Ya.&.V[2....].xz..${^b.Bl..A..\......e.c?...r(,:.....$..2........,.]...'.....[#....S`.H....0..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:43D66B12903A8EB47C70A7865F52AB2B
                                SHA1:326C7160A21F4073AA35062A9B631A259F9B8F86
                                SHA-256:6631AA1B1A82FA9791664BA93E62A810EC14D0DF8F440AFDD8A2A8A1CB4FF10E
                                SHA-512:3B00F3F984CF91F326FCD0545C7C5B1AEAC77DE5FABB6F81C80F1E1A4385739B83086D9DF260D309E8568A805276F4015516CEF165F33D2B6D53EBF81A6BE119
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......z`.....,S..h.xf.8.q..9.n..}W....vw....)..*....K....^.".&.D.`.$..N.T|.|...Q..LF:.|s....^.>......U...R..!.wm..=...L`...[..'.h.M.R..LM|8....$.c....:..:.s../j...@..>Vra.0....@.O@lj..zR..G..,bez.`?.....W..o....k....6<:.K..._eXx...3c.o....w.H.................rM...6..1.H...V.=.s..@N.i.... .....w.VL..].K..}Wi..p./.c%....$....y#...d_.MtW.vC...]:.V..[. .I..D..#../a|..-[.B...o.,.." ..kU.%){oF..`..o...L./.l.v..N+.V`.]?../...Sv..c~|#T..n.h<..FI~.BI d4.......3].{-/..M2a.ot..<....}C"..g ..8&SlNj?..Y.......!..ip..R].{D.g...M'.L...|..z5a..&.G....7m~.....s.~t.\...I.t8....=.....0.3..%..4)T.......}.4b..I.G...9......t>.J`_.P....].R..ZT.....K_.!..}..._..&...X....ar..c...wB.I...o.eV+...K^.w..\..+.9",q.Cr.lc4.&..........:GbXH.R.....m5..z..B.j.L.5..u4...&.6..6.a..........w.r.=.=..^.oq.&*'.c..rs&.>.n.,.34,..3~....g..sX*..C0F.R..]...'l...:.T...r.E.rn......q.$.&....Q..=.w.g.~.8Y..=.._t.X6.....Li..-...Y.0F3Z..&.......E..Q..}.O..U.R'x.<.TwWi....5..m....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8A33365DE1440A7F5DB0EAC98582024D
                                SHA1:0DA679DA6F855F132F46F4BA3A726280793279E9
                                SHA-256:E282DC2CE811AF906092E2323C656F4E5DB3E0AAAD95174B49F4D1EAD85C6BE1
                                SHA-512:2BF2BBD990C9FBB584E7EFF6D2531E978D45EEAE92A1F0C09F34DCDC1BB57AB2064DF3F674BC4A9DB4503B4257E5E0D93079E261061E9D52428B802560BB5F88
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....A...F$Z3..\E#...JF.....&....#......9..Yi=..I.......^......)....WO........U.>..KF...k.....XV7.I&.....D..A.k...7.IX..5.F/Y.w..^.....-Z..{....5.>r...xK.5..4a..5/..c.u.y.`....' .%.DU..i.d.I._'7G.1.2.Z.5..9r...).[.2.w..gd@@..t...O...ZU.>LrW.(,..R......1a.........D..a....'x....S..*F.C.Q.......}.L.mA..y6..+7.~.r.........O..W........=.D.."......q..##\.....Zm..3...}Tc...=l..?h....G.Tt^..&x..b.^..."........d$eef...fA.u.....u8..cB..P...:.u.m.m..T*c.!..Z....tyo.].%K.<.v...).......2?....cn.......A.W^..]..r....Ai.|.|j.=....F.2..#=D..I...{._... ,..I.sn&$.nw\.,.V..S.e .c.._........S..-.)...'Q1..G..J.+z.Y...........>.yj......b6..}...m|.e!..df."...:.....G.U.4..j..`....[..Q.A+....t....&Or.}.Y.q|.d...}.l.*.j.A......z(...6...w.O...C.R5]..4..$i.9..>9s......@.~Nq..<.OS..8 ..Do.I....~.........9......?....x...z...Z.V~.y..?.s..e,......<.....89.a..l...c.av.....G\3...I....u.zO.A.......O...|..b....;.q....o.Bu......`.If..`.c.r.>.e.)..%..].(,S.Z.s...A..P;..".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C26CDA4B4F455ABD648DF2A9BDA297C2
                                SHA1:A757F67EEAC017630466BC771C6991045114894E
                                SHA-256:4CFD10C8043EF51871B37DA39A7714153F6899AFBA200F1C136581DE3607757B
                                SHA-512:0C91985C0AB8E7EE3B7038073120ABBE762349381B963E410003BB02BA09836E5CFAAC191F7C446FD6EE750616BF40813CC6C4C37DD2AC9F8DE9C31DE5461AE3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....4b.3.N.T..2o.v.....y.}..``T...OT.#.^.E......M.Y=.3......B.I...%......3..~....@@"..>..'aK...j!^...Y...<..%.S.8`..w.T..K.k`..Y.....U.R{.a?.N..x.&U..9... .........p.._.u...A;....[.....2 ...*e.w.cEx..Kbl.~.ZZ.$%%XX.@On..b..d..J.....;I.Y...<...#,.................n)k3..N).....sRo...5.....X.L.M..^....D_v.J.....W'.P..:W#,.8):...uc.3....J|...w.l.....4..:...eW../....h.Ej..Y.m".L.l..l\.&J..\..../.].+#..;.....B X.!l.a..6:b.. -_......".Z...Z.!.kr.gR..i.jFp. by....x..`*U..=.p...H.".%?{V..1....D.\..S^..r.G...;..D..g}.N.GG..Q..#U..~cf.0..!..?CDub7...B..$..O......b..3.1....f..0=..D........T...-...Y....Z%;..j".....r....z........u..|..A(&|.R{..x..b.<....r."8...jh.6P...c..l...e.?{J.=Rf5.(..%b.u.>...C...5..=|.uP`q.g![...l..f..uvX...~.Y....)....<`(...e.(^.9..N.;....@k.n\YQ.........e..`.w|....9.......s....E...i.5.b4..m.n..PC.q>.3.!..f.H.L...........m.c.(.R5P.#0.....^.................2...9.w.f..D.Yr.Z.yO.PM.].a....-...._..Y.t...........^
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F678A10D1A9F658B7A69E1891C8B26EE
                                SHA1:6B02F161B1578E4890A16573FF1DDA0F413C70C8
                                SHA-256:73231636EF4528C5F23FA2CA72ED784A92343C588AA9000C8CDAF093F3F834B8
                                SHA-512:F73C76EDBA77D6C796452F33484AF50656FFAD27969859BFF6DC5C867DD2694EF5AE46042458175D42B8C9AD5A1A86500E67EAC42D94D73455481E136AEECF8C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....|$.6.5.c ...P\a7.L...Fd......f././.o...G&....`...x....-.l`...W.q/6.D...W .a.k.....y...hY..>X.B....2....i...]P. ..V.c.8!4.'].....lq..g.*..G.2...........$i..K.(.N....).~....rI.........x.-5v4......L.. .F..e<KB.....m%.6$.t.........t.t..}43............js3.u.%.. e@..~.AO(f".:.e..8g.L.u..0..>..:)q.y'".=z..j....<y..E..;..Y...9....),..... k...C..y..B.ON....l..y...8ty.8.dV+S5...FA4.<x...J.&....Ar.b..ic.DA.BkJ.>...e...2..W....dQ{.x..T%../.K.5...^g....$..8H.....a.`..n...z.....$M...#.....tY.?.1._F....C....Z4]...-M"..wBF.W.!...7.h.c...>...q...........d.....b2.gF.#BV.....g...3mA..,..!@-..........).5.tgZi...I......S}>1..,.....&.xj.G_....~.j.._....zo.......A.!.#...0......G.2.....?..C.TW...[.Hr..fY..8..+....i.8$:../......?..l.....;`...<.^(..IJTb..S..W..w...1.C...F..'.....B..H..xu,..&b.C.._t..+..T....x........L.R.K..Z.s.}..Li7.:YCW.V. L=..&.......wS...Y...S...h.8.....a..$.^.....}.i..C._=...k.b...S...."..u..8.i:....r(.....).P..7kJGR...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0530FEF9F64553C30614FB8CD037848E
                                SHA1:24DD570CB8688A8E456AEAA1FBCC4D94E6141BFF
                                SHA-256:31ED191A1ADAB95E4D11491932604BC6FA721DB46A8B4CFB2D4FB4A65BDE0EE1
                                SHA-512:FCCBE1E0BB1BA8CAD1908945FE370C42626A5030C12489B331600CD2507DB5978CB0FC3EF8C09A0147FC515C5974ED0CFEFF7DE9DD0D75A00ECA1D456DE0A9A1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....>.0.....v..|.5Q9k.3...h.>c..n.G.~.4k2.:.j.....X.......h..K.8f...1..b&K.7,..t*.)......s...v.K.....{......:......L..U9...B..k.T..P...Z.....m....I.}.....N.;..p..b...b...U.k-V.{.q..w'j......6......d........'..>X.w...^]....9|.)...L......|...b]\...e......p.......PNA."..|a..P)...8 S....\&....&....._3&.'./;..v..KE.W...p.qL....6.h....AD..|..bV^.yKN].s.;....|Lx.9...E....0......-..J.o.......?...htK77.G.<...lS...4.9|.o.x..o^.3j.a...%.g.".H..+.'..+.eF..Hh..l.T..4r.{x..7/..wL..X.^...Rp].....?....6..5W.b.[.~%..hW."......_.J....y.6.-...H8.^..m.2../ey+.:f....0.\.`..YK..R...Y.A7.3...)..J.._..d=b... ... ?8A#.....{uP.6v .......A.(F-.sv$..&....a%...0.S...S/.o.).[U...._.r.)x.h.p. *o<.{uG..#VI..0.dy..../..}....n?JV.\[...7.z.G0.Y..z..S.[|G..q.8.[.W.....f...!0e...?.n..l..jC..^....Qr..^Y.(.....\.P........A....2%M.p...#VPS?.n..rL..?A6..hgs...!.5....rl.......V.t..r....h*b...d\.&......I{...w.p.......d[te.....J=.4..F....#5K.tc.\d .J...........O..R..d.d.$&.03...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:840296F40FA036824E3C364A6A27F7B9
                                SHA1:C9BAF37793678C0DF71E145142F7C0D6FD3AD439
                                SHA-256:0771084A5031FF2023F338A3638CA34EFBF53F8D18231D291A0EF1E1F023CCE4
                                SHA-512:A86B83420400F85CAAF7A0E1F5B5C03717421CE6FAAD324F48565EF5F325A511273F68CEA5DB743C9544204D31896E9EE9C00F0BB6BBF98A7AE0408162B74C96
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......L.)..W.,...z.O.Wp..a.p.J....t..bHK........z,.\..DS.....T...A.....W..../.....?.....U.....@......J{....... .[X.B...]h.5.];.8.D.<r..6.h.l.g.H.....+ 2f.m[.....\.......v...Y.%AHx_^Q..5...D.d..b._.w6.<.-.X..qe3... ..>......*bI...e.3.....).v...........'mHX..w..{.........$.#.G...........K@......6..;s.s...j.....V....!N.#NyMOo...{.kO ....{.{....9...9..6..I....].u...c..un..U..:.......~....D......~?Y.......w..C..C...C.!WX.0......._.|e:S{.`....5.....o..0.......SC^$6.Q[r..6 ..SEE].8j...[...;h........co.{8._:(.x....DK..i.......(.{.....%.C........w.D!..F.N.......:c.:...a..V.....Ch....g.R...U........"|.#.u.~._. =gv.&......G.....5......8E4...`.z.`8/.-<.-..J6.]{_.+d3..E.7RB.s.+..OEn.>.SW[y...I.p^~v<pvv.w.Y..[z.[..rt.}4...A...7.SC.A.6y.F..S.A...b_.NVp.Q..H...LV.........7.K..:.bq....7.....Az......L._v.T.?,.f.P.6.n.\a.-...WE.G....v.Xc.Xq....G.m.*b.._+.E@...JN.8J.k...4u....<..g=....\G.{.q.t$.x.|.....c~.".@OE..+...x.........B.%.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:833A80F0124C7CCF1F04D671F922D1DA
                                SHA1:8013720A62681965BF5C89EDDF4AD0D0EECBE87F
                                SHA-256:FF3F75CEFFABFE12A19F3ED1E8855D65203E0659A7DEE5C1AAA1F89C0C748EB2
                                SHA-512:B0E484213C909AE6C7B33A0CD7E264FE2D776F95A417D826539F078FCD51197254F2746CC4A659C2A0131CE47F1B89F1200A59317CC622158F43E6BB4E96E4EB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....iQ.,.....i8../w....E2{d..}..^..........+.0s.!....^.^...U...).`|(F..n*.ui.....bV.2.8.M.G.d...}..C.x?....kb{.R&T[...<.H.1....r)..J.....iXw........d.J...9.8.N...t.g.`..HW..qD/:&B..-~....).+..}0w...^.P..G....9].D.......r.,.'..^..!.]..]AQ..9.....................X.^.J......[,.I]vii..'.:.z...}7....~..C.W8../.s...W.11.SG\.....m....EX...n....!....E..&.ih.......|......S}/..L.....(..y0...@.4r@b#.E..).....Q....M..y....Z......n.C|.?n.2..[.....d+.....F......n..b..=...uW1.......N.0......u.j.q.0'o.|u..x~.1...!...'G1.j..S.Ck.d.-._#...0.v{..|.........d...O!E.2|......Z.....9.......g..1Y......R.....hi....)8E.X....:..3..#.....6.di =.m..d.AX.)G.%..(:....;.;..Z9O.6`R...L....o.(.N....y.......,..p..|\...+.P$.%K..X.^...9.{{.z,/.!.pI..x......#e...D...'...|K..<2X......-.....h..*).Xn.W.i.X..!..|6kM0<'.....5...r.h/u.V.wI....c./5k1.E.}P..Y..N.w...LXt5...C....\..k`....H.....t..0.M.~..8R... ....O.G..,/....Q.y.1.....?...s~fP....9.p....0.{.......7
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C73DD83801322CF7D96CB77B64F5C1F5
                                SHA1:47A548FA7F449A2435B653943203009E1490A4DD
                                SHA-256:B56B300B50E64AB2D01858C71A1CFF0319B37608B12D6E0AEADC8909C0D180F8
                                SHA-512:426F016984E37BD2ED728AB70C7CA7507A13BEE5FC87C2258C1A082E5B5E32D952D97F2C7CC32BBFB3C3DD8D4060024EE8DB4870B330763CB52EC2530A687751
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....hiYb...i..e..^.<R.L....2p40T..%T.......L..;.......F.........e...........#vN:'52..m..$#....2.?:y...3.O..#=Z...'.......,_..\.#......&.U.0.......e.D"8k.= ..a..|.a]...z....Q...s..q...5.Ph.+.K2`.BG.......,.w...g8m.......Dq?....6T.0Y..@....(a/.^]L.......p..........#.\. ..m<..I...Y...g.....7..+/0Q0...$...3..>.Y].?E....'.(.a..E.H*.Q.4i.5Jh'.jxQ.C...m.l{r.....Z..Wy..........g.r.C.7Uo9.5Y.... L.w....t...vS7.Ni@Q..zI..o.{./...+(.r.|.f.X...P..X.....u....L.....S.w..-...u..Y..M.8k..R...k..#1.2.".i&.q..d.."$...$....{<...j.=M.X...Z.H.1......4j...tY.Y%.....n.L.r......Om.eq....y.R.D....N.d.Ri.E.........)m..(d+.;mt....7....}....;V..../...\..5..8!....3he....w....-..I.Q......O.,......b......Z...V..*....=.....S.R&...4%.b?R./...5.(b...ZS....@..0.c........d....L3N...k..y...Uf..k.W..].5...|x...(oV..5.+|%...n?....%..d.....S.1M...%..`&1..6i.F.O..O.w..>.@)...@U.e........A.5..Ox.x..5..M.3..w...B.i.>S...5..P3.p.)8N?9"'...+.....g...6.....QX..T...G/...z.X...n..7"
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CE320BAB14E659D74C336B25E166EA1A
                                SHA1:9677F3E73DA6B98B926E6302BEE3F90147DB1173
                                SHA-256:68F8690BD8621A85878E3E6C44FD59D30DAB5F6609B1938A057C63EA811F18B2
                                SHA-512:0E278226DF48C6AC760B8F3159B169D17079FE62229A0F53ADC3047E769E0401EC763D8131489A081E04BADCE1DB0DC1F40848D83CB6446AA2029FC6B48B8731
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....p..P-.Oi.....O.3w.].v.=q.*...9....5T..N.6...^...>.H...+t.....I....t.......k.....:.%....q...A#y.]..!..\a....N.........q.1...+j.5.U......../..~.Em{.I..XX\o....?..x.5...."..r=3..o.".~."`..A.EW...MJe..d.<j.axB.7I...].....a.s.R...S.P..... ..*..[............m..c2..........[X....=G...f.-M......+.......=.zC....}.H.....E...$..0..b+..o..j.T..Oh.k!7....S.C-.......7..DY....`._\..1......X..41.w..D.....8.>.F|u.I.....{.zj.9....(.mm.w.....M.R.u.....R.!.......3....B.......5vKbZT!8;9..l.F....y._q.V..`].l..n|...../.#N.9.t..K...V<i...`Mc..A:..(x.{.,J.^.h..Z..._|\....tcl...Y..<..jQ..&...k...U.....Jw....n."..-..I...t...r.?.h.o7l\`..l.....z.{..i...^..Q...cO...B...~.L..+.J.....*..|...b[;.-....P.....rV.F..9.Nn..'e.J...<.J...F....d$<.....S.V.....d=..$...;<.E..4.Z.zg..d|.k..Fe.~.n.G.h...Lv.%..,.C?......F\......+y.sb.5..|.j..l..N.x...l8/z...1:;;.}...~..2..]XN...IL... .!k...H..R...L%..|g6r..w.1.<<.6.MewD.1t..l1`.....!.H&/..6.....?....M...6/'..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:28D31054AA8901651E6D3AA1E82F5878
                                SHA1:98675133FF7E934263F571DCE2EC6E6F9DB5EF66
                                SHA-256:51E1B4A795392C524047C624826D76B76282C9AE2E8DF7B5D0789452A7EF4409
                                SHA-512:F4C0AADA8E4131675B97135355F7A99C9220016E9F6F28A0651DBE870C3A712128E6C63DD322CEA87DA90085BC46A740A7C0B476D5DEBFDB3BED386033EA9110
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....*....W....*..s$.5;..k.....R..........%......y.K...@.~..L.,"3..f@.4.y.=.>R... p...O...-,.^...x...G...X]....;....n.~.k..Y...w.6<.|.p..#O...a.Z\..y.......)..9`.3.L}...F.].....`#.0...\.<..3..?.F...FU...i-Kqg<...f'.._.u]..4...L.[m.vc..7...y....f.................|.......s..p..l.EFt.*X.}1.0.f.....t.c1D.}.B^..$.....h.........] .k.HF..B..7...e...dC%SK....j[-9..T....4o~.Nb,..i....h(^r.&.....o.D.....iy...Nx..?..J..../to............>g:...c...w.[...q....D.,`9..F...........U....=L....yf.....T...{.Uy...K..5.S.+..G~./..%.y.hW..D.HrD..Dk ....!.3...I...I.SM.....\c8...._.......6~k.......Y.gE.....[{K.m..........Rf.9..r.0.R6C..Z...E..a.|.q.....N.*..23..........Q?...'u.}Tp........Z..<A....q...6.j.........\X..!b....O.1h..<.Z..*X.~.....N_......}..."....+.HI%..S.......Z@..N..R..'.>.>b.......$$......R..K.bV..wb...K.x..>Y..iJ.....h...;....u&Mj.1.dFa.YA......<_.vb/.Z.@G.....U...YBv.<7.>.v.?..k>,..N..a.uz#/.K......<.........Q:.M...V#.k{................4.....P
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0A0BAE696F8B93C725A20B9C0A0C8367
                                SHA1:1D1FF2FE0022EA0DD727F773C150E6319166771A
                                SHA-256:5F8B87DC2B09CB9F14B4717FDAEF83B468A03F65CF5AAC8EA9F57B55FD23A8BE
                                SHA-512:EC6387460A04C9982D2CD848321858B007050299023EF6C85A48165DB24707BA940AF2838A56A1A9463FCE771D9D56EC15451AFF94294B5D360BC6DEB17396D5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......S.M......C.B%.,..om.Bg..N#......^$...A.s}.....`.....GhZ...;.]..kmy.......B.1.(...)q....V%'8.g6......GlS..8@..u^..iIK..6.R..`.....j.T.^...v...W.P.... Vb>H)...m.(m.Y[.1.56.$....a..k"C.N......<../....B./hBqY...M...oi.......m}n[....h:-$..'.m......p..........F-.Ev.o..-...~'..........2.!....f.V.#.......E.Y.MN.)..4..$..I.U)........l..:.....HB|^.....wu.\.M.X.j.....L.......;.^..~.. !..!......{.q..i......`..uN.<........A..Tw@.........4..`R...U.@.\..E....-|9(.C.1..R.iL.L..F3/Dw.....`....6..`KA......Lz./.D**....u..l.tj...GK.....Q.Z.D .S..g..P...VJ..."\e.......W&.4b..A>".|.!O{~i.D.*d"..i..wd.Zj........S..c..Z.R<..Ib.H..y..1'......].{.2.'-.RgZ...m..dZ.z.u.....K....M.B}......%.......l(.9..F..N.SY.....D...K.c...IuNNXr..m....s.A.O.6.E..$.7...j...n..b...3.7.\...I.g.Yk.;...=s......U.....m.)..up..+;...^@.#.?.......p......ap.......,E..d.tNv..^S.........%.|..(..Y..a.Z@N......'.?..4G(..S\&......!H.&"..e..j^.V=...[....0.....9..AB&...S.d..X.|.N.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:65E402A57A47A93588FC50D950B22E29
                                SHA1:B20B6691A970893A2D86AC3D79FB00F92D6B7F1F
                                SHA-256:B809F604CE3A9701B8B87BE3A724BDD4EE9F395DF1A25A1D67D394DC15D5A8ED
                                SHA-512:8A1564E60D1CB7A218E714A5AA1A872C8428FE3FC2F64FC5BF030ED1D9801CAB7CCEE521518FBE774AB34D9262C9BDB7372885210B7C8A1B4D245296B19C2922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......-..a....l..I:!.y...r..3..cb&...J...u....J/..G...7.......z.W.;.......%...1...L........,..z...#lA.QG.=......$.nz......T."R...7Z."#4..De...#....(..8....cuv 8;s...SCr.{....d...%&..3.[ .K..dQ...2b.A...p.......W;..R.......i....+V...g.'rJ.....Y.............J.W......Ax..+m.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E7BF96093686575A2FEA189FD79E30A6
                                SHA1:9A821668CA44862AA90F5683507405C2A0D556D4
                                SHA-256:8C805557ACB383D08B8C963CE59EA1AED0B3ECA9DEBA1FDA8BE9A0B0E6A6A047
                                SHA-512:F1ACF060985EF185233BDE2F3A04187B20A1A1B8AC0AB550CA1C2DC7DB3B333189D7F7E32A4950212CA375BA08CD38E336B505566655CEB716594879E77B5D38
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....1*.A]....6O.?.6...Mg...g...{}`.1}=...'..z.,Wp.$....~.b.8.."UK..k.<....)....j.*.G@R..T..C.)..z4.jI.."a....*.(f.g.......y...2.6..@..e........^_..R.(?.*x8..I{i...$h.).....(.-..<...o||M..wpq,.....P2..;s.U.<.Kl.y0......l.i.+...6......<f3.p..`..S{%.............i............O.t..X.....'nz..}D...#.)^.d,U.?.e*Q_. ..W6.daD....9$..Xc...E=..0..T8..G.......g.......C...3vy.4T.........^..,......{.<8.d.. j...]..&.?.n/.\..........<x..yw.......Y......Z.u...e:C]m..<S.h.-...C5..y.....>L._.9..U....5w.....|k......N..,.0Dezn"....G..#.M..i..B$..!..y..F.z9..L.y6.Bw...N.....e......#oz..0nG.......l.g.6..#..3766K....Q.[...r.S....@.D.w......`g.gDv......l.i=~.k.!.G....8..]QP.vr#E...^.7,..<...>Q...._.Fd..\.};.;}.K\.....).......$l2Mt..K."I.......O...?L.q*.I..i.[NE..,.:.....C.2..X...0..........4Q....5.m... .3...N5n.4.*...2hz.a%....*.y}.xL......D..?"..Z.d....^=XR..HM.Dr..X...KI....Tz.NP...L...=z.. ....F...~j&.{/g1x{'....X.>abx|.1...`a'd..M0D.3..}Z....P....y.!...`j....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B4CDE6D1732268832EDD8AECE513AEE8
                                SHA1:DF08288086A98472D987E0E414B340ED6A8748A4
                                SHA-256:28BCF8B4EE4581F776976ED714519D86D048466E4DB636E901393AA33695B86E
                                SHA-512:1BC8316076602DD2D77D435DF17213EF28F8AEEC89C02D9D487C1A02EED332E7F64122CF15131AD0C5BDAD614A5F81D23FF40E46A868B285F4FA08791BC0DAFB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......-.+H.v.....OW...X.Dp,..#............v.D.23P..uB9.E.~........Sc.f..l.W.~p....E=.,.h.}.P.[mt.~Y.]5.KG.3n..9..#.D.u.h.l......R..HRL.I..uJ.XS~.{.K%........Yw.a/.m.e.qxa..E7.\..e`.I\#.$&..Z:W.j...t.....C.._.7.?,.?b5%.v.j6.'..ly..94@......<L$.a|............9s5.\..~.......T...4.*.^yR.$..;>..m.\.WH".Q.qk....}X^...FJ@lX.yN.K...l.P......x...a.i..5...e.......1.9.."...bTC....~(.\i...|..T...ETA....8...'....-.....3S0..../q2x.}..?.......%....m.....,........s.......#.m...#...l.;. G.....H..x..6..i.~X< .<.+..>..0=..O....#.B....../|.....1!..{..*J.....I]'...DBOt.jHA_}v.8/.a].`....xrs..Wa...TA'.....U.....jC.r&<@pMD.......B..7.T.AB>.{.....i.......u....,.o.B.".M}...X...b@..?..FT.}|4....w.k..-.z..[..T.?.!`.....c|.Z.1Wh/..(.R..L.G.;.;.%.MF.oR..w|\...A...b#.&.".t.....K...t....&.I.dE......Lx...]61F..V.t.JC.....F=`..G.....&a{..>h+..&..4.3X.zL........1.|.K....2{......m....{.,h.P.F..I..../...........=6.lZ..o._...OXw(..}.........B.~._....o.<y.[.ro.?.d.6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FA9B19780D3873D167DC26E428FEDC54
                                SHA1:F6BE099E37C35F19A60E1313F803A84D0EDB070C
                                SHA-256:176FA417A7E381386BEBDFE6C8DBD9564875B45A96ECEDE7B95FAA78B8369CF6
                                SHA-512:652297BD45BA43300937F68783DE9BFF96565F905B8BE302551F8F69ED422AFABF3C1D10755660AB4BB77184BFABE012FB1D2D47CBAE7F0DF343E7B03AAF70EA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....+...r<.j...3Iw.{`.?..v3C.w.?d.AM..CT)..>..6/...C....-.^'..C]..#..G..A..n.z...~...~|..s.7.,;.5..j..............G.Fz.....!4e..<.......4.B/P....S.,|........}.......I[.:..9hp...R...I...c.!;.]...e.j..O..Z.....J<..J.A:N..[....X..v...D.+D........s.q._.................C,X.R....M...J..J."xs...D....v..../.K*34...P...g.0.P@.G.}t.?b.<.)._..&..X3Ma.w..x.l8...\.....Q..K...Iox..9.7.ls......f..Y (dT.ZW........S.....G.+..B.UU.[.y5.'.......t!'`..o.+..".Hb].]......N..$......Ai./...]b..w..z}.dN.(\6.&S...NC.u......1.......0...yh...8....q;....'.!.4.Zh.p.iM,...Yq.....<C5*..,H..2.....O.P==..x...r.v....g.W......Q.S..1..fy.q.a[...3..>.,!N.6..19..<..9.......H....rX.s}l.Q..S+.;'.3.l-..).P..+..HLm...m.-t.&..F.yf!..;2.....U.K..O...6d..Yp.........k.H.d.5.A....sb..6/..|...T..M..Nu..a=|..T.....aM.i/C.....h]u..v^.P.^r_..H.....{t.8@...g..U.!..T.......6.#.K.-p8.$.g.-..;Qp...'v..^.q.6..{.f>.N......+.d.....&..Ln7=.^R....x.9....b"...8...2....E..|<..R.......K....0...ba....{.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:885E5A35B12C21EF9600FC92A12D536D
                                SHA1:556DF5AFE8B69CA1BB0BB6D76CA3BDD133C2AD14
                                SHA-256:05D54B4C1C5801AF3A99137259FE921801C22301BE868F342E12BA4206A38A4E
                                SHA-512:AFDCBA58210600E0F0F435C76B63BF484B73591E0BBDCC657E7E8FE249B22CECD2BDAF7B588B2245E18F06583D900AF1F77A079E14923737D2A2475ACDCC884F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....n.......R....,.3.SN.....[.....O..R."b....s.LA..2..x...../;..3(u..#s..`&e...s.R......=%L.3q..I...Z...XD..PC_......R....VG...$j.(.f...J.i.p...>...m...|$..O.C....s._.e.:.>c...$..^....h.G.O^k.R,~.e.............QK..D.....<....6#..'.i.{...8..Q.....c.........@0.t...1q?H..o.FgPR.,.xU.........2.}V0G.K.3...0.'....8...N~....1[...)....N..2./.....)Z7&.c&1.......$:.{=_!.>. ....hU.......<'W.O.6V..Ju...../g.2w.pU....sZ.h..T.l.Ts.q....O.....].W..z'UC.>.4[X.N.......r;.....u....3$t..W..../..+....mr.t...s}W.b\.:h...A...+..a.I$(.~..D`V=.....b.}E...5.|o^..,.. ......x...Y..b'......h...i..$C.].{..7.....+(..y...,.....9.?..l...p.1.I....`...+r..?...A^o..)'..x............!......\..a.N...J...qpW[.~.).O.R^..g.~.....I.b.....kM......yB...F:G. |.>...7.9&..B...X.....!....Q.M....xS.0..gGOQ .T.nt....Q.P.V.:lym..5...E......f.E....q...#.j|....i...{..vv.`C2..H.&....]h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:297578800760FA2B5A88C494B121EE15
                                SHA1:E7CE4A8E649D0BBE0FEA85B338021E56C2CF16C9
                                SHA-256:4B68FE5758D1D7216A92AD5EAB904A6C4A94F7E73748CA4F85F8D35628EC4C63
                                SHA-512:1061B7173373771670453729AA25B1FC166BDCBDF59F30DAD2CAB8C44C9E82F8C6CE47B123A770EF098FAE9C5B56ADFC6D052F2AF2545B432A4B5C69D8DE7CAD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....QjFS.;D.X.....c.xX..j..eP&K....O..........^I7.hG.kF.WQE$"..Y../..o.w.).W....q..f.a.k..)q..S.v.zg.e.&....?J.)......p.lnb.H...b....w...w..5.*??5.`W...9K...d....Lm*..........m.T.`g{.$.A.Ge.......D.Q..,6v.Z....>Xb.......i.^..$....t)t,i...f.A...&B.....80.......Z.D0..t'/i%F..?b....]nH...WZz.....W...@&...$.(@...xL&m}_.^D.;....)..{.l.^Q}.6aL.v..AI.D*G..V9...{Ys:z3.~1C.....$.mQh..=.*^....^$.g=..<X.2r!.9..A..(XDS9..4.:........n../..|.\.8Q(E....<P...a.}..(..e...........{.B->...j.#..Z.7.hV9d#.oW../.r..x...p.2..B.....}..6k_...-........).xI...'1.D;.;.......kHI.!.h.d.!...K.I.t....d.5.~...m.g.`.f.(....l.(.V=A.......3....E.U....8.d.....Q.Z.e.s.,......*<i$&d.w.*...1en.SYi..8.J..........-{4...........r....O.}..(...}.1......?...6.V...L.."?.;y.b5.......JOT....BCU.......Y....cRZ.w.#.:/.n....5....~.x:W.T.u...)..v..Kb.Z...G_.V....-...P.}+.x.[.../.$3..M..:.ka#.|.j*....q.....j.?........[f...c........r.....}.`N..&...s.`\3...V..3....E..Z.F..]..*....[.m/.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E7FDED9942106EFC03539F48ECD9DB82
                                SHA1:501CF7DB5F66C78F6DB1C5642EE532EAB6673F36
                                SHA-256:A0A52F0B662C54F6CF5414C61A480EFF7CA0A77309C8C65DE4F67A33598BCE6C
                                SHA-512:2E8C840886D4BD4D8656D8167437C98FC82E90EC3ED41EBE6A67A4A41B081629551BD33FCAB0BD52E3FC05CC8645892C4F295A43AC63B3206B985234E33A2CB8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....L$....... .....cb?......"A.m......L(.T.&.Z.5Cc..h...NM.......X..r..&.0f.........J."..L.@m..rH..5.....l.>.pI..u......PW...i.E..0zF......bt#Kk..XX .|.q......:;.;...%.f.....T.C..!.z..Q..Pc..T3m..TL....%@...%..E~.n.y.sQaI.ix.....6..T......<YF .................S...@+a6"......E7V.9...F.....~y.@..^.&H.Y8....=...t.{..^..b.r.@..>F~.e.-Yv..z.....J....q...#g.b.`j.6....hW.0.....d.&._..UlxT<1S..@z..>%'.....Z.t*..o.o,.....z....e.&...s..Fy...F.`.$..nj..?d..7rR.9...._m.<...D.z.....E.....(3...uj.M%..x.....I......o.mE........-.z./!...K..bO..T..QYk?.w..i..I5...m:X.,..W~DV^.`...hR.81....i....rk..J..e..C.}b.=..J.k...o...5..Z.)C.*..$7.S....T.o......|5i...........+|3.}V..-.......(VsN..FA..].d...B]yX.Z.y....`...0zL...^.U.U.. ..r.Z.+e.~...X..gj..H.V.....d....|...h.M..%..Y.c6.......37y.....y...0.x.b..!).<r....J|..j.S.`.~>0.....}....7.V.{....u.f..?o..J....2.'..q}B..-M8b....Y...'...p...{..7@.P.@.j....g-......r....q.....xRG.N.PT....;.....3(.8BESd.....+fuK...x
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:103F4CDF3A24B3709CA9954BC9F36DD9
                                SHA1:9B18229FD0FD727F48A5A1FA93FBAED2B2D570C3
                                SHA-256:D23D39698511069D83B214568933A2992EFA1246543175331A2A1CFF3EC4CC78
                                SHA-512:ACBE8A71505ADA57EF0A040A8B12FAB6F3484E8B5B6021F88F82A311501AB175287771A19BAC62B5D7AB4F8A9D6D0D2C32B599576A4C69D4D5139C6120537D87
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........ ..eu|...fu..$..U.;.t.i.....G.._Dq.J...\C13....k..{@...ZCWK>zC.sI`B...f...rb}.9U.....s....E0.h.Ih..AF..#L7.$.c.} .3y-..m(o.^.}......Nn}:.v...*....PO...Rq^.. ..z.j.n...j.:.s!.^M..1}/.@.....(.v.L.r48....x.Z..cw_....Y.3..A`MG5..i...H[.....u....X.......x..>.J$.5_L.k.=.F.(x....y.|.....Y..r...;..:/...........m.<.....^..2.%.G......Q.)V3~ Q.... .c..%.Zr..X....9.B$[....I........&..]q...&.....Z..o6.I........$........L9....%p...l<...n..`...=~.wX/.SG.A&..jK.x[.........G..?z.O...qK.8%w..(...Tv....._!..f.,........e.......hg.s.$...>$...Q...)._.....7.)kG...:j.|i.J3...i.."...DOA....K.>M.........-.+..0Y..x...........b.|.....L".......fPK\'...D....V..d...ep.\..::...F.%....<..,.....}...J...u......#H..8.x.s....>Z.g.[k._.^.[.....%Y..`.e.../...1'..,T.T.;B..M..AU.e_......&.v'!....F;e........R9.....7%5.$.4........%.F=U._...}.I*0H........7f....3b............]...].^d...[o...k ..b..=W.+J~.5.u..(.ZPC...........Q@....N|...._`.g.e...C....O.o.Nq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FBD897DF5D27626532075038818AB138
                                SHA1:01577C44CCC47DD5781C9E960692C28F51CC496D
                                SHA-256:AB444BBF17B24F1F73A5730E73054BB3C506969C9939E270F6FFAB6B0DED37FC
                                SHA-512:995BE034BAFC8A9FC079135786FB45AF166BDD748D653063C616003732C00E0622B9BD8703CCC97F8D9C1B66090A58605FEA70BF77A76A777813DF8DA67646E0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......E... ..XL.c..2.1..J..;u.oF....n.p9.a..YsB3..v.......:....{..;.i....p.$.D.*......,.jj..).O6B.ea...I.Gbj.:.;1.D1cn.e.T^...T.]...<.$=.h...ag.$...:.v&...Z.b3..NR...1..$...F......F.TN.j#.s.a.mX..$$...!.T...<.EL....ZM...'~..n5........6y.h...g............./...O..#x=..........Y....\mS..uvj..-..h.T*.V.`.Z.....~..\.m(..Ndd...m...v.&X....*_Om[......|..b......E1.VM...K%1}.].....7.J......r . .n.=+...d.S.x.(.!.w.....H....U.WH...Va..\..V.Em...'F.).:.3.KuL.OA.......F.......v..KT.y..y........n,..F..(.O55.V...i...j5.D.P.....!'..%......o^io.|....'.".D%........7.+n.....+sF.V.h.&.....B...K.#.p.Z...D.Ff<..=6.P.Eh..#.........G..>...}}....yO]W.._..#Q.|.}i.?.|c.s........ET}.....7."...~n{o;
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C5F4DABFFEFDC267B92FC68E31386972
                                SHA1:4817F2B09D6F7A3CD67B40D36A4BB07B37D7530E
                                SHA-256:53C2A04E7300D71AA84A87E0818E9B81706F88FFCF0581121BF59AEADBC21BEE
                                SHA-512:8CA401A2A58222B3313E67503EE154D2D7353030F2FFBEBB15549EE65CC653976474009C7791C8DAF0956322331F9AF0E6FF5A1EBED10A9C2FEE3906AF10D4C5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....5Y....Cw..u.p{V...a...$~...6....'..>3...>&.Vw.....<Z...xH.|....~).{...w?/..1l.a..........<.6U....V..a...:8.a.<.....i..x.W.5y......."...K.z.*....5'.....i....)...m... L.`+5.J.~.....V..!.NX..u..1..O...&.s1.%...KAEL.f.y.:4..$H0b......1._.P...2o>".................\x....dmz...:#.....qf!...n....wH..Y..G..i.gi...C....q.s@[-..X...'...W.v]:...>..L9.&.....h^.N.o.Y. .!..{......T..O....i.i.ib.....d..:...{.cmzB....SE.l..2../f....X-LlP..t.."...P....W=.N...l]55........q/..l.-.E.`...a.11R;C.E~..?7.$.!..p$....W..+.h....O.rv....%:}..).q......T.....#...$..zm..PD^.3........4....0.....0.1..1.3R.....NW.(!.%.....#.}.u'g.Bmg+.M(Ll...=r.H..3t..CAhg...Sv..yYWY...#Z%.rVe)5(.R........Gg...~......&.`..q[..+?J<m.n.~....).>b.$....Bq.N.^.P.......,...x...91..<V=.P..]Z.[...6iC.I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FBED915D7DB0C33992174E516E43DFE3
                                SHA1:7ACD9D66EA1EC4CAB7CFE67FA2D148D32E2D3BC4
                                SHA-256:178354DA10304652FBBBF39AD02E0BA09091E5D482AFBDF4F85124A398D9C9E8
                                SHA-512:4BC925A448FA575E5505958B39AEB91295506FF01C05C11AD78E286DC21BCE5BA153FBABD876CA3D496DAADC8049BF5BB11F383D24813B82B641A8A076AE97C3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... k...+.>\OQ1....\.^.6\&.3.\.Mk..Y....8..g......Q#{y.xG...%T..<.Ag.Cs..K.....Nz.cY...`...O.9J.....3X.J...5AQ.....1.+.......p..[.H.O..?<z.<k....L...$y:.@......B...t...&.z.N.n.gQ1.K..c...s!.Bu..]..$8"....(h..a\.R...[.\e.c.Vp........jI......@c.......i........gD.>g."....N.41.Y.3.Ut.C.X...I|(.o...X.RJc.[nx>f'<M%..7....w{M'.......~XjvQ..~p..s.?V..4..y.V..&...=...m....2..l..GV.mO.tb.?....u..;......!...".d+....a.!`.V...=...eg.-P<..K..g^Y....,c..d-#........s.|.1k,.t5p..p.[k.8..>/.:...r.,.......O.c~.3I......0...o(.(Oq.3..].y.......c..+...'.%....*...~..o[..'.p...(...n."...r.[.%.(J.1,.FW....BM.(....4.W.Y.l.o.|>.;..7-..,o"z3..+.eK<..........(qkA....y<.x.6 I.X.j.....>.ck.VQE.@...u^-..!...[.,0..........U..#.e.Z.R..mAQ.U..\..Ym....<[u...f1P.]..F,j.a.9..G.-.........]...X......?Nf..a.M.....L^....NS.p.......W<..9|p.E.w..-..n.w6......R..X$:..L.C..6.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3462DACD123489F0800BCA598D19A22C
                                SHA1:9BCE781404CD731CCABD066BC305A68DEAE0A06C
                                SHA-256:3FBA15BED61396884FD595EF502F33F9C13CD40D103F72CECC72C7B55610E9C3
                                SHA-512:17CF42DCFFC5ED6A8C727F8F9140FD747844EF08986919BFA4EFC85BD40014250BE177FA92E97573EC9567986A23121CE9C8EC9391AF5C12D3E8A83FE9F14645
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......rK.iB...F......\.H_.u..%....^g..1.qP<..m..dC.i"........9....x<{.z.QY.i}1%.78.....".....MF...h.V.s.....B....hH..D........`rGi=xH..l..y?.....=T..o.uf...M.*...A..vS..>..D../r..$W~5>..Q(..4...........J.....*V..f.r....d.A. w.H....:..L....f..?......80......SYz.o....|.1.....q....u..B..RXkCr.l#af.d....q..`F||......yw..[-.(,4.R.8N..&.&%... d}.......s.v.g.....y..E.J.s.r[i..=0....ZW).....8.g..6'q....ae.{.y.c rg...t.B...R...Y,......JC.u..:o.S..p.HL@%..o>L.=...]..?/E.aSm.R...Eqsy..."U.IK.n..#.;.........b.Ny.zE.:l.4..:....yf..\..,C?......2...O..+...*M.Y...N....@.8u..k..zY....rbu.Wl.}C.q..t,{....|.>D.......=...:1.M.FU.)....bcT...*X..p.XS.%..ms2.... ...S."s.Z2.&......6I}.... ....p....I..w...:...^)...!D.n_.,....g.CI.i..^....'..6........$...m..=.e,1...D.1O/...A....&..:..Y.,..4."........j...$..nX-.....2.u..R...%.........F.{W&.'.... ......L=....7........._.b.5"*...z.../.Juc.....7.nT=...3:.>.$z.../t..#.\....O..~.K{.d.x[U.=.....|.|.)}.b.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1AC5EFBA8C28A05A82424185E0C6BF36
                                SHA1:73A98CDB6CEA86BD15530A7CBA3E7E8AB6713B98
                                SHA-256:9D7901B2A793FE722B0A3B3425043813B364906BDC623A4A4BC737AA42476CE0
                                SHA-512:C33EC901237685B01E28EA65E2E15A125F06BC1577574665A2C16D148C376A7BE50D700947DA016279D6C0401B6ACD7CCB52F0B07EB8D34F61F6F9CF757336FB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... <3..H..LK9}......#2-,..@...N.-.}<.........u.P..[..ko.e.....|..h.OQ...Mm.2..t..^.h.X,.F.B.W7V.....V:pC..s.....8...r.a...7......Q.>H.:W..*...^..k..">......-s.s..0.....O.r.......d.d.s..q.N./......jN........dO{....]..".Y+..!..&..$...I..u..U................}.E<TJ.a...;.....N..<.>.7.>B"....+.../ f......+(,..Pm.@...vw.e:....\z.6j2..:..;.n.H...S.#9........S^.d...@c..ZY.8..M@0l...x..C....f..{...7.`..._#..2d...[...9id....f8jroY..Y...:.cE.^.e0 .F.O.......I...wEl..8x.}k=.k....bW..OG.N.)N..MjQ........(...ilP1..Fj.:..m.~.r."..\* .3..h......hQR...B...Z..eZ..<..UzT.o*a..x.....#.}d..]..H.W.uf..9..U.M..BZ.i...j...Q....>.2...f....;..@.P....ai3...D..y-...]Q..9.....Rj.."..F.K&^R....@Z. .....)....^!.4..*......ro..s.@..gNJHR.H.dR....vVH...sBbF<b......._m..|1iJy ...c.Gr~Za......B......hz...VC....2...G.a....Z`wG.H.=....oE..x...j.e..J*.$L.X.1G...d.N~M.V..$fGI..O..Sr(......fK.D-,....r~....f..W.t..l..=..j`.}&.`L..}B..#Nh.b.K.....,..w.h...E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:54F38F5EBDCE3AA9EAC7F5271C6D7959
                                SHA1:98B86C06E169D711BDC9352BB2A1D116907043AA
                                SHA-256:5736316CB0B97F9EBC9662A547184C2CD21A8A25B7F00B7FCAC50379E8C46B7C
                                SHA-512:E63A520AFFE6992EA760C0C3129012ABBF9CC38D2A4EF0565A1301EF0A167543C45740DAC2517A5777028CD810E3D735CC9149F9857722B2945878440CAA099C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......6..scj.....z....S..3Av:.p.o..gS..K2.M..k.?_.7.i.......L.......Bu.)........x....#.!.r..lQ.j.....]......R..........RU.T..U.(?.=.HO....p.Z..~...E..w.k~w..]..$..,%.18W.4N.........I.!..Z.......d.+.y ..m....pxZ%..<...m...j.p.....IN6...A.....S......=.......{...2.....5..w...~.F...~8.m...PJn...t.k.0.k..i|/..NlK...[.m|...f.=.^..44..8q.gp8w..M....M{..k.....e.J..1*.P.9>X.W&../.d.b..]2.N......d..<........;p...Uxmt.F.4"...II..O........cOC..-V...3$..:............[.......|+..xm....r..7`@/........!A.A.[...........xP...N.|v.......h..Sz}N..h.....y..^-\sz...3../.C%H{.A.%-p.c...#.e7i.a^z_..v..+.;..b).^.S-RI.W{)!fWq..fm..{k..(7..........=........\..~*.Q.PO..v<.... .-..8.)A+d".Ib.>Y...&...%..G..E.3.9...].Bh.z.....3u.....y....[.i..H.2.J...4../..S..u....<.....d0HZ...m.U+.e.....IQu..}.5..Q@...)Q*.N[..........j...1s..9....>...A..n.....O.yAn.U......Kt.}.csNxr..iU...Ob...`.L..cs... ...~r..K...8..w.?...._.=9......}.D.kn}.7A..T}.-....9.}Z.A..7..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:75E846214936291D91C3FE8735457709
                                SHA1:1411EB84459FB410AA32E28A54A2F197758B03D6
                                SHA-256:783718EF04217E5059C07A56ADF5576DD57C4BBCD4C7EEA48013945EF46C4065
                                SHA-512:6D8A7C8BBC2433B55B8BB37BD5DDC65842748A795C5506E863A30D941D522152DD78C538A6938AED0DC5E91E26ABAFCEB1B73675E52D11CCB025B74E8029F159
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......$8..........8....@..c...I.VR.+..b....p............$..1.....!.T....'..O.{"0x?..9..V..kD..p...d&..`'.....4..X&U.P.za.V$..'.."K[...B.?.}..w.V...7..AQ*1q.f.R..f.l(L9..Y..C..m..q..+.T._...F`.AW.H.....H....pv..:O...B*.....f`.....{....!..(...qc.....uz.......i.].W.|lD!....89I..H&H.Rm[9........R.Ms...'....Y....cg.....b9....L.x...h{...r...r.<.h.......9..0&.+.... ..<U.+...J.>@....^_......9.k.r..n...."%..t..C.=!..3.i..k.']..\p.HVAQ...o..<.#.tlw.R..A.+...3i....$..TLN.Z.WG...m.2....m...Z.a.;.>~...Y}.....B..x..h...|....W_.].b........Rh(..'.];.a..K.nJ+.|M.F....]I....n...CL......m/c*....K*Z........H.;+.3..c.J.....1..3....}.z#.i.Y.Zb,).?...:l....!.....6&..|?D.Dv..c..S.#1."".$....$08.J%UO......t..,a.W......a...f.:..{.FM..V.-Z.....A{..".p.c..]v.z..i.H/.nWy...Fw[.G.,...._...r_2"...A...S`..S.B.K......9....IyR.g.H...f..3.%w..Yox.%;..$....W..).|.u...Q.J.....4.w@.iZ>..v....tf._....<..z..h...;.R...dH........@.R....*:...|...x-...n.x..p..9i..^.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C2D8C4A07AF07D96789CDD6734B23300
                                SHA1:3125499059CD50B53331D3B41EB968F32C1AF0C8
                                SHA-256:F53A18960BEEB628E1DB5F142F337AB53FC5221C89E0AEB534BAE899FAE2B03A
                                SHA-512:37084F3910AB4D2DA05E69FAB4DE4BACC084E07D5532D6EE012819972E9A477A57A2ADEC650A309D76D41247002DFA6349AE6A9560C430500E3F1EDA0567BA41
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....I....z..e.c...'.R.KE.fR.\f.ti.....z..].).......G.vj..r......!.......:.....M.aQN!Q.(H..Wb...=q...7...XO..;..(1%.@........6M.9S.....B.^..i....s.YJ'.F.....&...41..i..c...3.....!J...h.....t.....`.......8L...h.K8....0O<kB...2.._.6.......~j.'.Z........p......h.X..j..,.P...j.].b.E....nb....c?....nf.=.v[...K.L+?..P....Hp..#......4d.V. _.. .V... .u..\P.J..Y...u(.z_.X...'....k...I.<.^.Q.....5.Y.;>.r...-24.{....I.......].......^E@....e..T.M'[$..._...L.ty32.t..g/g'@y.B...\.i{..d...UO.........b2U...^..=.B..._$...`..5e.o.l1...&.>.m.6....{T._.$.g..uVOf..Pg.L=....?..QD%.d..........r..&..j.8~...n.(...T..*...L...Q...C.9f........9....K.._wE.>].r3....L..Kh..R..3......=[.......*."k..d[.....x.....-.f.......X...V.r..n.....s...}l #..&oA....Z..x.....5....Hn...,....%.....eHz.vSy^.I....s.V...\...*.c9.<.P.7...G.z.C.l.9....v._^.#.4......vj....Y..... 1[...d.e.3...h...E...,.f<..$...a..J.n./^.!.W/....6.2...m..ne#"#....p.K..q......y...*.....,...>.=.v....B.z.L._.....>.(
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A195D06DCE1F4C94F855754FD200D574
                                SHA1:59B9A8B2952D0B729A5CFBEE8A7E94F77B8007E6
                                SHA-256:265206171C4326BA5AF232FCC07AAF8FD686761F7A86A244F6260198F6ABD404
                                SHA-512:C0DEDB964503F1951DA701728D021AEB5964AC096A97554E632F1B917999A028A94FA57455F4C1ED6D1421115247FFD59EBE91D35FCCEBF9A35F37DEDED10D7E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......D..D...S.....w.[..C..z'....~5...(.2....E2......F2....m..t...'.....a}...H.D.\..i..bic.wX.N.@&....y.F.T..../.'.7....g..+.O.?M....W.H.....^`...6.t.[..G.i`..^.3..>..J...,..4WUD..$....Nb....=vF../^..#.5..}VFaE....T.V..W.\@.....m..9_(.......!.......]..........s.......G.*w...]W\.J...Rz.A ......S.xp...@..e......I.Q.~..By.........i....&..l..~A....R.....w...Y..<..._......P..@..`9...v.>....r..G...5C.1.M.Ev.N.U~..r-2.8{ov_q..z.3...t...-.o&.HkV.....A.y...V...}."..HP.F.H3......t......M.$)g....s.2.a.\.!R.+..T..J....92).d....@...0.J..../.g..U.&!...t..7]1..p...*....Z...p..[m.X.<F..&J..,>.M.:..0;h........}..?1H.~...9:8k"ACc?....G.AB.P.....:.,..1../N.!e7HT....~J7gq[..+.\..z...{.......`.A.1. ...0...?.$[.....-..NU. ..$..%.......>F.*~L.Jl.N...H%#..d.|.\...{....K(*..E'D/....#,uEf............"..:...K..4...)...[.'..%..MS[..0....8.... .~1.5........z $.../.V..Cw.....;...7z.A....0.........w..bN..2..qcf.@..2.n..Ww..i...3.'.q,.....7"...M
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:241137CCF10DF95C04758E189C6E035F
                                SHA1:99A79DFB1CAE8DA5360A1B0B43FB93AC04472B9C
                                SHA-256:F212EC3130EAC3C9BAF40BCB3716F0A8A1E7162149A1375B2B94885A3956A119
                                SHA-512:DFF35E40F9385B5B40DE922071D6FC2C445A437EAD68C0A2689C2EE1A85EA7ADF8A39B0AD8C1A4765384596896B026C4DE70AC73A0FC51F6986F13711031E9E9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....82....4).9.E...R._N.o.{.ciH.rW.......kH.d.U@.,..~....g....g.jOC..Z.)T[...../A(..?@.6...J...|..M...t....&.7j..oZ.Q|G.i...:..r......._8s4...1......1....j2 .^.{..Q34..T.'..q.<~zn.C.acc..L#.C........Q....l).I.] ...=...........N!..Fli.....N..q.v.6.....H.......u.G.n.E..e..|z.9...Um."z.0.g...4../.Z....+..w...a.h.....21.J..[....=..6P.3...AX.R.R) k|.........K..6G....p']...k...@.|..O.W.V..e...........6:.Z.]LI..N....p..y.......JP.x=.b...-v..a.#..!.c.......;.C$k......L..[...D.....R},h.&\......A..nz.6.._.?...,Ma.8d...{.QG.H...... i..$$,...s.tx..y.H....4.....g...1.NF...>.Ng..,6.^'h._I...N.o`ji*R._....1G.g..........O.W...r...'...v8=^..J.6...,a.$.=.]..$P....U-..2.o.4..8.....0=.r.....9..+0.....d..3.....L....../b)R*...[V#.{.......m..\...B.hZ.7.%I.DX......1O7.....F.~..=...........N{.]..X,...O.YdCA.>~.uE....v.+.o...ZBV..q....B,.....X.v..<_....e'...x6...x....(.F.~..u.|p...v.E...}n...z.m...s..a...0......._.....].nUx.:.....ZU.p....E.{.T.O5.$Qn.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:97034FC938253B627D636579C96A800A
                                SHA1:2259D8FD783F618174FE8CD5354D28747BBF6539
                                SHA-256:CACAC01AA6DD93075643E77721A018BD9426ADCD52F0BBB8ED75AB344D433C6D
                                SHA-512:2E9347364F5514980219584B2DA4AED9D569FADD77318D0916163061B2F2F314107FC01DAF1A04E090DECDCA2C14C35265823AB6B56D8F0FACB688972820D5C9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........v....z... .0.,>5p..................4..u..<;Z..l.e.B.x..1..$D....IzU .....bn[.8.]..Qa..CU)~Q&.?...b..-.,..,W..]....zc..m.n.*C:...VE._.{..........>.....T.pI..a......8.".A....].qpJ...)..?t?.=.<..p...h*..X.`......;.A..9f.<K:..Y.T%=....,...H......@.......$...A.9#...1..]..WO\.u.,.-.$2+G.....`......#|...1...........$.ww..~`vo..W.k.G...m.....u...O...x,..5x.W...s.$e..t.Y...U....o|....G.'.....{..f.....\.n3.r...{."Da....*..[K.L...1:b-.u...u.....*.7...k.@tdk.x...C..a...g`D..ia.C.#..:.f..U.7<...hA..#.....37x..|...oQ..b.j.+Y....2.x..V.H...EAO.]8...$......S...KNc...+.P..(.S.6...x.......r.H................<.&.g.T..\.B?zr..-9.iK.t..P.v.c.tE..?...5F......."..g...&.&....ck..C..o].#n...gU.5..hja.....3%...tI.......2...B..M}..jY.......#.b<....!..........S9vs$m....y#...C8..,.)n6.n.P.t......T.P].6..1V1Z......!a`.Bk.8...C...N...xZ..\$....r..*Hp..$.....tr..E/..&.+.d...@.;}i.u.j.H.x.x.z5.M.-.vF..ed./.X....u....}.p...`a..k...:.=...0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0EA88A76F8EF3D838E11A62EACC55A24
                                SHA1:E832D76D5DA0138C62C5668225C9F61DD03F4D30
                                SHA-256:D28EE4F4843A7347AE06A636325DD3142B8D19398E0902DB7E9093CEDA491A3F
                                SHA-512:1B52BCC6CF2B39A992AA8F34BD431F3A5321FCBE96EF85AEEF50F8DA754CD22337001493A3EB097B2AF8FE99B6E1BB4404B7BDEA15B5930977EF4A4359E5C95C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......8.....".kS.I.....<.."..........W...orQZ.<hn..........c.|..TsF7....l.V..B..-..i2.".D...j...Fd..q..i..\..~#I.....c.x....s..*/...f.X...3.<...s....y.M......H.H......,....*J....,...gf.g.+._..(r..n..Fh....l..U......R/^5..#..<%.9.....!.....Sj53&*.(..B..............H......(...P...$.,M...+._.Zo'._..4*K....~..D.6...;..7.Q/.....}.....Y..H..<./.D.....]...62-.0.... ..J.\.~."....j....`'R+...5KB.n.'.U.O.Kc.24......87.-i.!t...|`.J...\......'...VI.I.c...D..@.-!..0_7.&5.F\{+.......n3.d...VZmt~...OU....<.B_...c....1...Pf....d~0......j`.u..3.pD.^.P7..*..:.../A._e/f.]~.|L.'.....q.......#`4.k....^.^.....b...K+...E.J..m.Y....LX.[..a.N..u...=p.............k=E....fI.4. | #'....fF.E:......'..d.8=a.*..*.$..V..6z:..<..2.E.^..=.e......u...Ld..&)..|..L.^8(|@i%8.0.....@...:.z.K"^.o.\.*?..}.oyi.J]...8.....m..n.. .....1.....a.<.&K...Q....... ..O.`......T}d..U...@.X8.....&p.#.:.2E?jhs....@...m..0..... ,.gy.....}.......Q...9+`Y......-".)HDv&(}6...9i..3.7.....G9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DDB622B4133B5379BC42B0B78704FA98
                                SHA1:E724F1C85AE84BE96A13A829AC0A158B40234BFB
                                SHA-256:0D738E58CCA9E93F360E7CEB2EFFF15DBFD8B4AC3E496C8AF16BA4799F3EF203
                                SHA-512:013062429032EA9EDE9726AAFE58468199E34B5456B7AE6DE432B3F0989E4115C6D49FD886F9468FED411AF7674B03DA2DFFE09582859407FD187692C1C83BE4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.... ...r9.-y.X...3qeLk.L.M.....r6]^...fBPHq#..~..@....)...E...=q'..-!...F.}?Z...D.A.u1t...p...F.a..9.<o....q..;.'...y1....e......*...|..k........QZ.N.vG.Y...h.2..|...xf..........]...K....7Wb...Q..........wp/...E...B+.....+'.M~...I..t..Y..(....j...U.............'....y..Gb....'..0..)....N........[..1..3.en..... V.:...OY.....nA.%.L..Z..5.Z...V!..<K...iS..R....k\l...n...lf.!H5..[.{eJ.O1...?..`....{..V.KQ..T..zfg...T.......zB..........[..5.R..k.v......rj.^*.4kG.."F./..&.>...b.|.P........,.6].......G.|...52]...4...i.63..t|%Ma>...wt.6(..27EU..P..JT......c\..k.Ix....Pf...`......v=.]......r.......8.t...... V"..fi.WY...2I...Cc.0....T..o..Ua$.I.y^fa..\."w)P.... ".&S<..>^..E~g9[..W.$....7.c...2..y.C......Vg......~..m$. UOF..[.y?O-.`.w..E...?..Sz.S@...m.,P<f..s...=...M:R......1..aoQ....yg......VB...%[.4.,u..t.D......zo.M.p.Gph..u.4.8.{..L..R,B..USQ%.%.$ZPh*....&.]./T-u.D..q...x..b\....&.R3.J.. .M.m..`.k........\.....k.d.S....".K.....R.....g.m..#...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F1A441EABE7C91C0C442514D232D060A
                                SHA1:AEBE53593A8F30284E40B3F243518D340ADE6BC3
                                SHA-256:A33181450B9738E0E991368150716D01C864788043894F19CA1A4FD855229822
                                SHA-512:529B9DEA5D0F1517BC27A007739FBCD5E64406FC1EAD1C4BA021A2B1764908C6511F8AE5D8E64DC51DACDA61770EB41B5DFCCA9EF5BFF9565E3B911602501C87
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......xK.A....SB.a.XW....+....V.........M!.i\'&o4.LHY& 8..S.p..!..[l...\l..i.v.f..!jJ+....o...P.....W....<57"......!..,..@s(..4+I.3.E..&.q..v.....z.L..6...l.x]...5.B.r...I%s..%...7;.$..g.0V6...4..1..U...l.<(M@.^I5.......Y..6O`...,$..7..S.!=.....(.......?._VX&.QL...x..I6...c.......[.E....w.....}.q9k0i.)3,.!=.UP.....h..X..L.lx.Q..Ry..m.&!6.&t.....d...........Y..b$...f`.K.-.[.......7\.Ub.Ku....^.Z/C..: ........'...C...%.1..*.;..,t..P.c....N.:By..d...C...,.C..ew. .S..,.....n+..e|W..H;u....^r..=...../..$..._.}..^.?.h....\Yt.>.L...,...).59...V....r...|......nr^...R....+|..=.a.......4.~"....R..s&&.E.....^>..../W.x...G...r.h....2........80.C....t.......i7........=.....*..-.(jn^|...W.D<.x8...5...,...]D...z8._...g.n..t.....J.Zh..K<...v......N.......$T_...}T`...D.......-...pH..e.<p.......c.>s...>.sm..}...g.....g.>......,w.g..~e.L.!...Y.W;n.b....g...r.Iw.9...FP.XmI..hs....S.uf.q.e9..HV....^.o..sB.N........*_.\..V..;..7..}Ay
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:95215966585EFC9C7834B5949DEDC1D7
                                SHA1:51178F2BC7C29CA967763513DB5A7EB1938604F7
                                SHA-256:563DCDF5E9C2477E46DFDEC8992A9F3FD9ADB28AFEB4A7D2A319623B5EDC270C
                                SHA-512:76D8B68E1E504DA0D0D0B1A40B4F6E1B00298E7B7DED907E2CC0445ADD65751AE3809E0500D8BAB1BDBBEE95E9CD0E9511B23932EB9E278F051383B78FDF9A26
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......K{...Nj.b..d...E.'.Y...t.5.4........O&r.9.. `.......:........`..hK\.N$.e!+....Z..A.#h.PN..'.......).=. .M.2..D..?7M.]D...4.?9..W.^?.Y.u.K3..@..:V1L..k}+..J.X...zn.....Z.N7t...`.f_..a...%.MJ..lPuVQ..j9....:.C...K....3.f.....,.%.;....2.y.n_..@......(.......NHM.2Pt"..m.E...WXQ...Z._...kW.....p.p.%........%..M.O..M%&..PZ4h./..>...5t.K..t....w..\X......].....<9..9.8.w.'.^T.M....G.?...jj.:L)..'..6q#R'.Hf.q.|....M._......Lr....)r.....i.....p5=?FF.....I"...Z.h...'.j..1.r}3....`.+.}.#!../...q...+G ...4.f@........-....A...t.<x..:.".s...}W.`K{...R.[g......O.@.P.[..7G...u....M...z.r.'......\...!.9......%.9...........q'`..\.3.....H'.8y.=U.;..A...........2..0@.:...G$.........5t.-..U..c.6g!.1...j1Q?J.(.Mk..j...#/..C.j,j....yx....m...3._..~..P..Oy..PX@..L..5..6Dad%ky.x(*.e..5.@...-. .Q.K.....W.4.+.W...H..!qh...s1*..M:.6..D...B;.......... ...4......*H.......K|..ij..f!.u..lJN0...'r..l...v...b%..c.)P...6..;...5W.%6.P=...W8..=.........u,.V..4..4RR.J.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B6D10E8037E90C6074123192AF44CE63
                                SHA1:4DF6076B41F5B4A184FE0BADB1DA4DFBACC2EE5E
                                SHA-256:54B83C2E1909B4861378A244B4CF6DF9AAC8668EC12BA6721B9FACC2B93A7660
                                SHA-512:D1E9879F26CCE5A8238D791DBA9F6C041697BA8A079B6790A9734362A061DA7A43FAF9109B14EB244260851AF6AED6173A7ED5CCF87B5C3D0F8D2C7BE572278A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....N.[.1.z..F.dV..G.?...^5..D..Zu.*......S..<......{.......E...v@.|;O}.9EC_+...[i..,.!P[....\...I....I..7....v.........s.-.J.U L\....3.qQ..LW..WV....A.......YP.....3.x..W.VBm..=...1.....s....B..........n.718.ck.]......w...'.4.0#..[...5...%...............>...V..w.g.:.7..8...,.(.1...h-...@....V....(.MC.EpE[.F.\......%.O'h.%U.....ia...b..^....Q...g#...MP_.hM.43.OHp|....\RW.p.6..b.5<.?:...S.../c.L..y....{...*.^.AQ@...~1.e.Z.K....fsk..P.p......q...+<p.lrR.h..I..............C..ms..$.a..k....N.4.....X.jt-.>BYS[....]..(.S.M.T.S..om..*G.:>..y.....2.$1.#p=.....#.F.....(.K..L...DK-.k<...zt.>@A6..&L..}..Q:D.!(.gJ.J)..x..rcE..B..K.."........3j.}..@.<............s3O..k.....}..1.H.[k.}E.......i....Yqpd...u.t..R......s..ef.......e>....#......DEe.q....;............^.L.b...-g..%...H0..n.:d..F|..............i ....MS.I....m...`........@^.....c].e.? .y6.Q".Q.....,...E"g.......~...:.R....|.6.O.Vd....s.z;._...B........Tj......X.. .m.........T..m4.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FDFFD66C4E5AC8DB97BF9E73C6BFE8F6
                                SHA1:30DD56E0253FA474DE007CC440509EDB0B8A6347
                                SHA-256:70D26C557528A4E7043646BACA7C56C6E72A1C2150BE5B5776FFCB062DE302B0
                                SHA-512:504CD528640385C29A712E7B577953D23BC6DA5E1369113F0025252098F3A70BB71AA94C53FEE43961AC76AEC8C5484A381190A252CCA31DF25B5E58633773B2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......l....<3h*1..!.I..=...H......z....\..0=}.../...@.K..pa..~..N.@.%.....'....4...."U.&.P1$lP....W@....Ch*. s.2.i.....".)*.8_uBmU_.q....Y..q..X....t..aj./]..p....@..........V6h#.X.....(;yi.........tR(`...o?...!6.V.]....<...2.(.....B../..[.?91...\q............"...`=..O...lE.3.OH...........R~..$...&.........(.s.4K!.p\..r,...../n.q.j.>.P...6...P.....#..G.d..V."...q4......YXU......$`...V......IdK;q.GS...,....m,.C.2i^|.z....Vt.$.G..r>OR.n.0...Y...........dc.$y..w..X.lA.~....".|.o.~%PUNm...r..p.......).U..@.y.. .....L.O....Vq-..D(...\%...g_.mt..}..|;.xV"./.FT.......r..1<.A.}[./.3.7. e#.O,....9.;..D......e[...6oO..?..;..R.R.*....P.....c.6a...n.L.bC.u7...."..&.;.g.g.z..-...hu8=!8.......$K..C<.`.S..).KFG"....xn...i.`.a$cm.O$.y..{.@....g#..'5f.i.........A.9.GT.*.....-Y...&2..bBE].,......o<.x)../.a..lf/a.Ik(.J...td..c4+...'.......1.P...?.......d..6a.....{.....;.qg.c....;D.H.c...R.....o....^4.7~........M.u$.).y.zvy+g._..L....?..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:05BE94C57237544953EED49B6AED1571
                                SHA1:3384625E87015FA2D91E3C3CFC32ADA7AE567BB4
                                SHA-256:DD7091853AE485C50F4980768D7B398F24A586844C967182A9A374A5E282A338
                                SHA-512:E06219B7BFA5486983F24A456066EF1B8A38F52A52796435260A54D837F818B68F19EADF4C3F4F1B1097EF535C00A8E8C7DE39B68B619B3869A62511761D306E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....At+0..gjz...ti..y;.L..s..I..f..uLxa..0.'.a..&.]..`.y.?.{.'....&"...-..R"D!Vmp...`.5....Y!......Y.I..@.~..N..../.J..b&.......,.$-!Rs.%......._...-..0i(.tK.......]....... 1...f..tq}..pw.....0h[\..........lXd.%!.6.A..g......{=,cL...].....h..-...,.................3...>.@..m..nCb...Ke.......:*6.....YU..a..iQ.........e.4-l...|.~.2.>M."..d..9......N...>..P.........Y.O.V..n.....{...E..^.K..v...w...h-Ml.......#.+..e..\DX7^..rG*.............]W...fR.^"....W...{...D#v......r..v....o."..5...........l.^.mV..&I..4._.!...r..2u....Bn.i.G..7..C............U.R...1H...7.Sw....nQ..$..}.W...D....r.n...R....U...O...`......c..+.J`..6..t..z|.n.C.i..;tr....k.qV,..w.....z.z..V..u..#.|.&..4..A*#.j>.E23....._.-.....Zy..h...d.g...n.....v.....+....&<....8.... ...|...?...O.2C....L...4.Q:W.N...Q.$..+x.'<......_8\.7.j.-(W..o4.....b..;Qp.9.l.BX..6..Oz=DoR....,...u...$..A4.0....:.Tw.H.s..G.Ir......K..._.@6|.~/RQ..{S;......*...J....q.S..Qw.1.l.C].P.~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E465B95B026938963FD7F41D67D0F08E
                                SHA1:9E304082E6736DA17832AC2EA3C6C57FB706CB93
                                SHA-256:FEBFE3025441213D9D8306E2ADDEFA9CC644141A8E2437988FB3F31388937E09
                                SHA-512:8CF7AAFAF49B281168354B368B2A91B5462805C41C92AC2B7DB9FF2926110A126CB18E5C0ED6B0E48FCC282854FE5B24EED13DB4252DF8758EEAB3A76A1D7FF4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........:.....?G*..|.!N.gS....P*z..AS..^.R6.0.H&....U...[..v..R.].....).....+.:q......s..$zQ.........p.F.*3w{H.}b:4eIHT.t.H...<..&p...].C.m..h..'_.."...(../6..;...A@...;.C.......y..l.W...U...d|.#.[..L~..TTdhz.s...........h.c.....^.W.<......z.....(.........l..7+.zl0.3x.cN.Ysvl).W...4.M....iG...t...w.':..Ov...)...1!...=.K....G.w..R(....3..t_#...s..36...r.mP-...E.&..?..F.R.........y....Q........6...X,.~...W&n....v..~..\<st.D... ...DJ5P.........Eq...G-.'...X7$Kwq.I....;..s.u..@...3i.......x.....h.t.Pu....W...G9..bk..g...pS.4.6.....n....K$~.....d.5>@H.G.....E..*.U.b..;.....6O.....!....0..W..2.....L..R.td.P.U2_....|....Y..}...|...Saj..h8d X_...o....V.S.f...3.cL.S......0*.[....oN...nu....t.s+3..U.T..V..&3...dB#.KW@....u..b../'Ay.Fg.5Q..byC...l..p..WwL@..}.zP'..>........-a$...u.Iz7~...s..S%......,....m...wlt?....G.h..x..;1.P.A.C...p..&..1.m .*..b.........X..}/l..)....}^.....7......q-d.v.j...F.9*k(h.Qj.7.b.......4.9_.{._...].`.$.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0E009EE12F00082F0BE82BF1C5CA795E
                                SHA1:F7A1A72F14E0CF4D1AA7C40F92C57379B7F99A9E
                                SHA-256:9F2FE02B52760A2E7526B3053950F7CB4E977650673EC4447594B0C1FBFFEC60
                                SHA-512:693D836E8B1E8CB20BC02D857EF73532F4783D60154BC8058D208B02D3483F3840054F11D6CC40F258F3A9AD871581CAAE6D56EC35C3488546D9DC5FB1E6F474
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....g....'.86#..6H.kxf...\...S:").........d..C{x0..+..{..r...{!..8..4..]Om....z.".Q..$".../Y....,....8~....T..W#/5....aY....m..|...~N_./.:?.R.^..C..!....*.6.IS.%p7.5...u....".QyM.V...#.cR.6...a.m.t...A....<...Y..x.....D8\2\....r.a[T.+......1.Ub{w..@.. ....(.......d....D./...K.h........Y\a.SS.N.0jc|....m...C..d.8..a..f..w4.>....~..<.S.c%'...F..3O996.T.....y;....J9..,H.S...$.v..;r.8....P......sJ,]m.h....5rf...3...O.[. ...n.......4./*wT..+x....4......R..m.H..*a..{.qH.@0.+...|.&[9.C...._L..74.^<...J..mj..F}/.:..77Qkc]l...l...{.....v..oN..)<.w....I.Bf..n.X.E....z<$.A...f..7H[....|u.W>.[..*s....].t.Sk..s......7...........@_.q07...#...!y.I...<[.J=.._.......U.....:l..z.2.S#5>.#."....{l.hi#.r...|..rn.#2k..Z....m;'O..".b.4Z.0.....g~.. <.75?|.......g,........i.}........D.2.....Mg...yP...3.l.5..]......&.Km)&.-La.b.f.A.4..ReC..;.Ho.a..R....v...V,(...$......!z.S...e.x...(.6......Z]g..f{..........Y.5.<D:...n...#..ab.'.%8...e.....@...)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:99CE485C3217AC91D6A87A6E29D0C549
                                SHA1:382F30830AA68BDB2BB9721345C9B76207F45E36
                                SHA-256:C0BC26DD2331D93521D30A731F76764493467F621F985EDE9B2F0C322D1A9206
                                SHA-512:04869B58C3CE1EEE374161FE5056FD1A3FA30AB6F47316E9296EC64F3A6C6F77ABC308A3B5CB3E94B789DF6190D13286F49305E870245B61FA9B479450878FEB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....x...jV..UAO^c%..... ...oU.6'...k...DD..%...UH........f.....T@.[.....<P.M-sI.....T..*.....v...i.0.H.}d.?g..!,G....~.*....):9....+......Fv...P..D..j....0..r....#...U/..l.....4un.;......m..O.`JORz.....$N.....G._M..S...e-w.,.r...o.;.-SG......K\..............79MA-N."7.G..6....;..Rm..a.o.k........N`.m}..k..c.<...i<S...)"< s..?I.{*..nH.....|....~.).\hu{.I._:`W..*..+[:...FZ6m...S.N-Y....,....t{.r.~..w...h.P..._.#..n......r..}..!&.:.Z..B. ..@...\<GCG..F..||a e.y)xl.b.>.o...S......g...=.T.$.'... .....Q..&.%.x9g..t.Y...X..O.\.F0.,-.xn.7U...@x:_...G.[....Q.*..0..Q.(E..P~c0,1%...b.......ul...~=..~o."'..R.....S8.f...&.rQ%.-.;.u..u...yi.-.0U@lXc....q...A.....I-c?.......$...>...H..$5f3Te._........Y......\Et....64..ut...A*![....^dj..5.A..8.uT.+bz.......pD.5'..4.i@Q..?.>I...<.d..H..T.........bmn.....&...mw...c.=.\.....|...T.|.W...].A.....M.].sc.......A..*..k.).F2......r.C.M...9mO,.....s....F.-.K{i;t.!...n2.....C.l..d0...w9$hl.l_.#&\./_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:20ECA938389F3F384472D4B57FF5A1DD
                                SHA1:B937F683F86A13C8D9B718FFC5FA2BF14A5813A1
                                SHA-256:B3AC81D49F576C5B8E39F2296B1E8573FFFA396620F684EA2D614CE672F8D36F
                                SHA-512:602567F9AFD72E66191CFE960264E02859108C745F818D1E12A7D0BB4D7FF0D7AD33E4174701C2C5104541127208905078FA8C34BDC4E4EBBA8F1A7B514E55DB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........n.....]..~+....".....R..<$.....L[..... Y...Z".G.fx.+=..L..........8.tJ.B..mD1A.w>v[..M3D/.a.k."4.0?...b.u..0<.....H.9?.Z.....k).$..z....?.P..G7.W.).....g'....l.etH...iZ.jL.3.L.d..D<f.&`..".[..$...k..."....O........?a.e.....$d..../*#..............g.S..9.2.>z....av\[..]..Z.)k...p.,.....o.<M{.J...J..l..O.Fn........Bs......{.}.F.1.-+........o..E!.[v.%.E3.B....|..D!.".G.yzQ.!..B$.X....@5..FB[..bY.H..0~.}..?Q<).....}JC....F~.C...J.$!/..fwW...K...q.:..J......;Jn......@...e?2..7. Z.)..]..[.%.Q....qMD0......K.?4.....8n8\......f^r}......%A.f.&m...7Y.^..Z.<.I\....../....?..}....W..M.t......Ck[.IX.ag.J.E\..4...@....n......\d.....w...P......t.Z...,.I//.p......Vo_..i..E...~.z.G~F.y...-....e....6....(W.y]..5.^.)^...S..?...|,..*.Y.E!|9..=.O..D...|....*i....4.;$q#......p.&...^.e *T......_....7p.i+gH.4.....`..-......T<i.....W>..,......2.....3...9.._...8..W...I.w@V......}...U.t.;p.D.....ZM.C....!5J....Q.....b....v.K....|P........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:496A99B89766D3EF8CE2C76027C44900
                                SHA1:622A96F8EEC6BAB96A9E9A804F60FAC18E38BF18
                                SHA-256:888C45BEBD3FABC38C327F8DE4C24B48F3379D79BE899E5D70A450FDB49C5819
                                SHA-512:3F3E508C8E0FA860274FA4A5EB4EFDFDBB9365A27CD7553456BA1D9C257CC6B986C061A1EF2A994C2DB49ECAE4D542D05CA1201E5779D3D05D84EDE9DEEA9388
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....q.mL....7}......}...Z0.c...%j9..H.Ig*.O.[m........fF.$.........7D.....5...HAa..U'.4.~r.y........z...0.0...T.8.\.i&.VH..Q...5.+?..I...W{.......D.h..[..p....t.U~.....C....w...V..a.e..1..uS.d.P.2.+..(.2......l..^....t..;..#....e.....C..N..sS.".T..L..............h3j..O.b.&....`w.'..4...{]...STyG=W}.?.d...vF.yn..../}.B.k...^.3b..~(....M.)o.......Q9Un:..%..w/...o.....&.@.&.....*...s..l.....W0.....>&..\.YG..../..$...F.u.1..].K.$a...lz..M73.3....f...W..q.(.4..=...N.<S..6...Y|c.t|.....L6XPHX}&.a)....(a$?..&...6+.T..i..clW...#%.d..yr.}.5R..c..o..'....QI..B|..T.5..v./"...Z$KdX.nz...[.Qd.....>m.['/\..,.d...4.M...S.0.1..U....:..u.."..:.XL..z'^.j].....x....f.....f.u .e=...E]..z.....+.dx...|&....9..w...b0....&3.e...........-U....A.8M....\t.si.....5B.b..q+..2e.y`.D....m`.q..:h}[..+d....E.X..8s.1.*. .1f.G.p.{y..... .t.q..GS..9............2.#._.<.ab......04R..E..oc...~._....G..........zK.o...7M.....f5.#w...Qm8.....xwd..+....@Zz.Vuw..U.._S.P.4.c...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C17170262312F3BE7027BC2CA825BF0C
                                SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                Malicious:false
                                Reputation:unknown
                                Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DD1A85D2F87BDFF9BF5CB9D0E212EDE7
                                SHA1:21557CEEEAEB3F3A6B5D189422BBF7BF5E8E4F2D
                                SHA-256:C893D18C1804B7E2335C6E1F911608EE88D05105B4737F176AF323395925CF7B
                                SHA-512:0C145422225554EC47981E10355D71518A40C6B81ABBB6474879B49D243236E91B060721D9A7EC353FC82A5DC70E59C3C8C5D7544D862E3A6358C97B98EADA5C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Xc..{Nl..i...'.g~.iC.....z......h....r;.....?.G...F..R...P.P...u.3.D.....c..nv.t8.&~..-..D...!H..V],.Z.s?.8....x8<}*....ZQL..0_..5\...{@./....1.Ta.-b..}.{...}T..&....5...@D.Q.*.%..-..P.`id.>...o....H7z:...X..y3..D...0.n...;...R.K..P$b..:.*.............wOOP..._...X.#w(........$]....bX.^.Z.....d......X4.t.f..3v&)...Q......g.|....2>K.7....)t.."8.A....y..-yTQ.D.L.P.l@.2.E.B....UR.@.,.<Kx#.....+..{`.`i=....o...A..z....9..u. V...m.k.h_.....,..#....V8...qF.s....MK..........t&%.p.H....N.#D.._]b,.$q<.....pW.......q.*....a....}glk..dz.iv.A..U.A...m...\v..i{7R..f.&...K.K..k..>.z]sl...6j|...a).X{...J%..30Y..VF...~q8{.uU......b.@...z.Z1ree.Z.......$....>.b.8.h<..B.Xl.....fW.^.. .n:%.e......U....8vtH*q.%.V,..qC....6...J...z?O......@&P......#.X....T.U...'..S.4...s.......VG.....6@i5[..It..L..."2....}..c...;.-l....WFq..>...F .5.=M...M4.eS.Q|.'.1..K`7N...Pc.=.a.Zr.7...........'s......GaU......O.I.I.!..-.h@...F..^/....$.....EO!T.).Y....s.".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999822028281603
                                Encrypted:true
                                SSDEEP:
                                MD5:DD1A85D2F87BDFF9BF5CB9D0E212EDE7
                                SHA1:21557CEEEAEB3F3A6B5D189422BBF7BF5E8E4F2D
                                SHA-256:C893D18C1804B7E2335C6E1F911608EE88D05105B4737F176AF323395925CF7B
                                SHA-512:0C145422225554EC47981E10355D71518A40C6B81ABBB6474879B49D243236E91B060721D9A7EC353FC82A5DC70E59C3C8C5D7544D862E3A6358C97B98EADA5C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....Xc..{Nl..i...'.g~.iC.....z......h....r;.....?.G...F..R...P.P...u.3.D.....c..nv.t8.&~..-..D...!H..V],.Z.s?.8....x8<}*....ZQL..0_..5\...{@./....1.Ta.-b..}.{...}T..&....5...@D.Q.*.%..-..P.`id.>...o....H7z:...X..y3..D...0.n...;...R.K..P$b..:.*.............wOOP..._...X.#w(........$]....bX.^.Z.....d......X4.t.f..3v&)...Q......g.|....2>K.7....)t.."8.A....y..-yTQ.D.L.P.l@.2.E.B....UR.@.,.<Kx#.....+..{`.`i=....o...A..z....9..u. V...m.k.h_.....,..#....V8...qF.s....MK..........t&%.p.H....N.#D.._]b,.$q<.....pW.......q.*....a....}glk..dz.iv.A..U.A...m...\v..i{7R..f.&...K.K..k..>.z]sl...6j|...a).X{...J%..30Y..VF...~q8{.uU......b.@...z.Z1ree.Z.......$....>.b.8.h<..B.Xl.....fW.^.. .n:%.e......U....8vtH*q.%.V,..qC....6...J...z?O......@&P......#.X....T.U...'..S.4...s.......VG.....6@i5[..It..L..."2....}..c...;.-l....WFq..>...F .5.=M...M4.eS.Q|.'.1..K`7N...Pc.=.a.Zr.7...........'s......GaU......O.I.I.!..-.h@...F..^/....$.....EO!T.).Y....s.".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:153B2E0C71379A43E5274B50E3807FF1
                                SHA1:577AA84249D60AD59F817F394375D607D968B939
                                SHA-256:3BB0A917F9BBC1DD207F279F0B0AFC2FD8138FC55E20CA6A7D0220D1909079FE
                                SHA-512:590754CAAD53C4B74132FA9B4CABB36CB7D2D67E2484FC135E6CD98169FE9F8E9D1111232CC2F25F593FB7EB5542399D745218158E84B11B47A587B0EE387640
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....f.^t.W....V%G`....4.bk.,..~..Iu..LR]Z..cZ1Qv<..3.X..*.?........I.*bl"..3/.......AI....d....`.....8..U(.....Y.%[..U(}.JC...9...'..`..&L..o....6.$a.~t..+yK...w.,Qr.T].Y.'k.QO.........,.W*p....s..s]....9...\...........-.v.{!*.v....4.|.h........................SD..&:..R@!.q.g.D...=.\J.6._....&WD....d4.....|.8.7..ojjI.u.6......Fo%.I.$.Y..8.i...rR..F.D).....+.C>....q}.O9...b.Q.......f..f~..,j...P...&eZ.@.{m..4..ZN.e..Q+R.D...l$.l[."*..v2!zL.C..X...z.9.....1...H2A.Z.F.."U..%yX..sW2#c......b,.FLG....S dI......L7P..z.R..]5...hr..N>b5..~.v..H.k].$..G9..'..1.?..(.....:...{G.4.P..:.........cI...MO..$...,z..s.ur..X#U.k.`....}....`.....q.U.`.j.(....G....u...v...xo8....;.k.,.U.j.....HR.>G4._.....v=..J.a.5.Z....ft.`..0_sK.......k6M.].2.B..9..._ ..]..X:O.,lo5v...\X...r.....l....X..=;.'...^U..._@.F.WR...3....d`....<>..u...w9...|..ay8....!..q&.2.<3W..%.+.\..7..<z....1.9....T:/T.....y.U[X\.....{.v........&...WH.yu......6V.T.X.;.=..E.{?....o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):8248
                                Entropy (8bit):7.976632732041296
                                Encrypted:false
                                SSDEEP:
                                MD5:153B2E0C71379A43E5274B50E3807FF1
                                SHA1:577AA84249D60AD59F817F394375D607D968B939
                                SHA-256:3BB0A917F9BBC1DD207F279F0B0AFC2FD8138FC55E20CA6A7D0220D1909079FE
                                SHA-512:590754CAAD53C4B74132FA9B4CABB36CB7D2D67E2484FC135E6CD98169FE9F8E9D1111232CC2F25F593FB7EB5542399D745218158E84B11B47A587B0EE387640
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....f.^t.W....V%G`....4.bk.,..~..Iu..LR]Z..cZ1Qv<..3.X..*.?........I.*bl"..3/.......AI....d....`.....8..U(.....Y.%[..U(}.JC...9...'..`..&L..o....6.$a.~t..+yK...w.,Qr.T].Y.'k.QO.........,.W*p....s..s]....9...\...........-.v.{!*.v....4.|.h........................SD..&:..R@!.q.g.D...=.\J.6._....&WD....d4.....|.8.7..ojjI.u.6......Fo%.I.$.Y..8.i...rR..F.D).....+.C>....q}.O9...b.Q.......f..f~..,j...P...&eZ.@.{m..4..ZN.e..Q+R.D...l$.l[."*..v2!zL.C..X...z.9.....1...H2A.Z.F.."U..%yX..sW2#c......b,.FLG....S dI......L7P..z.R..]5...hr..N>b5..~.v..H.k].$..G9..'..1.?..(.....:...{G.4.P..:.........cI...MO..$...,z..s.ur..X#U.k.`....}....`.....q.U.`.j.(....G....u...v...xo8....;.k.,.U.j.....HR.>G4._.....v=..J.a.5.Z....ft.`..0_sK.......k6M.].2.B..9..._ ..]..X:O.,lo5v...\X...r.....l....X..=;.'...^U..._@.F.WR...3....d`....<>..u...w9...|..ay8....!..q&.2.<3W..%.+.\..7..<z....1.9....T:/T.....y.U[X\.....{.v........&...WH.yu......6V.T.X.;.=..E.{?....o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A309EE225F4780A6BF9A4E92222756E5
                                SHA1:CF73099AEC38D2CB7537BF6F1CD04C7A58070A5C
                                SHA-256:8E2CD530B065173468137F4B2B6373FB2C25AC8678F3A816D7CD651D65A1ECC0
                                SHA-512:7E83FA778313C10CA7D20F1860EFEE4772A600D9879BB842E1635772380C169D3CD7009338D56A11259A16CF49564F478777363B943C7FCE8ED78666FB365142
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Z.'..v0Y.O...T:...`.8N5...._.z...?\.?.b...N..#P.".V..S.+..K.F....z..6.....6.....x..}{0..H%.S......f...b[.`.......[...<~.q...TW.;..HL[Bk.."...K.75D0.l.Xa^0t.Iy@..$N...|....?......."'.pW.^.RB.;..).2...Y?0<.:.]...<...d|..[..!6..5.$.xg.@.T.#.....9.......E..yo..Q,..].`...$._yq.r/....U`.. ..x....].).jZ..N.:....vZ....S..Y.w.%k.6.....r.,.V...5d.R....DbNW.c;.............L.=.H.....^X...*9..e.i.'M..3..Y...d-2..B.)}..P....D.A.%..D.....8A..NA..z...@~E~........w..X.;..~Dq.]..Y~.'.WL.7.=2.C=....p|oD..|.w....@. ...~...}%N......$.j...>.`...%{..;..A./.:....kf..YR.....Ky.$X....z.}c.<....u.......bu...i.....'i..Z........[..:F....u..-E.. EJvu...+ ..Q}}...^...D.4.s.g.P\.:..<...*/.qx)A.YlC...O..f..R.f..;/..Fv.W^.Q...,.|"5.3......g.........,kh.........lx.D.>..6p.WJw-..[=.OU;...@E._.C".^..k..Mg....c...G!T.u..Y.F..._/.?J6x.:..@P....s."Ih..Y.8E.....W...............uM..E.R&..+.......o....7.w........<k..xB..4.....uz.@...z*T!..4X.\...y...^.<+|U
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5976
                                Entropy (8bit):7.971986743565384
                                Encrypted:false
                                SSDEEP:
                                MD5:A309EE225F4780A6BF9A4E92222756E5
                                SHA1:CF73099AEC38D2CB7537BF6F1CD04C7A58070A5C
                                SHA-256:8E2CD530B065173468137F4B2B6373FB2C25AC8678F3A816D7CD651D65A1ECC0
                                SHA-512:7E83FA778313C10CA7D20F1860EFEE4772A600D9879BB842E1635772380C169D3CD7009338D56A11259A16CF49564F478777363B943C7FCE8ED78666FB365142
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Z.'..v0Y.O...T:...`.8N5...._.z...?\.?.b...N..#P.".V..S.+..K.F....z..6.....6.....x..}{0..H%.S......f...b[.`.......[...<~.q...TW.;..HL[Bk.."...K.75D0.l.Xa^0t.Iy@..$N...|....?......."'.pW.^.RB.;..).2...Y?0<.:.]...<...d|..[..!6..5.$.xg.@.T.#.....9.......E..yo..Q,..].`...$._yq.r/....U`.. ..x....].).jZ..N.:....vZ....S..Y.w.%k.6.....r.,.V...5d.R....DbNW.c;.............L.=.H.....^X...*9..e.i.'M..3..Y...d-2..B.)}..P....D.A.%..D.....8A..NA..z...@~E~........w..X.;..~Dq.]..Y~.'.WL.7.=2.C=....p|oD..|.w....@. ...~...}%N......$.j...>.`...%{..;..A./.:....kf..YR.....Ky.$X....z.}c.<....u.......bu...i.....'i..Z........[..:F....u..-E.. EJvu...+ ..Q}}...^...D.4.s.g.P\.:..<...*/.qx)A.YlC...O..f..R.f..;/..Fv.W^.Q...,.|"5.3......g.........,kh.........lx.D.>..6p.WJw-..[=.OU;...@E._.C".^..k..Mg....c...G!T.u..Y.F..._/.?J6x.:..@P....s."Ih..Y.8E.....W...............uM..E.R&..+.......o....7.w........<k..xB..4.....uz.@...z*T!..4X.\...y...^.<+|U
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1493A1C8789CAE4AA87413E75EC9110F
                                SHA1:30852EA8C205960FD119C0AE6EC349598CF2FFFF
                                SHA-256:15382BA2177C6FABC4883781E6A88B02A04283B4F2BE27C271D07FEC6A676676
                                SHA-512:4DB82E842D46238B9180D97E6A5F9574F857E9D1061939E4730D4E0E151CCE2AAEF0C85D44A7B4498798730671F2CD5D623944860DD70C901139A2B7F0900B03
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....a...cS .#......F^=%.!%....0....I..^6f..h..r0i...E)..C..f`.....O..H.t.X.f.3....=[7..zf...V...<...=......C.%C....0.A..v...Mg..G}...FnQlc.>2....t;..?..W5G...u{n.w.........;e..@.[ 'M../6.2.=."<..b.j<[q....,b..)......./.....t...6...0...I{"H.LR.....L.......;+....5Zf.F..u..XYyz...(Iy......fj]..6.K..;c..L2...P.{d..*.8....b.:e.....6.].L0'.^.nh.i.|.6f....b..N.%...e.~..>.._.+........U.._...z..F&......{..........mq..y?..as.~..1......$.b...][.Q...?.....R.e.......d......M.4...z.\Hr...y.Q.,..a.M}..YfQ......{.q.2..f>xB....A"....1......j}....8..2.igc?13.]?..h..=.<..Lk....^7|..f/Q.....WrM~.M=Qx.:. /:D{.Jh........37^.....7.<.L..^..YW.IS.........e...&....?//....q......./.l@..DoAR...... Y.f.....;..G=`.......o...MR.~.'.H.........(y..g.gi...../..W..W...|...].....K....O.....pN.]....x.....X..[.....N).>.....O..W.h..1.CX8.".J.u..W...l.tR.;.6P...Q&".<.S..)....I.?N..R.Ry..s..^.x.PlEl......3Q....:.p..S.s....zU9..n...,d(..3..T(.}C...)4......7..b!..o.N
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):19880
                                Entropy (8bit):7.990581075003603
                                Encrypted:true
                                SSDEEP:
                                MD5:1493A1C8789CAE4AA87413E75EC9110F
                                SHA1:30852EA8C205960FD119C0AE6EC349598CF2FFFF
                                SHA-256:15382BA2177C6FABC4883781E6A88B02A04283B4F2BE27C271D07FEC6A676676
                                SHA-512:4DB82E842D46238B9180D97E6A5F9574F857E9D1061939E4730D4E0E151CCE2AAEF0C85D44A7B4498798730671F2CD5D623944860DD70C901139A2B7F0900B03
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....a...cS .#......F^=%.!%....0....I..^6f..h..r0i...E)..C..f`.....O..H.t.X.f.3....=[7..zf...V...<...=......C.%C....0.A..v...Mg..G}...FnQlc.>2....t;..?..W5G...u{n.w.........;e..@.[ 'M../6.2.=."<..b.j<[q....,b..)......./.....t...6...0...I{"H.LR.....L.......;+....5Zf.F..u..XYyz...(Iy......fj]..6.K..;c..L2...P.{d..*.8....b.:e.....6.].L0'.^.nh.i.|.6f....b..N.%...e.~..>.._.+........U.._...z..F&......{..........mq..y?..as.~..1......$.b...][.Q...?.....R.e.......d......M.4...z.\Hr...y.Q.,..a.M}..YfQ......{.q.2..f>xB....A"....1......j}....8..2.igc?13.]?..h..=.<..Lk....^7|..f/Q.....WrM~.M=Qx.:. /:D{.Jh........37^.....7.<.L..^..YW.IS.........e...&....?//....q......./.l@..DoAR...... Y.f.....;..G=`.......o...MR.~.'.H.........(y..g.gi...../..W..W...|...].....K....O.....pN.]....x.....X..[.....N).>.....O..W.h..1.CX8.".J.u..W...l.tR.;.6P...Q&".<.S..)....I.?N..R.Ry..s..^.x.PlEl......3Q....:.p..S.s....zU9..n...,d(..3..T(.}C...)4......7..b!..o.N
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:ACDA35B05D3610D593FA4FEE1AF614F5
                                SHA1:16561B82DED96E73D2868515A1E100D92E167BAB
                                SHA-256:066905296C517C2B4B2A2320827B09EA2CB57FA6C29C3067B9400A063F1D0FC5
                                SHA-512:28694F10786746564C14D2CAFB9D6055C0611FA0F604549703A2AD9602C7B25DDDE5DF922C33A035FCD272EBA7C7D639B1A5FB7155311D7902C641BF1CF1DB56
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....pK.v.....c...1.G.......m1.CL.....<,...q{.|.6|......,.E....J1d.....[..L)....OE.N....r.r..P`.8-....S.Ld..]......&..|q..3%...{..o...o.G>.&._p#...sz.Y~F...5?...Af.S.D..&.P.w....L.C.y..=S...Btr.......HjEy.N.^..|.W.2....A$..ll.=..A?.'ccS..).h..IJCu.................j....z.T%....7m;..l_vHe.99...L.....-8t....S*qF..?%L..qq..b.M..%...h...;.u.Z.....r.N...=.......EEz.{P....8cc...k..4....T.....M.}..-........>9...........e.(..41..W.yr.).%.*/W.q....f.........O...Sp{...Us....Fz..i..r.?+..`...[.%-...W.Q.....*v..._....z..l.7o.......M.r.'BW....P.JE.......x.P.._P.....y.K..Ob`.XwS8O8~...75[r........XvwW.]..&.22.wH.?..; l_...........XB?o.......$..u.Z...Hc...L"9...&.8......f.............@g..h.P.1.?../&.......<.....m...o...|.+2W..}....)q...K&..8.?.1..C....B".......'.... .1.%JI.>".:.!.,..(.Q7.u...f.v*Yq.#}.....-.z^|6....m&.KV...X8b..r.....r>R!35.I..Q...(...og..44..]....A.<.NxX'..w`..............yw..:$l..fSlo..../...+F..7......X(...Q..G..+lGSV....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2104
                                Entropy (8bit):7.903769111283622
                                Encrypted:false
                                SSDEEP:
                                MD5:ACDA35B05D3610D593FA4FEE1AF614F5
                                SHA1:16561B82DED96E73D2868515A1E100D92E167BAB
                                SHA-256:066905296C517C2B4B2A2320827B09EA2CB57FA6C29C3067B9400A063F1D0FC5
                                SHA-512:28694F10786746564C14D2CAFB9D6055C0611FA0F604549703A2AD9602C7B25DDDE5DF922C33A035FCD272EBA7C7D639B1A5FB7155311D7902C641BF1CF1DB56
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....pK.v.....c...1.G.......m1.CL.....<,...q{.|.6|......,.E....J1d.....[..L)....OE.N....r.r..P`.8-....S.Ld..]......&..|q..3%...{..o...o.G>.&._p#...sz.Y~F...5?...Af.S.D..&.P.w....L.C.y..=S...Btr.......HjEy.N.^..|.W.2....A$..ll.=..A?.'ccS..).h..IJCu.................j....z.T%....7m;..l_vHe.99...L.....-8t....S*qF..?%L..qq..b.M..%...h...;.u.Z.....r.N...=.......EEz.{P....8cc...k..4....T.....M.}..-........>9...........e.(..41..W.yr.).%.*/W.q....f.........O...Sp{...Us....Fz..i..r.?+..`...[.%-...W.Q.....*v..._....z..l.7o.......M.r.'BW....P.JE.......x.P.._P.....y.K..Ob`.XwS8O8~...75[r........XvwW.]..&.22.wH.?..; l_...........XB?o.......$..u.Z...Hc...L"9...&.8......f.............@g..h.P.1.?../&.......<.....m...o...|.+2W..}....)q...K&..8.?.1..C....B".......'.... .1.%JI.>".:.!.,..(.Q7.u...f.v*Yq.#}.....-.z^|6....m&.KV...X8b..r.....r>R!35.I..Q...(...og..44..]....A.<.NxX'..w`..............yw..:$l..fSlo..../...+F..7......X(...Q..G..+lGSV....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:327F2AE42694B0159466D6A1B0323DE9
                                SHA1:0C72D060687F655238107447C2349577C9622BCD
                                SHA-256:D1B29CC2C2BD32FC924547287E5139BAD2C9E0FCCA769A03EC33B286739EBFC1
                                SHA-512:DC85A88B4C67A6990A164532CFB319B6FAADBA4C44BB704955DCD5028E275812C3ADBEFC2F0BBF3D60FBE76B6E27E9D73C733C15EE71F7B5E659216F272796F2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......y.3..O.A.J....Q.....nf..B2+.......,wz. .17.k.....OS0.....'.........$...:....@Z.H.Q^..IJ/.....Y...=..EM...k".O.....).wI4A3.+=.K1s...2.V.. .. V%..73...w.1......X... .._1..H|..v........r.g.>..l.,...{............8.z..o......>.E.q:=]D.GqT!.Kr.X[....3..........)5%.:-y7.`.}."P.Y_....^....^%..{$.%av.-...'wW>..#.......&..T.3T.B..Y..W3..k....rL.hW.y.....R9bs..S...k_..:..&...Vg4.T...w.'W\.....IO?.......)...;...}mA..`yZI.....h..a.3WH3;n..i...pY..8...Rp/c$..|on~|:.....z..wq....h$..x.\f....{..[v.[CM...7........../......>..?aD.HJ....9.hc....6.A.J..v...RM..5.%....3......R.C)p...?X....(........-qb(]y6.8j. ....O.W......./2...=.....fH..7.%....X.~~.I`B..x..h.i.h.5:.?.._b.......kj.._...~do.Fw.....O;.......hZa..L.t..L..Dn#$w.8...5..F..q].`......%..(9.............%j...o.<.K...6...?...Y..9tf8.xf./.I.0=.y.......3.<..!..s... 1>.....b$j..5....0..H..J.....d.7.~.M....PM......-.......-....nb.C.*8.I}..E....D...t...o...h.$..m>.`K..o$..@u.M.[.......~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):3160
                                Entropy (8bit):7.939979945092794
                                Encrypted:false
                                SSDEEP:
                                MD5:327F2AE42694B0159466D6A1B0323DE9
                                SHA1:0C72D060687F655238107447C2349577C9622BCD
                                SHA-256:D1B29CC2C2BD32FC924547287E5139BAD2C9E0FCCA769A03EC33B286739EBFC1
                                SHA-512:DC85A88B4C67A6990A164532CFB319B6FAADBA4C44BB704955DCD5028E275812C3ADBEFC2F0BBF3D60FBE76B6E27E9D73C733C15EE71F7B5E659216F272796F2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......y.3..O.A.J....Q.....nf..B2+.......,wz. .17.k.....OS0.....'.........$...:....@Z.H.Q^..IJ/.....Y...=..EM...k".O.....).wI4A3.+=.K1s...2.V.. .. V%..73...w.1......X... .._1..H|..v........r.g.>..l.,...{............8.z..o......>.E.q:=]D.GqT!.Kr.X[....3..........)5%.:-y7.`.}."P.Y_....^....^%..{$.%av.-...'wW>..#.......&..T.3T.B..Y..W3..k....rL.hW.y.....R9bs..S...k_..:..&...Vg4.T...w.'W\.....IO?.......)...;...}mA..`yZI.....h..a.3WH3;n..i...pY..8...Rp/c$..|on~|:.....z..wq....h$..x.\f....{..[v.[CM...7........../......>..?aD.HJ....9.hc....6.A.J..v...RM..5.%....3......R.C)p...?X....(........-qb(]y6.8j. ....O.W......./2...=.....fH..7.%....X.~~.I`B..x..h.i.h.5:.?.._b.......kj.._...~do.Fw.....O;.......hZa..L.t..L..Dn#$w.8...5..F..q].`......%..(9.............%j...o.<.K...6...?...Y..9tf8.xf./.I.0=.y.......3.<..!..s... 1>.....b$j..5....0..H..J.....d.7.~.M....PM......-.......-....nb.C.*8.I}..E....D...t...o...h.$..m>.`K..o$..@u.M.[.......~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F3AA8E338AC89C37BFA63557E032AB4B
                                SHA1:E7DFE379B1D9B26246A69B9DC500C5A8C033FFC3
                                SHA-256:9E26EC78E2675C2A9B47A633597787004C4105BDF750420A532453F46AC6407C
                                SHA-512:E6B66CFD65260E25AA95D15A0D561D64F79888890FB64E5742A98C5D06864051C25D55AF7667B5AFFCB3F758E866E0C950F97D93D6A7176C29DEAECF24BC7D18
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........[I..rnXc.|4..)pg...........7_\1s...}...../...:2.~'...<......~....;(..A8..xM..].._..].]g.|.8...8d....Md....^....g_.......4.....i/hI.PK,^r."..~z.}...#..f-.u.-.6~z..+yW.\..X&....#.Sk...@KB...l..."_.\....@..246..o9i.V_..sOH.D.XH|...mk'..o:0B2.W..............<.]......G..|..z.Y..f.~..<.6.:......*.....Q....0.v..zC@..4....:!..I.<..! .cq..R.....@a..P.X..<L..+.2X.Hl.Q...v]...d-.v.}.!.6:.].g.....Pt...^.T[t..........xO@.[D.4wJ.({...q.x..4...M9,.....l.D....+].G%m.Q..........N.GBo@...|.....Rp.y..zu.M.DQ1s...j..A;7..;.9y.&.,..{.b..h.5...<..4.N..d..o:V..._g...`..|424?..!.b....RB.1..%.o7..+...sv*F.;.....B.4...e.6.O9S...i.<b..^y.l.MR.i..g.ktcy.^l.o...~.h.~Q.O...r..%]E:....Q..V.[=U..$."..O8.Ns...u..f.......q;.....R.T.c.%......0.P....P.8-.aAI'7.{i+...$..c.U.;.B..(Y....j..2G..5.d.y"K..C..3..6Z......M.....5]......z0iys..h....9.k.O...}lC..A.6..^..(..W.......!....=m...^..]h.]..}.74o.....b....Z`...;7.PH.K.v..v.T...{.Kc._b/.....{.[+7=.........C\
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4120
                                Entropy (8bit):7.956492303372115
                                Encrypted:false
                                SSDEEP:
                                MD5:F3AA8E338AC89C37BFA63557E032AB4B
                                SHA1:E7DFE379B1D9B26246A69B9DC500C5A8C033FFC3
                                SHA-256:9E26EC78E2675C2A9B47A633597787004C4105BDF750420A532453F46AC6407C
                                SHA-512:E6B66CFD65260E25AA95D15A0D561D64F79888890FB64E5742A98C5D06864051C25D55AF7667B5AFFCB3F758E866E0C950F97D93D6A7176C29DEAECF24BC7D18
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........[I..rnXc.|4..)pg...........7_\1s...}...../...:2.~'...<......~....;(..A8..xM..].._..].]g.|.8...8d....Md....^....g_.......4.....i/hI.PK,^r."..~z.}...#..f-.u.-.6~z..+yW.\..X&....#.Sk...@KB...l..."_.\....@..246..o9i.V_..sOH.D.XH|...mk'..o:0B2.W..............<.]......G..|..z.Y..f.~..<.6.:......*.....Q....0.v..zC@..4....:!..I.<..! .cq..R.....@a..P.X..<L..+.2X.Hl.Q...v]...d-.v.}.!.6:.].g.....Pt...^.T[t..........xO@.[D.4wJ.({...q.x..4...M9,.....l.D....+].G%m.Q..........N.GBo@...|.....Rp.y..zu.M.DQ1s...j..A;7..;.9y.&.,..{.b..h.5...<..4.N..d..o:V..._g...`..|424?..!.b....RB.1..%.o7..+...sv*F.;.....B.4...e.6.O9S...i.<b..^y.l.MR.i..g.ktcy.^l.o...~.h.~Q.O...r..%]E:....Q..V.[=U..$."..O8.Ns...u..f.......q;.....R.T.c.%......0.P....P.8-.aAI'7.{i+...$..c.U.;.B..(Y....j..2G..5.d.y"K..C..3..6Z......M.....5]......z0iys..h....9.k.O...}lC..A.6..^..(..W.......!....=m...^..]h.]..}.74o.....b....Z`...;7.PH.K.v..v.T...{.Kc._b/.....{.[+7=.........C\
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3400A72DA64925157BD29212E50E19CD
                                SHA1:D2E786FC3AA9466F6D7DFF93C1060639409C5883
                                SHA-256:F0021CA9E3C8113A8EA01AABCA0A9E6BE12BE5B0B07CACEC727980F9CC79A797
                                SHA-512:E7336D20F9514327DB2B69A294E9A4687F9601D4751376DE05C66A12FAFD3340ED9752FD6EF10B27FD5245E9B0380163B44A6B1E35EDC41CEC86E0894D51F684
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....b%.6n.~.6...}..3...D9.B..9.QW.c.......A..L....`......A......4Ax..e...~J\@..;.]%...)e`...P......9.L".......6.....-C.{T...].j.S.^ ...G...a.[.?.e.].6..#..A.v.."..f...,\.h..,%..-..6/m'..QG...l.*........@(./.5EYqt..0)..@v..f..@W_!..g.5.....e...l_tb...}...4............j..Xo...s..a.k~6V.ac-n...+{HC:.'5.D0D...k_..#i....i..Y(..>..,L..aV..;...IYJ[.ZY8A...y..S.G.f..$u..\.d!..<|....U......w.]y...@...6.nA`.k.C.....d..|.4.. X........N.....5.b...c.....}.....~.zx3.".f......@....X...m................#?.y{T......h..._...Zu...#D7.<wQ..#.G.......;....z..l...x.F.%.....z..;....O.......E...}._R.....x..II.sR...8i...t.p:...b.a.....k......{.J.....U..@.|..e.....CV..KV..IJ5i..p.}._./..0^l..S.v"\.,.l..I.h..f.`.!...R=(..=p.z.X.b.$q...i....q....U...}....F....C.:...J.H..>9T5..Jt.........n.#e..K.Q..J..*./...-.).m.S\T.%.h..x..3..4.?..>.f....=.o\..l.e.p...@.H.^.G.E:.J6.*../..H.d...a'.!...I(...{..f.....5w...@.m....;.....Ap..;".6[t.;.....JQ].g....+..P.s.&..-x
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):6056
                                Entropy (8bit):7.96755941029551
                                Encrypted:false
                                SSDEEP:
                                MD5:3400A72DA64925157BD29212E50E19CD
                                SHA1:D2E786FC3AA9466F6D7DFF93C1060639409C5883
                                SHA-256:F0021CA9E3C8113A8EA01AABCA0A9E6BE12BE5B0B07CACEC727980F9CC79A797
                                SHA-512:E7336D20F9514327DB2B69A294E9A4687F9601D4751376DE05C66A12FAFD3340ED9752FD6EF10B27FD5245E9B0380163B44A6B1E35EDC41CEC86E0894D51F684
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....b%.6n.~.6...}..3...D9.B..9.QW.c.......A..L....`......A......4Ax..e...~J\@..;.]%...)e`...P......9.L".......6.....-C.{T...].j.S.^ ...G...a.[.?.e.].6..#..A.v.."..f...,\.h..,%..-..6/m'..QG...l.*........@(./.5EYqt..0)..@v..f..@W_!..g.5.....e...l_tb...}...4............j..Xo...s..a.k~6V.ac-n...+{HC:.'5.D0D...k_..#i....i..Y(..>..,L..aV..;...IYJ[.ZY8A...y..S.G.f..$u..\.d!..<|....U......w.]y...@...6.nA`.k.C.....d..|.4.. X........N.....5.b...c.....}.....~.zx3.".f......@....X...m................#?.y{T......h..._...Zu...#D7.<wQ..#.G.......;....z..l...x.F.%.....z..;....O.......E...}._R.....x..II.sR...8i...t.p:...b.a.....k......{.J.....U..@.|..e.....CV..KV..IJ5i..p.}._./..0^l..S.v"\.,.l..I.h..f.`.!...R=(..=p.z.X.b.$q...i....q....U...}....F....C.:...J.H..>9T5..Jt.........n.#e..K.Q..J..*./...-.).m.S\T.%.h..x..3..4.?..>.f....=.o\..l.e.p...@.H.^.G.E:.J6.*../..H.d...a'.!...I(...{..f.....5w...@.m....;.....Ap..;".6[t.;.....JQ].g....+..P.s.&..-x
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9FBCFB66025F58E0960120A5CB8427D0
                                SHA1:D1385C64F08901B73A7FF87A39E1E084D007A8B6
                                SHA-256:96EAB01CA7A26C62DF068EA1F1383D9A7A7110718366CED778BA56F49C16DC82
                                SHA-512:417598611A0F64DD9C8A513DE16908AD59CC8759741E5EBB6F0E656E20F8F8F61B6C5F5D91468EAB67B4218E93A9D2EEB91F69903008DC98C5AF377FB9BE1777
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....a.[...t..F.......&.....V....<.0.C..,..F)t......A.?Tm`..J..@....f...1...L...sJWb8..&..`umOH..J....F.....G1.>.[*..i...oci=.a....r..U..b_B....W...|{..>.i....t4....h-..).j-..x....BjOP........,..|..r...g....$M.e.; .$H$.|....D...{.b..LX..sF..*d......P'........./.<R...;......| a\^..........=..ni.6....#.....'ZG.m.._.0.........'...M._..F...............w)..k...A.Y..m....F...9...6....a............o.9..t...g.....).....P.....G..J.Q...8MD.k...%.T..[..x...J..X...m...z....#RAk.".}d.Y....T......xt,.^IE":..8.:Z..':6....M.H8..P.Q.!.*...0h...IxP\_..v+(.Hg"%.V....E.a.d...r)v..$....~.It.".d.kO..x.B..3.+.t..VtsI9.c/.......(..X.VK....%.=C?p..a}.`\....k..J...Z...}_.Q&.lQ.P"A.S!8Krt@,.h...B.Uu./..q.vq...f.y......z....?......m.4....8.....|...*Cj.YV.j"T.-...../Z..y.n...&.Gh..T.?.I+M/c7M\3..).Pk\.T..-.A.H...|JRi....7J-..x.E.#..F6.....X...v..M`..;.....X.(..j..8...t.fe...C].P.}.+..=.b.2n.|..pIp..)..'.:...1.KG....B;u.Kf"r.......}..2...WP..+. .S.x..wMO.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):10344
                                Entropy (8bit):7.9845137309084295
                                Encrypted:false
                                SSDEEP:
                                MD5:9FBCFB66025F58E0960120A5CB8427D0
                                SHA1:D1385C64F08901B73A7FF87A39E1E084D007A8B6
                                SHA-256:96EAB01CA7A26C62DF068EA1F1383D9A7A7110718366CED778BA56F49C16DC82
                                SHA-512:417598611A0F64DD9C8A513DE16908AD59CC8759741E5EBB6F0E656E20F8F8F61B6C5F5D91468EAB67B4218E93A9D2EEB91F69903008DC98C5AF377FB9BE1777
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....a.[...t..F.......&.....V....<.0.C..,..F)t......A.?Tm`..J..@....f...1...L...sJWb8..&..`umOH..J....F.....G1.>.[*..i...oci=.a....r..U..b_B....W...|{..>.i....t4....h-..).j-..x....BjOP........,..|..r...g....$M.e.; .$H$.|....D...{.b..LX..sF..*d......P'........./.<R...;......| a\^..........=..ni.6....#.....'ZG.m.._.0.........'...M._..F...............w)..k...A.Y..m....F...9...6....a............o.9..t...g.....).....P.....G..J.Q...8MD.k...%.T..[..x...J..X...m...z....#RAk.".}d.Y....T......xt,.^IE":..8.:Z..':6....M.H8..P.Q.!.*...0h...IxP\_..v+(.Hg"%.V....E.a.d...r)v..$....~.It.".d.kO..x.B..3.+.t..VtsI9.c/.......(..X.VK....%.=C?p..a}.`\....k..J...Z...}_.Q&.lQ.P"A.S!8Krt@,.h...B.Uu./..q.vq...f.y......z....?......m.4....8.....|...*Cj.YV.j"T.-...../Z..y.n...&.Gh..T.?.I+M/c7M\3..).Pk\.T..-.A.H...|JRi....7J-..x.E.#..F6.....X...v..M`..;.....X.(..j..8...t.fe...C].P.}.+..=.b.2n.|..pIp..)..'.:...1.KG....B;u.Kf"r.......}..2...WP..+. .S.x..wMO.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:937A58ADCD6B9E71E6BD0DD40A877385
                                SHA1:DAA8B72CD53A0FB3938988EC942D8B474EA0F51E
                                SHA-256:60C93AF52BE7498A1410CC7DF45A3E3BE377CA8D0684B04FF3D30696676D74C0
                                SHA-512:681EBC99EE17180567AB09CF1C0041E6933ECC472B97BCA2BB0D3C289650F1F49B9961B4AE3225DFF91AAB115C61C0A25F4BE7DA7302BDBB835262DC9F221AE0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....E..c.k..k....t...02.yI.H.....p..._C&..E.-.G.......,.>.-e.;..>.M..[...H9..E.?TC\u.h.U..W.+.lp...........(.c..4."...qg9..4..p ....D.).2.L..C..C:.........bT.K.....[..0.^F..J>.u..h..E.j...fp......9......Y.?.>..A......JL.~G....I....hp,S.T...{.%....+........Oc;......%W.r........iX~=.u..<HZ..n.......>A3.z.z9w...U}M?.{.B.......u...R...cl.C...@v.^......]lT..k.......>._.1.$..~..E.P...1a.;D.....N4..D...S.`#.8.(..O..ee7D.D.+o.Ki.r...fF....4.CWC.N..p.N>.N.q..V.7.Q.|.G..s..#.........!.O*a.......>..J..;...v.Y.8%..n2.{7......4..iR..6...0....%....N..p+.......Sy.......3.qL.9i.!............9 .'.,.3.._..._8........E..f...@{.Ha.n.#..X.n!..m.q.n..~<+...^U.@u.mN.1..s.........y L..M........&................./Q.....}3]sC.R.....^..EO.u..>.Ce;.....D.{.;.....U.].\..0..xU.`l..........~L....q.z/..M.j.5.....>..OxknBV[..$./*......H..=r...:...}.]xGX.A. .......`..;..g......j.X..|..;...vt..z~L..jt.gO.~Vh.u4..h%7...8...B...7.t.7;...1.#......t.I..C@Y."3[x.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):7240
                                Entropy (8bit):7.973398538314841
                                Encrypted:false
                                SSDEEP:
                                MD5:937A58ADCD6B9E71E6BD0DD40A877385
                                SHA1:DAA8B72CD53A0FB3938988EC942D8B474EA0F51E
                                SHA-256:60C93AF52BE7498A1410CC7DF45A3E3BE377CA8D0684B04FF3D30696676D74C0
                                SHA-512:681EBC99EE17180567AB09CF1C0041E6933ECC472B97BCA2BB0D3C289650F1F49B9961B4AE3225DFF91AAB115C61C0A25F4BE7DA7302BDBB835262DC9F221AE0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....E..c.k..k....t...02.yI.H.....p..._C&..E.-.G.......,.>.-e.;..>.M..[...H9..E.?TC\u.h.U..W.+.lp...........(.c..4."...qg9..4..p ....D.).2.L..C..C:.........bT.K.....[..0.^F..J>.u..h..E.j...fp......9......Y.?.>..A......JL.~G....I....hp,S.T...{.%....+........Oc;......%W.r........iX~=.u..<HZ..n.......>A3.z.z9w...U}M?.{.B.......u...R...cl.C...@v.^......]lT..k.......>._.1.$..~..E.P...1a.;D.....N4..D...S.`#.8.(..O..ee7D.D.+o.Ki.r...fF....4.CWC.N..p.N>.N.q..V.7.Q.|.G..s..#.........!.O*a.......>..J..;...v.Y.8%..n2.{7......4..iR..6...0....%....N..p+.......Sy.......3.qL.9i.!............9 .'.,.3.._..._8........E..f...@{.Ha.n.#..X.n!..m.q.n..~<+...^U.@u.mN.1..s.........y L..M........&................./Q.....}3]sC.R.....^..EO.u..>.Ce;.....D.{.;.....U.].\..0..xU.`l..........~L....q.z/..M.j.5.....>..OxknBV[..$./*......H..=r...:...}.]xGX.A. .......`..;..g......j.X..|..;...vt..z~L..jt.gO.~Vh.u4..h%7...8...B...7.t.7;...1.#......t.I..C@Y."3[x.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F33B16DCE9DA41E3510911749BB9DE8A
                                SHA1:9B7C8AFC2F1DAD2C037F35A8EEF17D96E4C2E260
                                SHA-256:C968832F03A6E7F6C71C7E1F4FC7F57862463325C38F9AF6B4B7DC201CB768FC
                                SHA-512:CF87B159E178ADAC83E82F5EF54E60AE749877F04CEB9A99013640B066CF6A08DBE502C690F479BEFB9523D1A376A6AB435B20757A9927FF7F79527498485041
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....c.......fbtr..g.*W..*..AHy5..^...r.._.<...A...~.-.....j...b...7...I.... ..A....GV.%2Q......'f..,(.!......A..i`7..5......4.6I........G..^D..D...[.!.z...........l..._..s.)q..H..h..vt.H_."As.v.8.A<y...!.9..b....W%..X1./.f.</.P..7.z...9.Qle..E......b...... ..&..fp.E.n....0....Z...OK....G."o.$(_5..-.T....N..=.9~.."F..)....3vB...&..C..s.a.#.:<..D..L.K..dKr..Fy..5.y.i.......kv5.Wz$...Y..\W....eh.9.vA..%....F..C.}...Z.sI|,......B[..i.t$.~3C;.&K......r.o.0^.)..J.n....r0..p....2-...O.p^.}+...0P:...P.Ur[..N`..._.].m.Y%v...wjD..dJ.(....t...3..).m...V...w..^hT.ce....@.a..."F.j..C..RS|..E.A..............Y....-.....S{.'.#."K.]..?....gLo-}@......7d.z.......@..\(..'ON..ix>Ro.!....+.w\'...G.H.]}p....<.o;.{ 4k.?$.;.kB...S.....|s}m...nQ..7..b(..X.g.A.ye...$g.VE.......4. .x@7...4cy.`.P....6R.H.e..rEC..S.z.Wxe...$..>..,.Ap.K...>P..k......f.$.Nm;h...g.:...\...]!.V`(....*...5#v.xvn4c..j..w.pC.=.............f.....y....2.......7.....E..k.M4.Z.....jbP..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):25624
                                Entropy (8bit):7.993159448302636
                                Encrypted:true
                                SSDEEP:
                                MD5:F33B16DCE9DA41E3510911749BB9DE8A
                                SHA1:9B7C8AFC2F1DAD2C037F35A8EEF17D96E4C2E260
                                SHA-256:C968832F03A6E7F6C71C7E1F4FC7F57862463325C38F9AF6B4B7DC201CB768FC
                                SHA-512:CF87B159E178ADAC83E82F5EF54E60AE749877F04CEB9A99013640B066CF6A08DBE502C690F479BEFB9523D1A376A6AB435B20757A9927FF7F79527498485041
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....c.......fbtr..g.*W..*..AHy5..^...r.._.<...A...~.-.....j...b...7...I.... ..A....GV.%2Q......'f..,(.!......A..i`7..5......4.6I........G..^D..D...[.!.z...........l..._..s.)q..H..h..vt.H_."As.v.8.A<y...!.9..b....W%..X1./.f.</.P..7.z...9.Qle..E......b...... ..&..fp.E.n....0....Z...OK....G."o.$(_5..-.T....N..=.9~.."F..)....3vB...&..C..s.a.#.:<..D..L.K..dKr..Fy..5.y.i.......kv5.Wz$...Y..\W....eh.9.vA..%....F..C.}...Z.sI|,......B[..i.t$.~3C;.&K......r.o.0^.)..J.n....r0..p....2-...O.p^.}+...0P:...P.Ur[..N`..._.].m.Y%v...wjD..dJ.(....t...3..).m...V...w..^hT.ce....@.a..."F.j..C..RS|..E.A..............Y....-.....S{.'.#."K.]..?....gLo-}@......7d.z.......@..\(..'ON..ix>Ro.!....+.w\'...G.H.]}p....<.o;.{ 4k.?$.;.kB...S.....|s}m...nQ..7..b(..X.g.A.ye...$g.VE.......4. .x@7...4cy.`.P....6R.H.e..rEC..S.z.Wxe...$..>..,.Ap.K...>P..k......f.$.Nm;h...g.:...\...]!.V`(....*...5#v.xvn4c..j..w.pC.=.............f.....y....2.......7.....E..k.M4.Z.....jbP..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8DBAA4C62127ED79B7AE4BF77EB2011B
                                SHA1:A2DC88D81E889441EBFBBDF341DEAFE228E5E21B
                                SHA-256:990955EC8412C64925E042F5CEB0558C20E82D9E08C088D619FB30550E33611B
                                SHA-512:C6D941CB46573B56D9D41BFC861922350DFCCB3DE26614497514288EBDED251AE31B31EF276667450A27D649163222E2E77F4E3AE18CCEDFBBD7917295C30998
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....i:....Q`..!..-..}2.v& ...{..5p....d....|.g{..i..9...(4"YA*.-s....+.9....UqK.Rs....F.c.`...U..7.i.............{..3......0>.8.U...S+.S.........CK...]V|...%c,...T..C....R1..........#./jF/.o.O:....K%~.....z=:^/.....;...i.2.8.n}..>| .....s....{w.duI. ...............h^......3.M.W.;;..L|.....&.D....[.?..;s....N .|.;xDX..f...[-.h...\...9.n....>.9."..}v .At.zS^.8...,......./q.$.......0<Sb....;(a...j.?Q.`.~..b.`../U..Q.r...f..)>......t.R..G/@@...........KU.7..>I......=..&=.r.I.5.f.a=...........=.....p..b......*r`E....A.5..E"..%..0.....-.>H.5.3.:]...fZ.O..Y.......mt......S....=..3.'l'C..K.Z3...o#..>.3..P..=.K.^b..b..\5[..6...h...$:..U.B.y..:..tm..|y...JV..#....c.......%.OS)Y...SJ..S"/.w:'.k.....y1..Yf......R...!}U..&...N..4.sQ3,4.ba\R<,..kq..Z......2.v.......\............$..(r56......O...t)q..+.`.k#_............+....L....7~..<.x...d.X........e..F..f0.?9Cx.R..:<..2pJ..{..M.K...Dwy0.(.L...-._.)<.7bR4..g.dn(.T...Wk,E.G.+...q.+@6%..H.D...-..<.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1784
                                Entropy (8bit):7.889121395119342
                                Encrypted:false
                                SSDEEP:
                                MD5:8DBAA4C62127ED79B7AE4BF77EB2011B
                                SHA1:A2DC88D81E889441EBFBBDF341DEAFE228E5E21B
                                SHA-256:990955EC8412C64925E042F5CEB0558C20E82D9E08C088D619FB30550E33611B
                                SHA-512:C6D941CB46573B56D9D41BFC861922350DFCCB3DE26614497514288EBDED251AE31B31EF276667450A27D649163222E2E77F4E3AE18CCEDFBBD7917295C30998
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....i:....Q`..!..-..}2.v& ...{..5p....d....|.g{..i..9...(4"YA*.-s....+.9....UqK.Rs....F.c.`...U..7.i.............{..3......0>.8.U...S+.S.........CK...]V|...%c,...T..C....R1..........#./jF/.o.O:....K%~.....z=:^/.....;...i.2.8.n}..>| .....s....{w.duI. ...............h^......3.M.W.;;..L|.....&.D....[.?..;s....N .|.;xDX..f...[-.h...\...9.n....>.9."..}v .At.zS^.8...,......./q.$.......0<Sb....;(a...j.?Q.`.~..b.`../U..Q.r...f..)>......t.R..G/@@...........KU.7..>I......=..&=.r.I.5.f.a=...........=.....p..b......*r`E....A.5..E"..%..0.....-.>H.5.3.:]...fZ.O..Y.......mt......S....=..3.'l'C..K.Z3...o#..>.3..P..=.K.^b..b..\5[..6...h...$:..U.B.y..:..tm..|y...JV..#....c.......%.OS)Y...SJ..S"/.w:'.k.....y1..Yf......R...!}U..&...N..4.sQ3,4.ba\R<,..kq..Z......2.v.......\............$..(r56......O...t)q..+.`.k#_............+....L....7~..<.x...d.X........e..F..f0.?9Cx.R..:<..2pJ..{..M.K...Dwy0.(.L...-._.)<.7bR4..g.dn(.T...Wk,E.G.+...q.+@6%..H.D...-..<.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6EF291E2588563B7B7275AF4099EC559
                                SHA1:EB6223C046714CA81FCC3A8561701A38E7CB79A9
                                SHA-256:CFD64147F1E7945BDE1B811631BF4106A7BEB5DE0E6A77238FFCBE40750F8D9C
                                SHA-512:F8AE8BCB692E3D2DDB32F05021C39D1BB3D654439C9009931E5A020E3625BBA6ECB3E9BB65103BEE1FDBDFF1E16DD8236C8D7D197004EFCEA891392F1A6FE7B7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&|..U.!#?.u.....Q.GS..\!.._y.f......G..J....3.bV......mW.K$(.<.j..x...`..]..6......f).j.C.zh.....wstY..-..t..D,&.....0.....d....u$x..4...7.H.x.........YW.l.h...|..29..`.../..xb-X+.*..h.^.,..z..f........m.&..-..Pk.P.y.G|d.|.|9CR.J.M......%f.9.......m........G.F...d.`...i_..!.@4eT.[..2...o.......Rz2....T.%@..-.CL.%,...Q......o>>..M.........."<....uv$.......u.o.Z.i....!.......s.B..?C...`..y..}Q..L`...|.5S....V...~..dE..r~..h.)..0....(*......0.o.kb....>.q.n...^...0I....=.|...ol...}.m....'...?.6..U~P..S.. jaB...d...me(s...Y.Z...}.C./.jt.....Q%.7..m.........B.b.Y#..;w.z...j.q.F.......?e.Z>...R[.........a?.......P..%/a1...aR...p&.....R{.Vv...j..~.N....w^d....{...DI.3..........,..i;%...../..t..Gz...F4...F.*s.E..fV&@.F.d..Mi{..*..../....{v.b.j%.YxAb..M.,3s<._Q.m52.y...!..Y..C..p......m.D;.\...23.h...F...o2'&.L...kB.k.Q...Y!...%.DC@.c.s.....0&.h.C..4=Y...^.l...a&.z.....{..Z.....Z....k...W&7!=r.O....8t{..[....H-/8..]F......S/O.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2696
                                Entropy (8bit):7.917427627385532
                                Encrypted:false
                                SSDEEP:
                                MD5:6EF291E2588563B7B7275AF4099EC559
                                SHA1:EB6223C046714CA81FCC3A8561701A38E7CB79A9
                                SHA-256:CFD64147F1E7945BDE1B811631BF4106A7BEB5DE0E6A77238FFCBE40750F8D9C
                                SHA-512:F8AE8BCB692E3D2DDB32F05021C39D1BB3D654439C9009931E5A020E3625BBA6ECB3E9BB65103BEE1FDBDFF1E16DD8236C8D7D197004EFCEA891392F1A6FE7B7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&|..U.!#?.u.....Q.GS..\!.._y.f......G..J....3.bV......mW.K$(.<.j..x...`..]..6......f).j.C.zh.....wstY..-..t..D,&.....0.....d....u$x..4...7.H.x.........YW.l.h...|..29..`.../..xb-X+.*..h.^.,..z..f........m.&..-..Pk.P.y.G|d.|.|9CR.J.M......%f.9.......m........G.F...d.`...i_..!.@4eT.[..2...o.......Rz2....T.%@..-.CL.%,...Q......o>>..M.........."<....uv$.......u.o.Z.i....!.......s.B..?C...`..y..}Q..L`...|.5S....V...~..dE..r~..h.)..0....(*......0.o.kb....>.q.n...^...0I....=.|...ol...}.m....'...?.6..U~P..S.. jaB...d...me(s...Y.Z...}.C./.jt.....Q%.7..m.........B.b.Y#..;w.z...j.q.F.......?e.Z>...R[.........a?.......P..%/a1...aR...p&.....R{.Vv...j..~.N....w^d....{...DI.3..........,..i;%...../..t..Gz...F4...F.*s.E..fV&@.F.d..Mi{..*..../....{v.b.j%.YxAb..M.,3s<._Q.m52.y...!..Y..C..p......m.D;.\...23.h...F...o2'&.L...kB.k.Q...Y!...%.DC@.c.s.....0&.h.C..4=Y...^.l...a&.z.....{..Z.....Z....k...W&7!=r.O....8t{..[....H-/8..]F......S/O.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9FFDF49DDA2BD474D8A7776EF607BE65
                                SHA1:340DCFDCC2181BCC0DA8152917463A5FF93C3EFA
                                SHA-256:A88FA702A86B9CCA2369D933B39CB0EF2F729069DB823DEA0709AED39E3504BC
                                SHA-512:CE3037A658BC4A608469E7BC84AF20CFDE4E92DA25B1633F2DD4D21DD188E51447AE073FD2180C30BA701C0BD61D1BA531800BD05A9BF81EEE29BCE4EFE3870C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......~...u.V;....V..F.!..nH.).+^.!,..!..z.S........$....DS..x....b..X..tn`..c.....l.*..g...7.F...Y_..*.-.`_.m.R.x....c.Y.S%..J....X...MB'g925.g.%D..1].9>0...A.........K....../K....&."..x.@..........J......5...W......yC!..t...K.'y.t...Y&$]...,T.P.............0...&.o..W.D....Da.sT.^d..|.S..r...%hG2...y../..w.j....FP%.....]. ...b..........c..:..,..zT+...FA.9:d...M.GS..a.T`...I..[...9...u.f)5....<.?..;#Ub...R...C....gu.q.hK.`........$.AL.n....b....l..$2c.....B|...cHL..5.t.W..........."..W.rA.M.}..x..+..... ...d.:.|.)..C.0.,..S]..Q...s.^.=................V.q:/.....V=.....l.w...O..K....`.x..xA..7.3.....D....6s........*R"_...0s....aJ..v..U.T.......w...1k..}.Fc.2b....f...zp..._.^.=....=;~%I`_..R..N...g"!j.......T..M...6...-.......=.Vv.e....Y3.3. H.~.#.^..^K..>....V....-.............H.9.d`..'.S.S.C........z....,..hR.<..^...=.ce.d`.=..W<>h....n.3..8...%....u.s.[].D3.DU..C5.....*.....%.s.x.......G....NC.2.y.AY.. ..G......x0....K..y.MStO.Z.:....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4072
                                Entropy (8bit):7.95218593324122
                                Encrypted:false
                                SSDEEP:
                                MD5:9FFDF49DDA2BD474D8A7776EF607BE65
                                SHA1:340DCFDCC2181BCC0DA8152917463A5FF93C3EFA
                                SHA-256:A88FA702A86B9CCA2369D933B39CB0EF2F729069DB823DEA0709AED39E3504BC
                                SHA-512:CE3037A658BC4A608469E7BC84AF20CFDE4E92DA25B1633F2DD4D21DD188E51447AE073FD2180C30BA701C0BD61D1BA531800BD05A9BF81EEE29BCE4EFE3870C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......~...u.V;....V..F.!..nH.).+^.!,..!..z.S........$....DS..x....b..X..tn`..c.....l.*..g...7.F...Y_..*.-.`_.m.R.x....c.Y.S%..J....X...MB'g925.g.%D..1].9>0...A.........K....../K....&."..x.@..........J......5...W......yC!..t...K.'y.t...Y&$]...,T.P.............0...&.o..W.D....Da.sT.^d..|.S..r...%hG2...y../..w.j....FP%.....]. ...b..........c..:..,..zT+...FA.9:d...M.GS..a.T`...I..[...9...u.f)5....<.?..;#Ub...R...C....gu.q.hK.`........$.AL.n....b....l..$2c.....B|...cHL..5.t.W..........."..W.rA.M.}..x..+..... ...d.:.|.)..C.0.,..S]..Q...s.^.=................V.q:/.....V=.....l.w...O..K....`.x..xA..7.3.....D....6s........*R"_...0s....aJ..v..U.T.......w...1k..}.Fc.2b....f...zp..._.^.=....=;~%I`_..R..N...g"!j.......T..M...6...-.......=.Vv.e....Y3.3. H.~.#.^..^K..>....V....-.............H.9.d`..'.S.S.C........z....,..hR.<..^...=.ce.d`.=..W<>h....n.3..8...%....u.s.[].D3.DU..C5.....*.....%.s.x.......G....NC.2.y.AY.. ..G......x0....K..y.MStO.Z.:....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CD89EEC6EE469C83DBDA12681841D8F6
                                SHA1:6B4107CA60C5D2FCDA79979C299E317A16C7DBF7
                                SHA-256:94D3F133BD9D77D8BFFC59ABEB1BE4446791EB79287C7C317ABDD372A8A34F46
                                SHA-512:7746F7C63B110A8E09883E30103B23B2D3526DE279A85C7D8A1B950A8A3394C821F4D673AC4284EBBD0409E6915373AA5311E18E5250A6D6CA9539C2C3BFA3DB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....R..`.#.$..'..h....w..u."P../c.&.../{..f....g..[...Uj...f..........>................;w...O.ep..('............. ..]....W....(.......?..7r...]nr..OZ6...........a..=..a.L.3.#........=.).L.'-L...*~'.g........u.]./.......aYq...]..j....O........6S..C....;........iM.\....O......r...T.c<..o3.s..........h....fK...p.. ..\...p3...<|.&...........0!.....H-.m;..Y....1[..;.w..~..2A....oL...}i.)....*J...k.N6......Y."w.X..c.o..H....=..mC....%.....r........V....b...C.....F..4..H.q....e..T8n..y.T..O..h...soj.j...6...f...,.!:z4..tD....+.'.P6D...j.......UO<...g.^<.b.DD...wM.........{..?..^c.9m.....]6.2..9.#...i..b>.O0...p%U...Oe..HN.+.?.z.A~Z.....I.s.t.z...J.....ARAe.....?.L}".@....6pC...x..Q.N..m.XO....B.p..[8........WF..z..N..f.o_2.V...t..[...b.h..b....7....S..za.^.ef.[#........`.....W.m5./k...]..lE.o....&.*...x.F..EY..?....y<?...4"6o>.M9Y.=&....G....I<q.^.....S.....k.R....G k&..b.L^..]...FvQz..........\en.{...;..M.ju...7R..A../..5 ...[..1....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):7000
                                Entropy (8bit):7.975361498293704
                                Encrypted:false
                                SSDEEP:
                                MD5:CD89EEC6EE469C83DBDA12681841D8F6
                                SHA1:6B4107CA60C5D2FCDA79979C299E317A16C7DBF7
                                SHA-256:94D3F133BD9D77D8BFFC59ABEB1BE4446791EB79287C7C317ABDD372A8A34F46
                                SHA-512:7746F7C63B110A8E09883E30103B23B2D3526DE279A85C7D8A1B950A8A3394C821F4D673AC4284EBBD0409E6915373AA5311E18E5250A6D6CA9539C2C3BFA3DB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....R..`.#.$..'..h....w..u."P../c.&.../{..f....g..[...Uj...f..........>................;w...O.ep..('............. ..]....W....(.......?..7r...]nr..OZ6...........a..=..a.L.3.#........=.).L.'-L...*~'.g........u.]./.......aYq...]..j....O........6S..C....;........iM.\....O......r...T.c<..o3.s..........h....fK...p.. ..\...p3...<|.&...........0!.....H-.m;..Y....1[..;.w..~..2A....oL...}i.)....*J...k.N6......Y."w.X..c.o..H....=..mC....%.....r........V....b...C.....F..4..H.q....e..T8n..y.T..O..h...soj.j...6...f...,.!:z4..tD....+.'.P6D...j.......UO<...g.^<.b.DD...wM.........{..?..^c.9m.....]6.2..9.#...i..b>.O0...p%U...Oe..HN.+.?.z.A~Z.....I.s.t.z...J.....ARAe.....?.L}".@....6pC...x..Q.N..m.XO....B.p..[8........WF..z..N..f.o_2.V...t..[...b.h..b....7....S..za.^.ef.[#........`.....W.m5./k...]..lE.o....&.*...x.F..EY..?....y<?...4"6o>.M9Y.=&....G....I<q.^.....S.....k.R....G k&..b.L^..]...FvQz..........\en.{...;..M.ju...7R..A../..5 ...[..1....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F43B964D8217AAF864130FF6E509A705
                                SHA1:BAC0295218EB3F3AEE3BC712F0E90E3868732FE8
                                SHA-256:75F5B16C6C3A39B6839790BDA7B479A706E60B2FB24A69AE83BDC6DDC7FAA855
                                SHA-512:175A568C3E96EA3ABF090ED9D07F5DC92F69ACD8882E688BE9E8BF7AD5E7B0DBEB8EEC6628F5DBB67706D55A235B9F495C2EAE79ABFB3659E25AFBBAFDBF5BE5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Q.*..#M.Y....T2.u..#..`.vJr....:8..^.O.e.....\42I[..j!7.P.....;.Z4...MK.......9..A.;..."d...`..S......A.Y.L@...(....|B.ma7-.]..Y.k..d../......vY..]...t1.Z.h.[.....?..|.|...E...>.vG...lM..*....D.>.0..G.|..|....kp.fO.[.5...a.b_J...i..V..*..i...............%5k....z.H..7A..m..tnf...8A...g......c......7.....)w->........H.pC......Es.p/..b.R...7..t>qR}.j`...lI*..wW.............2.....@._...x..%b~,.M.LnY..T:.........g.:`...,..q.z.}.&M:[..b............Z......C..r.;.Y=...LR...o.S.\....c.Z.P"....M|T..X..Z$L).>.N.W.=.,............a......S......Lm6../...;P1M.......LW.Z.m.x...D(.rH.....o./......d.i...6.X....u...u/....t'-...C.M2...A....W...W..l{.9..%_.].......+Y..6.{3Q.m[..n....t....#*Lz.!...U.......}.!^.jc...d.Wi..i.Y. .+.... g.......\.....uV5.r../*c>.u.l.b..y.C.b...y....1S.jrO....n..t|v6s..R%9.!..9j.?.-.]).2.o.%......U.l....3.jR.F....E..*z.1.....h...Nu.M9.....,......s.7.9.-...!1..../.u.'..OI...u...Nx...[..n..|....p^t;....4.O
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2600
                                Entropy (8bit):7.927231495853671
                                Encrypted:false
                                SSDEEP:
                                MD5:F43B964D8217AAF864130FF6E509A705
                                SHA1:BAC0295218EB3F3AEE3BC712F0E90E3868732FE8
                                SHA-256:75F5B16C6C3A39B6839790BDA7B479A706E60B2FB24A69AE83BDC6DDC7FAA855
                                SHA-512:175A568C3E96EA3ABF090ED9D07F5DC92F69ACD8882E688BE9E8BF7AD5E7B0DBEB8EEC6628F5DBB67706D55A235B9F495C2EAE79ABFB3659E25AFBBAFDBF5BE5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Q.*..#M.Y....T2.u..#..`.vJr....:8..^.O.e.....\42I[..j!7.P.....;.Z4...MK.......9..A.;..."d...`..S......A.Y.L@...(....|B.ma7-.]..Y.k..d../......vY..]...t1.Z.h.[.....?..|.|...E...>.vG...lM..*....D.>.0..G.|..|....kp.fO.[.5...a.b_J...i..V..*..i...............%5k....z.H..7A..m..tnf...8A...g......c......7.....)w->........H.pC......Es.p/..b.R...7..t>qR}.j`...lI*..wW.............2.....@._...x..%b~,.M.LnY..T:.........g.:`...,..q.z.}.&M:[..b............Z......C..r.;.Y=...LR...o.S.\....c.Z.P"....M|T..X..Z$L).>.N.W.=.,............a......S......Lm6../...;P1M.......LW.Z.m.x...D(.rH.....o./......d.i...6.X....u...u/....t'-...C.M2...A....W...W..l{.9..%_.].......+Y..6.{3Q.m[..n....t....#*Lz.!...U.......}.!^.jc...d.Wi..i.Y. .+.... g.......\.....uV5.r../*c>.u.l.b..y.C.b...y....1S.jrO....n..t|v6s..R%9.!..9j.?.-.]).2.o.%......U.l....3.jR.F....E..*z.1.....h...Nu.M9.....,......s.7.9.-...!1..../.u.'..OI...u...Nx...[..n..|....p^t;....4.O
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:57334F9CB545BDA9447A9CD7AAC6B896
                                SHA1:FB27010838541E8F694EA4D46F9F10F4D37B5823
                                SHA-256:C0F12F388061420111AB76A6293F4844FB9A5011B8A6990A0E441B9DC75F849A
                                SHA-512:B33BDB86E9EDCD4FC46EE544F51929E8B5D30EFDAAC0CDEA68B1623A39603EFFDCCF12766438A2C543866D09FE0387A604D01E91952257CAB216FCC12A540852
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........1..E...G<'.........C..t....I..z.}Q ../......v7..P3b.b.2.a.X....<.......L.#A$...qS.Zi..X..-.......9..V..^..-...4?jl...M.....I}@.L.et..M ......E'v.5 ._%.A.......n.iW.^..L.........J7wC'b..t..r$.-..p...&.T.....Es../.v[.....Yq..#....>D..q..(2.8)..............O.IJ....e..'....E..P)...:....Tl.2o.T.2H.....IO..0.oK-.f..&..;..l..).z.......-......z.+l..o.vV......1......2JV.P.q.bt....o.0.X...u...<.#.^sa&hS.:#..TD..7e...yb..3..p..S......6P...I...2.#..(..<z1.,!s...0...[..D....M.2..."DW..A9...v%..u..X.e.C...5%.O....d..a/D-F7.o..>=.c+.U.].5..+d[......k.I^iO.V.sB;F..JY....d...yDr..NY.H.\.%..8X....2V5.c......0..8......H,....z..%.!3...-...Q..z..d)&].VS....-./.}-.^!{.......jD@..T.1Sg9.K0...x..%.Ka.|l!v...8..ey...B.....f.s.Sg.?Q.,..3.}...0pF).....c.5..-..!JczCX.%...T...yAJm.@`5..P.y2H..7K....nzJ...$.2}E;.._e\..yCS/q......Kws....a....3..:.8d..}....Z...m.?/A2.....sE....}"s;`./"m:..;..T..Z6>iY....*Iv.-.x...`...39:.&.h.%. .b.sZL.5...]Ti.D".#.9>..q!~.cp
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1576
                                Entropy (8bit):7.872578266373908
                                Encrypted:false
                                SSDEEP:
                                MD5:57334F9CB545BDA9447A9CD7AAC6B896
                                SHA1:FB27010838541E8F694EA4D46F9F10F4D37B5823
                                SHA-256:C0F12F388061420111AB76A6293F4844FB9A5011B8A6990A0E441B9DC75F849A
                                SHA-512:B33BDB86E9EDCD4FC46EE544F51929E8B5D30EFDAAC0CDEA68B1623A39603EFFDCCF12766438A2C543866D09FE0387A604D01E91952257CAB216FCC12A540852
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........1..E...G<'.........C..t....I..z.}Q ../......v7..P3b.b.2.a.X....<.......L.#A$...qS.Zi..X..-.......9..V..^..-...4?jl...M.....I}@.L.et..M ......E'v.5 ._%.A.......n.iW.^..L.........J7wC'b..t..r$.-..p...&.T.....Es../.v[.....Yq..#....>D..q..(2.8)..............O.IJ....e..'....E..P)...:....Tl.2o.T.2H.....IO..0.oK-.f..&..;..l..).z.......-......z.+l..o.vV......1......2JV.P.q.bt....o.0.X...u...<.#.^sa&hS.:#..TD..7e...yb..3..p..S......6P...I...2.#..(..<z1.,!s...0...[..D....M.2..."DW..A9...v%..u..X.e.C...5%.O....d..a/D-F7.o..>=.c+.U.].5..+d[......k.I^iO.V.sB;F..JY....d...yDr..NY.H.\.%..8X....2V5.c......0..8......H,....z..%.!3...-...Q..z..d)&].VS....-./.}-.^!{.......jD@..T.1Sg9.K0...x..%.Ka.|l!v...8..ey...B.....f.s.Sg.?Q.,..3.}...0pF).....c.5..-..!JczCX.%...T...yAJm.@`5..P.y2H..7K....nzJ...$.2}E;.._e\..yCS/q......Kws....a....3..:.8d..}....Z...m.?/A2.....sE....}"s;`./"m:..;..T..Z6>iY....*Iv.-.x...`...39:.&.h.%. .b.sZL.5...]Ti.D".#.9>..q!~.cp
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A6AA58F2BBF6A483F30C5ECEBE1C2300
                                SHA1:F7890B52410299C90A12809F388EE389B30313DD
                                SHA-256:46D56F0006487E445B06B14CEC5CB0A40D66BB42282E691EAFC12AD6F1AA0E71
                                SHA-512:A5FAAB710734AB4C8A1E283D897CAE5DA3DEB48D6141B73ADA82BA6131E338ECE37A3F92438DDA5757A8C56193B9F84DDF7C3CE5191FC6FAD0168791B607EAEC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&....O..K...5..<...d...k....._..f.Tpk....e...?.s.m....Fg~.F.S.66..o.]2YT %?.......7/.5.%..F.....K..\..O.*Y.?T...b...N......3&.C1....J2l..9n.....5.&..;?......U...P..O.X...|^>....9...xXm..Q.u2.`-FsQUy$...........D=..>.Y.........2.....h}W.T........G........X3E..'.4.....Y.6@ [[..e/.<Q..,cT?...@#;.^.u+..Z%.........F....^v...*....~CW..f,.`F..Z5.&3 ...n.^.[k...j2...".i.]*.IG.J...f....5.._....;...7"..-&.s...r*..xt....,.q.JKT.6D...*Z...$-...3.5K.....:he....]aEe.y..M.s.\M..w...<..r.~.w.;..w....^.j>.....S.Fu..?.@..7x.]1..j..-..."d...c....r@O..*...P.m....0.Lhh&fhf.....f...{k.#.nn.J_n@j..L.......:.P...5=..i...y.a.].....(/S .....j.{.R.u....`*.).....9~.8..e.$..C....[%.+U...i&..;...n-..X..d.j<c..(....... ......Wq....o..;....(....Y9.Vz.[.j....G.;..pH...h9.#)fX.....w..aA.z..EDR="..G$..i...Ja.s..hqu./...!Nu/.:.3,.N.2.."*...B.d......x.|8o.P..\.....?&...m.|["DW.wak.....6A...6.h..z.`.....DwK.......fzA.2...{...s[.H...}.oT$M..Z.....Q[.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5480
                                Entropy (8bit):7.962473901714926
                                Encrypted:false
                                SSDEEP:
                                MD5:A6AA58F2BBF6A483F30C5ECEBE1C2300
                                SHA1:F7890B52410299C90A12809F388EE389B30313DD
                                SHA-256:46D56F0006487E445B06B14CEC5CB0A40D66BB42282E691EAFC12AD6F1AA0E71
                                SHA-512:A5FAAB710734AB4C8A1E283D897CAE5DA3DEB48D6141B73ADA82BA6131E338ECE37A3F92438DDA5757A8C56193B9F84DDF7C3CE5191FC6FAD0168791B607EAEC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&....O..K...5..<...d...k....._..f.Tpk....e...?.s.m....Fg~.F.S.66..o.]2YT %?.......7/.5.%..F.....K..\..O.*Y.?T...b...N......3&.C1....J2l..9n.....5.&..;?......U...P..O.X...|^>....9...xXm..Q.u2.`-FsQUy$...........D=..>.Y.........2.....h}W.T........G........X3E..'.4.....Y.6@ [[..e/.<Q..,cT?...@#;.^.u+..Z%.........F....^v...*....~CW..f,.`F..Z5.&3 ...n.^.[k...j2...".i.]*.IG.J...f....5.._....;...7"..-&.s...r*..xt....,.q.JKT.6D...*Z...$-...3.5K.....:he....]aEe.y..M.s.\M..w...<..r.~.w.;..w....^.j>.....S.Fu..?.@..7x.]1..j..-..."d...c....r@O..*...P.m....0.Lhh&fhf.....f...{k.#.nn.J_n@j..L.......:.P...5=..i...y.a.].....(/S .....j.{.R.u....`*.).....9~.8..e.$..C....[%.+U...i&..;...n-..X..d.j<c..(....... ......Wq....o..;....(....Y9.Vz.[.j....G.;..pH...h9.#)fX.....w..aA.z..EDR="..G$..i...Ja.s..hqu./...!Nu/.:.3,.N.2.."*...B.d......x.|8o.P..\.....?&...m.|["DW.wak.....6A...6.h..z.`.....DwK.......fzA.2...{...s[.H...}.oT$M..Z.....Q[.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FB462E90E8F5647F5BAAD55FD752772F
                                SHA1:5FD700D5FCF02A9F72BC972F155185F73217BDA4
                                SHA-256:07A821C281EAFA71A74AABCABF3458C1445363656C43C7C4047AB86C5D59131A
                                SHA-512:E85DEE4C990F51FDAB37C15B0ADAC6B7DAAA2FD1553E0D565217609378F5F4CB90F6086587E65BFD69998704ED1BE1CF890B9BC43EF108C078DF37C3304542A4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)%....'....$............z,..haQ`...i~.f..,#...w....7...4....&....}...El..w..!nT.A.....H.B).j...E...Y1..F.LY../.....e9..8`.,..\b...".h.-fdv~O*...z.I~......~.Q.n.6.6.............n.]418...uJ.O..M<.."".,H.o!@..%.|.W...0.j...=t.c.`._.G..d_.w..RA.............l.1..).}.t@9.._..6.<C9...&...`.GL.#..3...?./E.....p.|<g...f.n.Ft...+.X6...H....}s....Mh.[.]-L...N.q....;.Vj..G.M.....65.....wH.....R.1.-.j(1.S........,X...Wl..mKd..6..1..5.b.......6....cH...)!cB...*1......M..V...(.8.....^[..j.6RT.(.....me...$...j..d....l..T._...<.K..Y..L......).NLn.........b...(.`.Z.0..8...q._nw.h.t>c..;T8..R.H..+,k...<..Y......8.`....J`.......KH.1.|.6.ZQ..-i.&TP."...{.y.U...-..<..<.|.....he"..E..I.!|Rr..4..'...n[...pE......P[ ......sh..H.7....T.....=1p.....<.w..<RTK."No~P..l.~z..YhB..u.4.(~..p..s....\....Jb.]....52.1..P.NlOh<.sN.F.R:.=..D..M.T..(^...Q!Rm.#..Fa.B....4..d...].)...gb...T|o=)g'+..8.x....i0.r.`...]|..\(J.e.hM.-+ ..PQW.@..WA.-.f.........L.?s...`h....n.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.842924927614348
                                Encrypted:false
                                SSDEEP:
                                MD5:FB462E90E8F5647F5BAAD55FD752772F
                                SHA1:5FD700D5FCF02A9F72BC972F155185F73217BDA4
                                SHA-256:07A821C281EAFA71A74AABCABF3458C1445363656C43C7C4047AB86C5D59131A
                                SHA-512:E85DEE4C990F51FDAB37C15B0ADAC6B7DAAA2FD1553E0D565217609378F5F4CB90F6086587E65BFD69998704ED1BE1CF890B9BC43EF108C078DF37C3304542A4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)%....'....$............z,..haQ`...i~.f..,#...w....7...4....&....}...El..w..!nT.A.....H.B).j...E...Y1..F.LY../.....e9..8`.,..\b...".h.-fdv~O*...z.I~......~.Q.n.6.6.............n.]418...uJ.O..M<.."".,H.o!@..%.|.W...0.j...=t.c.`._.G..d_.w..RA.............l.1..).}.t@9.._..6.<C9...&...`.GL.#..3...?./E.....p.|<g...f.n.Ft...+.X6...H....}s....Mh.[.]-L...N.q....;.Vj..G.M.....65.....wH.....R.1.-.j(1.S........,X...Wl..mKd..6..1..5.b.......6....cH...)!cB...*1......M..V...(.8.....^[..j.6RT.(.....me...$...j..d....l..T._...<.K..Y..L......).NLn.........b...(.`.Z.0..8...q._nw.h.t>c..;T8..R.H..+,k...<..Y......8.`....J`.......KH.1.|.6.ZQ..-i.&TP."...{.y.U...-..<..<.|.....he"..E..I.!|Rr..4..'...n[...pE......P[ ......sh..H.7....T.....=1p.....<.w..<RTK."No~P..l.~z..YhB..u.4.(~..p..s....\....Jb.]....52.1..P.NlOh<.sN.F.R:.=..D..M.T..(^...Q!Rm.#..Fa.B....4..d...].)...gb...T|o=)g'+..8.x....i0.r.`...]|..\(J.e.hM.-+ ..PQW.@..WA.-.f.........L.?s...`h....n.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EC87F553394D1C04CD2104D1283B9A0A
                                SHA1:8C81595F88573FC9632135068EFCDE0C94284AA9
                                SHA-256:3E1BBA77C01C6D32E2109EB0852915CF1EF967F66F5FDB5242945448A3E90888
                                SHA-512:D9B120F330DFFB700C28600F51D7621722F517B6D4408BBE8CD4586B24E5AE838F10F107DDC6B547287388B931F1B5C422612360A292D9B480E5A8562EB6A139
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......cq;|."Mn..X..G...)_..8. ..`m[i7.."...X.WT....r...al4.lK....d.}r7.........S.8.1Rgd....`....DD..ks~..1...|...e..\...n........c@.-..L...k..T.2%aJ4,...kk....a.F......$V.a9.....Jv$_..<7....b,..Y..a.g/.....UN.....~..Ia4.......!Ky......c$....S..]f..C....Y............tk?<.u..b%..(..{<a0.y.^...R...o...2W..tD.Z..@...$._..Z....3-.T.[..D&..G'."Q...3...2Fc....6.....:O.*O,~1.y.....rv.>...#.".......9...r.6'...$r3.I..5..%m.WD.....A..L+B.{).=t.F......s.+....(o...3..2PW.....u.I`.w..z.o3D.J1......M$z..'.a\..._3f..~c.f.8..\A..|.P..-TjG....4.Y...Hs..Rk$F....n.!.p..Ep.h.6...t.$.1.2..i../U.+M...........HY.....5o-........7.}.I.X.)qJ..g..&n}@.&.......F.....l.nf..B.$:.'s-I.`g...e.. X.y..q ..&u.......j.B..E.xA...#....q.bza./....J"3....5.O..M..$....:. .w?..+|_..<NYZx....rGR.............D_8.....uQ\.%M...{.~I7...m.+a...J...........Q.p?. <........&........1.....~...e8#..q....^VL.$1.|..!..t.s,...V.~..\.jZ.}..0!Yq..XJ|......O{.vE.i,NQ...\..+.....3.S.5...|H).
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1656
                                Entropy (8bit):7.881418221128689
                                Encrypted:false
                                SSDEEP:
                                MD5:EC87F553394D1C04CD2104D1283B9A0A
                                SHA1:8C81595F88573FC9632135068EFCDE0C94284AA9
                                SHA-256:3E1BBA77C01C6D32E2109EB0852915CF1EF967F66F5FDB5242945448A3E90888
                                SHA-512:D9B120F330DFFB700C28600F51D7621722F517B6D4408BBE8CD4586B24E5AE838F10F107DDC6B547287388B931F1B5C422612360A292D9B480E5A8562EB6A139
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......cq;|."Mn..X..G...)_..8. ..`m[i7.."...X.WT....r...al4.lK....d.}r7.........S.8.1Rgd....`....DD..ks~..1...|...e..\...n........c@.-..L...k..T.2%aJ4,...kk....a.F......$V.a9.....Jv$_..<7....b,..Y..a.g/.....UN.....~..Ia4.......!Ky......c$....S..]f..C....Y............tk?<.u..b%..(..{<a0.y.^...R...o...2W..tD.Z..@...$._..Z....3-.T.[..D&..G'."Q...3...2Fc....6.....:O.*O,~1.y.....rv.>...#.".......9...r.6'...$r3.I..5..%m.WD.....A..L+B.{).=t.F......s.+....(o...3..2PW.....u.I`.w..z.o3D.J1......M$z..'.a\..._3f..~c.f.8..\A..|.P..-TjG....4.Y...Hs..Rk$F....n.!.p..Ep.h.6...t.$.1.2..i../U.+M...........HY.....5o-........7.}.I.X.)qJ..g..&n}@.&.......F.....l.nf..B.$:.'s-I.`g...e.. X.y..q ..&u.......j.B..E.xA...#....q.bza./....J"3....5.O..M..$....:. .w?..+|_..<NYZx....rGR.............D_8.....uQ\.%M...{.~I7...m.+a...J...........Q.p?. <........&........1.....~...e8#..q....^VL.$1.|..!..t.s,...V.~..\.jZ.}..0!Yq..XJ|......O{.vE.i,NQ...\..+.....3.S.5...|H).
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:457CD73DACBA1BA8521F192C70FF63AB
                                SHA1:EAA6AF6C0786CA40CA6C660006B2145E9B6B9CAE
                                SHA-256:89E157D5168A9887B7D30358E262F2EB7AD9AF6483D23CAF9966FDDB65D01EB5
                                SHA-512:2805402F3C97B67B07E34042D4FCAC2CBEC21B7131CF1390847D5270BAE257212CEF2526ACEA738DD18A31748A035A007CFB8CB04D33F90F25883E140E738C00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....w.....-.p..%.....#.2....#-.....*.$..uz.~.^o<..HS.>..P..."................hn.....e.#.k>W".&.#.Y26.....n........T.....................\......k!..h....]V..@..+,RH.H..,.7..x...6M!....,Y..?g&..i.&.).q......].t._..I...E..:.ohVm1....@.1..,CW`....................z.t.zJ...8.i.za..R..".^-.....nB7...l+).\.k.s.e.fL%k.........r.._......._kO-..1.C&.?1tF.Vwt...SS4-..i.<.=Be...|.<...nym...c..\?.Y..j{....-<......[.....?5.,..x..7}....}"d...G..:v.65...y..Mo..<...>.?)C..j...(.`3@...j.U#..d...=<qc......g.].{C}y..Sw....@.....T.j........sR.-...EI.@M.N~.z.....g........@ow.5A;,\..^_.....bE...LrS..6.')N* {...[.....]o\m....C... ..auxd.G..q.p81.DF/...m$r...{.3P....}(.3.S#a...bW.t~{.z....r>...,.C<6;...*O.......!.............. #W...)...R.....,0x%.vsT.#...4...nC...;O....b.B [...%{zL.m......@.`.~.iq.eW^.....>...A.A...76...C..,...P].{.Q...\......rS8,..e.w.LL.............kD.t..-y.4....~...g<s...=..z5.yD..(...4..9l.[...3|~Z....bW....3'y`..:k..l...9W5...<.:.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1800
                                Entropy (8bit):7.888540558301789
                                Encrypted:false
                                SSDEEP:
                                MD5:457CD73DACBA1BA8521F192C70FF63AB
                                SHA1:EAA6AF6C0786CA40CA6C660006B2145E9B6B9CAE
                                SHA-256:89E157D5168A9887B7D30358E262F2EB7AD9AF6483D23CAF9966FDDB65D01EB5
                                SHA-512:2805402F3C97B67B07E34042D4FCAC2CBEC21B7131CF1390847D5270BAE257212CEF2526ACEA738DD18A31748A035A007CFB8CB04D33F90F25883E140E738C00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....w.....-.p..%.....#.2....#-.....*.$..uz.~.^o<..HS.>..P..."................hn.....e.#.k>W".&.#.Y26.....n........T.....................\......k!..h....]V..@..+,RH.H..,.7..x...6M!....,Y..?g&..i.&.).q......].t._..I...E..:.ohVm1....@.1..,CW`....................z.t.zJ...8.i.za..R..".^-.....nB7...l+).\.k.s.e.fL%k.........r.._......._kO-..1.C&.?1tF.Vwt...SS4-..i.<.=Be...|.<...nym...c..\?.Y..j{....-<......[.....?5.,..x..7}....}"d...G..:v.65...y..Mo..<...>.?)C..j...(.`3@...j.U#..d...=<qc......g.].{C}y..Sw....@.....T.j........sR.-...EI.@M.N~.z.....g........@ow.5A;,\..^_.....bE...LrS..6.')N* {...[.....]o\m....C... ..auxd.G..q.p81.DF/...m$r...{.3P....}(.3.S#a...bW.t~{.z....r>...,.C<6;...*O.......!.............. #W...)...R.....,0x%.vsT.#...4...nC...;O....b.B [...%{zL.m......@.`.~.iq.eW^.....>...A.A...76...C..,...P].{.Q...\......rS8,..e.w.LL.............kD.t..-y.4....~...g<s...=..z5.yD..(...4..9l.[...3|~Z....bW....3'y`..:k..l...9W5...<.:.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BB94DE74DD8221A88628F82DF4EF2117
                                SHA1:92454D030FD8C5F13F4ED897F02B3997E51C1C0E
                                SHA-256:4E466D79E263AC649429DC1B3CF23AB8AD80BC639EB56615E62FA6DF5D18EF33
                                SHA-512:13D077A03DF956559B1811C074C0A35ECD2050E64BAAC816EEB509847EB9DC8906AAE0F19D6122A23A7A5D040B1110639EA297DEF9021F9DAFA5526A4AF90787
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....%...F..?.a......Y1......5@$.h..dy.u..6.X.#.dX.K...4VZ...1..Wl.@.....:..5.=..K....+...i......R.}.......j.....tR...}.x..`}.w.[...|.=am.4.k0G....1.}....N...9W.ZV..}B$g..'......(S....".YQ{,.....F.4.....A.;...7.*.....\F.q..z..Ay.4Y7.W.#.1...-b...Y."?......7........BE.m.3q...?..z#H.:y$c...g.=:..g....)..t8^.e[.g.D..,t..1....\D{...dn/..`:@b.......gR..;...z.tI.P..Y1<...0}.b.....b......M:j.....Y..5.GIn.S...<....l.....|h.[lK.^..%.+.=<.@.c.:...t.8.nt.......j.Y.\.~.ZY)2`....7....L=4....r..+..i.3.6.....~g...L.r._%.... ..v.U.L..u#6.n.i.7.@D.8..JA....</........?.qG.....-G8..../Zu.*.L..4.o.Ato..h7^.TB1.......D..P2... ..G.+........b.Z..xe.3`.p..G.k>....y.#D.^..<.8F....+eL<=.....x..W7f...y...".6.h.._..,c..).=V.n.%#K.d`.@~..*?.....*8..g.Y....".?.V.....+g.V...p.#4.*O...bHb.4n...CP......8Lz[.?.K.u..cE."s.YZ(..%.ji9..4....l.5.....+m1..!.1^.....IL.r...Z....a.......9..[.. .q.qe..^....s....P..&.).......q..".a.$..'5.r.d...G(I....6.).I..x.!.........z.Hr.+
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2136
                                Entropy (8bit):7.9047769275203414
                                Encrypted:false
                                SSDEEP:
                                MD5:BB94DE74DD8221A88628F82DF4EF2117
                                SHA1:92454D030FD8C5F13F4ED897F02B3997E51C1C0E
                                SHA-256:4E466D79E263AC649429DC1B3CF23AB8AD80BC639EB56615E62FA6DF5D18EF33
                                SHA-512:13D077A03DF956559B1811C074C0A35ECD2050E64BAAC816EEB509847EB9DC8906AAE0F19D6122A23A7A5D040B1110639EA297DEF9021F9DAFA5526A4AF90787
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....%...F..?.a......Y1......5@$.h..dy.u..6.X.#.dX.K...4VZ...1..Wl.@.....:..5.=..K....+...i......R.}.......j.....tR...}.x..`}.w.[...|.=am.4.k0G....1.}....N...9W.ZV..}B$g..'......(S....".YQ{,.....F.4.....A.;...7.*.....\F.q..z..Ay.4Y7.W.#.1...-b...Y."?......7........BE.m.3q...?..z#H.:y$c...g.=:..g....)..t8^.e[.g.D..,t..1....\D{...dn/..`:@b.......gR..;...z.tI.P..Y1<...0}.b.....b......M:j.....Y..5.GIn.S...<....l.....|h.[lK.^..%.+.=<.@.c.:...t.8.nt.......j.Y.\.~.ZY)2`....7....L=4....r..+..i.3.6.....~g...L.r._%.... ..v.U.L..u#6.n.i.7.@D.8..JA....</........?.qG.....-G8..../Zu.*.L..4.o.Ato..h7^.TB1.......D..P2... ..G.+........b.Z..xe.3`.p..G.k>....y.#D.^..<.8F....+eL<=.....x..W7f...y...".6.h.._..,c..).=V.n.%#K.d`.@~..*?.....*8..g.Y....".?.V.....+g.V...p.#4.*O...bHb.4n...CP......8Lz[.?.K.u..cE."s.YZ(..%.ji9..4....l.5.....+m1..!.1^.....IL.r...Z....a.......9..[.. .q.qe..^....s....P..&.).......q..".a.$..'5.r.d...G(I....6.).I..x.!.........z.Hr.+
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2907D77464C00AB48C381B23DD175D48
                                SHA1:BD7412D7116FE9283F8F0A1BA91229CFB8EBE226
                                SHA-256:288F1212940B7E475C7150CDB9B998CE76BB7AB5A5F5756074FE1494DE250824
                                SHA-512:BA5D16BBEFC0484B23389F2B96EEAC848C2A92319E37F31ABD2DEC8FC2CCEC72D690D5BA6E4B2D1A717391DE345247B79E87D9C79FC7CD5277C7BF5C40521A8B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P.m..kvG.e7@.. D)J.......!..>$.......{,B.0.(.`..C\.....z.3o.R.p.........l..o!{.I...13...1.F....vX8.h.....z......]..1".U.4(.|.+....q...@.$zx.6....YC.J..OH)p....?...2...vV.P......=..a.=Q.....*Z.....n.4m2....j4..c|.I.....W....A....4...t....}................._h...>J...-..A8[...8.....$W...c.j.W.....WyZI..W..D..Y.......Rca.EG.Ys3....d.\.n..I.Qr.6S...M.QL0.p.D.|E.......w..C..w..!=km....lsn.zs.>W.....!.....c.Y&..^.....`.I.G..F3.QA|Ksx7......... .c..k...3...|Rc...k..l.v.....v.......,..]U.Y,......&.3.M..."...@.w.sa....(!6...Ln..5.r.%...N.o)j....H...._.e......J.:.%...?..@}........O(...4`...L......tjW.o.!z...W..>J.........../0x..2.....p...i...+.c....:...ior.|cg...J :.3..M..o..v.iW.P.}....]P.-X{........LD..M.o..EC.F......\b:l]..pN%im.^.k.T{S.....Q>.....7R.~m...A;.fB...Frv.E.T+{....^...).-2mtK..p3..:.....v.Yfk..L...h.a._......S.. .IM..s..r.$..x.U..P^?......q..H...y..%..#~.....P....#.3/..c.zq9................r......7.W.....c.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5656
                                Entropy (8bit):7.9715115974241675
                                Encrypted:false
                                SSDEEP:
                                MD5:2907D77464C00AB48C381B23DD175D48
                                SHA1:BD7412D7116FE9283F8F0A1BA91229CFB8EBE226
                                SHA-256:288F1212940B7E475C7150CDB9B998CE76BB7AB5A5F5756074FE1494DE250824
                                SHA-512:BA5D16BBEFC0484B23389F2B96EEAC848C2A92319E37F31ABD2DEC8FC2CCEC72D690D5BA6E4B2D1A717391DE345247B79E87D9C79FC7CD5277C7BF5C40521A8B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P.m..kvG.e7@.. D)J.......!..>$.......{,B.0.(.`..C\.....z.3o.R.p.........l..o!{.I...13...1.F....vX8.h.....z......]..1".U.4(.|.+....q...@.$zx.6....YC.J..OH)p....?...2...vV.P......=..a.=Q.....*Z.....n.4m2....j4..c|.I.....W....A....4...t....}................._h...>J...-..A8[...8.....$W...c.j.W.....WyZI..W..D..Y.......Rca.EG.Ys3....d.\.n..I.Qr.6S...M.QL0.p.D.|E.......w..C..w..!=km....lsn.zs.>W.....!.....c.Y&..^.....`.I.G..F3.QA|Ksx7......... .c..k...3...|Rc...k..l.v.....v.......,..]U.Y,......&.3.M..."...@.w.sa....(!6...Ln..5.r.%...N.o)j....H...._.e......J.:.%...?..@}........O(...4`...L......tjW.o.!z...W..>J.........../0x..2.....p...i...+.c....:...ior.|cg...J :.3..M..o..v.iW.P.}....]P.-X{........LD..M.o..EC.F......\b:l]..pN%im.^.k.T{S.....Q>.....7R.~m...A;.fB...Frv.E.T+{....^...).-2mtK..p3..:.....v.Yfk..L...h.a._......S.. .IM..s..r.$..x.U..P^?......q..H...y..%..#~.....P....#.3/..c.zq9................r......7.W.....c.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1842D562355297F61CDB6F8B635A5900
                                SHA1:D0CC469C12CD757F4D389273BEE9C3DA5287A31E
                                SHA-256:137FAE25CED0B86C69EB0F2FE14386BDE3C41ED48BFAB5FF92896052E707D899
                                SHA-512:84F2147129FC090E784980B7EA58205891610A6C451AB92AA95F5B719E3B0327DE076467E16547CA01993E2D0D377DA9567D8AD1848F7594EB60DD7693DFE973
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......YQ...q2..]*"^8.e....5.<9[..|<q..V.r${....M..N..*...s...P.._ l........=.w.2S..O{Jq.yo.9..u.....e....._..b.P......N.eq...e.o..6.R-....lR.....}.RQiT'....5#.v...1..h...l3?..-.<#h..6k0..tmA..*.M3...5....?..B...i%..*.[&...X....`....#..P.z.....W.7n{.I....g.........cY...R.....G..j...o.V....}.<.../.I.8g-f.O....y...V..mi.A........w..&.It.|n...D..{.....b... .S.W............L.X&.&...k...f..d+.....ky7.|..8....Z...... !.q+@*....7.7!n414.u..`..,.....2.[.Xg._...6...9".....E.O.M.3<...y..bW....2.....W.........7:..HV...2<h.^k.a.|...SQ.!..2S.y...cB:.M.&...B..h..M.A..\....4..*......x.8 wg.ZW.'.UN[.^.so.lRc...2.v.....%]..{.7..P..X.e'A...R...8.......y...2.......{;....p.,..5W....?..K..2....N&.b).X-e..di.8v?.R[..F..}..!D.t.....tWV.&%*&}.......T..Y..Fo.2&.....=W.U.`Z$.n.By%.3.....3..&.\..N..%..,<{.C.g+@-.11D..6.xj'..iU).............U....C.O.....(i...I..@......r....e..v..v..0+x;<...5}6&#<F.....CZkv.!....e*mZ.>"..V.:........!zD.....$<1...mJ.U.<....-0.9..9...H
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):3208
                                Entropy (8bit):7.9372070597254885
                                Encrypted:false
                                SSDEEP:
                                MD5:1842D562355297F61CDB6F8B635A5900
                                SHA1:D0CC469C12CD757F4D389273BEE9C3DA5287A31E
                                SHA-256:137FAE25CED0B86C69EB0F2FE14386BDE3C41ED48BFAB5FF92896052E707D899
                                SHA-512:84F2147129FC090E784980B7EA58205891610A6C451AB92AA95F5B719E3B0327DE076467E16547CA01993E2D0D377DA9567D8AD1848F7594EB60DD7693DFE973
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......YQ...q2..]*"^8.e....5.<9[..|<q..V.r${....M..N..*...s...P.._ l........=.w.2S..O{Jq.yo.9..u.....e....._..b.P......N.eq...e.o..6.R-....lR.....}.RQiT'....5#.v...1..h...l3?..-.<#h..6k0..tmA..*.M3...5....?..B...i%..*.[&...X....`....#..P.z.....W.7n{.I....g.........cY...R.....G..j...o.V....}.<.../.I.8g-f.O....y...V..mi.A........w..&.It.|n...D..{.....b... .S.W............L.X&.&...k...f..d+.....ky7.|..8....Z...... !.q+@*....7.7!n414.u..`..,.....2.[.Xg._...6...9".....E.O.M.3<...y..bW....2.....W.........7:..HV...2<h.^k.a.|...SQ.!..2S.y...cB:.M.&...B..h..M.A..\....4..*......x.8 wg.ZW.'.UN[.^.so.lRc...2.v.....%]..{.7..P..X.e'A...R...8.......y...2.......{;....p.,..5W....?..K..2....N&.b).X-e..di.8v?.R[..F..}..!D.t.....tWV.&%*&}.......T..Y..Fo.2&.....=W.U.`Z$.n.By%.3.....3..&.\..N..%..,<{.C.g+@-.11D..6.xj'..iU).............U....C.O.....(i...I..@......r....e..v..v..0+x;<...5}6&#<F.....CZkv.!....e*mZ.>"..V.:........!zD.....$<1...mJ.U.<....-0.9..9...H
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F7EFEDEA7084BF381F469BC214B09383
                                SHA1:762B0F240ECDA35A1D41F04F44391A34D4A10D3C
                                SHA-256:07F6A4344D23356F7D3CBDF0F76B5D384EFE683A613FE97BE1F8DACC9CED444E
                                SHA-512:683E2D517904C05664BE96B2D35939BB175DC9044AB5BAE3E93FF2DFA67657109E51525872914B73620647298D77A7AA5F980726D05218DF9F56B2F913008A70
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....*p....w'4{.:t....)sE.Z..h...4'.....?.jge....>'.p&x.E.T..u...=..|s..@.......~)$...G<f...>o..":..-..1.Jb(C.....xb.kB.#n.....~*R$#..E...M.3.U...X..i.u......G...n...@0..8..$.&g..eIMfa.e....a.TKf6L......vw8....... .6.6`...P.r......;E..&]_..H...>.z %O......./...........X.NHz..{...fDyy..#.Si....k.MX|..'B.......K3....t.G.p.x...`jK.......#.d_D0..cK.18..(w..c.q..OU.V..'.y.......G....QW` e.@.yMo..I\Y....e[ii.).......D.G...... n%v\......r....".Q..b!)...^..............5......Bx'.{.z..D.x._.......&R5Y+......".[.9S......z..}...\5....O..R.M..#+.ca....A..<.0.0.,..W6..>.1.....Lp..r.%..c...1O.. ..=.j..Za.I.9..Z....;.....yG..W]...........x..tU.g1Z....1...6\.N.d.._R...H...)<U.6..........3.....Br..").F...-..8<@.V.....32.^v....6#...../.R..#[.1s\....5.(g(..?=.uVP...\H"|.G..M3+..7"...3O.t.]S...q.M......;.-vL,C.......8..1$+.22....`.Y.R'-...EI.9F..Y...... ....Y..........wf.N.?^.\..S.@.P7..Gq.nxU:....[.u`.N&.A.Qk!..Zm.BJ..cH....l.&.p(...uT(....._L......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):12520
                                Entropy (8bit):7.984952476995179
                                Encrypted:false
                                SSDEEP:
                                MD5:F7EFEDEA7084BF381F469BC214B09383
                                SHA1:762B0F240ECDA35A1D41F04F44391A34D4A10D3C
                                SHA-256:07F6A4344D23356F7D3CBDF0F76B5D384EFE683A613FE97BE1F8DACC9CED444E
                                SHA-512:683E2D517904C05664BE96B2D35939BB175DC9044AB5BAE3E93FF2DFA67657109E51525872914B73620647298D77A7AA5F980726D05218DF9F56B2F913008A70
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....*p....w'4{.:t....)sE.Z..h...4'.....?.jge....>'.p&x.E.T..u...=..|s..@.......~)$...G<f...>o..":..-..1.Jb(C.....xb.kB.#n.....~*R$#..E...M.3.U...X..i.u......G...n...@0..8..$.&g..eIMfa.e....a.TKf6L......vw8....... .6.6`...P.r......;E..&]_..H...>.z %O......./...........X.NHz..{...fDyy..#.Si....k.MX|..'B.......K3....t.G.p.x...`jK.......#.d_D0..cK.18..(w..c.q..OU.V..'.y.......G....QW` e.@.yMo..I\Y....e[ii.).......D.G...... n%v\......r....".Q..b!)...^..............5......Bx'.{.z..D.x._.......&R5Y+......".[.9S......z..}...\5....O..R.M..#+.ca....A..<.0.0.,..W6..>.1.....Lp..r.%..c...1O.. ..=.j..Za.I.9..Z....;.....yG..W]...........x..tU.g1Z....1...6\.N.d.._R...H...)<U.6..........3.....Br..").F...-..8<@.V.....32.^v....6#...../.R..#[.1s\....5.(g(..?=.uVP...\H"|.G..M3+..7"...3O.t.]S...q.M......;.-vL,C.......8..1$+.22....`.Y.R'-...EI.9F..Y...... ....Y..........wf.N.?^.\..S.@.P7..Gq.nxU:....[.u`.N&.A.Qk!..Zm.BJ..cH....l.&.p(...uT(....._L......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F4E1EF40E9B931B8DF699462A5E62F6A
                                SHA1:18890647C82460B090895B8FD1E01AA8DAACE613
                                SHA-256:535599C0575CBB8DC7B82D83EAD833D25004190B9749FB33D0E02C8EE251F783
                                SHA-512:E40B88A50631F52288D271F5F980DF313F5CCE7D6EC5BE6A9426345E7A465E634E7003E05B4D706743C3CCCFD2F8E9402A23C551AB409AD617F4444665AFEBA8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......{.,tk..W....(..}.....!...W......p..Q.9..... l...5.H=..?.e9z..~B..E..p#...|.....R;..a...9.+d..GO&E.$...d#[O...9.)....H...\e.!%....=...z..._=.KE]'.K!W. .A7..}s~1...u`.....l.<y..a.x.;..dC...._(...Y.l.8.q.)Z.Q.."O(.=v&X)...l.Z...o....=...s..............pDk_..S..c.$..1.:...g...%{.'~.H.[C-s....w.d6.Q...Q.U.S.8...S...:..N...m.V...J....<%.a,.]..?6/9.R......(.6.Gv.`..i....H.....l.....F._.9.Be..."...x...E.....-(..=...lN.$....y..`0"I..w...5..t.. d.?.Zh0..l..<~.nJkQ)..SiT3V.....=.....[qc.G..1.Y..p....M..}.B.9...u..Y.7.../..[_.{....SBr..~..h....j 2~:}..Z.....Dr.~B...1......A.{l.f- l..Okd]~\'.7NM....0.....Kk..M.D.r.=....t....]KD...G|...<.^f......q.PF..@.9.C-W..m$8..9i....-..!}K....lA........x.......p!W.......x.A.kaJ.-...j..[.nf...v^u...i~..2....@..=Jz....`Uju...H......jo..>.........[|.-..AYw.l..=h...%.....}..k'"K..B...\..V.a..m...y..(..I...h.1......7....l.).Y.....@%.......k....g`.......T.~.q.Eb..M.....8.~O.CJ...@..n.F.F...U.Dz..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1848
                                Entropy (8bit):7.912945229259605
                                Encrypted:false
                                SSDEEP:
                                MD5:F4E1EF40E9B931B8DF699462A5E62F6A
                                SHA1:18890647C82460B090895B8FD1E01AA8DAACE613
                                SHA-256:535599C0575CBB8DC7B82D83EAD833D25004190B9749FB33D0E02C8EE251F783
                                SHA-512:E40B88A50631F52288D271F5F980DF313F5CCE7D6EC5BE6A9426345E7A465E634E7003E05B4D706743C3CCCFD2F8E9402A23C551AB409AD617F4444665AFEBA8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......{.,tk..W....(..}.....!...W......p..Q.9..... l...5.H=..?.e9z..~B..E..p#...|.....R;..a...9.+d..GO&E.$...d#[O...9.)....H...\e.!%....=...z..._=.KE]'.K!W. .A7..}s~1...u`.....l.<y..a.x.;..dC...._(...Y.l.8.q.)Z.Q.."O(.=v&X)...l.Z...o....=...s..............pDk_..S..c.$..1.:...g...%{.'~.H.[C-s....w.d6.Q...Q.U.S.8...S...:..N...m.V...J....<%.a,.]..?6/9.R......(.6.Gv.`..i....H.....l.....F._.9.Be..."...x...E.....-(..=...lN.$....y..`0"I..w...5..t.. d.?.Zh0..l..<~.nJkQ)..SiT3V.....=.....[qc.G..1.Y..p....M..}.B.9...u..Y.7.../..[_.{....SBr..~..h....j 2~:}..Z.....Dr.~B...1......A.{l.f- l..Okd]~\'.7NM....0.....Kk..M.D.r.=....t....]KD...G|...<.^f......q.PF..@.9.C-W..m$8..9i....-..!}K....lA........x.......p!W.......x.A.kaJ.-...j..[.nf...v^u...i~..2....@..=Jz....`Uju...H......jo..>.........[|.-..AYw.l..=h...%.....}..k'"K..B...\..V.a..m...y..(..I...h.1......7....l.).Y.....@%.......k....g`.......T.~.q.Eb..M.....8.~O.CJ...@..n.F.F...U.Dz..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DDAE6FC8CF459B73EDC9D07CAA45CFE5
                                SHA1:2546901ECDBBC659FBBB963AA5E347A0634E18BC
                                SHA-256:12F759386540836D3158DEF7F93BA0ECD6CC518FA3A9324A78292029A0D63F27
                                SHA-512:8472F5506E43DA7653437FBDE87E2B53C0FF32BA3E492502DA90AD76E4E793BAFB7933DE119844C96E2A02AFB8D09623134600D2AAE9D86EBF987DA5E99B9208
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........R....m.........*....E.UD.vt..;...k.!l..^..,..c.....$..o.4.E.^jVv..q..Tt....h/.f....c..5..WJ>....C...ub..7.5.m.@.4............i.M.>qt,.42l."V...A.d..D...#G....Q.>|.5..L..cP....&.o.V..21i.K-.....{.].e.!...2q~-P<..K.+.9.?..a.7b.QR.e..@.....M........ a=........|f.]8..?:.N...G..m3?.....=C.....b.p...J..G..:;...H!^.L..X..d.$..!.Nv.u..@.;.1..Tcsv..R.....Z..99..7...b......23*Z....,Gj.R.=....R...%\#\..fa.......qN..J.F..."...7...37..M....m.%~..;.Z.....6.]..r..f.|]."}..cX....Vj.....T.....Q........R...E......n..TV.9~-G;...hw....J...M........_..3...tR..|...b...X.{...\.#.c1$.:.>_..]...2...4$...u{...L._....h.m.{?#H....j=_...c.A.N[.<).8q..s.5.....S.....i..I}T.Z@..Kk....h....Dz~....c...ap0.}.F.i....;4..7......GJ.Ab9..-..d..w.u<.J.7.h..>.S.>`..z.-.F....`...."..Y. &u-.`.#.w.}.]?...&.....&41.7|..N.#.J.:...".F../.Q..1.)#.bXfq.me.7/..LrK..0.%#d...]..1.....#2..$.T.Gu..aQ...I.........?."H.!...R..WL.V#.p$.....<.`../'cDU"....S...B[.w.c.F..0O..9.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2664
                                Entropy (8bit):7.930707171983684
                                Encrypted:false
                                SSDEEP:
                                MD5:DDAE6FC8CF459B73EDC9D07CAA45CFE5
                                SHA1:2546901ECDBBC659FBBB963AA5E347A0634E18BC
                                SHA-256:12F759386540836D3158DEF7F93BA0ECD6CC518FA3A9324A78292029A0D63F27
                                SHA-512:8472F5506E43DA7653437FBDE87E2B53C0FF32BA3E492502DA90AD76E4E793BAFB7933DE119844C96E2A02AFB8D09623134600D2AAE9D86EBF987DA5E99B9208
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........R....m.........*....E.UD.vt..;...k.!l..^..,..c.....$..o.4.E.^jVv..q..Tt....h/.f....c..5..WJ>....C...ub..7.5.m.@.4............i.M.>qt,.42l."V...A.d..D...#G....Q.>|.5..L..cP....&.o.V..21i.K-.....{.].e.!...2q~-P<..K.+.9.?..a.7b.QR.e..@.....M........ a=........|f.]8..?:.N...G..m3?.....=C.....b.p...J..G..:;...H!^.L..X..d.$..!.Nv.u..@.;.1..Tcsv..R.....Z..99..7...b......23*Z....,Gj.R.=....R...%\#\..fa.......qN..J.F..."...7...37..M....m.%~..;.Z.....6.]..r..f.|]."}..cX....Vj.....T.....Q........R...E......n..TV.9~-G;...hw....J...M........_..3...tR..|...b...X.{...\.#.c1$.:.>_..]...2...4$...u{...L._....h.m.{?#H....j=_...c.A.N[.<).8q..s.5.....S.....i..I}T.Z@..Kk....h....Dz~....c...ap0.}.F.i....;4..7......GJ.Ab9..-..d..w.u<.J.7.h..>.S.>`..z.-.F....`...."..Y. &u-.`.#.w.}.]?...&.....&41.7|..N.#.J.:...".F../.Q..1.)#.bXfq.me.7/..LrK..0.%#d...]..1.....#2..$.T.Gu..aQ...I.........?."H.!...R..WL.V#.p$.....<.`../'cDU"....S...B[.w.c.F..0O..9.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B60BE9F05DB169188E81E8396C75A3CA
                                SHA1:F7D3C6BD294FB7DF7BE75A4DAD2DFC74104D8B2D
                                SHA-256:B8922BA0C66D7B3F5B78360683C42D38D84D9AE35390A7F852C8B2C9C5FD0EE6
                                SHA-512:88DEACADF91E7D634E3148433BD23745162B741FA71D2E459F133D9DDF3DBD428529D3826E0011D73FCE57F1E5EA97DBE8CBC04D14257ED7707B32EFD5683451
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....F..*9.&.a.0.-..`.K..3.^b=....<..z.S_.V.|8yP.x>.JU..E.@<o.a......|.q...S..C.R....PT.y|.;PrQ:..mj..A.H.h7E.G.j...0..,....V....,..}..V...j..;.r1......#..T......q3>..p......u.....?R...\.......{..|..=.......:t.ftt.........>Il...r7.....@/...t....m..............}X..Qb[q.rJ...E^...XET6...$'...3x\M.hKN...+...U.%...HBf.be0Y...M...|u.K..S.j.U.vK|.{.5....=....8..%..t5.D3.g.T....1.....P.+e....U..wB|.B.........!...}z."....... J..y ...>.E......jau>..+G....n.......yO2....T#X..Mq;0"......'"f.z.X..Gi..~F.2_d.J.;M....QB..B..}H.(o,.:r.........."....2|.OcD...%<....`..6:.j...l=...U<....i..{........o[[%BZwzV.~n;....SH!..r.3..r.;b........T.s.N.6........9.|KW>.M....Y;..[...v?.w..G...f.....~.m`;H.p/.h.^..Pj.|y..B.'y.....{..?f...'.....TI4)G...h.bxH.....'9.....s......0g....).....k.LZO.$..Ok..".$..o..;v......$.<..,#.q..N>..-....0..L..<.1QK....1........!|....h5...6n.....c_..rU.;.....);..9.jl.u.K&....4jio..A1.k...{b...2.....k.|=h...5.oi.rph.'....lL\..3i.=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):3288
                                Entropy (8bit):7.941747552426933
                                Encrypted:false
                                SSDEEP:
                                MD5:B60BE9F05DB169188E81E8396C75A3CA
                                SHA1:F7D3C6BD294FB7DF7BE75A4DAD2DFC74104D8B2D
                                SHA-256:B8922BA0C66D7B3F5B78360683C42D38D84D9AE35390A7F852C8B2C9C5FD0EE6
                                SHA-512:88DEACADF91E7D634E3148433BD23745162B741FA71D2E459F133D9DDF3DBD428529D3826E0011D73FCE57F1E5EA97DBE8CBC04D14257ED7707B32EFD5683451
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....F..*9.&.a.0.-..`.K..3.^b=....<..z.S_.V.|8yP.x>.JU..E.@<o.a......|.q...S..C.R....PT.y|.;PrQ:..mj..A.H.h7E.G.j...0..,....V....,..}..V...j..;.r1......#..T......q3>..p......u.....?R...\.......{..|..=.......:t.ftt.........>Il...r7.....@/...t....m..............}X..Qb[q.rJ...E^...XET6...$'...3x\M.hKN...+...U.%...HBf.be0Y...M...|u.K..S.j.U.vK|.{.5....=....8..%..t5.D3.g.T....1.....P.+e....U..wB|.B.........!...}z."....... J..y ...>.E......jau>..+G....n.......yO2....T#X..Mq;0"......'"f.z.X..Gi..~F.2_d.J.;M....QB..B..}H.(o,.:r.........."....2|.OcD...%<....`..6:.j...l=...U<....i..{........o[[%BZwzV.~n;....SH!..r.3..r.;b........T.s.N.6........9.|KW>.M....Y;..[...v?.w..G...f.....~.m`;H.p/.h.^..Pj.|y..B.'y.....{..?f...'.....TI4)G...h.bxH.....'9.....s......0g....).....k.LZO.$..Ok..".$..o..;v......$.<..,#.q..N>..-....0..L..<.1QK....1........!|....h5...6n.....c_..rU.;.....);..9.jl.u.K&....4jio..A1.k...{b...2.....k.|=h...5.oi.rph.'....lL\..3i.=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:77D773CE6C8F7636EA551F431F4A23D0
                                SHA1:4EFA218F773B6703B4D186A048E324F57A8FADFD
                                SHA-256:2F5377F07CA62CD10677424D9C97B0F99228C2A2A6AD186795D717887F367A7E
                                SHA-512:8ED167296FACE7205F8EB7D5129D1013E130EA7B58F12C9D4BE9A68F9B391345838B14310B578717DA07CA824BC44C160B0D7109CE288610DD6425E845548071
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......i.Jk..$..........iR.I..>....-...1...z...........7....'./a..U.\E..."..S...x.wHi2...f.....2.Ue*...m..x...%/...u.[]}$r'Y..?9.l...]Ex. ..KP.**..=!..&XKY...|...P...h...p.'...tz.?8...tH.t....1..G.\^..|..l.......%.J...X.W.eC...1..@..|.Y....B.(K..............aE..L....H.n........s._.W;|....p..N............w.Px,.vfA...g,.....?8.36X(.|........c.Y...............<..=.Z.e.....49..-0.KS....S.!....Q...VM....7;......VA.....yz.o..?!...*...q.....y...?...nh...^.m...R......?..Q.UmyB..vn.sn...|.[.h.../g..Y..0`...]~$...>W%d..F.R.w. ....@o.........b.y.O...(".lQ(.z!...z....H.xL.+}k..Xe$J..'..E..m...5.*k.`..ME.h9..a.x-qP..R$..=....j.o. ./kv..#..5!..30.H.....*..*..5qH*.......G..#.!.....1d...h......A..1$r3.z\.......CL..F.D.l...C.<M..P...R..t}.......b..^<RMB........-..2.#..q.u!0.0j......1j.......S.f!..E...gL..%.......v%};KS...{..}..l.....Y.M....#^.[n`.b.....,B...y...)FJ.mw...0a..Gl...YK5Rp.........).z=.Y. _..+..C.Y.Mc..@....e.....W.....V.[......d..h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4136
                                Entropy (8bit):7.9451566607028
                                Encrypted:false
                                SSDEEP:
                                MD5:77D773CE6C8F7636EA551F431F4A23D0
                                SHA1:4EFA218F773B6703B4D186A048E324F57A8FADFD
                                SHA-256:2F5377F07CA62CD10677424D9C97B0F99228C2A2A6AD186795D717887F367A7E
                                SHA-512:8ED167296FACE7205F8EB7D5129D1013E130EA7B58F12C9D4BE9A68F9B391345838B14310B578717DA07CA824BC44C160B0D7109CE288610DD6425E845548071
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......i.Jk..$..........iR.I..>....-...1...z...........7....'./a..U.\E..."..S...x.wHi2...f.....2.Ue*...m..x...%/...u.[]}$r'Y..?9.l...]Ex. ..KP.**..=!..&XKY...|...P...h...p.'...tz.?8...tH.t....1..G.\^..|..l.......%.J...X.W.eC...1..@..|.Y....B.(K..............aE..L....H.n........s._.W;|....p..N............w.Px,.vfA...g,.....?8.36X(.|........c.Y...............<..=.Z.e.....49..-0.KS....S.!....Q...VM....7;......VA.....yz.o..?!...*...q.....y...?...nh...^.m...R......?..Q.UmyB..vn.sn...|.[.h.../g..Y..0`...]~$...>W%d..F.R.w. ....@o.........b.y.O...(".lQ(.z!...z....H.xL.+}k..Xe$J..'..E..m...5.*k.`..ME.h9..a.x-qP..R$..=....j.o. ./kv..#..5!..30.H.....*..*..5qH*.......G..#.!.....1d...h......A..1$r3.z\.......CL..F.D.l...C.<M..P...R..t}.......b..^<RMB........-..2.#..q.u!0.0j......1j.......S.f!..E...gL..%.......v%};KS...{..}..l.....Y.M....#^.[n`.b.....,B...y...)FJ.mw...0a..Gl...YK5Rp.........).z=.Y. _..+..C.Y.Mc..@....e.....W.....V.[......d..h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:89BE2AB02F30914B3725FD15B02332A7
                                SHA1:562963FBDED990AE7FDCAF3B66440713104085BE
                                SHA-256:3ED4407CABFD9B764997FD5F748CC32CE5CAE4E8F3AFF7AE1E04478D912A4BED
                                SHA-512:B7A716EB5D66C8C129DAFA7C3EEEB01422B7E3E5CCE3B90C2FE6D6F91F09C6B7B06CD684ABDA9E5419CE52E700C46238352A9CF59A6B14BDBDBEEEEDA618F9F8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....hTe.x..0..N.]........4b..j.X..;[.DT...# U'4.~..ZC...B~K.....(.....z.s2..j...t...=.T0s.Z...l.A..)...r.*t..u....i.B.L..HuhY.6$.i.. ...k.k.....J..7B]....V..."$.d....}..!...:\....5.#.........Gh_;u[6.hI..3.AX>..(.;..c.<......H......?|.....xP....k....-............Zq.)a..p>.yHj...Em......[4....].{.|..n.......M.. .].3.H5s(I.p.1.....D.....`....[R..D.......xG.B...d.M..V..p..0*Bj...W..k.&._...R.-7v.....O.Ba....&..vT...P.....Is%Vs.[.[...P..o..-X...$._M.VY'j.r.....J......|Y..r."...1..^...,?3um..g.q......y....0J.u....H....eq...K.....nAh'..+.........6.?B..e|...N.P.|...T3.^.eU.l]....;. ...\.......U.BF..`......E....4.T..Q...8IC......E.@0.'.+.....S.Q..;.G6&..A...<.....T.sr.m!v|..B|.`).....WF....\..............#,....`t...n.......G.c...y....hMIpT....I.A.+;.!V.X...s{.6RD..c...S.D.9AJJ..".&..K.uq.".1$.gY.,m..4..G.wJ...B*(..p.;n..2D...V.&H..m.,...q.A.B..M..!...\0.W..r~].K...W.....u....1..r...T........P..^.[.8CNpz...9r...0...l.AG............
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2216
                                Entropy (8bit):7.905095644265357
                                Encrypted:false
                                SSDEEP:
                                MD5:89BE2AB02F30914B3725FD15B02332A7
                                SHA1:562963FBDED990AE7FDCAF3B66440713104085BE
                                SHA-256:3ED4407CABFD9B764997FD5F748CC32CE5CAE4E8F3AFF7AE1E04478D912A4BED
                                SHA-512:B7A716EB5D66C8C129DAFA7C3EEEB01422B7E3E5CCE3B90C2FE6D6F91F09C6B7B06CD684ABDA9E5419CE52E700C46238352A9CF59A6B14BDBDBEEEEDA618F9F8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....hTe.x..0..N.]........4b..j.X..;[.DT...# U'4.~..ZC...B~K.....(.....z.s2..j...t...=.T0s.Z...l.A..)...r.*t..u....i.B.L..HuhY.6$.i.. ...k.k.....J..7B]....V..."$.d....}..!...:\....5.#.........Gh_;u[6.hI..3.AX>..(.;..c.<......H......?|.....xP....k....-............Zq.)a..p>.yHj...Em......[4....].{.|..n.......M.. .].3.H5s(I.p.1.....D.....`....[R..D.......xG.B...d.M..V..p..0*Bj...W..k.&._...R.-7v.....O.Ba....&..vT...P.....Is%Vs.[.[...P..o..-X...$._M.VY'j.r.....J......|Y..r."...1..^...,?3um..g.q......y....0J.u....H....eq...K.....nAh'..+.........6.?B..e|...N.P.|...T3.^.eU.l]....;. ...\.......U.BF..`......E....4.T..Q...8IC......E.@0.'.+.....S.Q..;.G6&..A...<.....T.sr.m!v|..B|.`).....WF....\..............#,....`t...n.......G.c...y....hMIpT....I.A.+;.!V.X...s{.6RD..c...S.D.9AJJ..".&..K.uq.".1$.gY.,m..4..G.wJ...B*(..p.;n..2D...V.&H..m.,...q.A.B..M..!...\0.W..r~].K...W.....u....1..r...T........P..^.[.8CNpz...9r...0...l.AG............
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7B5E5AD470FA7DBB274C50EFD2E68FDF
                                SHA1:CC8B2A47F58ED52B11B030158E43AF8FF871DF56
                                SHA-256:11D653AC680360CDB1383D746C31ECD45A074A54BF372DB3B1A26077F3ADF4A9
                                SHA-512:E5A52DB6D87BE43B38E0FA7FDBCA9D697B82DDF4E36166ADC5307BB41256418FE1264BA1DEF7766BDAF360404B8225B767F3F09CD4690355938787A23951E14D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....d..X...>h0)D.ki............. {9.S.,~T..'...&...L...F.g..z..R...6............(s$..(.p..W...4...{*..v>...K^......rS5M.&m.i..K<..Z.V......V`....t......./?.e5...iH...,.k.b#<.4...{&..@..&X..qy..?sn.....N........(.'...."....u?...yg.Q{...5.....TZ.8&Z.Cx...............f.h2.cfB.iP.P....y#E ,6....3..D.h.FW...j...X...*.R......T.......\]i%.m..Dh..V2...HJhxG\;..8]:.@:f...k..J.=O.3.1......DO..]..z..}..?+>..(.g...N.....{....w...t...}...^....}C...w..8.w.ml../@n.v~u.ut..W.I.?.../.WW!....m{f.."./.v'3....Z.|V..l.~......0.8J..O_..?5...<.@w|u..?..*w.N.r...92y...<......O..E~p.~......S5...m.........].bA.........u......3........6x$v..{xG.'jd.{.]...l...X.....T.>^..GC.(x...S'...gD...p....{...w..6P.f'.j..!.J....X...W....K.g..3.qh.D...9P^.....N..w....j......UzG.Ty.....d...%..n..Y...X/.D.5.L.-G.L:...U.^A.a.6..S...'.`...^.`CnHXF..*.uj...j.t....<.#.....@....-..]..[M8.'F=.....;..-...k8i.9..:-P.g`pd_fJ{i.N,.#...\S...4.+...m.c2x.....QV|+f.W(!.W...[.1b.....[C....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1496
                                Entropy (8bit):7.854198564065791
                                Encrypted:false
                                SSDEEP:
                                MD5:7B5E5AD470FA7DBB274C50EFD2E68FDF
                                SHA1:CC8B2A47F58ED52B11B030158E43AF8FF871DF56
                                SHA-256:11D653AC680360CDB1383D746C31ECD45A074A54BF372DB3B1A26077F3ADF4A9
                                SHA-512:E5A52DB6D87BE43B38E0FA7FDBCA9D697B82DDF4E36166ADC5307BB41256418FE1264BA1DEF7766BDAF360404B8225B767F3F09CD4690355938787A23951E14D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....d..X...>h0)D.ki............. {9.S.,~T..'...&...L...F.g..z..R...6............(s$..(.p..W...4...{*..v>...K^......rS5M.&m.i..K<..Z.V......V`....t......./?.e5...iH...,.k.b#<.4...{&..@..&X..qy..?sn.....N........(.'...."....u?...yg.Q{...5.....TZ.8&Z.Cx...............f.h2.cfB.iP.P....y#E ,6....3..D.h.FW...j...X...*.R......T.......\]i%.m..Dh..V2...HJhxG\;..8]:.@:f...k..J.=O.3.1......DO..]..z..}..?+>..(.g...N.....{....w...t...}...^....}C...w..8.w.ml../@n.v~u.ut..W.I.?.../.WW!....m{f.."./.v'3....Z.|V..l.~......0.8J..O_..?5...<.@w|u..?..*w.N.r...92y...<......O..E~p.~......S5...m.........].bA.........u......3........6x$v..{xG.'jd.{.]...l...X.....T.>^..GC.(x...S'...gD...p....{...w..6P.f'.j..!.J....X...W....K.g..3.qh.D...9P^.....N..w....j......UzG.Ty.....d...%..n..Y...X/.D.5.L.-G.L:...U.^A.a.6..S...'.`...^.`CnHXF..*.uj...j.t....<.#.....@....-..]..[M8.'F=.....;..-...k8i.9..:-P.g`pd_fJ{i.N,.#...\S...4.+...m.c2x.....QV|+f.W(!.W...[.1b.....[C....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FFCCD8886602350E53841100FD9341E1
                                SHA1:2270C5C91FD04E67EA9C55C967E26341B9CDD435
                                SHA-256:5A25B98BB6D42D92CEF147266AF4F120809088ABBC956839372B3627E47B2162
                                SHA-512:A17FD0991E74147826B12B82D1302CC8BD8DF2C1829D2E9BAAB73BAF069C580515297BF6E134320D940A7BF8F3FDA12D1D3ADCD54C24B300F3C26C9515EB557C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........;.m.k.f....J.hTF...uon.];.....4f.Us.5Rq.51c...%....=q^R{....?.tJ)5.9.UA..R.. .... .p....2.8Z..U...u..&...Z_._.P&.:Hgo\xL... .`N.|...2M..-K{H.7$....O2....\b66(v..nd........\..\E.TS.o..7...|.....j....t*...........`!.T."8Pf?..............b..[;.............|]...u/<.9...bw....4E...9@......=.:J.6.Mi.4..g...y".k.y..jS/.^.....4a.3.3.yI.we.9...k.....so.......J...&5.k.Z.-....k..'N...;..)\......rL...Z..=%.0....DK!....q.....(%.(..%.....o?...\O3R......P....m9.Vd..i?{|.S%..C_.o.*q..'..aH;{.......n..w.[.....@gSIVZYn.a.w...].PI..Ni.&.....G.. ..;O.7....Xs.5.j.....~.d....QA.J..).9.ct.=..Z6.c.5h=d.. ...G..nnn.6...@.='.^J..%...I]f.!m9..h[.(.(..s.V....Q....)n..>.....hn.0....E.HZ.Z..Mx..[9.;.N.V.1 .......M.........I........W.J..]...0H,..k....e.p./.=9l.X.c....G0e.q..3.*;...7M.....+..;..:.T.~cC..m..........&.B.#....:...NH.C...jg..@.Q......x...,....+.......4B.}......*.A...r.,z.XAXuu..e.~..:?........3..Qz.N0...p.#L.Z^.......5...3...,._.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4328
                                Entropy (8bit):7.954193268864557
                                Encrypted:false
                                SSDEEP:
                                MD5:FFCCD8886602350E53841100FD9341E1
                                SHA1:2270C5C91FD04E67EA9C55C967E26341B9CDD435
                                SHA-256:5A25B98BB6D42D92CEF147266AF4F120809088ABBC956839372B3627E47B2162
                                SHA-512:A17FD0991E74147826B12B82D1302CC8BD8DF2C1829D2E9BAAB73BAF069C580515297BF6E134320D940A7BF8F3FDA12D1D3ADCD54C24B300F3C26C9515EB557C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........;.m.k.f....J.hTF...uon.];.....4f.Us.5Rq.51c...%....=q^R{....?.tJ)5.9.UA..R.. .... .p....2.8Z..U...u..&...Z_._.P&.:Hgo\xL... .`N.|...2M..-K{H.7$....O2....\b66(v..nd........\..\E.TS.o..7...|.....j....t*...........`!.T."8Pf?..............b..[;.............|]...u/<.9...bw....4E...9@......=.:J.6.Mi.4..g...y".k.y..jS/.^.....4a.3.3.yI.we.9...k.....so.......J...&5.k.Z.-....k..'N...;..)\......rL...Z..=%.0....DK!....q.....(%.(..%.....o?...\O3R......P....m9.Vd..i?{|.S%..C_.o.*q..'..aH;{.......n..w.[.....@gSIVZYn.a.w...].PI..Ni.&.....G.. ..;O.7....Xs.5.j.....~.d....QA.J..).9.ct.=..Z6.c.5h=d.. ...G..nnn.6...@.='.^J..%...I]f.!m9..h[.(.(..s.V....Q....)n..>.....hn.0....E.HZ.Z..Mx..[9.;.N.V.1 .......M.........I........W.J..]...0H,..k....e.p./.=9l.X.c....G0e.q..3.*;...7M.....+..;..:.T.~cC..m..........&.B.#....:...NH.C...jg..@.Q......x...,....+.......4B.}......*.A...r.,z.XAXuu..e.~..:?........3..Qz.N0...p.#L.Z^.......5...3...,._.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B585C8934AF20CA01806585B74F54AD3
                                SHA1:F547BF0F59BCD6150F711113470DA6F20246209A
                                SHA-256:F0D1A2EE248266D42161B27E7FDA15266AF61661603121D8DA16A3C654F0BBE7
                                SHA-512:B3446F1F4B1C6DE84E3818528DE87678FDDAF6070173EAB3C24AE020A22C9781F39C3CE91929DE9BA6B5EEF53ED60030D1E4DBFF9F01693C801D6BD79F655781
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........J.e....xW.C....q.CT...7..o._...t....U.VQ.'.N.L#..%P..._F..............{._k..?.@.Q|.%a.m@ng....%.0.g.fH......W...1...x9w*/...0.?~.....y,..2.\L\.WY_ko.l...qR. .>.K.n.+...e...A..Q....{1guw.tw.59.t..D!g.|.x#.t]}Q.e..r:....t.V...z&.1M^@...?....|Z....z.......R./,....g..".P<M-)i._.h....#..9.....w.6..._.k.......,r..?O&.?.......=40%(......0>yP.m@......cc...y0....M...u...s=c.2.~I.p(..H.y.z!..N..R1q.}.zj.u.y....1..o.......+v...$1.l...._..7...s.9t...+..lF.=d.%......../BMG.K...$c..-.m.8q.J.b.pe7e...'z...cv..+.Ms|.T...1.."@.Q..E...u).....K..[..+.~......FH..1.E.8...`Xs.u..>...C.........O|....LU...I.O.S.s...o.C>..H.........dZQ.^.....f...2."..NH..i..P..u...wM.=,D.....|...%.$.|WS.X&...},TZ.$...VfcG.k\..I....O......(....{......N....Q...#.0..3.2...D.G. ..-|...e.b~t.c......i+..M.f.~...>.b.....^..wg7....i.p`e.$y..|...........l..~...gA.8.,y.......&..4n.....".n.q.a.6........<Y..D.:.I+..K7.xDu..*B........B.#.;.hz....K.x.V*CBS2...3....0..].Un.....-.L..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1176
                                Entropy (8bit):7.859996066088541
                                Encrypted:false
                                SSDEEP:
                                MD5:B585C8934AF20CA01806585B74F54AD3
                                SHA1:F547BF0F59BCD6150F711113470DA6F20246209A
                                SHA-256:F0D1A2EE248266D42161B27E7FDA15266AF61661603121D8DA16A3C654F0BBE7
                                SHA-512:B3446F1F4B1C6DE84E3818528DE87678FDDAF6070173EAB3C24AE020A22C9781F39C3CE91929DE9BA6B5EEF53ED60030D1E4DBFF9F01693C801D6BD79F655781
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........J.e....xW.C....q.CT...7..o._...t....U.VQ.'.N.L#..%P..._F..............{._k..?.@.Q|.%a.m@ng....%.0.g.fH......W...1...x9w*/...0.?~.....y,..2.\L\.WY_ko.l...qR. .>.K.n.+...e...A..Q....{1guw.tw.59.t..D!g.|.x#.t]}Q.e..r:....t.V...z&.1M^@...?....|Z....z.......R./,....g..".P<M-)i._.h....#..9.....w.6..._.k.......,r..?O&.?.......=40%(......0>yP.m@......cc...y0....M...u...s=c.2.~I.p(..H.y.z!..N..R1q.}.zj.u.y....1..o.......+v...$1.l...._..7...s.9t...+..lF.=d.%......../BMG.K...$c..-.m.8q.J.b.pe7e...'z...cv..+.Ms|.T...1.."@.Q..E...u).....K..[..+.~......FH..1.E.8...`Xs.u..>...C.........O|....LU...I.O.S.s...o.C>..H.........dZQ.^.....f...2."..NH..i..P..u...wM.=,D.....|...%.$.|WS.X&...},TZ.$...VfcG.k\..I....O......(....{......N....Q...#.0..3.2...D.G. ..-|...e.b~t.c......i+..M.f.~...>.b.....^..wg7....i.p`e.$y..|...........l..~...gA.8.,y.......&..4n.....".n.q.a.6........<Y..D.:.I+..K7.xDu..*B........B.#.;.hz....K.x.V*CBS2...3....0..].Un.....-.L..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1EF09A2EB48C24E095E45FBA81D6EA4E
                                SHA1:E6F5DE927E8047C0BF093ED0798DF1283962EFAA
                                SHA-256:56C1B2D9845A89DF807499C5D944B207599E2F87C87C3413806C1548A7B3DBCE
                                SHA-512:39B7E4E37BADE341A11BE15C8ED7499A72B5D8AB0300451FD412779750282E2E574D488F26F417D44D801CD443EEF5E28377F61CFBF21FD41675E33A013BDC28
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....e..T...Y........d_Zs...*...q.t2cd..t...}.h.13.o(.=wG.'.......j.W..2\ka.._.v]..}~.e$^.in.(v-......}.Q7........a...O.L`.[.<.......u._......*..5R.mX..;...9......&.d..q..CRe..c..!..4. X._. .....Y$..<.....i........%.[x.Q..*.......^.[...G<../\....YF.4>....|.......s..........Y.9.u..7.?I[f...r..h..@@<.........w&.q{..g/......1b.@5..:...ao.S..&.i3.n..B...#.....b.9Y/r.aI.5.g.a"....q........9.....Q@.X'f..S.%'.4...!.S......S.9..K.S<.....Y.T.|...c.vj..c..b4...P....3.....O.Cn%m(..........x......>...$....%.D*.X..Q.{Ko..a7.Z..v......U\q.[.g....X.k/..HQX.U%....,b..q-..$?...mT.J...R.xZ..q.....a..o...k..Z9.....o........~......._ev.1Q9wA........r..[p<...w...|.../C..~./`......._........D\.>.....C?..e. .z....Y;^..2R+...~..}....i.^.z..%@....~X....LJ...(.E=a.../...{.i...9...+..x5U..~...........TW.{9.E.?..}9A....h....-~..o...Z...)4......M...IZ.@.p...MD....._....GC.5P.......+....\...(......h^....q....[Vx.N....a..1...\R.J.PmrQ..My.o._..5........2^.&..VH...'7.4.E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1432
                                Entropy (8bit):7.821245237763641
                                Encrypted:false
                                SSDEEP:
                                MD5:1EF09A2EB48C24E095E45FBA81D6EA4E
                                SHA1:E6F5DE927E8047C0BF093ED0798DF1283962EFAA
                                SHA-256:56C1B2D9845A89DF807499C5D944B207599E2F87C87C3413806C1548A7B3DBCE
                                SHA-512:39B7E4E37BADE341A11BE15C8ED7499A72B5D8AB0300451FD412779750282E2E574D488F26F417D44D801CD443EEF5E28377F61CFBF21FD41675E33A013BDC28
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....e..T...Y........d_Zs...*...q.t2cd..t...}.h.13.o(.=wG.'.......j.W..2\ka.._.v]..}~.e$^.in.(v-......}.Q7........a...O.L`.[.<.......u._......*..5R.mX..;...9......&.d..q..CRe..c..!..4. X._. .....Y$..<.....i........%.[x.Q..*.......^.[...G<../\....YF.4>....|.......s..........Y.9.u..7.?I[f...r..h..@@<.........w&.q{..g/......1b.@5..:...ao.S..&.i3.n..B...#.....b.9Y/r.aI.5.g.a"....q........9.....Q@.X'f..S.%'.4...!.S......S.9..K.S<.....Y.T.|...c.vj..c..b4...P....3.....O.Cn%m(..........x......>...$....%.D*.X..Q.{Ko..a7.Z..v......U\q.[.g....X.k/..HQX.U%....,b..q-..$?...mT.J...R.xZ..q.....a..o...k..Z9.....o........~......._ev.1Q9wA........r..[p<...w...|.../C..~./`......._........D\.>.....C?..e. .z....Y;^..2R+...~..}....i.^.z..%@....~X....LJ...(.E=a.../...{.i...9...+..x5U..~...........TW.{9.E.?..}9A....h....-~..o...Z...)4......M...IZ.@.p...MD....._....GC.5P.......+....\...(......h^....q....[Vx.N....a..1...\R.J.PmrQ..My.o._..5........2^.&..VH...'7.4.E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5E142C7B09A81D79B880EFBF09CA456B
                                SHA1:DCC96E3F88C375BF95DB94DE0C7DE61BC9BE680E
                                SHA-256:B6049F71AC343CF91B5B812ADAF518BE024CA0021326D10A4F8079CF12B0AAF0
                                SHA-512:06E223AFA14EB66D0D45B00CA00890F61A388A878FE21B66E885AFF9D49FB2D82130A1375A4D82B7CE9854D997569958EFC719F6B2A31988F8964E4C680DF8CF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......+B......xU..... ..G..2..l.r...a_2...#....hL.b.).G..,..D.."M.......em....r....-.i.!..rv..#.P>\.7...j...[..].wN>.5.G.<...8.r.Aq.F.\.. ..q.Ma...~.D.&9T\F..n...|.G...[.z.....[..2.9..........3X...stX m.t.......L.%e.....FaJ......&^..=rW....C.9.................f.&.E0.P..4.7.M_;..Z*.}2...#..(......W....:;... .e.80......,s%...!.U]..J.......\.".h.}1.t.Q..1s^..r.Z..W.C....ILI...oC..{a.M.....J-.(.o...;G.fD......B..:..G..o.'.H<.A.I..`.5.......x..M...|..]x....A.3.8...@.I3.g.]...*<..*..........RM].+DV...9....r......G......-....H.\....j../.c1.+.3.@5J.a.mw.U...-...k...U.nxeMYJ...\...S.......R...F.....<+._.q.V....V....Zx...&...4....l6.> ..O....nQ'...0....!..<..3.Fz.pC._6...9LW...v.Ly..&g:.V.....).=.4$.&.j.,.....og..`_.......E....k^.....`C...........W._.n.HA.t.k..Cx.>......~U`...qSo..o..=.-...B.U..5\.q.F.-.g..2........}.2....a;.!..aX.a.D..^t>h.*}...Z4g....H..].HB........1Z.3..../.~/........d.{".G....2o.$.*..$8......P5..I.`...../...@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1592
                                Entropy (8bit):7.874746327420694
                                Encrypted:false
                                SSDEEP:
                                MD5:5E142C7B09A81D79B880EFBF09CA456B
                                SHA1:DCC96E3F88C375BF95DB94DE0C7DE61BC9BE680E
                                SHA-256:B6049F71AC343CF91B5B812ADAF518BE024CA0021326D10A4F8079CF12B0AAF0
                                SHA-512:06E223AFA14EB66D0D45B00CA00890F61A388A878FE21B66E885AFF9D49FB2D82130A1375A4D82B7CE9854D997569958EFC719F6B2A31988F8964E4C680DF8CF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......+B......xU..... ..G..2..l.r...a_2...#....hL.b.).G..,..D.."M.......em....r....-.i.!..rv..#.P>\.7...j...[..].wN>.5.G.<...8.r.Aq.F.\.. ..q.Ma...~.D.&9T\F..n...|.G...[.z.....[..2.9..........3X...stX m.t.......L.%e.....FaJ......&^..=rW....C.9.................f.&.E0.P..4.7.M_;..Z*.}2...#..(......W....:;... .e.80......,s%...!.U]..J.......\.".h.}1.t.Q..1s^..r.Z..W.C....ILI...oC..{a.M.....J-.(.o...;G.fD......B..:..G..o.'.H<.A.I..`.5.......x..M...|..]x....A.3.8...@.I3.g.]...*<..*..........RM].+DV...9....r......G......-....H.\....j../.c1.+.3.@5J.a.mw.U...-...k...U.nxeMYJ...\...S.......R...F.....<+._.q.V....V....Zx...&...4....l6.> ..O....nQ'...0....!..<..3.Fz.pC._6...9LW...v.Ly..&g:.V.....).=.4$.&.j.,.....og..`_.......E....k^.....`C...........W._.n.HA.t.k..Cx.>......~U`...qSo..o..=.-...B.U..5\.q.F.-.g..2........}.2....a;.!..aX.a.D..^t>h.*}...Z4g....H..].HB........1Z.3..../.~/........d.{".G....2o.$.*..$8......P5..I.`...../...@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:32151B2D411DC562262496CE92397C5A
                                SHA1:B4274BAD6DBB527A84B429911C9E4F8D82066E4D
                                SHA-256:41D6264385CAD92AB236EEF1C6A6DD63C7846308C4CBF196F25DC3A6310ED1DD
                                SHA-512:B0A149FC509F00BFD1E8DCA7D6B0667DE73529EA2461733E696FACE4A0BB8AB616D7855687A3C8584302B5A22D6B98A7768A7E157FD43116B6C979B492925DA0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......c.......F./._...a}..'..'..JX}.`.'Y-q..D..sk86-..O.y.v.<.Avg.c.?\../^0..j.TcD...vy...Z....d.O.N..H.5.R".~.W...t.KF.Qi..\Lkt...,-j...#etf..=..W.......?.Q...O...&.L.<...d.&....|@...?r.V\......z.K..`8uhB%..x.Lg.4..:.e..c..k....NA.<.M.P....O....$.................}....r....^S....h...1..r..$.N.P.k..p^.S..v..X..}.75H..*.^.o.GP.......n.O.P..)..;.VcRS.....x:.63r.F.$$.n.U.x..'.D..`..kbK5:.m1o%..I..d...lF".o..)..........^..v..#..Cy...7=...n.}.>..>..c.....I.OA5a.......9.@._.f.)..x.M.i..........*GA....&....|.w.gvd..S........:Qf...n......7h]Z.8...R...wn.4{......\|.Q.V.V.....X.v..#kXr`..]i..o.@\`..'7Y..7E...%.j.....7.1.G$/.......p..B.PB..0..]Au..2..y..d~U...k..!..+..7...,...b.....q......xX.nq=T;.....o.....(.[...1..7.f..|L..+...-|....|.+{.o..n..C.....Zi...q!...2?Y`.\_.J.RPQ.J..b...VC.....)~..o%...b....A.]./Yx..I....P...t..f..mb.[Z.8...1..$.....;.P.+.+......D..;...L..e....5y....ek..K^....P..7n....>.y..r.1.i.?..|.l..t.R.h........W,...*s..L....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1800
                                Entropy (8bit):7.896053478311999
                                Encrypted:false
                                SSDEEP:
                                MD5:32151B2D411DC562262496CE92397C5A
                                SHA1:B4274BAD6DBB527A84B429911C9E4F8D82066E4D
                                SHA-256:41D6264385CAD92AB236EEF1C6A6DD63C7846308C4CBF196F25DC3A6310ED1DD
                                SHA-512:B0A149FC509F00BFD1E8DCA7D6B0667DE73529EA2461733E696FACE4A0BB8AB616D7855687A3C8584302B5A22D6B98A7768A7E157FD43116B6C979B492925DA0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......c.......F./._...a}..'..'..JX}.`.'Y-q..D..sk86-..O.y.v.<.Avg.c.?\../^0..j.TcD...vy...Z....d.O.N..H.5.R".~.W...t.KF.Qi..\Lkt...,-j...#etf..=..W.......?.Q...O...&.L.<...d.&....|@...?r.V\......z.K..`8uhB%..x.Lg.4..:.e..c..k....NA.<.M.P....O....$.................}....r....^S....h...1..r..$.N.P.k..p^.S..v..X..}.75H..*.^.o.GP.......n.O.P..)..;.VcRS.....x:.63r.F.$$.n.U.x..'.D..`..kbK5:.m1o%..I..d...lF".o..)..........^..v..#..Cy...7=...n.}.>..>..c.....I.OA5a.......9.@._.f.)..x.M.i..........*GA....&....|.w.gvd..S........:Qf...n......7h]Z.8...R...wn.4{......\|.Q.V.V.....X.v..#kXr`..]i..o.@\`..'7Y..7E...%.j.....7.1.G$/.......p..B.PB..0..]Au..2..y..d~U...k..!..+..7...,...b.....q......xX.nq=T;.....o.....(.[...1..7.f..|L..+...-|....|.+{.o..n..C.....Zi...q!...2?Y`.\_.J.RPQ.J..b...VC.....)~..o%...b....A.]./Yx..I....P...t..f..mb.[Z.8...1..$.....;.P.+.+......D..;...L..e....5y....ek..K^....P..7n....>.y..r.1.i.?..|.l..t.R.h........W,...*s..L....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CA4CE70658F145DDC2FDFED0F4339E07
                                SHA1:67BEF3FA194794E407BA56E5338EE34C291B0628
                                SHA-256:9B2D51CB9FDA7EB03C13548E091CEE8F3FB9970399BD3D6A8EAC0243BCCAC06B
                                SHA-512:0D2934143F6F0DB10375FCB962C5C8D860FC44B7320980DB73D39737745EB572D4CD795BCBBC7B68A7881DBA016BAE04468DDFA886FC681512B78F3A92FC7B2E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......pY.ff.....1m7..#1.,#.."se.9....&........4...G.n. -..yF@>....d..a.H...5,.b.......`...w..gn..P?.*..j.#..jk..H...q]x..B...T~H...N#A[.%...0.oo.h..]...y.}.6.(....VV..R......&J..=x...I...l....9.[......r1.9.i.M1P.}ab.-....$..;5..Z.Ld....>......n6d.?...............(\./,X\....Q8.'...f.?f....hE.Up.....m.]*.{.J.3Pq...A........C...0k"B..<..[v.........\.m!rnM..)P ...O.:e.....%<4.....{ 8.D&......._....Z+.!#..#c..!&....PH..q.Y..#..$.H.{.;..n...2...x....f.t..l.I.2..{.e.`u.....186u.$R...F.E.....y<...*..U&.n.9.x?d..=.o'..^_..GW...G......u|...vf..b.....b9NT^.....T.T,...M.D.=.....5a.S5.`H..W&.....G.\..hYc."n......t1..........PG.+.. =..&..8y)0.K~I.7.........K..7.B.KA.pV....D.. .4T.6.`.....g.........Pi....)..o...~.T....au.,..6..p..cr.K.......,.9d..*...a....P......i.."K.uZ..{L...lVO..@..-'..)@..M..D.CZ...'[..{.m@.&l..3E...x......y.b..T.VSENm...|.m.D....t|..EU.a.7+\...'.:IJS(7z.(/@..K.Q3...Yv.7..?c........0.P-..t..[w.B.R.~.a...x&x.lD.T.......f_.G.. ..}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2296
                                Entropy (8bit):7.928222596146826
                                Encrypted:false
                                SSDEEP:
                                MD5:CA4CE70658F145DDC2FDFED0F4339E07
                                SHA1:67BEF3FA194794E407BA56E5338EE34C291B0628
                                SHA-256:9B2D51CB9FDA7EB03C13548E091CEE8F3FB9970399BD3D6A8EAC0243BCCAC06B
                                SHA-512:0D2934143F6F0DB10375FCB962C5C8D860FC44B7320980DB73D39737745EB572D4CD795BCBBC7B68A7881DBA016BAE04468DDFA886FC681512B78F3A92FC7B2E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......pY.ff.....1m7..#1.,#.."se.9....&........4...G.n. -..yF@>....d..a.H...5,.b.......`...w..gn..P?.*..j.#..jk..H...q]x..B...T~H...N#A[.%...0.oo.h..]...y.}.6.(....VV..R......&J..=x...I...l....9.[......r1.9.i.M1P.}ab.-....$..;5..Z.Ld....>......n6d.?...............(\./,X\....Q8.'...f.?f....hE.Up.....m.]*.{.J.3Pq...A........C...0k"B..<..[v.........\.m!rnM..)P ...O.:e.....%<4.....{ 8.D&......._....Z+.!#..#c..!&....PH..q.Y..#..$.H.{.;..n...2...x....f.t..l.I.2..{.e.`u.....186u.$R...F.E.....y<...*..U&.n.9.x?d..=.o'..^_..GW...G......u|...vf..b.....b9NT^.....T.T,...M.D.=.....5a.S5.`H..W&.....G.\..hYc."n......t1..........PG.+.. =..&..8y)0.K~I.7.........K..7.B.KA.pV....D.. .4T.6.`.....g.........Pi....)..o...~.T....au.,..6..p..cr.K.......,.9d..*...a....P......i.."K.uZ..{L...lVO..@..-'..)@..M..D.CZ...'[..{.m@.&l..3E...x......y.b..T.VSENm...|.m.D....t|..EU.a.7+\...'.:IJS(7z.(/@..K.Q3...Yv.7..?c........0.P-..t..[w.B.R.~.a...x&x.lD.T.......f_.G.. ..}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EC165E1A7E2C17414580BD879B5EC5E7
                                SHA1:841A72D802E88E24A7D3C501259CD8F79F8B6CCE
                                SHA-256:AA16378798A65E348FBB8325229BCB9805C6DE9CB3673C30FC8DA76052004E3C
                                SHA-512:8EC2A0DA6C0E55D9674C729856764718F4BC4AA49C33DC50F6A8BFDA3B4057D1DC6BE1BCA82DE84B597F56E00828A7C5FE57B4500A0DCD3FBD388B32FDC9AB06
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....._..V...-....[l.../C[........A9UGi.Y..N...#....;;....,.=.s..@...b.i..i*.mY6.,vH8..fFf....r/bfJ.....0...fOQ.4.j8......j.q.Gp.....u,...D.D.C._...!.rK%.CF3.Qi.y.sku..S.|....w.]..k}q...c..g..Q.....5..~......`$..l.....P...@_...DU1.T.X./..L.......r............!}.+....+[AT......"`.Z.....n. I)..Kk .6.U8].a/V8.....t..8....a..&d..}.@u....+..m........L'.n..Mw..........xm..Y..t..b..9A.X]|.i...A.A.8.......s...?..u6.. i...C.S...].P....r.*y..q...6k4rs....U....y/....#>..Yrb....).9]....!f.]i8r.....9.../g....{{...z.ULe...S....l$Joi.i....d...\....].Z|..X.wQ...C........+.....kR.A.~{oy=..o.EB....@..e...~....V.X.. .....?4$.....O......}........d.pZd.#...MB=.B.?.Q.Mm.[.Sc....A......*..OG0.)..QN S..w.......WO.u..t...cN.G..Z!l..4..".U.N.Gl.9..;..sN..h....m......=Lg&.g......g...._......_.$'...Z,s)...oX........G.<u.?..L.._.n)s.v.._.Ws.i..S....+.-. ...>+<.....].+l).......3......H+.....<.........\@.....%s...m...c...@..}D...s.3..bX.&.......}...:..!ArS.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1528
                                Entropy (8bit):7.872156921828169
                                Encrypted:false
                                SSDEEP:
                                MD5:EC165E1A7E2C17414580BD879B5EC5E7
                                SHA1:841A72D802E88E24A7D3C501259CD8F79F8B6CCE
                                SHA-256:AA16378798A65E348FBB8325229BCB9805C6DE9CB3673C30FC8DA76052004E3C
                                SHA-512:8EC2A0DA6C0E55D9674C729856764718F4BC4AA49C33DC50F6A8BFDA3B4057D1DC6BE1BCA82DE84B597F56E00828A7C5FE57B4500A0DCD3FBD388B32FDC9AB06
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....._..V...-....[l.../C[........A9UGi.Y..N...#....;;....,.=.s..@...b.i..i*.mY6.,vH8..fFf....r/bfJ.....0...fOQ.4.j8......j.q.Gp.....u,...D.D.C._...!.rK%.CF3.Qi.y.sku..S.|....w.]..k}q...c..g..Q.....5..~......`$..l.....P...@_...DU1.T.X./..L.......r............!}.+....+[AT......"`.Z.....n. I)..Kk .6.U8].a/V8.....t..8....a..&d..}.@u....+..m........L'.n..Mw..........xm..Y..t..b..9A.X]|.i...A.A.8.......s...?..u6.. i...C.S...].P....r.*y..q...6k4rs....U....y/....#>..Yrb....).9]....!f.]i8r.....9.../g....{{...z.ULe...S....l$Joi.i....d...\....].Z|..X.wQ...C........+.....kR.A.~{oy=..o.EB....@..e...~....V.X.. .....?4$.....O......}........d.pZd.#...MB=.B.?.Q.Mm.[.Sc....A......*..OG0.)..QN S..w.......WO.u..t...cN.G..Z!l..4..".U.N.Gl.9..;..sN..h....m......=Lg&.g......g...._......_.$'...Z,s)...oX........G.<u.?..L.._.n)s.v.._.Ws.i..S....+.-. ...>+<.....].+l).......3......H+.....<.........\@.....%s...m...c...@..}D...s.3..bX.&.......}...:..!ArS.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:93D4DDAF8CE6F0924360EE0B7BC09183
                                SHA1:76DD3ED469228DF7B47832D3B9625AA592A4F585
                                SHA-256:F7D88D19BF8DDFB0B854324BFBC9C6D2AA1E07171D3AE4C4E9519AD81A2B8656
                                SHA-512:39C48EB71DF30B2333AD7C01D29F87A43530C44D8FD91B31A7C9B671636D96E49A6F22C672DD61ECB0D29394DDBDFCD9D407B6901D01C3FE2DD57B8F0BA5638C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...............[...P.u.L..P.PN.;.]x.#YnIo...|.n..f.....p@xmE..C|-iH.W,....Tb..Wkf...a....{..6.^y..@.._..L....vq...Q.`...J.....2j..*H...M....1..."......./.....x..+o.5......v..4..... ...i...Bf"h....rJT.... ".9...@....*.1{...c..3Kq.Z.N.uqo....#.wMo.x...............q=Q3...^...$.9S..l...%`.....pe...u.C......!&.......q....f......H*.c.!XdF.|.;...R.......+.sW.."..K)....F.......5...?./..?..?+.[...K}.. ..`.z.}................|.....N..C.Y._WAh.sL...=b....0L@.H..)...L.?..;.....s....9..>3?.....UpO2....'}.......zY6q..o.9.E..c...**.Q..s6....&^a...Rn..R*.W.l..H.Go..K....f..l0.chh\...2 ..y.~4..../.ts.r[{.]..:....:...'.o...=..u).Ba5}.WP...0.|I/X..Tq..h0..e...U....:...)..._....j.7.^..0.x..2.l.!...Z.T......\;o 3....yn.v...l......._X..5....NU.r..H...0....k.........h....8.!..l8JQ|i......#.\.&.^5%A.C[..5.".4..XN.Nj]..X.4.3+....U60F.BzIj.^...k..2.c.|.....4......B..s.B. ..U.0 l=j.QB>.....k..^......4.\p./..j..<.....,...o..1.....=..Thsu.`.=......`....c
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4856
                                Entropy (8bit):7.956257341880142
                                Encrypted:false
                                SSDEEP:
                                MD5:93D4DDAF8CE6F0924360EE0B7BC09183
                                SHA1:76DD3ED469228DF7B47832D3B9625AA592A4F585
                                SHA-256:F7D88D19BF8DDFB0B854324BFBC9C6D2AA1E07171D3AE4C4E9519AD81A2B8656
                                SHA-512:39C48EB71DF30B2333AD7C01D29F87A43530C44D8FD91B31A7C9B671636D96E49A6F22C672DD61ECB0D29394DDBDFCD9D407B6901D01C3FE2DD57B8F0BA5638C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...............[...P.u.L..P.PN.;.]x.#YnIo...|.n..f.....p@xmE..C|-iH.W,....Tb..Wkf...a....{..6.^y..@.._..L....vq...Q.`...J.....2j..*H...M....1..."......./.....x..+o.5......v..4..... ...i...Bf"h....rJT.... ".9...@....*.1{...c..3Kq.Z.N.uqo....#.wMo.x...............q=Q3...^...$.9S..l...%`.....pe...u.C......!&.......q....f......H*.c.!XdF.|.;...R.......+.sW.."..K)....F.......5...?./..?..?+.[...K}.. ..`.z.}................|.....N..C.Y._WAh.sL...=b....0L@.H..)...L.?..;.....s....9..>3?.....UpO2....'}.......zY6q..o.9.E..c...**.Q..s6....&^a...Rn..R*.W.l..H.Go..K....f..l0.chh\...2 ..y.~4..../.ts.r[{.]..:....:...'.o...=..u).Ba5}.WP...0.|I/X..Tq..h0..e...U....:...)..._....j.7.^..0.x..2.l.!...Z.T......\;o 3....yn.v...l......._X..5....NU.r..H...0....k.........h....8.!..l8JQ|i......#.\.&.^5%A.C[..5.".4..XN.Nj]..X.4.3+....U60F.BzIj.^...k..2.c.|.....4......B..s.B. ..U.0 l=j.QB>.....k..^......4.\p./..j..<.....,...o..1.....=..Thsu.`.=......`....c
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A0DFBA1518AF69E431B886A266684C02
                                SHA1:C32B10C97F5F3C6988BA72486E0A8DE1AF664FC0
                                SHA-256:510B268A3DAF483EFD7C1B6FDBC30CED13A845096341A523A4CE60F3A6AA3C1D
                                SHA-512:FA5B4285B8F6C0AFD7DF442ABAF430469832AF03E0277798B04632967A4E01968FF31C8639B9E4CA98CE221BE134B8DBF39BB7DDDED9FE9ACFB8D2F8B5C06A5E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Xf.u..-z...rZ.Q..Ac..)7M...c\~..Y.I./.>W.37 .*.dD_-..4z/2Yr.e.....Aa..96.4....14./...w..Qc.k..B.}8......$..8..S.O.3. s......o7.......t.iz.b.R.A../...[.\...N...?../...l...............JW?..,.t@E.DV@..a......P..Pd......:g{.!].......|..........{..............ih.Rb..............l_.D...cl!..j.s....k......].e.u.... ....&....{.yg........&.n...h.).(...+O..i.../....yj.]a'.hJ.2..e.U..(..l....%.MX.....)I..\........b[K(Ljn.~.E..8..h`VJh..o...<..q..h...W..Y..ZZ4m..;p.f...Q.I.I:..)I..4R....b.$?.......#%JF...p.T...(......U......g..@.x..V..&..xhd#......p...DEf..e[v;..&L...8....U......p..:..r.c......c.7..9M....jl7bD...u....JH1Y.....,.`fp.B...Fu.vCR.gO.zC..z..4R.$..)|7..l.]&ire.(..9..$...k@....u....Gb.y..BK.[..... ....5.4.Y=...4*..G.....`..Z..X6.>W.' '..b....}.N..rN\...!m}l.{b.F.B.m..W*.jW......#.w...y-..7W.M..#Zs6F...@...<....5......E..x.....W+/....9p...!.B.n.:N..V.*}K......j.+.......R..Y*....H.....M$...Tv.............AFdc...)7.+DP.P6O1..Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1208
                                Entropy (8bit):7.825434070698426
                                Encrypted:false
                                SSDEEP:
                                MD5:A0DFBA1518AF69E431B886A266684C02
                                SHA1:C32B10C97F5F3C6988BA72486E0A8DE1AF664FC0
                                SHA-256:510B268A3DAF483EFD7C1B6FDBC30CED13A845096341A523A4CE60F3A6AA3C1D
                                SHA-512:FA5B4285B8F6C0AFD7DF442ABAF430469832AF03E0277798B04632967A4E01968FF31C8639B9E4CA98CE221BE134B8DBF39BB7DDDED9FE9ACFB8D2F8B5C06A5E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....Xf.u..-z...rZ.Q..Ac..)7M...c\~..Y.I./.>W.37 .*.dD_-..4z/2Yr.e.....Aa..96.4....14./...w..Qc.k..B.}8......$..8..S.O.3. s......o7.......t.iz.b.R.A../...[.\...N...?../...l...............JW?..,.t@E.DV@..a......P..Pd......:g{.!].......|..........{..............ih.Rb..............l_.D...cl!..j.s....k......].e.u.... ....&....{.yg........&.n...h.).(...+O..i.../....yj.]a'.hJ.2..e.U..(..l....%.MX.....)I..\........b[K(Ljn.~.E..8..h`VJh..o...<..q..h...W..Y..ZZ4m..;p.f...Q.I.I:..)I..4R....b.$?.......#%JF...p.T...(......U......g..@.x..V..&..xhd#......p...DEf..e[v;..&L...8....U......p..:..r.c......c.7..9M....jl7bD...u....JH1Y.....,.`fp.B...Fu.vCR.gO.zC..z..4R.$..)|7..l.]&ire.(..9..$...k@....u....Gb.y..BK.[..... ....5.4.Y=...4*..G.....`..Z..X6.>W.' '..b....}.N..rN\...!m}l.{b.F.B.m..W*.jW......#.w...y-..7W.M..#Zs6F...@...<....5......E..x.....W+/....9p...!.B.n.:N..V.*}K......j.+.......R..Y*....H.....M$...Tv.............AFdc...)7.+DP.P6O1..Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3805050EC3456592A3C3D494D4BD37E3
                                SHA1:26FD7A6E1D9C11C82939305B2D4371F41F54F998
                                SHA-256:A888027252B0ABFCF1CD1346B95A4B6A555C5703BDC751F015C872DBEA76208B
                                SHA-512:F6B705290998A5CE6BD0AF6EA6DF628F29B41E204946B3FF57EF35581A5C88777F4DDCDF11C642975EC8792D47101DC5726D2E2665DBEAE1BE49EB719CE6789A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....&jfz..J...U..S9.(ul.?n....;T*/...F...l.9...KS.A.......3......8.T9'.~.......!.....w.#..K.. .p..E..'.R1...D@.r....&Na......o...<.(e.....H#.'S..K*.<.+....T..zE.H.........N....|gr.~..Sz..B..!.k.w...hY..|p.(.X....@E.(..........z..w.~ .....{l.....;.....@.......&...,....S..Y.~K.,..~...Q...=X.=n..n...e)?.s.zN..c.c..:....$..\......E\.pP .J:'..%..%LI.........V[m/0...[......^..,l.......0..,4..ex.............2...[.{MXX.....s.PL.4......@...".5"F.H.7K.N.Vw1.p..H.....=Ip.m.P.k(./g4...b.cm..i... ....8.h../C_......d...Wk._-.2.C...J.......mUq..u.2.dP..Z..zY..GO}...T.l.ch...S.....\...E....3...y.m[f ..)8.%@s...b..V......^.+..G..:R{.V.w..@..=...#..MI<!...#...B.V...e..h..G.uWb27.,.".7.^*..d...I....D.'b..2.Q.r.qt...\......^.d)..\..-..%.p...E....EI..n"b.....QVI..iP..Z.f.?`-.+0l.{ V].8f.+.U..L9..q4W...Jnug...q]....7.}.*q..w.g...'..Z..U...8Ah5.....'R....H.C....u.%.N_.\...eqD...-....^..$..,lF.ea...8..>..N.X...p..sy.C..yh....$tD..Lo;...'*....._u.R.2V..n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1368
                                Entropy (8bit):7.872143037337842
                                Encrypted:false
                                SSDEEP:
                                MD5:3805050EC3456592A3C3D494D4BD37E3
                                SHA1:26FD7A6E1D9C11C82939305B2D4371F41F54F998
                                SHA-256:A888027252B0ABFCF1CD1346B95A4B6A555C5703BDC751F015C872DBEA76208B
                                SHA-512:F6B705290998A5CE6BD0AF6EA6DF628F29B41E204946B3FF57EF35581A5C88777F4DDCDF11C642975EC8792D47101DC5726D2E2665DBEAE1BE49EB719CE6789A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....&jfz..J...U..S9.(ul.?n....;T*/...F...l.9...KS.A.......3......8.T9'.~.......!.....w.#..K.. .p..E..'.R1...D@.r....&Na......o...<.(e.....H#.'S..K*.<.+....T..zE.H.........N....|gr.~..Sz..B..!.k.w...hY..|p.(.X....@E.(..........z..w.~ .....{l.....;.....@.......&...,....S..Y.~K.,..~...Q...=X.=n..n...e)?.s.zN..c.c..:....$..\......E\.pP .J:'..%..%LI.........V[m/0...[......^..,l.......0..,4..ex.............2...[.{MXX.....s.PL.4......@...".5"F.H.7K.N.Vw1.p..H.....=Ip.m.P.k(./g4...b.cm..i... ....8.h../C_......d...Wk._-.2.C...J.......mUq..u.2.dP..Z..zY..GO}...T.l.ch...S.....\...E....3...y.m[f ..)8.%@s...b..V......^.+..G..:R{.V.w..@..=...#..MI<!...#...B.V...e..h..G.uWb27.,.".7.^*..d...I....D.'b..2.Q.r.qt...\......^.d)..\..-..%.p...E....EI..n"b.....QVI..iP..Z.f.?`-.+0l.{ V].8f.+.U..L9..q4W...Jnug...q]....7.}.*q..w.g...'..Z..U...8Ah5.....'R....H.C....u.%.N_.\...eqD...-....^..$..,lF.ea...8..>..N.X...p..sy.C..yh....$tD..Lo;...'*....._u.R.2V..n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F7AEE3CC33473E4E8170A1B206A003B7
                                SHA1:89FE86A1B767071EC711F5797ABC8BBDC6DBC5EE
                                SHA-256:4315292F379C2680846F4F5F77337E2986ACD809FBFAE77F2FB747D89911B4EE
                                SHA-512:9453E16A25F77E8D696C42052AFC97887B7E92DCF8FF4AE5410AAED2819C8FA7BC2E37A196DA878B359AC1A752FA90B52CBE6A05845E51FFFEB288F937006BAF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......=8...z+.K..3...:E.[.^RF. >.#.D.|.ef.o.#....Th.V.....t.M..o....{...v..>....%.i....7...........R0-.........BRTXJ...;.....'.$lT..Z..'l.*........$K)8|".i.>x...-..a0c.........Pui.,H..f.....t...=..NV....E.5.C]j.4.!\...r..?..B..*...y.3.Zr..'..%.R..............-4Q.70*....9Q..'...}.....m.<{O..\A....`.;<..NR.D..HyOi..\S$.g.s..'.rj.?3b...%.k.....2..\.H..n..4..w.*.l>..."$......t....5...R..."}.+2yf...Wt.........f..e.k .z...^.b<Q...=N..3..M.G..f...{&...tq.(.W...R...`h..~..7..s.?.6..<!.;.%r.H...@...F.e.F...^..i..G..-.......'...;7.....z....6..]...4#.........% ..G.Q....~.E...cm.?.......<............ l.-..Xk4.\..$x.Q.M..`|......h.....x..J.8n .)..[...f...;n5....R.<S(m.y.9..)j..\.3.L.p.eSh..}t]....^s.......u..X...*..#2D...X.#.aQ...3Ug.-...Q8E.nM#...+..s..x..(]k..._#vx.D..,...E...pf...s.....w..`D+..Q..f<..@.. .r.1R..H....an./...Sd...>sK...4.=.b...D...#/y.w.......D.B.&J3.Va..OG7....oi9DF..Lbm.j...Z..V.d....<..n.)6...q....$h..~d...s.9...z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1512
                                Entropy (8bit):7.867753142590243
                                Encrypted:false
                                SSDEEP:
                                MD5:F7AEE3CC33473E4E8170A1B206A003B7
                                SHA1:89FE86A1B767071EC711F5797ABC8BBDC6DBC5EE
                                SHA-256:4315292F379C2680846F4F5F77337E2986ACD809FBFAE77F2FB747D89911B4EE
                                SHA-512:9453E16A25F77E8D696C42052AFC97887B7E92DCF8FF4AE5410AAED2819C8FA7BC2E37A196DA878B359AC1A752FA90B52CBE6A05845E51FFFEB288F937006BAF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......=8...z+.K..3...:E.[.^RF. >.#.D.|.ef.o.#....Th.V.....t.M..o....{...v..>....%.i....7...........R0-.........BRTXJ...;.....'.$lT..Z..'l.*........$K)8|".i.>x...-..a0c.........Pui.,H..f.....t...=..NV....E.5.C]j.4.!\...r..?..B..*...y.3.Zr..'..%.R..............-4Q.70*....9Q..'...}.....m.<{O..\A....`.;<..NR.D..HyOi..\S$.g.s..'.rj.?3b...%.k.....2..\.H..n..4..w.*.l>..."$......t....5...R..."}.+2yf...Wt.........f..e.k .z...^.b<Q...=N..3..M.G..f...{&...tq.(.W...R...`h..~..7..s.?.6..<!.;.%r.H...@...F.e.F...^..i..G..-.......'...;7.....z....6..]...4#.........% ..G.Q....~.E...cm.?.......<............ l.-..Xk4.\..$x.Q.M..`|......h.....x..J.8n .)..[...f...;n5....R.<S(m.y.9..)j..\.3.L.p.eSh..}t]....^s.......u..X...*..#2D...X.#.aQ...3Ug.-...Q8E.nM#...+..s..x..(]k..._#vx.D..,...E...pf...s.....w..`D+..Q..f<..@.. .r.1R..H....an./...Sd...>sK...4.=.b...D...#/y.w.......D.B.&J3.Va..OG7....oi9DF..Lbm.j...Z..V.d....<..n.)6...q....$h..~d...s.9...z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:38D082B2F6433FF3BC6C4D8AF031B6A6
                                SHA1:1B412394E52F4CF1E0D1FD6434A6C5CD1995BB0C
                                SHA-256:C1CC5803A23D0E8D01DE023E68D39B726A158623E846D93D811149E09FF9B373
                                SHA-512:737738D6E5FFFE8D6F08F5CE0D2DA817B5D4352E7947742D33CE549AEB54F77C2FC4F857F333993DADABC9E8B92F045437A4559B5AED245AB105C206A4918791
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....s.V......<..Y./`-:.b..I.G.~K..49...2...|....}..N.b...'k.M......*...w.yl..O......".*..G..IS7 /.....v...}...._..p.}.y....0.e....io...q.%P..#..?...w...t.Az....5..%.......T..G.y.....J...,../.XF..F..6.%..',;}gA........8</."q....j......C.................V.*..qRd.I..U..q....Q..g...^..:.h......}?....l.......A...M..6.....(..~...F...4..E..l.JGv.....NU$.....*.8.<.A...R..B.....Vvu..4.....Q..h.^k.%...>....v.JH.=...h......pP..!.q...h..!.....b..c.1..K^Ao..B...>....].-Z..C....Q.m.v_r.#.<r....;..!. ...0r .....e6.(D.%u[.;.....CA.)....,Op...W..4nW..t@...<u.z.Q=.....P..s{@t..V......3u4 .T...T.[.......F.?...N...".kkZ...&....,....o./.......z.l..c........:$.<.~.....o(.gf..+.t.p2.m...b...d....A.......!G.i......H..#A..........OW..y...Ck<._.E...C....D.[.E..f...>'0bP..o..........."O[.9;t$....wg1....y..}....%....<.D.,..\U;...1s.a.H.a.8.n.=k..$.Y.(`..09s......J.M.......`..]\.4x.Y..P1w..}.M....j*;...V.e*Lf..1t.....Z8}7....vKZCZVd
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1752
                                Entropy (8bit):7.888877070154273
                                Encrypted:false
                                SSDEEP:
                                MD5:38D082B2F6433FF3BC6C4D8AF031B6A6
                                SHA1:1B412394E52F4CF1E0D1FD6434A6C5CD1995BB0C
                                SHA-256:C1CC5803A23D0E8D01DE023E68D39B726A158623E846D93D811149E09FF9B373
                                SHA-512:737738D6E5FFFE8D6F08F5CE0D2DA817B5D4352E7947742D33CE549AEB54F77C2FC4F857F333993DADABC9E8B92F045437A4559B5AED245AB105C206A4918791
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....s.V......<..Y./`-:.b..I.G.~K..49...2...|....}..N.b...'k.M......*...w.yl..O......".*..G..IS7 /.....v...}...._..p.}.y....0.e....io...q.%P..#..?...w...t.Az....5..%.......T..G.y.....J...,../.XF..F..6.%..',;}gA........8</."q....j......C.................V.*..qRd.I..U..q....Q..g...^..:.h......}?....l.......A...M..6.....(..~...F...4..E..l.JGv.....NU$.....*.8.<.A...R..B.....Vvu..4.....Q..h.^k.%...>....v.JH.=...h......pP..!.q...h..!.....b..c.1..K^Ao..B...>....].-Z..C....Q.m.v_r.#.<r....;..!. ...0r .....e6.(D.%u[.;.....CA.)....,Op...W..4nW..t@...<u.z.Q=.....P..s{@t..V......3u4 .T...T.[.......F.?...N...".kkZ...&....,....o./.......z.l..c........:$.<.~.....o(.gf..+.t.p2.m...b...d....A.......!G.i......H..#A..........OW..y...Ck<._.E...C....D.[.E..f...>'0bP..o..........."O[.9;t$....wg1....y..}....%....<.D.,..\U;...1s.a.H.a.8.n.=k..$.Y.(`..09s......J.M.......`..]\.4x.Y..P1w..}.M....j*;...V.e*Lf..1t.....Z8}7....vKZCZVd
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3F70BEF2E57D9E0EA4A072AF32C78117
                                SHA1:A4C3E0EF23E491B1B1084D28FFDBAF75A545FCE9
                                SHA-256:51A0BE956F69854CFAE91F7B8DB6CA73373DD1400063A4E161D880CE9110D52B
                                SHA-512:B6CCD96EB41E674C68B57934DEC18A66CDA3E307B14E902212B4A24F4E548A2CD6AAB1F377ACAF5FF97B9F9AF2EB50E4DA1510DC16C3D36A6A01B4954951BC5B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......iR*...(..R...].....Y.....V..%...B..F.1...Y`.z .)..9@.x?..Mb|.,.=3i.L....(..K.xOB..+7... .*....=.x..e.`....W....jrB.....IJx.2o.....2d.%.Xq.yq-<.b.....{..(L.8..z..8x..G..}.RB~.......YM_y.....8^Tu\^^#;'.`.d.7........_#..5.n....Be@D..5.:@!...........p........v4...l..4.!..h..'...J`)..t.J..a..V.......1.7X...S...z%.R........%z3tEdzm...A.G.....%.*D.I....Rs.{..i.^DADy:.0...t...%ffm~..e. ..Z.p-....V9r<.i...b..a..t..+..........g..t@q`.e%.=.............<..*..+.....G?+..._...........s.\......M...IMf.OO...#q.&..6.$......k.x....s1<_.x.g<...I.s.Q.Gy.X..K.t.....n...+..*|.p..a..I..S.)#:..p. ...c.....&.p.H....a.DY.._B..h... ^!.3.*ZN.....y0.G.k.v....^.{a.n.q.../..zV..Lf)....2...yY...u..l7.x..d..._...Z...r.=y..M........M..8......:x.......W^..0.+ue.2...t}.-.(.....I~..<.6..U..T4..1.%.Hq.........k4.b0....{m.....U...........:T.Z#..V.V..*.D..]..N....+..GO..:...:v*.:.'..H.H..Y.*.I.x..5\..&.._.".g....GM..<.......;.....c.PC.M0. ..X.Z..ymUu.[/...s.m....{....*.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):28952
                                Entropy (8bit):7.993143074502352
                                Encrypted:true
                                SSDEEP:
                                MD5:3F70BEF2E57D9E0EA4A072AF32C78117
                                SHA1:A4C3E0EF23E491B1B1084D28FFDBAF75A545FCE9
                                SHA-256:51A0BE956F69854CFAE91F7B8DB6CA73373DD1400063A4E161D880CE9110D52B
                                SHA-512:B6CCD96EB41E674C68B57934DEC18A66CDA3E307B14E902212B4A24F4E548A2CD6AAB1F377ACAF5FF97B9F9AF2EB50E4DA1510DC16C3D36A6A01B4954951BC5B
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......iR*...(..R...].....Y.....V..%...B..F.1...Y`.z .)..9@.x?..Mb|.,.=3i.L....(..K.xOB..+7... .*....=.x..e.`....W....jrB.....IJx.2o.....2d.%.Xq.yq-<.b.....{..(L.8..z..8x..G..}.RB~.......YM_y.....8^Tu\^^#;'.`.d.7........_#..5.n....Be@D..5.:@!...........p........v4...l..4.!..h..'...J`)..t.J..a..V.......1.7X...S...z%.R........%z3tEdzm...A.G.....%.*D.I....Rs.{..i.^DADy:.0...t...%ffm~..e. ..Z.p-....V9r<.i...b..a..t..+..........g..t@q`.e%.=.............<..*..+.....G?+..._...........s.\......M...IMf.OO...#q.&..6.$......k.x....s1<_.x.g<...I.s.Q.Gy.X..K.t.....n...+..*|.p..a..I..S.)#:..p. ...c.....&.p.H....a.DY.._B..h... ^!.3.*ZN.....y0.G.k.v....^.{a.n.q.../..zV..Lf)....2...yY...u..l7.x..d..._...Z...r.=y..M........M..8......:x.......W^..0.+ue.2...t}.-.(.....I~..<.6..U..T4..1.%.Hq.........k4.b0....{m.....U...........:T.Z#..V.V..*.D..]..N....+..GO..:...:v*.:.'..H.H..Y.*.I.x..5\..&.._.".g....GM..<.......;.....c.PC.M0. ..X.Z..ymUu.[/...s.m....{....*.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C436298914736829053EBF255564DC8C
                                SHA1:2B3FA3D186A780B183FB0AD3C6801599C8D489BD
                                SHA-256:E6BC63E03248B65034F1D2117CACCC878A087CC9294F3B04A5E3E412E4AA5AE4
                                SHA-512:6336A9BE2F0AFE46E233FD60C92CF608D58D9906CBC9DB87D4D1731DCE45E2E23FD1CF3B59027642BD3D295B6C5011603E18A29504533B79AB1750EC568855BD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....|.c.; ..p..A5.J..a....^0...u...,!0.;%o..6..1k...t..RNh.U.?0.U1..m[........S.@..F......U+..C.........%.)......%....&pUd..aO0....^.@..}..x...-5c..W.....4..Qs...5>.vc5.?.i..$.F\g....-T&+p..y1Q..........."....e............'hz..3.d......(vd.".....@......y.^...w..Iq.k_.6=kq.._..k..........F.....6.^..D.G.x.......[:#...Mc....%...R..w..}~.q4..x!.MJ.E5..f....L..x[...6.; ..AQ.`}.Y..!...-.*.X7n.p..G........9.....k.HRP.th..1..2"Z'.Ds..=.sv.......V.5&=.....oJ..6z.'}..$.2....>B.._ua.......PoN.h..'.@h..o.....S.N8....1~?....S.....g.0.....r28Y._...)..l{.om.1]...9...(."..55.F....FA....F?.m.(dnD...p...H...*~`N...Afg_.......Q'K..!..XI.d......C..r.w&.I%Y..pY.oO.R[...k.[t.^.=Wo...S...o6..q}...cNS.Pi.."B]Z..8.(.<.:......Vd...E}...'f;e......qQ...Fe........-.@G@...w....q.....a.I.n......D.=..#.P..|....~Po......_... k.{.%X...Ci;Zm....(.1..`...E\...E.s._*R0o.\NIR._.h..V....6/c....Y.b{ua.).8...S.Q...|....0.9.?.....r...~...Xn.......m=.5.\...R......m\.io
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):16664
                                Entropy (8bit):7.988965606059904
                                Encrypted:false
                                SSDEEP:
                                MD5:C436298914736829053EBF255564DC8C
                                SHA1:2B3FA3D186A780B183FB0AD3C6801599C8D489BD
                                SHA-256:E6BC63E03248B65034F1D2117CACCC878A087CC9294F3B04A5E3E412E4AA5AE4
                                SHA-512:6336A9BE2F0AFE46E233FD60C92CF608D58D9906CBC9DB87D4D1731DCE45E2E23FD1CF3B59027642BD3D295B6C5011603E18A29504533B79AB1750EC568855BD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....|.c.; ..p..A5.J..a....^0...u...,!0.;%o..6..1k...t..RNh.U.?0.U1..m[........S.@..F......U+..C.........%.)......%....&pUd..aO0....^.@..}..x...-5c..W.....4..Qs...5>.vc5.?.i..$.F\g....-T&+p..y1Q..........."....e............'hz..3.d......(vd.".....@......y.^...w..Iq.k_.6=kq.._..k..........F.....6.^..D.G.x.......[:#...Mc....%...R..w..}~.q4..x!.MJ.E5..f....L..x[...6.; ..AQ.`}.Y..!...-.*.X7n.p..G........9.....k.HRP.th..1..2"Z'.Ds..=.sv.......V.5&=.....oJ..6z.'}..$.2....>B.._ua.......PoN.h..'.@h..o.....S.N8....1~?....S.....g.0.....r28Y._...)..l{.om.1]...9...(."..55.F....FA....F?.m.(dnD...p...H...*~`N...Afg_.......Q'K..!..XI.d......C..r.w&.I%Y..pY.oO.R[...k.[t.^.=Wo...S...o6..q}...cNS.Pi.."B]Z..8.(.<.:......Vd...E}...'f;e......qQ...Fe........-.@G@...w....q.....a.I.n......D.=..#.P..|....~Po......_... k.{.%X...Ci;Zm....(.1..`...E\...E.s._*R0o.\NIR._.h..V....6/c....Y.b{ua.).8...S.Q...|....0.9.?.....r...~...Xn.......m=.5.\...R......m\.io
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B898E5B74D35FFBB9AD5CF9195A8584D
                                SHA1:E0540879A4C30661365CDF7944DB69FBA89243CB
                                SHA-256:2B6C6EA38DEDD4EE30D0CA4DF9475F02D88426681F967EEB7DDE3A5C79A94E43
                                SHA-512:4D999D94756EC449115DC5590C6F97D3DC479D72536E0A2CEA785507242A149148BAEAF72961A6C541151A2DCE18063497809A5CB8A5B9272FBAC72B6F2CEA97
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....`........#...[...B...XuS.[..E........}.._..>.......|*f.,@.v..pJ../......_...z.W\.....5.+6..Y%f.\.B..b.H..u..]......v.S....Tz.u..j.YNv..1..6'.HU....x..._J"....^...?k{.......{..67...E.~o.`d..4".qU..;.f+.o.....J..........;Hi....k..;.>.%!&...,^ah...............)..o.0Dyt*c...(...Q..w...7.".....d/.o.....*d..,iX.....J....@...~...uB...>WCi.R}..A..B.O.=.|6c..:.I.F...Z|Q.....k."|4.v..swI[..c..I..m..=`.4.6.n&8R%...d)D.B....{Jd..8.3...8...Z.....Pw....+........7.2..e+..12..s.DT.T.Z>.b.-1.....tH.S..U.!k.v*)..G.r@|......$.. ..E~.....,d.0....p.H)_-..Yv..F..@/...]...$..e F*..G.... ...P..BY..^..d...57G/....>..D..P^W#.|.p...@8s.....\:.w|r......O....s~.K)0....U5x...O.....Z..>.s..i..8.<a.3......#.W`..PX...L..B.K..!...x..81...3.o.:..1..4.O......&8O3:.....R7:qmm}...%.Bw.7.......Z..9....}{~..v...7o..X..X.ln..F....cD....-....F..+U#.... ..#.r,;.).-.....@Wd1kf.}.A....dpGd..............Jl..3y.r..QO.FDK..&...X../.w.s.W.......g.s.)o..z.....l.-........@..,.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):49432
                                Entropy (8bit):7.995906626656618
                                Encrypted:true
                                SSDEEP:
                                MD5:B898E5B74D35FFBB9AD5CF9195A8584D
                                SHA1:E0540879A4C30661365CDF7944DB69FBA89243CB
                                SHA-256:2B6C6EA38DEDD4EE30D0CA4DF9475F02D88426681F967EEB7DDE3A5C79A94E43
                                SHA-512:4D999D94756EC449115DC5590C6F97D3DC479D72536E0A2CEA785507242A149148BAEAF72961A6C541151A2DCE18063497809A5CB8A5B9272FBAC72B6F2CEA97
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....`........#...[...B...XuS.[..E........}.._..>.......|*f.,@.v..pJ../......_...z.W\.....5.+6..Y%f.\.B..b.H..u..]......v.S....Tz.u..j.YNv..1..6'.HU....x..._J"....^...?k{.......{..67...E.~o.`d..4".qU..;.f+.o.....J..........;Hi....k..;.>.%!&...,^ah...............)..o.0Dyt*c...(...Q..w...7.".....d/.o.....*d..,iX.....J....@...~...uB...>WCi.R}..A..B.O.=.|6c..:.I.F...Z|Q.....k."|4.v..swI[..c..I..m..=`.4.6.n&8R%...d)D.B....{Jd..8.3...8...Z.....Pw....+........7.2..e+..12..s.DT.T.Z>.b.-1.....tH.S..U.!k.v*)..G.r@|......$.. ..E~.....,d.0....p.H)_-..Yv..F..@/...]...$..e F*..G.... ...P..BY..^..d...57G/....>..D..P^W#.|.p...@8s.....\:.w|r......O....s~.K)0....U5x...O.....Z..>.s..i..8.<a.3......#.W`..PX...L..B.K..!...x..81...3.o.:..1..4.O......&8O3:.....R7:qmm}...%.Bw.7.......Z..9....}{~..v...7o..X..X.ln..F....cD....-....F..+U#.... ..#.r,;.).-.....@Wd1kf.}.A....dpGd..............Jl..3y.r..QO.FDK..&...X../.w.s.W.......g.s.)o..z.....l.-........@..,.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Minix filesystem, V1, 30 char names (big endian), 19539 zones
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:702E2585BB112DF68E9439548B32A83A
                                SHA1:EAE3BDFF044A158B887DC58A84708147E7E1CB74
                                SHA-256:A18E8E970AD9F17F2EEBD3F675F2C090FE11B1BB07331FD81C49840A67B822E1
                                SHA-512:57BA75648EC8F198C5EA06B82F5653418FC3279432BCD5740645B4818F1E7BBBD0E8565350DF1B3192BAE7FF482B70F29B27DF6C342F64844D8BFC722235C018
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....+8.?SQ...<%.1[.l...,.....W=.@..!....O...b.2.J..k..H..l.LGv./q..Z..... ;.A..`...+1F.J.G..Y....=.......9..%[....V..JO[n..#;.|.....:.9.}....>.U*...t.fa.."..&r....E..A6..s..t.Gl.(3|@.]N2H..xmj.}. ..._..K.....-..qu.(...&.GcrU,...."....z..y..:0......+......A.t..R:.........|...#..R....M....r.w..Ju..d..6Hl.).......2.. .-.'..W. ..B..MK..j......7*KE.%#j/n........jOh)B...).*"bg.......B.7...GS......7..B.R.xb.9Lr..I..S..\..=...q.w....8.NE.<.(.......jo4tZ.....`.F...+...y.....:e5.[A0..r.|.......>....2.U[.x....Z.:..-..p....d.`s.:.E`.Z 7....$.p..|...k......f.G.\..)5...}o.......4...dM.R..l.a..oV.a./m=.e..z..c..,..Q..4.L..g...T..{........`X.q>....fb3U......3..+....{.'.....u]<.CQ..."A..A6t.=.N..X..I^.(.....p.al.>zP{.#eU.u........7[R....g..lP....%...n......Hf...4%,c........#.u..f...)..(..@/c.j.}....m.z........J.G...~F...R..6.>BzS..QE.......(~..K.D.p.KX.8.e(.#P.3f..(ZBnM.........p;.lr....9..]+..yX..V%O.5rh._Y:L1..O}.4v...(P...H.L......d .
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Minix filesystem, V1, 30 char names (big endian), 19539 zones
                                Category:dropped
                                Size (bytes):11496
                                Entropy (8bit):7.981426883406779
                                Encrypted:false
                                SSDEEP:
                                MD5:702E2585BB112DF68E9439548B32A83A
                                SHA1:EAE3BDFF044A158B887DC58A84708147E7E1CB74
                                SHA-256:A18E8E970AD9F17F2EEBD3F675F2C090FE11B1BB07331FD81C49840A67B822E1
                                SHA-512:57BA75648EC8F198C5EA06B82F5653418FC3279432BCD5740645B4818F1E7BBBD0E8565350DF1B3192BAE7FF482B70F29B27DF6C342F64844D8BFC722235C018
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....+8.?SQ...<%.1[.l...,.....W=.@..!....O...b.2.J..k..H..l.LGv./q..Z..... ;.A..`...+1F.J.G..Y....=.......9..%[....V..JO[n..#;.|.....:.9.}....>.U*...t.fa.."..&r....E..A6..s..t.Gl.(3|@.]N2H..xmj.}. ..._..K.....-..qu.(...&.GcrU,...."....z..y..:0......+......A.t..R:.........|...#..R....M....r.w..Ju..d..6Hl.).......2.. .-.'..W. ..B..MK..j......7*KE.%#j/n........jOh)B...).*"bg.......B.7...GS......7..B.R.xb.9Lr..I..S..\..=...q.w....8.NE.<.(.......jo4tZ.....`.F...+...y.....:e5.[A0..r.|.......>....2.U[.x....Z.:..-..p....d.`s.:.E`.Z 7....$.p..|...k......f.G.\..)5...}o.......4...dM.R..l.a..oV.a./m=.e..z..c..,..Q..4.L..g...T..{........`X.q>....fb3U......3..+....{.'.....u]<.CQ..."A..A6t.=.N..X..I^.(.....p.al.>zP{.#eU.u........7[R....g..lP....%...n......Hf...4%,c........#.u..f...)..(..@/c.j.}....m.z........J.G...~F...R..6.>BzS..QE.......(~..K.D.p.KX.8.e(.#P.3f..(ZBnM.........p;.lr....9..]+..yX..V%O.5rh._Y:L1..O}.4v...(P...H.L......d .
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2FF71964462A31F35FC9C35E16962242
                                SHA1:B975B138C4703DEAB0AF4AFEE57729C215F4E812
                                SHA-256:0D5AC3D9E90F17E1060C30C1C0514985CF8A84FB6ABD944EBF9DB0D7B05F91C0
                                SHA-512:CC4C0CC32EFA57895E4D4523992B8E5616D1183AF7674A7D96A07BF5A410A16D21EBE5FA55E6AD326DB98640B6CC7ED9843F31EC99246B6692F5F6AC064D2323
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....S.GA..4...$..;.>=A.^.(.b..n..$m.)vV.o.p.....R.......B..p,nhC...4h......5HE.........n...:....W@....@.+........(.3...........?..X........v..A.T".4$...#..Ki.%..... W.|O.yc...f.g..|.^H,$d.N`..Y..~....E...Yd$.@...Lh..m..D...].$..s..9..b4..a..4i.k............},.We..}..p..w....D.gc.R.....+^./.....\.N.!..{..cu&d..~.9U...wpt.pA..E......X.....&..B...8.'n.W..:......B.%.cn.2.h..(v..$....Z...O.C..mB.....]...um...A3qb.7.a.,...`'. ......*n.(t.xt^5h%l.?.S....l.v.....P`L!..~..SH.U?@..D4>7Q.w...._M04..@....'.d..;...I.E....N..p.(,O.1....\$.>RA2{..t..9#....I......7..".45..7.....ct...e.Bic..3...8.*qx..0...$..~.......i].M..U."..Gb<WY9...m.... M0.R.u1....c].&.Y..H..[...t.*8.Y....3.. .vl...Y....5|}..=..3./..o>t.^U.. .......9.u..^.........,.&g...../.>P.n.P. ..F..x...N.O.ay...O.i.zO.hG&...eF.kX>/'X...i...0..\.rQ..pN.P..e....<.g...p.I"...N...Wi4m<.(.\.5...T)\b.K.G..u.......T.....g..<.....a..YbJ...a..vKa........ ....P...R.-..hZ......L.?.@9z..3..zl.U
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):33048
                                Entropy (8bit):7.993858771446184
                                Encrypted:true
                                SSDEEP:
                                MD5:2FF71964462A31F35FC9C35E16962242
                                SHA1:B975B138C4703DEAB0AF4AFEE57729C215F4E812
                                SHA-256:0D5AC3D9E90F17E1060C30C1C0514985CF8A84FB6ABD944EBF9DB0D7B05F91C0
                                SHA-512:CC4C0CC32EFA57895E4D4523992B8E5616D1183AF7674A7D96A07BF5A410A16D21EBE5FA55E6AD326DB98640B6CC7ED9843F31EC99246B6692F5F6AC064D2323
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....S.GA..4...$..;.>=A.^.(.b..n..$m.)vV.o.p.....R.......B..p,nhC...4h......5HE.........n...:....W@....@.+........(.3...........?..X........v..A.T".4$...#..Ki.%..... W.|O.yc...f.g..|.^H,$d.N`..Y..~....E...Yd$.@...Lh..m..D...].$..s..9..b4..a..4i.k............},.We..}..p..w....D.gc.R.....+^./.....\.N.!..{..cu&d..~.9U...wpt.pA..E......X.....&..B...8.'n.W..:......B.%.cn.2.h..(v..$....Z...O.C..mB.....]...um...A3qb.7.a.,...`'. ......*n.(t.xt^5h%l.?.S....l.v.....P`L!..~..SH.U?@..D4>7Q.w...._M04..@....'.d..;...I.E....N..p.(,O.1....\$.>RA2{..t..9#....I......7..".45..7.....ct...e.Bic..3...8.*qx..0...$..~.......i].M..U."..Gb<WY9...m.... M0.R.u1....c].&.Y..H..[...t.*8.Y....3.. .vl...Y....5|}..=..3./..o>t.^U.. .......9.u..^.........,.&g...../.>P.n.P. ..F..x...N.O.ay...O.i.zO.hG&...eF.kX>/'X...i...0..\.rQ..pN.P..e....<.g...p.I"...N...Wi4m<.(.\.5...T)\b.K.G..u.......T.....g..<.....a..YbJ...a..vKa........ ....P...R.-..hZ......L.?.@9z..3..zl.U
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F20182CD235D0866C3866991577A1B6A
                                SHA1:AE57CD4C8910E4B00C9860A755CC4D8689C151E9
                                SHA-256:B3D506F845D1F8A8631B9FEE66CA70D6390CD56C7DDEDB3008ABBB531601D816
                                SHA-512:E5EF7B186BB4CC493156075CC5C5EC234B1AE063E7F600C8E07BB21F07376E24A564CEE8B8006422BB533642633705DF27E853A03C16D095AF3F226C61526956
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)t'..j.l..,....tM...).. ......0../.y..t.......n..%>h..p....zl.K....fQc.."...oDW...i.w~....7...f....rb....T.P..<3;.....aJ..~u.!w....k.oF.Frw..||.)aG.U....i.q.=.H0..1l..s...G....z.dIG.!O*.PFeW. .........&.^....sSKJK......o...$. ..gFu-h_.^`/.>......P.........._.w-......yF..I..J2.r...ck*.,.....q....]...b...(`E.}p.}tX.GJ.L.(..e....EX...|].}..&*.....lN..v7~H..K.is.+..u.._....}........Hr.w....9..Idv}.X.XKS^..qA..fb<./..}.+.1.2\..{b..l....[...b.l.5...X.l............k.4.....M.....a....;..j...pS.2...c.#.:..7.zc.|........[.\.]yE....H...y.^..#.3.>9...{|#..f.....r...vQ..x....]....e.>P.=..R2.F5..p.5].DU;}.~?..8...$.........A..;B?.0.....z..\..S...%(.......j.1%.......v.).Aj...>.x{..\.y.L...U"3.m......(..K;O...C.B...q.._......rJ..]+..I..k(...............Kw....c..........us..y...D..'..5.....2i..Q..([Rni..._b...M.%M..W..9LEo.B..S..}C......]....P.*..o..N..7....*.i}O.`._#..t;....`K...^m...q6.&..-.%y+..4.^....~.q..n|....2.......NIT...N'.#yU..'...Oo.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20760
                                Entropy (8bit):7.990261359111411
                                Encrypted:true
                                SSDEEP:
                                MD5:F20182CD235D0866C3866991577A1B6A
                                SHA1:AE57CD4C8910E4B00C9860A755CC4D8689C151E9
                                SHA-256:B3D506F845D1F8A8631B9FEE66CA70D6390CD56C7DDEDB3008ABBB531601D816
                                SHA-512:E5EF7B186BB4CC493156075CC5C5EC234B1AE063E7F600C8E07BB21F07376E24A564CEE8B8006422BB533642633705DF27E853A03C16D095AF3F226C61526956
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....)t'..j.l..,....tM...).. ......0../.y..t.......n..%>h..p....zl.K....fQc.."...oDW...i.w~....7...f....rb....T.P..<3;.....aJ..~u.!w....k.oF.Frw..||.)aG.U....i.q.=.H0..1l..s...G....z.dIG.!O*.PFeW. .........&.^....sSKJK......o...$. ..gFu-h_.^`/.>......P.........._.w-......yF..I..J2.r...ck*.,.....q....]...b...(`E.}p.}tX.GJ.L.(..e....EX...|].}..&*.....lN..v7~H..K.is.+..u.._....}........Hr.w....9..Idv}.X.XKS^..qA..fb<./..}.+.1.2\..{b..l....[...b.l.5...X.l............k.4.....M.....a....;..j...pS.2...c.#.:..7.zc.|........[.\.]yE....H...y.^..#.3.>9...{|#..f.....r...vQ..x....]....e.>P.=..R2.F5..p.5].DU;}.~?..8...$.........A..;B?.0.....z..\..S...%(.......j.1%.......v.).Aj...>.x{..\.y.L...U"3.m......(..K;O...C.B...q.._......rJ..]+..I..k(...............Kw....c..........us..y...D..'..5.....2i..Q..([Rni..._b...M.%M..W..9LEo.B..S..}C......]....P.*..o..N..7....*.i}O.`._#..t;....`K...^m...q6.&..-.%y+..4.^....~.q..n|....2.......NIT...N'.#yU..'...Oo.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6A03E7D1D81A7A5066CA3FDC199FA7B5
                                SHA1:BD67EA8AB19E33C66857276A895AA73799B5F84A
                                SHA-256:C438855AFB1952BE359F327359F6EB0E8A13D5D400D006CB4AFE0AB9103CC83B
                                SHA-512:770276D6EDDFB99DD39A810170CD88C5C35A1254BF43C2B1009D6009A60ADFBCABF8EB9A3E5F804A653E6888A653C45EBDE67EEFD940CB34278292DB492B1018
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....om.A...2}.........i......\.R_. ...).h;.e.g.j...jE..`.....N].\e:. ... /..Nj3..\.eGQ..]dX.N..il.k9..;.iPi3w../Hv..b;.....5....p...=....%3......5.Xh..R.z.w....F..|RX....Q.%...1......X...`..{....[.(...EH....P. .).."...;...;c.}..... .c.:.s4.M{..ry....v.......%. .j.j..`E..#........<..z..T.....W....8.72..4.?...K..H.[...f.;....@.q.qc...teiM.T.~..t..#..a.A....s.v.\.Fw..o.._.L.....F+..j........@x.X}.^.EV.`.....W......$%..G..Zh..;..m...v..gwu....W.d.`e..0.......K...0.D...T.X...n..y..Z..,S..x..v.=......N...Q....$...k%Z..cF...,..G:|...'.......K..e0N.8.,.jQdR...C.$..1.'..I..qY.l`.$.%-.?.J.....="I..c.....}1...U........<.........oo...^.s..b..,.f....+G..........g..r.jg.....w.n./.+.-.T:....^...U,k.,O.x.o.....?....v.,D".^./X.?.v...V.....p..[..qi....c.8...R.le...V.....U...........~...S.0.T:M........s#..N.w...4...|...).c....2hv...N;H.Fg-....|..}s...!.TS..Yi.nj/.3.I..T.Tg....i....-...x...=.10.;.`.:...7m.o~.....h9.......j..Rz..PA.u3I.s,;.X.Y%&.~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5272
                                Entropy (8bit):7.965964436009477
                                Encrypted:false
                                SSDEEP:
                                MD5:6A03E7D1D81A7A5066CA3FDC199FA7B5
                                SHA1:BD67EA8AB19E33C66857276A895AA73799B5F84A
                                SHA-256:C438855AFB1952BE359F327359F6EB0E8A13D5D400D006CB4AFE0AB9103CC83B
                                SHA-512:770276D6EDDFB99DD39A810170CD88C5C35A1254BF43C2B1009D6009A60ADFBCABF8EB9A3E5F804A653E6888A653C45EBDE67EEFD940CB34278292DB492B1018
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....om.A...2}.........i......\.R_. ...).h;.e.g.j...jE..`.....N].\e:. ... /..Nj3..\.eGQ..]dX.N..il.k9..;.iPi3w../Hv..b;.....5....p...=....%3......5.Xh..R.z.w....F..|RX....Q.%...1......X...`..{....[.(...EH....P. .).."...;...;c.}..... .c.:.s4.M{..ry....v.......%. .j.j..`E..#........<..z..T.....W....8.72..4.?...K..H.[...f.;....@.q.qc...teiM.T.~..t..#..a.A....s.v.\.Fw..o.._.L.....F+..j........@x.X}.^.EV.`.....W......$%..G..Zh..;..m...v..gwu....W.d.`e..0.......K...0.D...T.X...n..y..Z..,S..x..v.=......N...Q....$...k%Z..cF...,..G:|...'.......K..e0N.8.,.jQdR...C.$..1.'..I..qY.l`.$.%-.?.J.....="I..c.....}1...U........<.........oo...^.s..b..,.f....+G..........g..r.jg.....w.n./.+.-.T:....^...U,k.,O.x.o.....?....v.,D".^./X.?.v...V.....p..[..qi....c.8...R.le...V.....U...........~...S.0.T:M........s#..N.w...4...|...).c....2hv...N;H.Fg-....|..}s...!.TS..Yi.nj/.3.I..T.Tg....i....-...x...=.10.;.`.:...7m.o~.....h9.......j..Rz..PA.u3I.s,;.X.Y%&.~.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:433A7693EA4CDEE32A80DCE4ACB79F5B
                                SHA1:C844C759C2CD5D3EB1556C5F2D6F5C0B0AD275F2
                                SHA-256:82E90F96F258481EA5CB25ABD41CFFDEA65CB0EDF562E2BFFA8C4B228BC6A1A3
                                SHA-512:F327685A3608CAFF815DA77DE41A4174F8024B2A4B5C155A9DCC267F82C27C6C4BBE7ED219676208AC26EBB23B0063BFFFAC6F9D06DDBAB643453D978BD0CFA2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Y....].8.i..$........k.........7..b .Q1A..+s.x...t.+...~u.....!......Z.g{1P.T.K..d..d.s....-mAF..<tY....U..L....d..........8.4...~d. .cq.da...W..LR.A..=.|H.......0.>.,.....^..y.O.[I.vL...9.W.......*.}.P}hf!D.......Y..=5.T.....d..T.....%8T......9.........7<3....]...`A`...c.D8.)...WJ....q..Q?....8.:...B6K.....e.........k..G%.,$.l....J).i..-.!....m5....8...>..Mrb...9..1DA....Xv..h.. P.OHp...z`v.>.\t.0./......[]{.....hE..!..b.w)..J\....J...`...d.....h@34..(.....=.1..mC.......E...w..(.PS.....Zw.?|l.......E#......A.T..p.lF.L8.%.......9... *......./.H.{...H.._..!..F...?."lb......[!..US.3/C...X.S{.hOT.....g....,n.h..n?.......n..Y..XyY.x2l....*i^v..7..P.K.c....y64..Lv...~.O..c#"....s.4&.6v.w...|v..pm..H.n. ..&.... L.&.6pv5!{82...y.......^.P..|.M..lR+Xv.......R.d.R*.. ......_1.+..eFy8*.`.....5....[.....m. ....Mw..kG.6`...eBO!.e?...Y6o.<.......Ur..E}).B.V.e..i<.>U.~.K..y...;X..M.7.....aO~~{.W.+;...@.;........6Z..l.. .6.._...+a..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):80552
                                Entropy (8bit):7.997590049615125
                                Encrypted:true
                                SSDEEP:
                                MD5:433A7693EA4CDEE32A80DCE4ACB79F5B
                                SHA1:C844C759C2CD5D3EB1556C5F2D6F5C0B0AD275F2
                                SHA-256:82E90F96F258481EA5CB25ABD41CFFDEA65CB0EDF562E2BFFA8C4B228BC6A1A3
                                SHA-512:F327685A3608CAFF815DA77DE41A4174F8024B2A4B5C155A9DCC267F82C27C6C4BBE7ED219676208AC26EBB23B0063BFFFAC6F9D06DDBAB643453D978BD0CFA2
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......Y....].8.i..$........k.........7..b .Q1A..+s.x...t.+...~u.....!......Z.g{1P.T.K..d..d.s....-mAF..<tY....U..L....d..........8.4...~d. .cq.da...W..LR.A..=.|H.......0.>.,.....^..y.O.[I.vL...9.W.......*.}.P}hf!D.......Y..=5.T.....d..T.....%8T......9.........7<3....]...`A`...c.D8.)...WJ....q..Q?....8.:...B6K.....e.........k..G%.,$.l....J).i..-.!....m5....8...>..Mrb...9..1DA....Xv..h.. P.OHp...z`v.>.\t.0./......[]{.....hE..!..b.w)..J\....J...`...d.....h@34..(.....=.1..mC.......E...w..(.PS.....Zw.?|l.......E#......A.T..p.lF.L8.%.......9... *......./.H.{...H.._..!..F...?."lb......[!..US.3/C...X.S{.hOT.....g....,n.h..n?.......n..Y..XyY.x2l....*i^v..7..P.K.c....y64..Lv...~.O..c#"....s.4&.6v.w...|v..pm..H.n. ..&.... L.&.6pv5!{82...y.......^.P..|.M..lR+Xv.......R.d.R*.. ......_1.+..eFy8*.`.....5....[.....m. ....Mw..kG.6`...eBO!.e?...Y6o.<.......Ur..E}).B.V.e..i<.>U.~.K..y...;X..M.7.....aO~~{.W.+;...@.;........6Z..l.. .6.._...+a..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:58D039BA054D382987832B48C859A639
                                SHA1:BF19A50456AC5D04844A597CB72129CA68406A4A
                                SHA-256:BE1317CF1439F66A6657DD1638E166B7906D36BEEDA9D47C0A389DE97B525926
                                SHA-512:AA5B8904035E1F69CD7525E8D4C18733D045C7D4755008E4F51908C048419356BCF28D800F93D6B981A90A4B17FE9201ACFF3A741F70447FD7E81E7CF307A4D6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......@9.?D.5....ky....I.;E..............\`.6.}...`.QT.c...)...n.......I.A*2.M.,.Gr........._(V.;b..;...%3.. .]h.........^5*.....U.x..w....A VB.#..Z.C.).....iX.S......t.5.'r......C..z0y...;PT.a..*.p.>`.(....-.7Y.>....d..~Ya+s.zx.ej.....m.EGXc1...7.....#.........Y..z.>.:.....ww 1..6-i&A......D....}...).Bx....o..9.{.E...)9.A...c..."04@.tE.<....~.me.0.H...X6....i]..._.S..ED...wtN#(.o...{.u,./.{~Q.e.Lo.H ....@.Y..6.*..J..............w.G. .Z.9u.'F.(7G..t...u.g`..H:..Wi..._.k..5.c}1.~.)...7*(.........o8...].../..-.R.E.R...eA*..&K::N...."...1.....)"[.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):584
                                Entropy (8bit):7.644649646132949
                                Encrypted:false
                                SSDEEP:
                                MD5:58D039BA054D382987832B48C859A639
                                SHA1:BF19A50456AC5D04844A597CB72129CA68406A4A
                                SHA-256:BE1317CF1439F66A6657DD1638E166B7906D36BEEDA9D47C0A389DE97B525926
                                SHA-512:AA5B8904035E1F69CD7525E8D4C18733D045C7D4755008E4F51908C048419356BCF28D800F93D6B981A90A4B17FE9201ACFF3A741F70447FD7E81E7CF307A4D6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......@9.?D.5....ky....I.;E..............\`.6.}...`.QT.c...)...n.......I.A*2.M.,.Gr........._(V.;b..;...%3.. .]h.........^5*.....U.x..w....A VB.#..Z.C.).....iX.S......t.5.'r......C..z0y...;PT.a..*.p.>`.(....-.7Y.>....d..~Ya+s.zx.ej.....m.EGXc1...7.....#.........Y..z.>.:.....ww 1..6-i&A......D....}...).Bx....o..9.{.E...)9.A...c..."04@.tE.<....~.me.0.H...X6....i]..._.S..ED...wtN#(.o...{.u,./.{~Q.e.Lo.H ....@.Y..6.*..J..............w.G. .Z.9u.'F.(7G..t...u.g`..H:..Wi..._.k..5.c}1.~.)...7*(.........o8...].../..-.R.E.R...eA*..&K::N...."...1.....)"[.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B8E392BFC669BA8A150FFAC0899A911B
                                SHA1:0C62B77BF96127150411D049E3727E0FDD5E8291
                                SHA-256:A661C9F5A2AA2E44D53C020828C86F2E12BE1AB99C5EC2F67FB5FA94C7EECDC5
                                SHA-512:943EA62F7DCB2BBEE24E991D3F6733BDA24462C0F0FA808295B3A73DBBA25D6904C84C44C0F2B9530B592CABDB62FCD3C66C7AD26CB35FEEBA48F40E0A70F027
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......t....q..sI.>_._'...Iv..zJ3_zj_...|....z....V../..L-.....3....^t...>l.`..{.1j.'.4.....Y.".i..Cn..........&.."...o...Lr.....%b...U...u.Z..Bb....Q...Z.h..5".(#._.z..r|X.H.|....y.V*..R...........`..i.....m....6..N.;r.....?.cuH.Q.....P......6.74v.o.....$........s..r.#..m..LSy<...^.7..Et...vn.cd..Ee.'..g...?L....i....l.v.|^....[& .L>I@.....I.+.J.....ra\..L.....,z... V.R..])ab.......`.g.2..y8....).q..H........I..."s`....n:..U....W.=../.}......VW..y?...c...i.2...x.5x.z....{ObLS..e.OI...`.7f...G.l.<..r...=i.....!o....i...bnj...&.X..P.,z$..ecV.'..I@.s..*C..p..B.d.?...8E..i....o..g..9....*..BW....V.a>..z*r..v.e..z..J.g..O.i...%.k..=._S.U.\........?A[....u.\... .....e.]|$.+!..r4.1.......n9..W'...!.]1Y.D0.....?...u...^....^.N......r@..$...s.....J...Jr.e.M.._..,d,..:......[mfG.*..?........C..j'n.......mI..\^6.......e...M#.mu.h8)..........._.m.R....1=......\..8<n|Y.p>0.. ...@,.b..3)...;*.F%x...uO.I...1.;.l}U.6.i.l!v.f.;.6...9Y..F........k.=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):9704
                                Entropy (8bit):7.979738144200542
                                Encrypted:false
                                SSDEEP:
                                MD5:B8E392BFC669BA8A150FFAC0899A911B
                                SHA1:0C62B77BF96127150411D049E3727E0FDD5E8291
                                SHA-256:A661C9F5A2AA2E44D53C020828C86F2E12BE1AB99C5EC2F67FB5FA94C7EECDC5
                                SHA-512:943EA62F7DCB2BBEE24E991D3F6733BDA24462C0F0FA808295B3A73DBBA25D6904C84C44C0F2B9530B592CABDB62FCD3C66C7AD26CB35FEEBA48F40E0A70F027
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......t....q..sI.>_._'...Iv..zJ3_zj_...|....z....V../..L-.....3....^t...>l.`..{.1j.'.4.....Y.".i..Cn..........&.."...o...Lr.....%b...U...u.Z..Bb....Q...Z.h..5".(#._.z..r|X.H.|....y.V*..R...........`..i.....m....6..N.;r.....?.cuH.Q.....P......6.74v.o.....$........s..r.#..m..LSy<...^.7..Et...vn.cd..Ee.'..g...?L....i....l.v.|^....[& .L>I@.....I.+.J.....ra\..L.....,z... V.R..])ab.......`.g.2..y8....).q..H........I..."s`....n:..U....W.=../.}......VW..y?...c...i.2...x.5x.z....{ObLS..e.OI...`.7f...G.l.<..r...=i.....!o....i...bnj...&.X..P.,z$..ecV.'..I@.s..*C..p..B.d.?...8E..i....o..g..9....*..BW....V.a>..z*r..v.e..z..J.g..O.i...%.k..=._S.U.\........?A[....u.\... .....e.]|$.+!..r4.1.......n9..W'...!.]1Y.D0.....?...u...^....^.N......r@..$...s.....J...Jr.e.M.._..,d,..:......[mfG.*..?........C..j'n.......mI..\^6.......e...M#.mu.h8)..........._.m.R....1=......\..8<n|Y.p>0.. ...@,.b..3)...;*.F%x...uO.I...1.;.l}U.6.i.l!v.f.;.6...9Y..F........k.=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:471B842B9BE0A0D8B3127BE17E4D100D
                                SHA1:F268BC785B8AB4E9CEE835EB6898EA6D4F94B108
                                SHA-256:C6AD9EF6F9A7383231AF8D50FB163905371883998387EC8FB50CD774A6A9FB03
                                SHA-512:914BBF64959EC40E72114789F2E6E54BA2DFC35B0724FA8643C5862B4F05A03D8136D9ACFB245F2AA009E20E7FE2C6231224B0346DA48F9B9F1D886EB3702E10
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......`..{..$...$O..N|....ZD.>r..L..Z.4CO...;...a.C+.0.sdxW...4x.k.....:Q.V.N.p:wb](.{d".[..U.A..&.'.q....&.?... .&...^.K..4W.R.Y.....^].z.|...(8L.h:".G..)*...3.<`....N.G.i..9......C.qp.Yk.....KNN.....UCX......C!.;3..<91#J=..E...Ep....,..-.`......*&......8[S..*..k3...}.O?...)...3w..`(l}....?.3...../.'U..K..xWOu..J...Q..)x.Xo........\...8.......h#.o....T...6.Yv..(Jo....O...|ls...J.X.v.Sc..0..4i.'.........~..&.4rYw.G.PPx......V|..<..0+.a.7.II<..c.SKn..\.......B...lhc`..*.Zf{0H.+......*.H....@..........B.[.'n..S.+....[`.o.X....I.....z..g.Y7.d.4O...S0.9.2.>......~.@.....!.I}..I....8...V....D..T_.@...4Odd..\im *=K{{(...n;.Q...BZ .Q&f...)`...GGT.bfB.I41.:.4^...:..'...p.Y..n..#..Gj/-...L..T.UX.U....=.....y.1D.8..3..e..Q...=j....^...p.1.Qk......;.-*.Q..d..vA....(.....{..T..+.(..7........~`...H2w.S..@?..~4....T)l...,.bg#.q...-~...*sF....tO....Qi..;5.S.... ..(.....%vM.h. v..i.p..S....U.....< ....G......!zyW....l.....y.".Y..J..`D..N...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):10056
                                Entropy (8bit):7.980194126559508
                                Encrypted:false
                                SSDEEP:
                                MD5:471B842B9BE0A0D8B3127BE17E4D100D
                                SHA1:F268BC785B8AB4E9CEE835EB6898EA6D4F94B108
                                SHA-256:C6AD9EF6F9A7383231AF8D50FB163905371883998387EC8FB50CD774A6A9FB03
                                SHA-512:914BBF64959EC40E72114789F2E6E54BA2DFC35B0724FA8643C5862B4F05A03D8136D9ACFB245F2AA009E20E7FE2C6231224B0346DA48F9B9F1D886EB3702E10
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......`..{..$...$O..N|....ZD.>r..L..Z.4CO...;...a.C+.0.sdxW...4x.k.....:Q.V.N.p:wb](.{d".[..U.A..&.'.q....&.?... .&...^.K..4W.R.Y.....^].z.|...(8L.h:".G..)*...3.<`....N.G.i..9......C.qp.Yk.....KNN.....UCX......C!.;3..<91#J=..E...Ep....,..-.`......*&......8[S..*..k3...}.O?...)...3w..`(l}....?.3...../.'U..K..xWOu..J...Q..)x.Xo........\...8.......h#.o....T...6.Yv..(Jo....O...|ls...J.X.v.Sc..0..4i.'.........~..&.4rYw.G.PPx......V|..<..0+.a.7.II<..c.SKn..\.......B...lhc`..*.Zf{0H.+......*.H....@..........B.[.'n..S.+....[`.o.X....I.....z..g.Y7.d.4O...S0.9.2.>......~.@.....!.I}..I....8...V....D..T_.@...4Odd..\im *=K{{(...n;.Q...BZ .Q&f...)`...GGT.bfB.I41.:.4^...:..'...p.Y..n..#..Gj/-...L..T.UX.U....=.....y.1D.8..3..e..Q...=j....^...p.1.Qk......;.-*.Q..d..vA....(.....{..T..+.(..7........~`...H2w.S..@?..~4....T)l...,.bg#.q...-~...*sF....tO....Qi..;5.S.... ..(.....%vM.h. v..i.p..S....U.....< ....G......!zyW....l.....y.".Y..J..`D..N...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6FB78F147B1B49C18AE6B61D8684D46B
                                SHA1:BC9755911D8982AA506EA11C415BEAEA886F698F
                                SHA-256:9B9501E86CFE9C7EC8EE719A2F2DAD87631B1FCE0E072E239403F2093E7FE433
                                SHA-512:CB0955A2057C0042503A67F33EF31AEC317BCD524B73D6562917E4E2488F6F763DBA684A0BA233E6E2A0CCC694977443A26E6E7D113A32E21BD44E40E8D33190
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......[u..}...c.:y..GWD.x.D..8...s..."....0kA.?o;U......../aY...c....'.....=X.O.Y..ph..M..I....S...!..A....1..U..V%T'...(v.W.F@.H.+..vQ......c$bD...W./.....~Kd1..T....I...(..f....9...g..UzR$+9Kx?...]=..H5.U7...0....V.b....[....&.&..A2^.m........d.......@........t.u.....?2..V...........e..c .~..(N....6.R+1x.......j.....(...H]...x.o.....o...#n3m.x...$....U..|.....zO...?q..?...".E.Bf...y..B.NK.?V.AA...!..p..>.4L..#).7...l..?b8f...k..6.E...09...;.D.zj..E[].r...l.@...._....W.K.}.......I"+KDO.y.H.......&p.....7.#.*........n.....W.Re.........k..........T..[;.aee...N...v...../_...8..;&.E.m.].gq..B.....1...l.@..q.....0...P..xh.hVP.f..N..n."[2.;.x..q.G..D..@I.(...."..J\J.....d.2.R...Y._*3.KK..cc..zt......+nk...b.SN.......1.....CP....0.#qPQrg.|Z.CD.....}V~?Eag...P.......|.?.].8.....`.........B...qy.R+.5.a./}.'.<.U..+.*....BjR=;bl....{...@....)....<..@m..oX.0:!:.w...e.....gs......C......t.....~.\.?|}9I.%?..~.....X..S.kD.\R/.m...G..;#R..z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):16664
                                Entropy (8bit):7.989441511737726
                                Encrypted:false
                                SSDEEP:
                                MD5:6FB78F147B1B49C18AE6B61D8684D46B
                                SHA1:BC9755911D8982AA506EA11C415BEAEA886F698F
                                SHA-256:9B9501E86CFE9C7EC8EE719A2F2DAD87631B1FCE0E072E239403F2093E7FE433
                                SHA-512:CB0955A2057C0042503A67F33EF31AEC317BCD524B73D6562917E4E2488F6F763DBA684A0BA233E6E2A0CCC694977443A26E6E7D113A32E21BD44E40E8D33190
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......[u..}...c.:y..GWD.x.D..8...s..."....0kA.?o;U......../aY...c....'.....=X.O.Y..ph..M..I....S...!..A....1..U..V%T'...(v.W.F@.H.+..vQ......c$bD...W./.....~Kd1..T....I...(..f....9...g..UzR$+9Kx?...]=..H5.U7...0....V.b....[....&.&..A2^.m........d.......@........t.u.....?2..V...........e..c .~..(N....6.R+1x.......j.....(...H]...x.o.....o...#n3m.x...$....U..|.....zO...?q..?...".E.Bf...y..B.NK.?V.AA...!..p..>.4L..#).7...l..?b8f...k..6.E...09...;.D.zj..E[].r...l.@...._....W.K.}.......I"+KDO.y.H.......&p.....7.#.*........n.....W.Re.........k..........T..[;.aee...N...v...../_...8..;&.E.m.].gq..B.....1...l.@..q.....0...P..xh.hVP.f..N..n."[2.;.x..q.G..D..@I.(...."..J\J.....d.2.R...Y._*3.KK..cc..zt......+nk...b.SN.......1.....CP....0.#qPQrg.|Z.CD.....}V~?Eag...P.......|.?.].8.....`.........B...qy.R+.5.a./}.'.<.U..+.*....BjR=;bl....{...@....)....<..@m..oX.0:!:.w...e.....gs......C......t.....~.\.?|}9I.%?..~.....X..S.kD.\R/.m...G..;#R..z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7D03E452C6E8D841C0B87EE8795A9ADF
                                SHA1:1C368C5E66A36DC3E4779E6F62C3A93DBE36B0A9
                                SHA-256:35896C8F1769E9C6D3CC6E6E868EFDD9B23F52CF0D9DC3FAD689A2FBA523FFF3
                                SHA-512:86108DBE53A927382F1043B3302B04DA711BDF215ED4AAA229B00AB0E68EF1ADBB16E528CC0A670434509BF70272542FCED89C711DE28EE1B1FFDC824CB8E85E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....T ..kF>|-3,..MS.C|a^.... k...2l.`.P..q3.....p{:#W....o%....]........_...........g^2..'.......s.Bw{.B)...e.X.V.....4..6.kC...u0H..>..=Ay......z....5e..,b.y.duQ.......'.....b....QE.y.......U|.....]...H.[..|nK!..#5{. .q......2..+.J./.P)[..Ebn1...W.............l...5../,..)z!a............ l..J-c.n-.!....$.....?..n.9.;...T.'pV...=p.......6G..z!.wQ..m.O.......c,..C>........a.a.F..Ri...`...T=...<.*e#..Z...v&..J...D..X..4..v.G.4.[p.f..6.Z..cF::....B.t.W.. .Q..S..Pw=.T.h!..L..DC.F/...n9NOe.....q....I....Y..cSB...\Z.s.D......v.v.Y.#j.[.<...Hh.qhW.......fA{.|....T.D..8.>V.....,.3...i.^?_.2.....Q.....=...C.....U@c!E^..........8...p...^...o.........>E.$...._.J# .....{.H..j..*0+.v.(Q)q.R...W..58B.c.......&/...e.........Q/...=5g...v........a....mI.70F.....7.._i..{....+.....`....k....oJ.3!..Y<L...G..n..:k..c..Ee'.Q.W;..^(.t...I..}b....-X`!o8.#W.A.......qM..K..mu...cE..cB....BE6........r2...q.....hku...9.>pGz...m.*Y...C.u.tF|N.....4Wv}...dd
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4376
                                Entropy (8bit):7.958251634191674
                                Encrypted:false
                                SSDEEP:
                                MD5:7D03E452C6E8D841C0B87EE8795A9ADF
                                SHA1:1C368C5E66A36DC3E4779E6F62C3A93DBE36B0A9
                                SHA-256:35896C8F1769E9C6D3CC6E6E868EFDD9B23F52CF0D9DC3FAD689A2FBA523FFF3
                                SHA-512:86108DBE53A927382F1043B3302B04DA711BDF215ED4AAA229B00AB0E68EF1ADBB16E528CC0A670434509BF70272542FCED89C711DE28EE1B1FFDC824CB8E85E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....T ..kF>|-3,..MS.C|a^.... k...2l.`.P..q3.....p{:#W....o%....]........_...........g^2..'.......s.Bw{.B)...e.X.V.....4..6.kC...u0H..>..=Ay......z....5e..,b.y.duQ.......'.....b....QE.y.......U|.....]...H.[..|nK!..#5{. .q......2..+.J./.P)[..Ebn1...W.............l...5../,..)z!a............ l..J-c.n-.!....$.....?..n.9.;...T.'pV...=p.......6G..z!.wQ..m.O.......c,..C>........a.a.F..Ri...`...T=...<.*e#..Z...v&..J...D..X..4..v.G.4.[p.f..6.Z..cF::....B.t.W.. .Q..S..Pw=.T.h!..L..DC.F/...n9NOe.....q....I....Y..cSB...\Z.s.D......v.v.Y.#j.[.<...Hh.qhW.......fA{.|....T.D..8.>V.....,.3...i.^?_.2.....Q.....=...C.....U@c!E^..........8...p...^...o.........>E.$...._.J# .....{.H..j..*0+.v.(Q)q.R...W..58B.c.......&/...e.........Q/...=5g...v........a....mI.70F.....7.._i..{....+.....`....k....oJ.3!..Y<L...G..n..:k..c..Ee'.Q.W;..^(.t...I..}b....-X`!o8.#W.A.......qM..K..mu...cE..cB....BE6........r2...q.....hku...9.>pGz...m.*Y...C.u.tF|N.....4Wv}...dd
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B4C5C561BA82B2222B5DE816F6755BB5
                                SHA1:AFE09D6BE7165A56D52707D54FF8D156DF190586
                                SHA-256:48CFB97D07A9C3B8B31CBFF952317A445D76A3FA6BAB98946D43F152D20FE74F
                                SHA-512:36F68FB4194559AC96D118566DD243DFEDD45C86EA85CFD62E9482BC97125A639F3ABF9D9F3BA96164CBC9D18AD4285CC1C90192595669E21F38AF669514843C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....j....W..H.tf.........ad..K......ta..p4...%.......6_...($v.?t.V.%L%.,.;U..8.....dr.~.d..@..Z..- .......7.......Z.._.|m2...A.....@...5.o..QK...Lx...7g....c.....xc.....B..'.....ytQT,.....1A37Q.%M.17......yP~...u.......k..J..>.3.O.....b.<..)...sK.,P.....D9.........v.NbO...p..........w.n........\.BcA.:.i.m....p...7`.y9.hH.8...{..?u...#.........d./.D........g...dh,R...O.ud.K..Q:..>.......d......KbZ...k.B....a..+h..;.6..$...3..y./....J.....8.=8.k)S_#.......lr....D..f.b>Jf.@.u...%.6.x....:..n.....k.}....y.(....z..P......X}y..k.....o..;..Y5B..A..`...]KC.....Q.<.*.._...d.k.q...O.Cs.....'.3....!..c.X........Z.2...h.;x.w..|. w.e.J...^a.....L....o7......,z..o..IFc.2.j....R.Z>e.....V....y..g..g....-^..@P.p..G8!Zeq..4Q....".1iZD..@zs:+P#.r.E.p..\...E....0..M.8Q.%...........Q[?.e...J...V.t...u.[...5Ed..1.[. ...fx...1.-&<.D..H.r;..*.}5.a.s,G..\H.X29_>l..X.n'A.!..J..x....G4~.,.Q...K.5cp.^+F.xA...{..d...1...0}....d.E..X..y...j>...T.\...1DL.Tz:...JTg.Hh
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):80488
                                Entropy (8bit):7.997447423582782
                                Encrypted:true
                                SSDEEP:
                                MD5:B4C5C561BA82B2222B5DE816F6755BB5
                                SHA1:AFE09D6BE7165A56D52707D54FF8D156DF190586
                                SHA-256:48CFB97D07A9C3B8B31CBFF952317A445D76A3FA6BAB98946D43F152D20FE74F
                                SHA-512:36F68FB4194559AC96D118566DD243DFEDD45C86EA85CFD62E9482BC97125A639F3ABF9D9F3BA96164CBC9D18AD4285CC1C90192595669E21F38AF669514843C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....j....W..H.tf.........ad..K......ta..p4...%.......6_...($v.?t.V.%L%.,.;U..8.....dr.~.d..@..Z..- .......7.......Z.._.|m2...A.....@...5.o..QK...Lx...7g....c.....xc.....B..'.....ytQT,.....1A37Q.%M.17......yP~...u.......k..J..>.3.O.....b.<..)...sK.,P.....D9.........v.NbO...p..........w.n........\.BcA.:.i.m....p...7`.y9.hH.8...{..?u...#.........d./.D........g...dh,R...O.ud.K..Q:..>.......d......KbZ...k.B....a..+h..;.6..$...3..y./....J.....8.=8.k)S_#.......lr....D..f.b>Jf.@.u...%.6.x....:..n.....k.}....y.(....z..P......X}y..k.....o..;..Y5B..A..`...]KC.....Q.<.*.._...d.k.q...O.Cs.....'.3....!..c.X........Z.2...h.;x.w..|. w.e.J...^a.....L....o7......,z..o..IFc.2.j....R.Z>e.....V....y..g..g....-^..@P.p..G8!Zeq..4Q....".1iZD..@zs:+P#.r.E.p..\...E....0..M.8Q.%...........Q[?.e...J...V.t...u.[...5Ed..1.[. ...fx...1.-&<.D..H.r;..*.}5.a.s,G..\H.X29_>l..X.n'A.!..J..x....G4~.,.Q...K.5cp.^+F.xA...{..d...1...0}....d.E..X..y...j>...T.\...1DL.Tz:...JTg.Hh
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:802EC601AAD0B4611929B4A044D75DC4
                                SHA1:5C94474711B74230FB8A5DFC70A0310F6CFD1304
                                SHA-256:55FD14AAE6B11D127BDEAE321359371ABA1568EB1C75C4DA3F599389D97B52C3
                                SHA-512:71E5EF6E1090A73CA360E84B80CE22110540404C9E411BE0D68975A7F47F8E095CDA24AD88B55396A5EA4434FC64716EB25F8EF34EC660D4F8994B0ECC205FD0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........H..vgW....v<..L+.f.N.....&..~,Y.L.7BD~...]...R....dGah-.......JA......uJ8...f,Y{.FjF>...`..........uT!?C...E..W.....7v......`..t....s.C...}8..}e.L....?b..m.U|<.X$.....J.j,.).).jr.I9n..r.Y....H.i.........l..7...>.R.Pn.....i.x.....+.......~|...y..../-......p)ux.o-.....el.Y.y......1C4..n.f:R......W.....s..I.'1.<...I.&ZH..Qq1....}...4...i..v....M?.........C..... _.#Z.....q....\Q.#.I/.wX..m.`......l..=..B..Q..T....$.a9.&r.\....8.{.N.........V.2Z..Fo..q..d.....2.pnG?)...Y.-...p....R..u......4....2......=H...k,~.......$.6.ua?.k.....t...\y.0..,..M.QB..y.......)-_-.9E^0.6.*.........`..}X..).;..\.6.#..]B.(#...F)ey..Z..0...A....j.X.1.M:..../..B#....#.......J.A.../.^n..L.9c&.....I.g...(..Gk..U..I...r.=.......F.m..x........].}.V..K$>....Fd....d..s7.u%CG.N.e|"L.S..,.ON/.j..X.sh.L..]M........7.%.....$...j:...?X.9....K...c....b.....n...b}....+.j.+C.I.=a4p.....%.......9Hb......h.Oz.4.d..V2..d..L.,..dg..Eo3..1...].H[.....y=..d...>.t...y..+.Y7%.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):11848
                                Entropy (8bit):7.984525078056863
                                Encrypted:false
                                SSDEEP:
                                MD5:802EC601AAD0B4611929B4A044D75DC4
                                SHA1:5C94474711B74230FB8A5DFC70A0310F6CFD1304
                                SHA-256:55FD14AAE6B11D127BDEAE321359371ABA1568EB1C75C4DA3F599389D97B52C3
                                SHA-512:71E5EF6E1090A73CA360E84B80CE22110540404C9E411BE0D68975A7F47F8E095CDA24AD88B55396A5EA4434FC64716EB25F8EF34EC660D4F8994B0ECC205FD0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........H..vgW....v<..L+.f.N.....&..~,Y.L.7BD~...]...R....dGah-.......JA......uJ8...f,Y{.FjF>...`..........uT!?C...E..W.....7v......`..t....s.C...}8..}e.L....?b..m.U|<.X$.....J.j,.).).jr.I9n..r.Y....H.i.........l..7...>.R.Pn.....i.x.....+.......~|...y..../-......p)ux.o-.....el.Y.y......1C4..n.f:R......W.....s..I.'1.<...I.&ZH..Qq1....}...4...i..v....M?.........C..... _.#Z.....q....\Q.#.I/.wX..m.`......l..=..B..Q..T....$.a9.&r.\....8.{.N.........V.2Z..Fo..q..d.....2.pnG?)...Y.-...p....R..u......4....2......=H...k,~.......$.6.ua?.k.....t...\y.0..,..M.QB..y.......)-_-.9E^0.6.*.........`..}X..).;..\.6.#..]B.(#...F)ey..Z..0...A....j.X.1.M:..../..B#....#.......J.A.../.^n..L.9c&.....I.g...(..Gk..U..I...r.=.......F.m..x........].}.V..K$>....Fd....d..s7.u%CG.N.e|"L.S..,.ON/.j..X.sh.L..]M........7.%.....$...j:...?X.9....K...c....b.....n...b}....+.j.+C.I.=a4p.....%.......9Hb......h.Oz.4.d..V2..d..L.,..dg..Eo3..1...].H[.....y=..d...>.t...y..+.Y7%.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A9DE8FFFB9BF7E5DFEB28865B2BAE3B4
                                SHA1:5900DEB786FE510C970136769412D64BFCF7545E
                                SHA-256:8EC19316EBDB75DA88E135A4528AD98DD43795BEEB43E8DEA675824AF9870FBC
                                SHA-512:5791AA5790F1591763E3BCC9CFCC78D713F11931DF548ED7740C47F8A2DE5C9C3C0E01575CBA3DF1E0DB49B118A843FF02FCB39021E8543E875B4A704DB81C0A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......\..8S!..B..........cG#.(q.F.`..u.*....;...6..u..d.(.......]=.)-.a.....~.'B.......'...g.+.......=.B...V=.R..?f.B...`<1.~.pIH7......I.".......3D..fm............./....$t.._...Y.^4.Y.=.M3.P..@.............-.xFJ.w..)..._G-.....o..2..~...{....F.......D.......c...!......`6mwM....7:G......5..\...;$e.=^<)G....2.....&....M....f..+3%.0*.ail....u..Y.=y:0.co..p.90....c,=H\.p.4.MP....4.==....1.eD9..G.........Lz...&.4Y.m>..O...!..S....T.x#76..D!....0d.6."...I.].1A.<L.qBQ..v.T..4....Bi.....@...m1ak2.e....8..{e;9...J...$.mx..#J....u).r.d....,...yE...I.xF.rH..$.Y..LV,....m....Q=.{..`....8*O7q.";...p....qy.B1#..}.....4\Z..h..7|\.P..g.........1.Nc.......@E{..E`.,p?....J.!..J........Zy....1{...A...]Qz...q.........S.v..I.WWp...,o..1..N.@..:V..z$...k....ON!2d_..D.n.:..\..H.y.^b.d..\oj..{..R.u.k.Ux^. ..y..a..d.Q...8.&.+$[. ...#{...D......=.3{.............QEb.hv.{...p.o...dV.}..3F.;.)B.p.'..G...Q.M)`16"........j..R.3.FT!.....P.|A1=~W.~.5....K.]$}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1179240
                                Entropy (8bit):7.9998147646643245
                                Encrypted:true
                                SSDEEP:
                                MD5:A9DE8FFFB9BF7E5DFEB28865B2BAE3B4
                                SHA1:5900DEB786FE510C970136769412D64BFCF7545E
                                SHA-256:8EC19316EBDB75DA88E135A4528AD98DD43795BEEB43E8DEA675824AF9870FBC
                                SHA-512:5791AA5790F1591763E3BCC9CFCC78D713F11931DF548ED7740C47F8A2DE5C9C3C0E01575CBA3DF1E0DB49B118A843FF02FCB39021E8543E875B4A704DB81C0A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......\..8S!..B..........cG#.(q.F.`..u.*....;...6..u..d.(.......]=.)-.a.....~.'B.......'...g.+.......=.B...V=.R..?f.B...`<1.~.pIH7......I.".......3D..fm............./....$t.._...Y.^4.Y.=.M3.P..@.............-.xFJ.w..)..._G-.....o..2..~...{....F.......D.......c...!......`6mwM....7:G......5..\...;$e.=^<)G....2.....&....M....f..+3%.0*.ail....u..Y.=y:0.co..p.90....c,=H\.p.4.MP....4.==....1.eD9..G.........Lz...&.4Y.m>..O...!..S....T.x#76..D!....0d.6."...I.].1A.<L.qBQ..v.T..4....Bi.....@...m1ak2.e....8..{e;9...J...$.mx..#J....u).r.d....,...yE...I.xF.rH..$.Y..LV,....m....Q=.{..`....8*O7q.";...p....qy.B1#..}.....4\Z..h..7|\.P..g.........1.Nc.......@E{..E`.,p?....J.!..J........Zy....1{...A...]Qz...q.........S.v..I.WWp...,o..1..N.@..:V..z$...k....ON!2d_..D.n.:..\..H.y.^b.d..\oj..{..R.u.k.Ux^. ..y..a..d.Q...8.&.+$[. ...#{...D......=.3{.............QEb.hv.{...p.o...dV.}..3F.;.)B.p.'..G...Q.M)`16"........j..R.3.FT!.....P.|A1=~W.~.5....K.]$}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6274A76AEF8393519429A818F175771A
                                SHA1:29D880FDD01E8A3EB60B1A441B759F57975A1B98
                                SHA-256:FF8B0B55D6111A312B8C1EF551571A93675D7B8C0E0F89F71CF7170265821DCA
                                SHA-512:544230642DBA0E8996E841A4196B9D7311756D4EC203A7B74DC4776AB02FB507CE4CCD52FB949B9109012582592B56128FFA1DBC814AC367582280287F22714A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......N..I|L.A....p..(.)N*.....;.....f....N./.c!y.F.2P....&7.#..f.....25.gk...v$..!.c.W..[L...c...3.&.n.....y..B].....Ch.f&2.6......A...H.*.V&[....=.......d..F.1...n.:..a<.........z.....J...*......\...r.]. .\...1.+?..|e:.D.6.g.i.S...#.R..#.............j......a.>....|.....A...^w..]*.h.6u...C...Ew)...in...]%....^qs..rYw.[....c.[SD|..3........'..0.6...C..}B..m.8...],...H._...i>...8z..}.X....x+...{@.B...;.?...;...)4..e..[../N..@.Tf.q....R.Q.....E!.U..y...)....m....I>..R,.......z<>......2Q.l$Y2....|.z..0n.H.,(Wg.e...a...ReNV.@@.2..Z....D<'.I.m~.a..>$(.R.h.(...>.X=...0EC>.\_0&..:.H...(.J..s?...$@E^K2......b'fI.l.K5 .....#Vu.?.yzZ1DD..w?;U0.....h......4.X|...U....1...UM..i2P}_...<A*.pk....S.N.R%..O/.B.1.....W.>....4.">V.O`.V~O.Vq..z.<.Z....j..d.....,.VZ>....C....*...L..S.zF..W....T.q......FP....,.3I&2.....;.#.....`.NpY.Dd.?..+.m....H...A".m.|..+.T...t.?.`hG).4t#..../...6..M.}...5..>.Z|9.....!......t.y...m....M.m.......^.....n....nS.....hSo..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1010680
                                Entropy (8bit):7.9998149407995545
                                Encrypted:true
                                SSDEEP:
                                MD5:6274A76AEF8393519429A818F175771A
                                SHA1:29D880FDD01E8A3EB60B1A441B759F57975A1B98
                                SHA-256:FF8B0B55D6111A312B8C1EF551571A93675D7B8C0E0F89F71CF7170265821DCA
                                SHA-512:544230642DBA0E8996E841A4196B9D7311756D4EC203A7B74DC4776AB02FB507CE4CCD52FB949B9109012582592B56128FFA1DBC814AC367582280287F22714A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......N..I|L.A....p..(.)N*.....;.....f....N./.c!y.F.2P....&7.#..f.....25.gk...v$..!.c.W..[L...c...3.&.n.....y..B].....Ch.f&2.6......A...H.*.V&[....=.......d..F.1...n.:..a<.........z.....J...*......\...r.]. .\...1.+?..|e:.D.6.g.i.S...#.R..#.............j......a.>....|.....A...^w..]*.h.6u...C...Ew)...in...]%....^qs..rYw.[....c.[SD|..3........'..0.6...C..}B..m.8...],...H._...i>...8z..}.X....x+...{@.B...;.?...;...)4..e..[../N..@.Tf.q....R.Q.....E!.U..y...)....m....I>..R,.......z<>......2Q.l$Y2....|.z..0n.H.,(Wg.e...a...ReNV.@@.2..Z....D<'.I.m~.a..>$(.R.h.(...>.X=...0EC>.\_0&..:.H...(.J..s?...$@E^K2......b'fI.l.K5 .....#Vu.?.yzZ1DD..w?;U0.....h......4.X|...U....1...UM..i2P}_...<A*.pk....S.N.R%..O/.B.1.....W.>....4.">V.O`.V~O.Vq..z.<.Z....j..d.....,.VZ>....C....*...L..S.zF..W....T.q......FP....,.3I&2.....;.#.....`.NpY.Dd.?..+.m....H...A".m.|..+.T...t.?.`hG).4t#..../...6..M.}...5..>.Z|9.....!......t.y...m....M.m.......^.....n....nS.....hSo..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:33945F4766B2247402ECF691C95F6469
                                SHA1:C0C8F4548DFDB480F3DD17E3CC1E1CCFC774E557
                                SHA-256:F201173A873A3FC3042F55DEA7468CF7C9B4BBBD26915912B4FBC2450BA6B157
                                SHA-512:789F343E2A512E737EF9C619ADE008BF011FEF6650D65D30CE8EC117AE8E9083273072621A463124D0827D749C44919AB613E10F09B9E0451CEB87D49F764E8E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....eC....R3.#\?;.]..n5.q.f.;....m..>k..a...J.z.g#.3%..!. ..W.0r.. .X..6...r....M...*sW.{[...O=...2...m!I..$jC.XY..J..N........r@.Qi......ib:....r.........o..$;W..>....[.........o0..L.9w..........8a.!....?...l!.-/X.Q...........2;G-...YJ,.:{R.2.c................g.{..a......C.N-.E1y...o#.r...>.+.5.%...F..f.;..tQ<..5..*=.......|.R.)..L....-.u_..W..6..xQ.9.Q7.g.l...+M).f.. .z.8,.F9.4.+..h..........IY...t.(..Z..2~io...%Xh....S'._."...b:....8.FJW|c-%U.2.....$...&..N....'PH.iH[...}...D.3>.|..S&.,5.......t.t+Z.S.....9.X.6.?.KVC2..rT..wo.cs.N9..F......~.8....\.U..F....."...h...We.-.....c.C.../.......O.....w.?..!ln.iy..8d9.%.. .$..~.c?...%(.:.......J.:|..p .:eG}g7H..&ZO.d.........mw.S..9......N.h.|.i.g.F{.p.v...K.?.|Tei..{~........l...........Q....S...o...R.>{sc.......q`.O'..I..c..EcV......T..H@*/..2=........R..ST.?.f9.R..#.I.-...........b.-.g....XP;....*...M..&..1|g..P....b.X...#I....$....'......#e..w.2L.H.Y...G..(.E.I.%.....Tuh...%....B%C..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1042184
                                Entropy (8bit):7.9998181519526925
                                Encrypted:true
                                SSDEEP:
                                MD5:33945F4766B2247402ECF691C95F6469
                                SHA1:C0C8F4548DFDB480F3DD17E3CC1E1CCFC774E557
                                SHA-256:F201173A873A3FC3042F55DEA7468CF7C9B4BBBD26915912B4FBC2450BA6B157
                                SHA-512:789F343E2A512E737EF9C619ADE008BF011FEF6650D65D30CE8EC117AE8E9083273072621A463124D0827D749C44919AB613E10F09B9E0451CEB87D49F764E8E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....eC....R3.#\?;.]..n5.q.f.;....m..>k..a...J.z.g#.3%..!. ..W.0r.. .X..6...r....M...*sW.{[...O=...2...m!I..$jC.XY..J..N........r@.Qi......ib:....r.........o..$;W..>....[.........o0..L.9w..........8a.!....?...l!.-/X.Q...........2;G-...YJ,.:{R.2.c................g.{..a......C.N-.E1y...o#.r...>.+.5.%...F..f.;..tQ<..5..*=.......|.R.)..L....-.u_..W..6..xQ.9.Q7.g.l...+M).f.. .z.8,.F9.4.+..h..........IY...t.(..Z..2~io...%Xh....S'._."...b:....8.FJW|c-%U.2.....$...&..N....'PH.iH[...}...D.3>.|..S&.,5.......t.t+Z.S.....9.X.6.?.KVC2..rT..wo.cs.N9..F......~.8....\.U..F....."...h...We.-.....c.C.../.......O.....w.?..!ln.iy..8d9.%.. .$..~.c?...%(.:.......J.:|..p .:eG}g7H..&ZO.d.........mw.S..9......N.h.|.i.g.F{.p.v...K.?.|Tei..{~........l...........Q....S...o...R.>{sc.......q`.O'..I..c..EcV......T..H@*/..2=........R..ST.?.f9.R..#.I.-...........b.-.g....XP;....*...M..&..1|g..P....b.X...#I....$....'......#e..w.2L.H.Y...G..(.E.I.%.....Tuh...%....B%C..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8EEA4B26D13A084F68301FAA1DDE876A
                                SHA1:8DE2DDE86A5BA92B1EC7DAFE7C6C50AA6FAA9B15
                                SHA-256:74E0DD0A446FF65CBE151707E00032388D6D52B94423F1AC2C265C6C4AA2A0F8
                                SHA-512:1B57936FB24FA019F89CE524E0EABF6B559DD6D55FCEB54F6D1B48522F2351973CBFE862D689428D4BC7D8396BB1895418F2E97F4539AE8326A58CD090829C17
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........j..[f.~.....qo....}.$...*.5.r.0.R....t..y...:...2Q..V.-.3*t1l{....$.:P..A.]..N..e.4..;.b.T.Y...nXg....^..._ .K.b/.j.....v...."..../"n....B.f...u3G!N...\.\.MB.b.D.yI.,...~.yD...N....b.x.EM...n.....kE...Z6s...r;..h4....._$>.tV(.q|.N^.SR.......K..........."qS.....9|.....4(:z...Sj{Z..X.....`1..-..U..^...^*..qO.... D...8<>......Z.....Q......J-....-^......d....+.L._.s.@h.._..J..G\..d6.o.}.2K.f...d*V.....P.E~,9.....i.....Ur....T..K.-k..d..._ .$0.Ci.L.W|.RP.Ml...hk..........'.a.6...*i.....P.....L....Aa...S....1....+..l.D...l\.4.. .E+......&......1..4......B..b..ah.P._,.#..,.W..Wq......e.J+.q./.n.A....j.W...)............r!2..-.g.].Fb.y.....fsQ.|..6f...@:g.z.A...}_).c....Lz..7yhQ.c..V...n..@+X...|...xE...S.].QR..#X..)...6......(f.j...m..,z.v.S.B..}...u.....d.x.....@.m q.....)D.I-..f0.%...."....BB...F.a..SQD$Q..;....A........P...h.b......\Y|$6e...fxyw-..\.\.7..<B+ma....._x.(..1..._..oi...R..$....m'm.~v...&....!.f..mNx.m...w.).8...M.o..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1681000
                                Entropy (8bit):7.999893862609851
                                Encrypted:true
                                SSDEEP:
                                MD5:8EEA4B26D13A084F68301FAA1DDE876A
                                SHA1:8DE2DDE86A5BA92B1EC7DAFE7C6C50AA6FAA9B15
                                SHA-256:74E0DD0A446FF65CBE151707E00032388D6D52B94423F1AC2C265C6C4AA2A0F8
                                SHA-512:1B57936FB24FA019F89CE524E0EABF6B559DD6D55FCEB54F6D1B48522F2351973CBFE862D689428D4BC7D8396BB1895418F2E97F4539AE8326A58CD090829C17
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........j..[f.~.....qo....}.$...*.5.r.0.R....t..y...:...2Q..V.-.3*t1l{....$.:P..A.]..N..e.4..;.b.T.Y...nXg....^..._ .K.b/.j.....v...."..../"n....B.f...u3G!N...\.\.MB.b.D.yI.,...~.yD...N....b.x.EM...n.....kE...Z6s...r;..h4....._$>.tV(.q|.N^.SR.......K..........."qS.....9|.....4(:z...Sj{Z..X.....`1..-..U..^...^*..qO.... D...8<>......Z.....Q......J-....-^......d....+.L._.s.@h.._..J..G\..d6.o.}.2K.f...d*V.....P.E~,9.....i.....Ur....T..K.-k..d..._ .$0.Ci.L.W|.RP.Ml...hk..........'.a.6...*i.....P.....L....Aa...S....1....+..l.D...l\.4.. .E+......&......1..4......B..b..ah.P._,.#..,.W..Wq......e.J+.q./.n.A....j.W...)............r!2..-.g.].Fb.y.....fsQ.|..6f...@:g.z.A...}_).c....Lz..7yhQ.c..V...n..@+X...|...xE...S.].QR..#X..)...6......(f.j...m..,z.v.S.B..}...u.....d.x.....@.m q.....)D.I-..f0.%...."....BB...F.a..SQD$Q..;....A........P...h.b......\Y|$6e...fxyw-..\.\.7..<B+ma....._x.(..1..._..oi...R..$....m'm.~v...&....!.f..mNx.m...w.).8...M.o..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9DD5F859F1DAB465693535569C73E4F9
                                SHA1:7CC56CBD04FBBF3124D39E77DF392B41DCBEFA5D
                                SHA-256:667E045AA466CF8B42DA201841A4A0C7FD739C86B060A43E7E05631A5665A638
                                SHA-512:C779B5B243CE85ABAF85FD3A9048D3DD882754F89B1A5E1CFB0F70BAFC31978234234C6BF5D05D62F6B3EB424E27040CEAE9B0EB82F1D32AA8E09AE92EEABBF1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....[..[.0.......tjn...DV....r.(J..-..R.....C...s`n..xO).Q...^..(.....u.w`j.~@).........*.....7.....0..,*.o..1.......R...R....R.....~..s....h..L ..._..&'...|.j..#..].h...SC.hD......&'wc.`.........!.....w...-G+I)..N^[..k...LK...*.....jp..*.dn.!.......7........EAa'...5...k(..;JJ:....Ea.}.B.G*z.%...*....F.~..s..-..5i.9......D......%B.>.It..g.V.ncE...dWL...t..f.....1!.P..0.Y.....I........3/.@.F~..HS!.....gIxi:=...u0..T...9e......8.4.X)C.....bI.Q1.a.H..i.R.($.V....Vd*.v../.F, O#L......L....x.e...{ _.r_.[.@p..!'WR...... h<..'x.zdl.........S...#.....|.<..L.O.4...)g..#_..&AQ.....?<c.C.. ...<T..N!.e.....Ar2j.not....p...s+$,.tAt.e.mk.....9.|.".m.T......Xk..k~d/v.....]F...l.e..|.MSR.f.+.#.9-0.b...4z..u.;.N.r.y.j\...X.?z..D..q...Q....|.Y...n.(Q.......2F[./..P.W.\D. .2..wi,..z......$..%.Os.........nKQ.........'.wr`e.#.@..'..<t.tvW\.c6.Z..7.R.m..I..b.j*..C.....]d..........%..I.....[.c.......e.....P/..Tg>..L.....J..=t....6...Lg..D.."A...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):80072
                                Entropy (8bit):7.997479443534113
                                Encrypted:true
                                SSDEEP:
                                MD5:9DD5F859F1DAB465693535569C73E4F9
                                SHA1:7CC56CBD04FBBF3124D39E77DF392B41DCBEFA5D
                                SHA-256:667E045AA466CF8B42DA201841A4A0C7FD739C86B060A43E7E05631A5665A638
                                SHA-512:C779B5B243CE85ABAF85FD3A9048D3DD882754F89B1A5E1CFB0F70BAFC31978234234C6BF5D05D62F6B3EB424E27040CEAE9B0EB82F1D32AA8E09AE92EEABBF1
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....[..[.0.......tjn...DV....r.(J..-..R.....C...s`n..xO).Q...^..(.....u.w`j.~@).........*.....7.....0..,*.o..1.......R...R....R.....~..s....h..L ..._..&'...|.j..#..].h...SC.hD......&'wc.`.........!.....w...-G+I)..N^[..k...LK...*.....jp..*.dn.!.......7........EAa'...5...k(..;JJ:....Ea.}.B.G*z.%...*....F.~..s..-..5i.9......D......%B.>.It..g.V.ncE...dWL...t..f.....1!.P..0.Y.....I........3/.@.F~..HS!.....gIxi:=...u0..T...9e......8.4.X)C.....bI.Q1.a.H..i.R.($.V....Vd*.v../.F, O#L......L....x.e...{ _.r_.[.@p..!'WR...... h<..'x.zdl.........S...#.....|.<..L.O.4...)g..#_..&AQ.....?<c.C.. ...<T..N!.e.....Ar2j.not....p...s+$,.tAt.e.mk.....9.|.".m.T......Xk..k~d/v.....]F...l.e..|.MSR.f.+.#.9-0.b...4z..u.;.N.r.y.j\...X.?z..D..q...Q....|.Y...n.(Q.......2F[./..P.W.\D. .2..wi,..z......$..%.Os.........nKQ.........'.wr`e.#.@..'..<t.tvW\.c6.Z..7.R.m..I..b.j*..C.....]d..........%..I.....[.c.......e.....P/..Tg>..L.....J..=t....6...Lg..D.."A...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:22EEE396AF2E165720B128465C9E8415
                                SHA1:F832A18A389BCF0587DBE8F5C586B23B0FFDEF7E
                                SHA-256:331D50274427BD541CC97DFDB5DF4769DAFB66327469DAF7B8AA3F8725601CD8
                                SHA-512:C57478B0869B092CB083DE71830DCE3021B087A7A29BDF4B9A00A52A8596F2E4E45617AE04457EA53B196F8F87B107731BC5F5E5361C425D89CE29F328C9C2B4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Qj.\f!..n..)..R....AsL.bn.c.V....b..V7....l.6..M..3..?m"i:)..R..0....!..Dg=G..%KP.>Tl......PuG.g..z.[`+..Dk .~K..z....S.u..=.......@..d,.k...er.>V..^trM..tAzJ.~sR.%...p... ..x.lI2h....p...I.@.....1[......Y..O.s.G........Y..]<.dy.J....0O !.&~pIi...............!*..j.$?\.)...8.1!..;5M?.$....Z..j&...6W4).%..7LC..7n).1,..@.mr1.1.u...0..P..8.@q~.&..>..#...:q....A.>.s ..:.....>$.P-.Q7...`~;..7<E...].3..0@.......M../.xh...-b.Knd...k...{7...bt.....Y].PXwf.Ist.Dbv....z].........H....M....G.{...A..D<....gP..K.-.....>c5C$..r.....J....k....v.F.M......".Pi...G...\.....+.S.]DB...J.....g...k.f...`.m.O.:....g.o.M.38.-..d..*.G._...`>+EQ"..Z.)\...s.X......<.`7....._.+..9.C..".zV....=...5f.%...`.+b..Z0.33..X= @.`.....MS..pa...v.?.O.L.E.nlW).I.p........Cf..(.,..0K.B~...v..k....g.@y.....iT./4N..A6.K.A.}...O`vV`.H6Z...J)X.....l.t."M.Y.f..xO.}.H....I...`...KJe.3...x.......c......OY.eo......\~.QQ.._..=...5.[..M.n......b,cQ]]..)....%. .2~..#..5.8.X....Z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):988600
                                Entropy (8bit):7.99982617681202
                                Encrypted:true
                                SSDEEP:
                                MD5:22EEE396AF2E165720B128465C9E8415
                                SHA1:F832A18A389BCF0587DBE8F5C586B23B0FFDEF7E
                                SHA-256:331D50274427BD541CC97DFDB5DF4769DAFB66327469DAF7B8AA3F8725601CD8
                                SHA-512:C57478B0869B092CB083DE71830DCE3021B087A7A29BDF4B9A00A52A8596F2E4E45617AE04457EA53B196F8F87B107731BC5F5E5361C425D89CE29F328C9C2B4
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....Qj.\f!..n..)..R....AsL.bn.c.V....b..V7....l.6..M..3..?m"i:)..R..0....!..Dg=G..%KP.>Tl......PuG.g..z.[`+..Dk .~K..z....S.u..=.......@..d,.k...er.>V..^trM..tAzJ.~sR.%...p... ..x.lI2h....p...I.@.....1[......Y..O.s.G........Y..]<.dy.J....0O !.&~pIi...............!*..j.$?\.)...8.1!..;5M?.$....Z..j&...6W4).%..7LC..7n).1,..@.mr1.1.u...0..P..8.@q~.&..>..#...:q....A.>.s ..:.....>$.P-.Q7...`~;..7<E...].3..0@.......M../.xh...-b.Knd...k...{7...bt.....Y].PXwf.Ist.Dbv....z].........H....M....G.{...A..D<....gP..K.-.....>c5C$..r.....J....k....v.F.M......".Pi...G...\.....+.S.]DB...J.....g...k.f...`.m.O.:....g.o.M.38.-..d..*.G._...`>+EQ"..Z.)\...s.X......<.`7....._.+..9.C..".zV....=...5f.%...`.+b..Z0.33..X= @.`.....MS..pa...v.?.O.L.E.nlW).I.p........Cf..(.,..0K.B~...v..k....g.@y.....iT./4N..A6.K.A.}...O`vV`.H6Z...J)X.....l.t."M.Y.f..xO.}.H....I...`...KJe.3...x.......c......OY.eo......\~.QQ.._..=...5.[..M.n......b,cQ]]..)....%. .2~..#..5.8.X....Z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:554700D2E3934F2854451DB6C41C2B7B
                                SHA1:B554253D5079D26DCB7E753BBE49ADE332E21115
                                SHA-256:12FF051B225202C9BFC1F3384E720E8287DD1BB61585B56BE765B817D0203216
                                SHA-512:CC51BE2EB6F7B12CED30B88CBB2848C02BA90629220A2C869A4CAD27CC3446A977C247BD038EA6B750C9F918BBFB0798846EF8239226AFDD7DDFC183269E4512
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....J.+..#..!...[..9ATgz......3m.Y_....hL........ko.BX.....V......2.e.,...2...R.+.=..k..!........T/s...b.v...K9.S.u.&....w>.1....&:\.]..N.....y....y.~..yw.p^.<...&.e..>}.J.H..!...x..o..,.Q..u.fo..8-.(...H5.......b..7.^..z.>.'.O..."E}+.vqw..i&...o......._.......f......~ }DC0...C.|R.7.~..nlc....v.........kdsP......8\bA..k.H....d[..;G.?.l.%.....b...$x/....{..S-..}.(..#^....,.@p....0.5..i.e.\...U.\.b.q`..<../;..t.8:zo,.....".k;?.v...j.6.y.w.6...Ps/'...3..u.N.[.tk.~Z.(........=....=.W.`..;@(.E.V..=.Lu.V%......4...3.3Y....q<..Sc`P...."..|...cF....r..W..u..6rwbi.C.......Xu.T...,c..A....k...A8%|.....@d..=..v.!^." ...........h.:zy&..t..KX......E..q..k..#.^)...*ZB.._Y..4bo.R.{.X.^W.`...M....D@z...9.......R.=..L.4..=......^.=!..o..h..GgU.g.8....U.d..j.......U....95...H...N......c9.vor.Bx....*.......}p....E..]!....5#1P......h.\R.. ..k.....S....).D.*)F.h.0..|.g...s+.I~n..a.:l...v......d......../....b.....~.-.$e...t..~&Av........90.....)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1144
                                Entropy (8bit):7.8295050742806644
                                Encrypted:false
                                SSDEEP:
                                MD5:554700D2E3934F2854451DB6C41C2B7B
                                SHA1:B554253D5079D26DCB7E753BBE49ADE332E21115
                                SHA-256:12FF051B225202C9BFC1F3384E720E8287DD1BB61585B56BE765B817D0203216
                                SHA-512:CC51BE2EB6F7B12CED30B88CBB2848C02BA90629220A2C869A4CAD27CC3446A977C247BD038EA6B750C9F918BBFB0798846EF8239226AFDD7DDFC183269E4512
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....J.+..#..!...[..9ATgz......3m.Y_....hL........ko.BX.....V......2.e.,...2...R.+.=..k..!........T/s...b.v...K9.S.u.&....w>.1....&:\.]..N.....y....y.~..yw.p^.<...&.e..>}.J.H..!...x..o..,.Q..u.fo..8-.(...H5.......b..7.^..z.>.'.O..."E}+.vqw..i&...o......._.......f......~ }DC0...C.|R.7.~..nlc....v.........kdsP......8\bA..k.H....d[..;G.?.l.%.....b...$x/....{..S-..}.(..#^....,.@p....0.5..i.e.\...U.\.b.q`..<../;..t.8:zo,.....".k;?.v...j.6.y.w.6...Ps/'...3..u.N.[.tk.~Z.(........=....=.W.`..;@(.E.V..=.Lu.V%......4...3.3Y....q<..Sc`P...."..|...cF....r..W..u..6rwbi.C.......Xu.T...,c..A....k...A8%|.....@d..=..v.!^." ...........h.:zy&..t..KX......E..q..k..#.^)...*ZB.._Y..4bo.R.{.X.^W.`...M....D@z...9.......R.=..L.4..=......^.=!..o..h..GgU.g.8....U.d..j.......U....95...H...N......c9.vor.Bx....*.......}p....E..]!....5#1P......h.\R.. ..k.....S....).D.*)F.h.0..|.g...s+.I~n..a.:l...v......d......../....b.....~.-.$e...t..~&Av........90.....)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CA0AA1685189C717914A90FE3536279C
                                SHA1:D745E01A806780E2BEF8FF4FDD89C333F45E1E2F
                                SHA-256:C187068F1F3904E3D8EE7DF7F65FE60CA8E835D0AFD6E1A6F336F55458CC28AB
                                SHA-512:3C3DFE6729857145B71983411A2363F989F5420B5CCE495661D322DF305AD5013CD0CA23FBB52CA9C292BD7B0FB945CCC2E90835607616D6DF40B636E15A37D9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......l.#tv.{4..8..uT ]ul.9..dA....c....,4......].&,.+........x#n.q...Z..N..S.C...o...:k.~.......H.._Y...0K.GKxV..<F..|.....$........V.!..'c..v`.7=.|.9SlzP......r-.....m.......S7,.H.....T.j......6...!...leV..E.....n..fF!..*.;'1.8.c.F.W.`...V....'........m.S).KE.7q......i.Q T...x!|.:l.SbM.9.gf.O.I.." R.\.o._....[.j..f...y...Z<.,JZ>2.~m!5...uy...H.#$.9.k.t.,AY.{]........F^...pC...?.._.).......1K..n..N.....i0....F@]|_....-...I...\4...&........q.{.`..... ..[.Z.....s.s...<..B.......\..K.N.c...{i?........-8g.=.^[n.~.....'o..[X.)...z.<..\]....*..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):584
                                Entropy (8bit):7.558116253413724
                                Encrypted:false
                                SSDEEP:
                                MD5:CA0AA1685189C717914A90FE3536279C
                                SHA1:D745E01A806780E2BEF8FF4FDD89C333F45E1E2F
                                SHA-256:C187068F1F3904E3D8EE7DF7F65FE60CA8E835D0AFD6E1A6F336F55458CC28AB
                                SHA-512:3C3DFE6729857145B71983411A2363F989F5420B5CCE495661D322DF305AD5013CD0CA23FBB52CA9C292BD7B0FB945CCC2E90835607616D6DF40B636E15A37D9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......l.#tv.{4..8..uT ]ul.9..dA....c....,4......].&,.+........x#n.q...Z..N..S.C...o...:k.~.......H.._Y...0K.GKxV..<F..|.....$........V.!..'c..v`.7=.|.9SlzP......r-.....m.......S7,.H.....T.j......6...!...leV..E.....n..fF!..*.;'1.8.c.F.W.`...V....'........m.S).KE.7q......i.Q T...x!|.:l.SbM.9.gf.O.I.." R.\.o._....[.j..f...y...Z<.,JZ>2.~m!5...uy...H.#$.9.k.t.,AY.{]........F^...pC...?.._.).......1K..n..N.....i0....F@]|_....-...I...\4...&........q.{.`..... ..[.Z.....s.s...<..B.......\..K.N.c...{i?........-8g.=.^[n.~.....'o..[X.)...z.<..\]....*..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:74C32408D87364F07BBA64213F8435D7
                                SHA1:714DD6E16B2901A19362FE141CA100C53D8E5552
                                SHA-256:84830F744E5369ED0BA4D0686DF9162751D8E9ED2E6E2BA80EB25DDCCD9A1EB1
                                SHA-512:9CB0C6B16A6BB69CE464BB173DF12144F95F7CEA2C1730EF0B8916EC210CAE6471C95DD8E347AD0BE1B011D3C2C2FAC0944B323DDD74DF6AEA60E4DBD88D8EB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....z.....z.Q.b.....Ov...v.7H.....-...4F..@7...(.vak.#.......8/_.q..'c...mz..x...Z........i=?.K_u...A.t..7.k..g......%e.I+.^_..vK.7L#@..*....fs.9.....^.z./;....K.Xq.'..y.7...d..=..H...0.l..g...8q...._....5......S....2<....XB#W....^,..^..u..\o...0....%.........vP.^......9..s[.k.!R....L..[3...0%......#).CH.V.>...f...XL...3%.m..A#L.......UA..F.M..k...+"......nn.....?1..4B.K....O...;%...>.h.R.V|.........Mz*P,....B..h...A..9Mz.:..kK..{@P`..$.p...H3..J./\:zd...E.T`8Kt.>....Am.Bqq\.;..*.k..\(.....D..@...sB.(\.....>..al.......|...8],...._k.e.6....]V/2.GC#..'.y...?.J.WE..z$s,v... 0..f.'..I.....~X.9w.s.mY.8'.fL.. A.$27..i..'........:.H..<..Q.......5a.l.9*......pv.....v.A..T...>K.....0../.......bzz...z.../...o03....F..<.H6#...Z....1q...k+4E..t.V#.$.*......C...?Kla..N.#...Z.@.?.eP...d..............(O.....W%x......;..B....e...2.=MM.i.nt*..xn;.;|......K*.tq..ttW&\". ..~!Km.kH.Iy.......^E....Z".$.HG..|..S=..{A..|E.....nl..Q.cV../..x.....7t.D.Z%.w.|.W
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1608
                                Entropy (8bit):7.864298443881665
                                Encrypted:false
                                SSDEEP:
                                MD5:74C32408D87364F07BBA64213F8435D7
                                SHA1:714DD6E16B2901A19362FE141CA100C53D8E5552
                                SHA-256:84830F744E5369ED0BA4D0686DF9162751D8E9ED2E6E2BA80EB25DDCCD9A1EB1
                                SHA-512:9CB0C6B16A6BB69CE464BB173DF12144F95F7CEA2C1730EF0B8916EC210CAE6471C95DD8E347AD0BE1B011D3C2C2FAC0944B323DDD74DF6AEA60E4DBD88D8EB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....z.....z.Q.b.....Ov...v.7H.....-...4F..@7...(.vak.#.......8/_.q..'c...mz..x...Z........i=?.K_u...A.t..7.k..g......%e.I+.^_..vK.7L#@..*....fs.9.....^.z./;....K.Xq.'..y.7...d..=..H...0.l..g...8q...._....5......S....2<....XB#W....^,..^..u..\o...0....%.........vP.^......9..s[.k.!R....L..[3...0%......#).CH.V.>...f...XL...3%.m..A#L.......UA..F.M..k...+"......nn.....?1..4B.K....O...;%...>.h.R.V|.........Mz*P,....B..h...A..9Mz.:..kK..{@P`..$.p...H3..J./\:zd...E.T`8Kt.>....Am.Bqq\.;..*.k..\(.....D..@...sB.(\.....>..al.......|...8],...._k.e.6....]V/2.GC#..'.y...?.J.WE..z$s,v... 0..f.'..I.....~X.9w.s.mY.8'.fL.. A.$27..i..'........:.H..<..Q.......5a.l.9*......pv.....v.A..T...>K.....0../.......bzz...z.../...o03....F..<.H6#...Z....1q...k+4E..t.V#.$.*......C...?Kla..N.#...Z.@.?.eP...d..............(O.....W%x......;..B....e...2.=MM.i.nt*..xn;.;|......K*.tq..ttW&\". ..~!Km.kH.Iy.......^E....Z".$.HG..|..S=..{A..|E.....nl..Q.cV../..x.....7t.D.Z%.w.|.W
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B0A763C5B60206A170EEF91F097D2365
                                SHA1:F3B03218090D58C07365EE8322842D00172C1240
                                SHA-256:D9F1F05B1EA7ABD364A8DE94E3DA8BAEC91848B07B58ABC6CF4201960FB647C3
                                SHA-512:800EEADC9AAE2D8AD079E883ABB58C47BBDFDF0A80AE738EA7D0551A3350166A109DDC29D6A8DB1DED3DF49AE1E6047AFE13A09503C7F0E33D9272B2A33A4699
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......el..;.9E%..&a...m..z.....M..!......FS%.SJ..kB..``.R....4.D.b*./^........a...S..Ov.I.]"..c.`m.bp..o..-..BQ......34...b.t....4A).$.DZ^...a;k\..)..v.p.....ff>..L!,...........?_t.?7..e..S...........~F:....PW......KR.. .BG..a..o%Si<&~....V..]......'.......|B.Gq`T..6..;..].$....xwK.m.QI..)+..(e..O....&.t..{.C.....%.6~...77...2lv=8.Y..4.2a.$.m..}...q..*..E.@Y.5#d..m.>U..1Y.=.....=.e.........|..`..q ..[Q..q)...9#Qc..N).......h...........a.....Z@6l8.....ec"A...g..m6..e..n..`.HL..dx....O.].O4..y'.%E..<....oQx.!.(..8G...v..f.p.t3.......Z_.Fc.L..o.".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):584
                                Entropy (8bit):7.609877948246599
                                Encrypted:false
                                SSDEEP:
                                MD5:B0A763C5B60206A170EEF91F097D2365
                                SHA1:F3B03218090D58C07365EE8322842D00172C1240
                                SHA-256:D9F1F05B1EA7ABD364A8DE94E3DA8BAEC91848B07B58ABC6CF4201960FB647C3
                                SHA-512:800EEADC9AAE2D8AD079E883ABB58C47BBDFDF0A80AE738EA7D0551A3350166A109DDC29D6A8DB1DED3DF49AE1E6047AFE13A09503C7F0E33D9272B2A33A4699
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......el..;.9E%..&a...m..z.....M..!......FS%.SJ..kB..``.R....4.D.b*./^........a...S..Ov.I.]"..c.`m.bp..o..-..BQ......34...b.t....4A).$.DZ^...a;k\..)..v.p.....ff>..L!,...........?_t.?7..e..S...........~F:....PW......KR.. .BG..a..o%Si<&~....V..]......'.......|B.Gq`T..6..;..].$....xwK.m.QI..)+..(e..O....&.t..{.C.....%.6~...77...2lv=8.Y..4.2a.$.m..}...q..*..E.@Y.5#d..m.>U..1Y.=.....=.e.........|..`..q ..[Q..q)...9#Qc..N).......h...........a.....Z@6l8.....ec"A...g..m6..e..n..`.HL..dx....O.].O4..y'.%E..<....oQx.!.(..8G...v..f.p.t3.......Z_.Fc.L..o.".
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E4E148AB088BA9C38F48216ACAD70450
                                SHA1:65DE1AEEC5F09992CC3BA1CC34189AD91513C86C
                                SHA-256:66819EE371E0B8DFADF550956E309DAF3DFCB21920A79079DB24DC2BBA7EBEAC
                                SHA-512:ECB89AA62621C6200375FD431B9CBA5F612DCD07E470042A3D010167424F0589A8C9D5F00EE05F05FFCD7BE5824C0FAAF48DDFFE5317631B206DC3F1DADE67EF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....]..;..,1~......c!..+ZB..+4G^..@j.j........z...NO.,{..O.5..(.j...........f.I.d.....-0...Q...,U.3....0D.:...L....{..x.0.h.=.--F....d)...Y....sE....{....|......>K.A.7...:F..Eq....?i...|&r....O4:\.lV...2S}.eV>PuR..Dw.X7C...I.;S7....T}.A....O.....%.......L.A.-+._~0...Rk9.......=G.2...n..6Zk...5M..>...7Zc.."...S.S.y?..;T.rO.{..iRa..Ct..c {}.O..V....C.1..l...H#..^....sk.+..:l..MV[...4.=......3.s....f......B4yK{JZ..{X...!7......h. ..s.S..O9/!........3..%.E.......~...3?..j'...j].........?^LT.D..>.G..T.Q...5..?....3.~..z.!U.%...;....ia. .<.$...<.V...I/......_"..O.R...U..L-S.`. ..*w..r.;..z....%.....u...X3......)....@...=..5+.t..&^U......"./6..Q=..k.E.y..).0.v..k....G.M..,..g.Y..V.e{...+K.F.FDT..p..}.."j.@..r..2.P.d&.._.....^...^q!`..~.M.(.V.e[[~H...@p.C..d..*...F....%K2..M3l...Yb*1z..i..G.....1z.(..ZO....@.Q...{..k....hw.."e.Z.T..H.M(<...L..@...0..bbn=&........*.R:LF..<............U....l.I........[..3#..bi%.<.F.MR._..IR...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1608
                                Entropy (8bit):7.861389218186106
                                Encrypted:false
                                SSDEEP:
                                MD5:E4E148AB088BA9C38F48216ACAD70450
                                SHA1:65DE1AEEC5F09992CC3BA1CC34189AD91513C86C
                                SHA-256:66819EE371E0B8DFADF550956E309DAF3DFCB21920A79079DB24DC2BBA7EBEAC
                                SHA-512:ECB89AA62621C6200375FD431B9CBA5F612DCD07E470042A3D010167424F0589A8C9D5F00EE05F05FFCD7BE5824C0FAAF48DDFFE5317631B206DC3F1DADE67EF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....]..;..,1~......c!..+ZB..+4G^..@j.j........z...NO.,{..O.5..(.j...........f.I.d.....-0...Q...,U.3....0D.:...L....{..x.0.h.=.--F....d)...Y....sE....{....|......>K.A.7...:F..Eq....?i...|&r....O4:\.lV...2S}.eV>PuR..Dw.X7C...I.;S7....T}.A....O.....%.......L.A.-+._~0...Rk9.......=G.2...n..6Zk...5M..>...7Zc.."...S.S.y?..;T.rO.{..iRa..Ct..c {}.O..V....C.1..l...H#..^....sk.+..:l..MV[...4.=......3.s....f......B4yK{JZ..{X...!7......h. ..s.S..O9/!........3..%.E.......~...3?..j'...j].........?^LT.D..>.G..T.Q...5..?....3.~..z.!U.%...;....ia. .<.$...<.V...I/......_"..O.R...U..L-S.`. ..*w..r.;..z....%.....u...X3......)....@...=..5+.t..&^U......"./6..Q=..k.E.y..).0.v..k....G.M..,..g.Y..V.e{...+K.F.FDT..p..}.."j.@..r..2.P.d&.._.....^...^q!`..~.M.(.V.e[[~H...@p.C..d..*...F....%K2..M3l...Yb*1z..i..G.....1z.(..ZO....@.Q...{..k....hw.."e.Z.T..H.M(<...L..@...0..bbn=&........*.R:LF..<............U....l.I........[..3#..bi%.<.F.MR._..IR...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:45BECD5314C3BACD9403D50FCA226264
                                SHA1:3EE8E9CD4C4067C39FE1F7F5BEE2A0150EF9239D
                                SHA-256:E0E95C6DFF8020FAA9B9C01986A717A67CE2C2A6BC6020EC07C7AC1523303705
                                SHA-512:90F95E13E4128CC357806BB3FE68AABBD5B880B98FD99874FD61D3AA0ED053816BF9C994F90B65CFEBD135F4EF72E56DFDA402679AC82AA7FB6D3C09291EC919
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....5..9W.}......m..<....cz*.K}....l..E....J...V$<2h..K.LW...1.+*!...U./..;~4V.....u6...*.<=.*Sv....6c.4....K.....h.k1..I.......uA..........+.Y...c.. !.fUsw.....9..b.ok...L.........G.R=;#7_..../e.c.;...kS ~.{.....X........&h..}.....*.z...[.p&$o......%........K.&...1[.I.mT5Ua..I.H.q..R...W..d..0.[C.O<..L.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):328
                                Entropy (8bit):7.193484190850253
                                Encrypted:false
                                SSDEEP:
                                MD5:45BECD5314C3BACD9403D50FCA226264
                                SHA1:3EE8E9CD4C4067C39FE1F7F5BEE2A0150EF9239D
                                SHA-256:E0E95C6DFF8020FAA9B9C01986A717A67CE2C2A6BC6020EC07C7AC1523303705
                                SHA-512:90F95E13E4128CC357806BB3FE68AABBD5B880B98FD99874FD61D3AA0ED053816BF9C994F90B65CFEBD135F4EF72E56DFDA402679AC82AA7FB6D3C09291EC919
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....5..9W.}......m..<....cz*.K}....l..E....J...V$<2h..K.LW...1.+*!...U./..;~4V.....u6...*.<=.*Sv....6c.4....K.....h.k1..I.......uA..........+.Y...c.. !.fUsw.....9..b.ok...L.........G.R=;#7_..../e.c.;...kS ~.{.....X........&h..}.....*.z...[.p&$o......%........K.&...1[.I.mT5Ua..I.H.q..R...W..d..0.[C.O<..L.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:570C11CC6F59C2ADA05597218CB4A92E
                                SHA1:CE4FFDC535A2C46D33C8D38D3D93AB695EA513C5
                                SHA-256:6D455A6712B83E885F56B415FB80524BC2481DA1620E1FDC5E30201E72D0D6F6
                                SHA-512:A32A519AC2052143198B9B03BFAD25DD5E67268DC51DD63F4C553CE5B511F49E4C10235EF718902685F582F228017C44B2196AF4905B4E741C97187DBD656984
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......-..4.......N.m...-..x...'^........R.S~..Y.\.n.....Di%....x......h.A..|O.ju..I.n.3..;....h..N...|......r.1...........u..a.....i.....:.b......../n.9sa.|..l...qY...ZU4...g[....g..{..I....p...p..........F..?].|"Z%..M...q.{.......}..~.=. .......2.V...................n..q.@<.)P..LPu....9......2g......=.^..]=.w{h;..K....F....[OD.....J.F@E^......~dl.b.z....D.!.D...<'q..5j-.Ss9.....,........[Fu.q/.Hm...R.S,.B.]..1.F.[.\..L.Gi(I.....K.g.ID.p3.w.%......Rr.w.....-.8.n.8...c.(.P..r[...M'+..<..U*.M..OR..--....v..7.Q.....u.....q.L...}..w.{. FT.%....S...+W.....-dVf...7.....sa.i.Y...]..L.h.1-.....R\....[...oO,...pg}..E.s..}.YH.IS.{.........{1.T.....A.WZ....,..D..j].u.....h..F.. ..&.F...:[Yq.+.l.%.....S......>...%.0.[zs.P.%.z...t./-3...55.y.y...J.\.$.|..|.4.Z|A.............Lv...P......X..Z...=..<.'.......KOy1...?....%.b......7,.M.;....Wn....[.!E.D.9.)....0..8..c)x..E.ND...!....8"v. .Ag.G)^....a.&0(..'oh.......4.Rd.u8....)i....N.......8..8.e..)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2088
                                Entropy (8bit):7.900735896143919
                                Encrypted:false
                                SSDEEP:
                                MD5:570C11CC6F59C2ADA05597218CB4A92E
                                SHA1:CE4FFDC535A2C46D33C8D38D3D93AB695EA513C5
                                SHA-256:6D455A6712B83E885F56B415FB80524BC2481DA1620E1FDC5E30201E72D0D6F6
                                SHA-512:A32A519AC2052143198B9B03BFAD25DD5E67268DC51DD63F4C553CE5B511F49E4C10235EF718902685F582F228017C44B2196AF4905B4E741C97187DBD656984
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......-..4.......N.m...-..x...'^........R.S~..Y.\.n.....Di%....x......h.A..|O.ju..I.n.3..;....h..N...|......r.1...........u..a.....i.....:.b......../n.9sa.|..l...qY...ZU4...g[....g..{..I....p...p..........F..?].|"Z%..M...q.{.......}..~.=. .......2.V...................n..q.@<.)P..LPu....9......2g......=.^..]=.w{h;..K....F....[OD.....J.F@E^......~dl.b.z....D.!.D...<'q..5j-.Ss9.....,........[Fu.q/.Hm...R.S,.B.]..1.F.[.\..L.Gi(I.....K.g.ID.p3.w.%......Rr.w.....-.8.n.8...c.(.P..r[...M'+..<..U*.M..OR..--....v..7.Q.....u.....q.L...}..w.{. FT.%....S...+W.....-dVf...7.....sa.i.Y...]..L.h.1-.....R\....[...oO,...pg}..E.s..}.YH.IS.{.........{1.T.....A.WZ....,..D..j].u.....h..F.. ..&.F...:[Yq.+.l.%.....S......>...%.0.[zs.P.%.z...t./-3...55.y.y...J.\.$.|..|.4.Z|A.............Lv...P......X..Z...=..<.'.......KOy1...?....%.b......7,.M.;....Wn....[.!E.D.9.)....0..8..c)x..E.ND...!....8"v. .Ag.G)^....a.&0(..'oh.......4.Rd.u8....)i....N.......8..8.e..)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8139F665DFBCCFD7CE812C7F943AFCDF
                                SHA1:25B7009BE1A4366D3E110292310E6E2AE36876CF
                                SHA-256:7667F61AEEE053726B99A2EDDA00A94F7A79719DFD01F82B3CACBB9AEB9C9876
                                SHA-512:D4A343A4DB7CD764C00289423FC60942E01239129B86B8A3F964C2B220F6B93C179F4544672050D62F212D546B1E90325DA97E9D3438EC894F6614657AD7DECF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....S.......>.n.F${IB[.g..X/h.7.....{ra.4.S....7.U....2.i.V.....x......p.V.|....xPsK.A..z....r..T...$.V..e....!J.*.[\o.%...?....kO.l.......+.n,.......s..j^k)..`;.........WI....j....).g.PA.[h..}...t.z..R....s.......cR..oD}..._cdT.....1.n.{O1o.P..............!..B.{B|?...OAY.::.N......Vc...._...~....s?.yi&....a..C..F.;b....z....K9..\(...K.$...y}..*...>;KM&[..=.$..0H.f.$..:...;...'....8.....b..../. .^..AH....l[M......c.*..t....^`.).?..Ck.]...phe5a.3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):488
                                Entropy (8bit):7.513620102638742
                                Encrypted:false
                                SSDEEP:
                                MD5:8139F665DFBCCFD7CE812C7F943AFCDF
                                SHA1:25B7009BE1A4366D3E110292310E6E2AE36876CF
                                SHA-256:7667F61AEEE053726B99A2EDDA00A94F7A79719DFD01F82B3CACBB9AEB9C9876
                                SHA-512:D4A343A4DB7CD764C00289423FC60942E01239129B86B8A3F964C2B220F6B93C179F4544672050D62F212D546B1E90325DA97E9D3438EC894F6614657AD7DECF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....S.......>.n.F${IB[.g..X/h.7.....{ra.4.S....7.U....2.i.V.....x......p.V.|....xPsK.A..z....r..T...$.V..e....!J.*.[\o.%...?....kO.l.......+.n,.......s..j^k)..`;.........WI....j....).g.PA.[h..}...t.z..R....s.......cR..oD}..._cdT.....1.n.{O1o.P..............!..B.{B|?...OAY.::.N......Vc...._...~....s?.yi&....a..C..F.;b....z....K9..\(...K.$...y}..*...>;KM&[..=.$..0H.f.$..:...;...'....8.....b..../. .^..AH....l[M......c.*..t....^`.).?..Ck.]...phe5a.3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6D0C96ECD38ABF034395EB6047DAE71F
                                SHA1:F2F7012654CE812B52568A562A98B50FC4FD3971
                                SHA-256:ECD10BE24D0C75F4F310DEF1D0D2DB271E5622DFFCA160A42C51DD48A50366A9
                                SHA-512:E5A246A32C5EBBEB48F5CFE637FCFF381CCC850106BF85B1FAA5190D6E986398C65120F2A6A9613AC1F92F1D172413DEBFD6B9C41E0EEDBAE6C0D76C338DA45D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....st...H....M.f.E......:...'...0#...F.(@....Gcv.?.Fc'.g_.=......s.......YE....w..1T......p.....,.+.G..ep..]...=...2I~.|).@B...2.O.H.)..`.YdoS.-...x..)u_..y..w4o`X..6...D.U.[..a..]".M...j....^..0p..BbL..<...A.P..)k..E.v..W|...........!.dZi...............$..1.V..0.e...+N[.oZz..;..JSA......\D.K*6.6..B...P~#...A.Uq..._w...H.j..e....u._N3@g=.OOS...}........3i.h.z..B.....<.o.._8T`]..YG...R..{x.lN...Y.y.W.Y<...2.......+.PQ...N.5U.....Q.m./.~.w.2..@...t...Z..xn..f....\....B....@....X.A.d......f>......y..S..B..ZPh.D.~L..fa.....c7.'..nj......u.=..T}2(...b|}..p.EN...S....:.2kg...v...(>.V|P..0.4._t.]....m2.r...Z...&..q`..c...Z...~<+.t`.+....,w.+..!..N..........-......=..~uX..$.F~.Z....V.J .|.........e.ipi...C}...c^.iJ....U+|..G.M(i..!._.A)h...X..%..V.I... .z.q..._......ts..\..o.}{....g.&?..0..:q../B.L.%..N.K.R..s...^........8+WA..w...B.V.....S.H....N.9...Y\ILNe.5x.l.9.%R..+!.I![l..{W..0#Z.u+..o.#.e.x#-i,....v!c.4w..g....\y...n...a..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2040
                                Entropy (8bit):7.923033057760631
                                Encrypted:false
                                SSDEEP:
                                MD5:6D0C96ECD38ABF034395EB6047DAE71F
                                SHA1:F2F7012654CE812B52568A562A98B50FC4FD3971
                                SHA-256:ECD10BE24D0C75F4F310DEF1D0D2DB271E5622DFFCA160A42C51DD48A50366A9
                                SHA-512:E5A246A32C5EBBEB48F5CFE637FCFF381CCC850106BF85B1FAA5190D6E986398C65120F2A6A9613AC1F92F1D172413DEBFD6B9C41E0EEDBAE6C0D76C338DA45D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....st...H....M.f.E......:...'...0#...F.(@....Gcv.?.Fc'.g_.=......s.......YE....w..1T......p.....,.+.G..ep..]...=...2I~.|).@B...2.O.H.)..`.YdoS.-...x..)u_..y..w4o`X..6...D.U.[..a..]".M...j....^..0p..BbL..<...A.P..)k..E.v..W|...........!.dZi...............$..1.V..0.e...+N[.oZz..;..JSA......\D.K*6.6..B...P~#...A.Uq..._w...H.j..e....u._N3@g=.OOS...}........3i.h.z..B.....<.o.._8T`]..YG...R..{x.lN...Y.y.W.Y<...2.......+.PQ...N.5U.....Q.m./.~.w.2..@...t...Z..xn..f....\....B....@....X.A.d......f>......y..S..B..ZPh.D.~L..fa.....c7.'..nj......u.=..T}2(...b|}..p.EN...S....:.2kg...v...(>.V|P..0.4._t.]....m2.r...Z...&..q`..c...Z...~<+.t`.+....,w.+..!..N..........-......=..~uX..$.F~.Z....V.J .|.........e.ipi...C}...c^.iJ....U+|..G.M(i..!._.A)h...X..%..V.I... .z.q..._......ts..\..o.}{....g.&?..0..:q../B.L.%..N.K.R..s...^........8+WA..w...B.V.....S.H....N.9...Y\ILNe.5x.l.9.%R..+!.I![l..{W..0#Z.u+..o.#.e.x#-i,....v!c.4w..g....\y...n...a..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:23A6A13882B589A87B22F72982D78619
                                SHA1:C61FFCCCC74162B9BE74AC59B7125571CA0FD33D
                                SHA-256:F55CF4E7BFF1BCBA00DDBD29AD124BCFD434BBF8A3CA2BC51A26475C88EF32EC
                                SHA-512:833ECA8810D2A657B29763B79F3A58F62063191765D45DA9E50D7E60CBFD2188299E06E9C8DA3D31F13E5912D0D38D142D63D2CFF2A4B4E9854DB447A67CAC38
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....If.'..a....d.+.&.......F..J.;..Ao.......9.oT..9..p4{~G:k...W...J..T...'....:~..'.hL..)...\......h..Y..oH.{...>t....n..v'.,}.......y.h}.e6hO..L.3.........p...l...l..w............p. R.G`..H/{3.....[!T.......Gp..x...j..g.D.7npy...}`:T..}.WHF&........y........(.hf......i..xb@.$..X.8X...TNq6.5.G.....I.....-x...^.+.4.#.V........F..J.T...OWl8..%$.&.,....t......%...4.#,i....E.|z...p...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):408
                                Entropy (8bit):7.352909841181082
                                Encrypted:false
                                SSDEEP:
                                MD5:23A6A13882B589A87B22F72982D78619
                                SHA1:C61FFCCCC74162B9BE74AC59B7125571CA0FD33D
                                SHA-256:F55CF4E7BFF1BCBA00DDBD29AD124BCFD434BBF8A3CA2BC51A26475C88EF32EC
                                SHA-512:833ECA8810D2A657B29763B79F3A58F62063191765D45DA9E50D7E60CBFD2188299E06E9C8DA3D31F13E5912D0D38D142D63D2CFF2A4B4E9854DB447A67CAC38
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....If.'..a....d.+.&.......F..J.;..Ao.......9.oT..9..p4{~G:k...W...J..T...'....:~..'.hL..)...\......h..Y..oH.{...>t....n..v'.,}.......y.h}.e6hO..L.3.........p...l...l..w............p. R.G`..H/{3.....[!T.......Gp..x...j..g.D.7npy...}`:T..}.WHF&........y........(.hf......i..xb@.$..X.8X...TNq6.5.G.....I.....-x...^.+.4.#.V........F..J.T...OWl8..%$.&.,....t......%...4.#,i....E.|z...p...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BEBB0B3643FC790A6137C1ABF901D5F2
                                SHA1:0FD7B212EBB78679CC1EFE5D46EBB4570D7D951B
                                SHA-256:65B469A6C54E3CA406F36E7B915DFA9A9995722F27DADD56CB371B614D3D58B0
                                SHA-512:C2F42EC56B294C234D9A1BC6DE57472C0BCE9844A1FA312AAB0479996291C5644F1DF46EE194A42EE9E27837690A8059AD91E4C89E153DAD272D30BB0C166863
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....V.,...-T.....+p.)J.........;H.?..`.'.>2....[...^s.H.=.jXs..!..TN=....:....gO.%4.._......{eAt..R.Z.%.V.....Y.G....e(D....P..v.DI.C.....(2q.3.K.....:p;....3'..O..Z..H.....3MQV.>._.CU..:.?B/.8.. N4./.&.....q....=O.....sQ.......!.?..h.q....w.2..C!.gF......8.......'........Av...U..d/`...dZe..\...oa...3...%hBv.}.....J...X..%..4c.....@..4~.........1.2....,2%K?..Hd....H.K....Xi.:......-..K.E.w..L.-..;8...)......u,`G."...3.O.p.....:..>.L.d.......^.4.)3k.J?../.b..._..{-.`R...W"=9..!..F.....qq......kz.y.!.i@r(o+.....3.3t.p....>.BP[z..?..B.DQ.!.G8D{.5.?$1.9M....Y0Ga...E.I$.!b...%...uo..B.4...?..J..Z..?.COQl4mn-e.{.)1....A...?!:.%O.......8..].x.9`sDVQV.Q...T..<..E...~.f.ZD.d..g..d.....1{8....vN..g.5c...[.......&."...]A....gC.B....].*..i..N;...P...x...f...A.`..D.. .67.7..r-.R....`.p.Q...w..7@.Kh...`.3.Fn..v..<-..Bd7|.b.f.O;.._0..C...H.A.....5.i".m.le........&.. .(^c7&.*.....a.|{w....l.. .j..B.. g8..mK.....j&...=....A16'..l.......A."T.u
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):14632
                                Entropy (8bit):7.986858359580676
                                Encrypted:false
                                SSDEEP:
                                MD5:BEBB0B3643FC790A6137C1ABF901D5F2
                                SHA1:0FD7B212EBB78679CC1EFE5D46EBB4570D7D951B
                                SHA-256:65B469A6C54E3CA406F36E7B915DFA9A9995722F27DADD56CB371B614D3D58B0
                                SHA-512:C2F42EC56B294C234D9A1BC6DE57472C0BCE9844A1FA312AAB0479996291C5644F1DF46EE194A42EE9E27837690A8059AD91E4C89E153DAD272D30BB0C166863
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....V.,...-T.....+p.)J.........;H.?..`.'.>2....[...^s.H.=.jXs..!..TN=....:....gO.%4.._......{eAt..R.Z.%.V.....Y.G....e(D....P..v.DI.C.....(2q.3.K.....:p;....3'..O..Z..H.....3MQV.>._.CU..:.?B/.8.. N4./.&.....q....=O.....sQ.......!.?..h.q....w.2..C!.gF......8.......'........Av...U..d/`...dZe..\...oa...3...%hBv.}.....J...X..%..4c.....@..4~.........1.2....,2%K?..Hd....H.K....Xi.:......-..K.E.w..L.-..;8...)......u,`G."...3.O.p.....:..>.L.d.......^.4.)3k.J?../.b..._..{-.`R...W"=9..!..F.....qq......kz.y.!.i@r(o+.....3.3t.p....>.BP[z..?..B.DQ.!.G8D{.5.?$1.9M....Y0Ga...E.I$.!b...%...uo..B.4...?..J..Z..?.COQl4mn-e.{.)1....A...?!:.%O.......8..].x.9`sDVQV.Q...T..<..E...~.f.ZD.d..g..d.....1{8....vN..g.5c...[.......&."...]A....gC.B....].*..i..N;...P...x...f...A.`..D.. .67.7..r-.R....`.p.Q...w..7@.Kh...`.3.Fn..v..<-..Bd7|.b.f.O;.._0..C...H.A.....5.i".m.le........&.. .(^c7&.*.....a.|{w....l.. .j..B.. g8..mK.....j&...=....A16'..l.......A."T.u
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:500282B0DFF43F550E1F4D628FE67E31
                                SHA1:2B7E6B9152680410CF8339601C82882F46ABA655
                                SHA-256:0DD4231E206DCD6F5F2D616C5C0391B2C98F3C29A9685B37F6C393D026C082AF
                                SHA-512:E47749F85A316CA721F6C377FD5753697E9B2A16E3937E8441D49873DFFA2269BC764F788A4BA6C14ACB1ED293201F1A6FF9808BFFFA54872139E71A81CCF21C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........yO>..,.D.......[.w&Y6|......E........k..cO6..1....kE_.Be.q.....1h..'_..qr..6... H...sN..z...l.4...7..g..=...+.P{....(.o...Ix...(.I.....{.S..;e..#.x....et..)MNF.5...L..:.dC..Q Ox.a.D`..5.G.Oy ..@.c...o.....tH.b.k.E...c...f..p..Z&^...@.b.?..............>G=%u.U.D..pp.....v....g..>o.).wC>.S.,yw....F.F.*\.....f. .|......s..H.....2.w+4...d.E. .[."...6=...T..9.u!)...F.#Y.g.g.;.^..N......!f..../...L..C...;..Z.|..f.s%6v.<..l1 U_.M.H...tN.S..f....` ..4.....L...SY....x.b.k......2...k...;.....pF#^C.bY..d.v".4y..N...!F...c...?...Z..43.,<\..US..C....4.(.mw...l:U..d..`..\v;g<.ZF8t.......u...<I.Q-....|mh..vQa.b.^R..-(]u....'.kp...(..O.E.q.v%Y..c.v...*S.p..$.-._5B.c~n.Y....c.p.n.s.J1.+..)P..E...\..D...)...#.........i.....X...r...g..iYc........6..4..........Vq0{.@:...\.R..;....:.i ....I.....B.7-..W'...h..1...t......D[ a..h.z.U..h2c.....l2.....Ua.A...0.G..JJ.27...J ..:.j.a{..%....WY..V@e./.....71..@.._...........d..a..j\9iv..]3...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1256
                                Entropy (8bit):7.83378847640988
                                Encrypted:false
                                SSDEEP:
                                MD5:500282B0DFF43F550E1F4D628FE67E31
                                SHA1:2B7E6B9152680410CF8339601C82882F46ABA655
                                SHA-256:0DD4231E206DCD6F5F2D616C5C0391B2C98F3C29A9685B37F6C393D026C082AF
                                SHA-512:E47749F85A316CA721F6C377FD5753697E9B2A16E3937E8441D49873DFFA2269BC764F788A4BA6C14ACB1ED293201F1A6FF9808BFFFA54872139E71A81CCF21C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........yO>..,.D.......[.w&Y6|......E........k..cO6..1....kE_.Be.q.....1h..'_..qr..6... H...sN..z...l.4...7..g..=...+.P{....(.o...Ix...(.I.....{.S..;e..#.x....et..)MNF.5...L..:.dC..Q Ox.a.D`..5.G.Oy ..@.c...o.....tH.b.k.E...c...f..p..Z&^...@.b.?..............>G=%u.U.D..pp.....v....g..>o.).wC>.S.,yw....F.F.*\.....f. .|......s..H.....2.w+4...d.E. .[."...6=...T..9.u!)...F.#Y.g.g.;.^..N......!f..../...L..C...;..Z.|..f.s%6v.<..l1 U_.M.H...tN.S..f....` ..4.....L...SY....x.b.k......2...k...;.....pF#^C.bY..d.v".4y..N...!F...c...?...Z..43.,<\..US..C....4.(.mw...l:U..d..`..\v;g<.ZF8t.......u...<I.Q-....|mh..vQa.b.^R..-(]u....'.kp...(..O.E.q.v%Y..c.v...*S.p..$.-._5B.c~n.Y....c.p.n.s.J1.+..)P..E...\..D...)...#.........i.....X...r...g..iYc........6..4..........Vq0{.@:...\.R..;....:.i ....I.....B.7-..W'...h..1...t......D[ a..h.z.U..h2c.....l2.....Ua.A...0.G..JJ.27...J ..:.j.a{..%....WY..V@e./.....71..@.._...........d..a..j\9iv..]3...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:312B11F16A0FBA76933FDBC515FEA4B8
                                SHA1:0FF4742CD85D0AC95A16EA8967F3AB16D82119CE
                                SHA-256:F8394F990EAEB5A7EF298C88908925E611793A1C8E98AF9E1EC5EC7E8F72CCAC
                                SHA-512:9B1E21FAB1F640398D62D5FB6B5C2EA4F6ECF360AF400DAF643BC79F0B2F392F60963BD65FB672BD6A09B1E0E179128480FD54FC802ED22EFC29F97C538465AB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......W5<.).D.A....1.Ln..}..!F+a.Sz......\k...[.V._..E4BMV...V..3..b..E.$.YIP.b~5.|..n..q..@8.a.......$.f...3..a^.0KS..wHk.T..m..,.+<.E.?...s..>(..w.7s.n.........^#.v%...Z..k*.,s..xV..M:J|A..e.D....d.*....VI..?.t}R.......o.v....jG.....J._..6...B.0.....F.......`..!._.L.....b..l.....^h"....C.../..e.SH............DD...b..k...8.Go7..b.z.........?B..].. d:0.).{*...?..B... .{...F...7.=.....W..'.....3.i.]p$.M<.........g.Sw...1}7..\.A....e...l.\.<.'..2\..9C...*.].4Xc....q..f...z.C.D.EG9.....3.r.V=J....\........a_%...cMF..A>.-V....m..u.X..7r..g.ZEv..d.....Cr./..E..F0...lr...?c.&L.<.Z..u.v..r..a..j=.f6...O....3x.X.u!,:...l.. .s.R...[.....J(...'......O.Um..uW./..k..=).v...v..y..........(..G...+O(wY.Z..3..;3.Xb.....z2.l.0..c-...*.w.O..RAH.G.bG!.~.(~.Q/..F..._...S.%QL...MJ.~...H....6.x..!+.e..{.|...W...`.....t.(.n..FJ......t....Lll@.1.*|..O.7..._.cP.Ia..E.c..TN.6...'oiM.9+.....d..c9...>..m..._.l....j.1..JH;..L.....M...K0....P.7......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2920
                                Entropy (8bit):7.929775335082382
                                Encrypted:false
                                SSDEEP:
                                MD5:312B11F16A0FBA76933FDBC515FEA4B8
                                SHA1:0FF4742CD85D0AC95A16EA8967F3AB16D82119CE
                                SHA-256:F8394F990EAEB5A7EF298C88908925E611793A1C8E98AF9E1EC5EC7E8F72CCAC
                                SHA-512:9B1E21FAB1F640398D62D5FB6B5C2EA4F6ECF360AF400DAF643BC79F0B2F392F60963BD65FB672BD6A09B1E0E179128480FD54FC802ED22EFC29F97C538465AB
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......W5<.).D.A....1.Ln..}..!F+a.Sz......\k...[.V._..E4BMV...V..3..b..E.$.YIP.b~5.|..n..q..@8.a.......$.f...3..a^.0KS..wHk.T..m..,.+<.E.?...s..>(..w.7s.n.........^#.v%...Z..k*.,s..xV..M:J|A..e.D....d.*....VI..?.t}R.......o.v....jG.....J._..6...B.0.....F.......`..!._.L.....b..l.....^h"....C.../..e.SH............DD...b..k...8.Go7..b.z.........?B..].. d:0.).{*...?..B... .{...F...7.=.....W..'.....3.i.]p$.M<.........g.Sw...1}7..\.A....e...l.\.<.'..2\..9C...*.].4Xc....q..f...z.C.D.EG9.....3.r.V=J....\........a_%...cMF..A>.-V....m..u.X..7r..g.ZEv..d.....Cr./..E..F0...lr...?c.&L.<.Z..u.v..r..a..j=.f6...O....3x.X.u!,:...l.. .s.R...[.....J(...'......O.Um..uW./..k..=).v...v..y..........(..G...+O(wY.Z..3..;3.Xb.....z2.l.0..c-...*.w.O..RAH.G.bG!.~.(~.Q/..F..._...S.%QL...MJ.~...H....6.x..!+.e..{.|...W...`.....t.(.n..FJ......t....Lll@.1.*|..O.7..._.cP.Ia..E.c..TN.6...'oiM.9+.....d..c9...>..m..._.l....j.1..JH;..L.....M...K0....P.7......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FA9D010BDB3F06D87FA7915CF8C5CC7D
                                SHA1:A021A94A90F53D8231FE79D1516B6D0AC9CF1004
                                SHA-256:00079521F642E8B417D0AD337D452538C09A649B80413E10CDE714547AAD93BA
                                SHA-512:D4F0CF6599DF6BFC256E089908C480A6862F353A881274C70D23303736E721CC340605AD1C6A311961B00CB0672C82C0A2C11D155762C2428EE21B03A3907520
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....L.U..a...A.L......z.CT..j....e.gf9....Y...z..DVz.d.W..r+..k.nF-.l....V..#......|3.....Be.E.y).T..['..PU.#.*.J.;.L...>d...Ay."J.F...:=..Q.f.nO..z...._D.5.y/.....(p.9..!+...[.$@{7K.2GU.>...S.X.\.t}..*d.....NE.....[..l@.3.A...pW.P..v">K..j....5....a.........R..u.6.............Y...f..#.[x..h-..\.l.....E._x....m.....X.{SYN.]..m,.&.f...fN.Q..T...A.M.`.sH..p...u..32d..~$...B.I..Z.......aW[s.sf.u.G..........>.x......z..l.@.!....[..<w.......=..Y..-...^.#..$...7..P......y..kN<@V.......q..-.m.{y..........y..{.C.n.yx.F.....(b...."9..?.V.,O.Y...-1...&.. %....Y..z-..(.qY{...@.....e.yx...... <...<..$.o...|.o/..<U...!.-\.B...+.^->I.%..!...f........nF..qq~..8......>../.b.E....3:.#>...9..61|c.^Gs>..O...-.<4.E..."...*..2.-..A...`...7.U..rU.9.]jr.l_.........,.e~1...........~.(r.N....M..5.D...7".y$z8i..5.\h.^.G0H..1.......P7..ev....<........Ua[pd.;..^....B.A7cy..O........U]...<.......U].z.a;..r......L...]...A.a(.....FB.....@...5...$.2M..:8"d.~.U.B..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1160
                                Entropy (8bit):7.785348245093106
                                Encrypted:false
                                SSDEEP:
                                MD5:FA9D010BDB3F06D87FA7915CF8C5CC7D
                                SHA1:A021A94A90F53D8231FE79D1516B6D0AC9CF1004
                                SHA-256:00079521F642E8B417D0AD337D452538C09A649B80413E10CDE714547AAD93BA
                                SHA-512:D4F0CF6599DF6BFC256E089908C480A6862F353A881274C70D23303736E721CC340605AD1C6A311961B00CB0672C82C0A2C11D155762C2428EE21B03A3907520
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....L.U..a...A.L......z.CT..j....e.gf9....Y...z..DVz.d.W..r+..k.nF-.l....V..#......|3.....Be.E.y).T..['..PU.#.*.J.;.L...>d...Ay."J.F...:=..Q.f.nO..z...._D.5.y/.....(p.9..!+...[.$@{7K.2GU.>...S.X.\.t}..*d.....NE.....[..l@.3.A...pW.P..v">K..j....5....a.........R..u.6.............Y...f..#.[x..h-..\.l.....E._x....m.....X.{SYN.]..m,.&.f...fN.Q..T...A.M.`.sH..p...u..32d..~$...B.I..Z.......aW[s.sf.u.G..........>.x......z..l.@.!....[..<w.......=..Y..-...^.#..$...7..P......y..kN<@V.......q..-.m.{y..........y..{.C.n.yx.F.....(b...."9..?.V.,O.Y...-1...&.. %....Y..z-..(.qY{...@.....e.yx...... <...<..$.o...|.o/..<U...!.-\.B...+.^->I.%..!...f........nF..qq~..8......>../.b.E....3:.#>...9..61|c.^Gs>..O...-.<4.E..."...*..2.-..A...`...7.U..rU.9.]jr.l_.........,.e~1...........~.(r.N....M..5.D...7".y$z8i..5.\h.^.G0H..1.......P7..ev....<........Ua[pd.;..^....B.A7cy..O........U]...<.......U].z.a;..r......L...]...A.a(.....FB.....@...5...$.2M..:8"d.~.U.B..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A8F8788DEF7D855F55A3D11599E500F5
                                SHA1:49051B62DC64D2FEBDD2B41B6FE7B33378BD5E3D
                                SHA-256:531C582B36F0FFD9E8468397809EEF3473CDCC5EC788E0BA2EB0DCFA7EE22076
                                SHA-512:089F639BD26B1331EFFB5B1CB1234870CBFBF3439A752451C9F8FC1C6DBDC8056EAEB6D2878E5AF1ED6079B790ED333A071715DA47967AA7A5A083400D232FFD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u..F{..!e...5...n...$.....X2.{.=./....c.u....Z...\.r".cr....-.~O+.v..|.-.....y...s}...R.w....:.y..y?.k..-u.,...T..H^*I..h.L.+...9..>.l...&Dv'?oa...a<....p....&./.....JKj..KB.`w.[@U.c.E..=...B....)....IrT.$<#4..P....*...Y...$Z.MK.........#..mO.TC..............&H.9......./q...&.$8R>e;......<.v...D...U.....iPR.X-...^r..N_..S~..5...v..d....BA.V5..>1.m.e.......8..;...:5..!.@n..].>'..A{oF.x.%............S....g...o..........K....f...Ul.-...~.P.}.MN1...r...o#."!.o../.^.`.S....g.y."f.t.bN........;........]..pB..j`N.l%..R'G.N....]...x.:..{.;...R....a.9..F...R.VST..w.u.j.....f.G.V...R.6?...].d>...a....J..m.?..@/...U^i.e...A.;{....X..rJh...>..Ptl....qf..IY.p.S.$..C.^...dM.7!,.G.....p...Q.....gs..3......Tg26.=B......./.....n..@.9.......X.D.......H .X.......#.fC-..T..*..8.F........T..8Cj.......(.X..]s...!b..7..+.G..?g..4..;QY.#`.[.r.x.....X..^...sY..*,..).....qMkd>!..........".B-...oX|(...51..z...Trv....H=..|..../...y......;.<..]1.......=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):6856
                                Entropy (8bit):7.971771714909321
                                Encrypted:false
                                SSDEEP:
                                MD5:A8F8788DEF7D855F55A3D11599E500F5
                                SHA1:49051B62DC64D2FEBDD2B41B6FE7B33378BD5E3D
                                SHA-256:531C582B36F0FFD9E8468397809EEF3473CDCC5EC788E0BA2EB0DCFA7EE22076
                                SHA-512:089F639BD26B1331EFFB5B1CB1234870CBFBF3439A752451C9F8FC1C6DBDC8056EAEB6D2878E5AF1ED6079B790ED333A071715DA47967AA7A5A083400D232FFD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u..F{..!e...5...n...$.....X2.{.=./....c.u....Z...\.r".cr....-.~O+.v..|.-.....y...s}...R.w....:.y..y?.k..-u.,...T..H^*I..h.L.+...9..>.l...&Dv'?oa...a<....p....&./.....JKj..KB.`w.[@U.c.E..=...B....)....IrT.$<#4..P....*...Y...$Z.MK.........#..mO.TC..............&H.9......./q...&.$8R>e;......<.v...D...U.....iPR.X-...^r..N_..S~..5...v..d....BA.V5..>1.m.e.......8..;...:5..!.@n..].>'..A{oF.x.%............S....g...o..........K....f...Ul.-...~.P.}.MN1...r...o#."!.o../.^.`.S....g.y."f.t.bN........;........]..pB..j`N.l%..R'G.N....]...x.:..{.;...R....a.9..F...R.VST..w.u.j.....f.G.V...R.6?...].d>...a....J..m.?..@/...U^i.e...A.;{....X..rJh...>..Ptl....qf..IY.p.S.$..C.^...dM.7!,.G.....p...Q.....gs..3......Tg26.=B......./.....n..@.9.......X.D.......H .X.......#.fC-..T..*..8.F........T..8Cj.......(.X..]s...!b..7..+.G..?g..4..;QY.#`.[.r.x.....X..^...sY..*,..).....qMkd>!..........".B-...oX|(...51..z...Trv....H=..|..../...y......;.<..]1.......=
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A861549A39CD5B39A3925071D58C2CF4
                                SHA1:F44BBD9033BF805747F3E6DCDC11FC15F3D71361
                                SHA-256:E5AB3C0910C0DA56D0DF82C1046761BE9F14BC04098FAA0C1D2567B9B7E2BCD2
                                SHA-512:A0CDB5CDB647FA782D3657622961BA98D4DF6980A743197647BB2410D2D942800DA7EEA532E4EC5121FACE138FE54842F0CD77FE7ABCF2A59EC898D4F0C85B6B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........u.K/?.J....p.G.-m..e........[VZ.\&j..> ..`a._r..H...bB..*B.....-[G..zJ.|.K....2..L.-..........c|:.:qN..N..Q...+ _...yb._..:...|l.T.=.t5.....$.W....1,.ObU..`.......)a.._M0..:..o.F.6/q...e.7..O...a...=..u......f.......C....._.....B}R.n.....*...............?..z.....&....3.g$.O.e..|....c.Di.Op.)NtfW5.Y..W.......+0K......3...l.m. d...Y..g........hW..9C!I."<%.I..:X.....~.wVrP.dl.....tznS7.EA.@..w..I.b.9q..G.st.W{D|..":.A.....k.....\{.T.h.......x..^.'.Y.O&..*F 5..5..'...........c.km.,G.....v....!\..^.j}.A....J..KK......Oq.........,.....s.....`......,u.@*.[....]8.....QoO.,.H'.N....-.!...K,;....,.....J....%../.&..*.-.#...sz.z.....r...].2.2..S....i.....N7.k.......I.#..^..S6s'u.!.U.z...)..g..Y!3........}..k.FR..E`lb.\.....a~..z.=...7..*.n=O.]..#......5......._..FQ?..h.../A..z..;J.....y.b....C;.D.+........P.s..D...@.i..%c7SupM_.H.t.2`...I.P.....iygl.JRy...)|.W.h,........S.......ABgs..v...Z..r..1..;y..F...Pj.i./..r0_.....a2g".g.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048
                                Entropy (8bit):7.795858117763947
                                Encrypted:false
                                SSDEEP:
                                MD5:A861549A39CD5B39A3925071D58C2CF4
                                SHA1:F44BBD9033BF805747F3E6DCDC11FC15F3D71361
                                SHA-256:E5AB3C0910C0DA56D0DF82C1046761BE9F14BC04098FAA0C1D2567B9B7E2BCD2
                                SHA-512:A0CDB5CDB647FA782D3657622961BA98D4DF6980A743197647BB2410D2D942800DA7EEA532E4EC5121FACE138FE54842F0CD77FE7ABCF2A59EC898D4F0C85B6B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........u.K/?.J....p.G.-m..e........[VZ.\&j..> ..`a._r..H...bB..*B.....-[G..zJ.|.K....2..L.-..........c|:.:qN..N..Q...+ _...yb._..:...|l.T.=.t5.....$.W....1,.ObU..`.......)a.._M0..:..o.F.6/q...e.7..O...a...=..u......f.......C....._.....B}R.n.....*...............?..z.....&....3.g$.O.e..|....c.Di.Op.)NtfW5.Y..W.......+0K......3...l.m. d...Y..g........hW..9C!I."<%.I..:X.....~.wVrP.dl.....tznS7.EA.@..w..I.b.9q..G.st.W{D|..":.A.....k.....\{.T.h.......x..^.'.Y.O&..*F 5..5..'...........c.km.,G.....v....!\..^.j}.A....J..KK......Oq.........,.....s.....`......,u.@*.[....]8.....QoO.,.H'.N....-.!...K,;....,.....J....%../.&..*.-.#...sz.z.....r...].2.2..S....i.....N7.k.......I.#..^..S6s'u.!.U.z...)..g..Y!3........}..k.FR..E`lb.\.....a~..z.=...7..*.n=O.]..#......5......._..FQ?..h.../A..z..;J.....y.b....C;.D.+........P.s..D...@.i..%c7SupM_.H.t.2`...I.P.....iygl.JRy...)|.W.h,........S.......ABgs..v...Z..r..1..;y..F...Pj.i./..r0_.....a2g".g.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:71E27C4C912B1D894E04C7BAC815CB66
                                SHA1:12B3E0841B602676D7975082306F3DAD84F637E1
                                SHA-256:9B18E40EE57E627663B7FF690A8B1BD1B3CD5B7A2AF90C989C7295F9AE03C759
                                SHA-512:5751A85B6848926DC0717ED0D453BA6C0B01B428C07CA4A2C9359814EA9C518B4AB1628CBE720F2E1D1E4983E36759D0D44DCBC1A3906F253F60EA59ED561089
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....\5..].....U-..%.n.U^...x....JR.....$.......kyU.*a.3.0.T)f4..8......b9.......6..&.!bP..1.Mk.....`.p.....y_..v.Bp...U.....m......yL......N...q..T.....C.j...P..?...I....}.....k..M.|9..{H\S*./.....:[.aD.r%....J../R|.a....k%O..'......QN.C.].... ..U.......w......o..qu...y.l...Z.j...~.P..0..z.<.......&.[..5v.K.!E5..(z? ..3.o..I......L..m.s..i.1H[kX......w..c.V$_.......N86...6^R.@...w.m..-....F..t.........e...a.nD-.l ........-......D...FJ.3..j.\e...4l..*.$ "..O......dK.H...6l..{qK5.z.(..i<.\I.ic...vFj..K...w....6.,......k..f.q..J..[......+3S..S[."|.k.OK..nr...?..!...E.6.'.u.c...E.<,@.......t_..Cf..N1w.,..Z..\.|.@M....)w..4..v..9..+y=..f`_.A71.4+..]9|_sm?..b...W3...%....W.;&`..,..."...Z..9...N~..-.zy.F..R.....&.W...`../..u.V%.Q.~...`..#An..'....v.J......-.........l`.V@{(.P..m.S..\0o.V...D..}.T......3.m".4..dV...A.nOm...fF\X8?..W......j...v..2..A.C.O....s.6T$..LFs.2.-.<=K{.........q.Y...>..mjJ.A..A..}.+..1.[...AW...D.b.v.Q..K...g..Md..J.P...=..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):424136
                                Entropy (8bit):7.999563882141403
                                Encrypted:true
                                SSDEEP:
                                MD5:71E27C4C912B1D894E04C7BAC815CB66
                                SHA1:12B3E0841B602676D7975082306F3DAD84F637E1
                                SHA-256:9B18E40EE57E627663B7FF690A8B1BD1B3CD5B7A2AF90C989C7295F9AE03C759
                                SHA-512:5751A85B6848926DC0717ED0D453BA6C0B01B428C07CA4A2C9359814EA9C518B4AB1628CBE720F2E1D1E4983E36759D0D44DCBC1A3906F253F60EA59ED561089
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....\5..].....U-..%.n.U^...x....JR.....$.......kyU.*a.3.0.T)f4..8......b9.......6..&.!bP..1.Mk.....`.p.....y_..v.Bp...U.....m......yL......N...q..T.....C.j...P..?...I....}.....k..M.|9..{H\S*./.....:[.aD.r%....J../R|.a....k%O..'......QN.C.].... ..U.......w......o..qu...y.l...Z.j...~.P..0..z.<.......&.[..5v.K.!E5..(z? ..3.o..I......L..m.s..i.1H[kX......w..c.V$_.......N86...6^R.@...w.m..-....F..t.........e...a.nD-.l ........-......D...FJ.3..j.\e...4l..*.$ "..O......dK.H...6l..{qK5.z.(..i<.\I.ic...vFj..K...w....6.,......k..f.q..J..[......+3S..S[."|.k.OK..nr...?..!...E.6.'.u.c...E.<,@.......t_..Cf..N1w.,..Z..\.|.@M....)w..4..v..9..+y=..f`_.A71.4+..]9|_sm?..b...W3...%....W.;&`..,..."...Z..9...N~..-.zy.F..R.....&.W...`../..u.V%.Q.~...`..#An..'....v.J......-.........l`.V@{(.P..m.S..\0o.V...D..}.T......3.m".4..dV...A.nOm...fF\X8?..W......j...v..2..A.C.O....s.6T$..LFs.2.-.<=K{.........q.Y...>..mjJ.A..A..}.+..1.[...AW...D.b.v.Q..K...g..Md..J.P...=..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6F5A3F04CB819FE079F222C35DB28F0B
                                SHA1:CF6C46440B501071C15CF8A87D6AE6883CB289C1
                                SHA-256:EB557ADFF3DD79A6DB0590634EB5C30B9D1C783FE747C9895AB44014FF2780C6
                                SHA-512:1AB365D2B40C3960528CF80F272F1E39D7F6A37470738115D6AFDBFE4F16E45A26CA70EF2CA82DEBC5CE9B2082A121E1B92AABC6466D18F77E20C794B316DAB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&.../.K.?A*0..x.}.^..!:g. .....D .F..$x..m;C....E,.....6#..:[.......t}.cw....S..h.....6(c....0......@a.....B(....*|I(.Z.c.$....D3*...{.N%.2....Z.+u'J.}[.<V9._.Kn.5.f.9......^....Q.7...%.N.....l.b.3q>9.n#{..B....l=..[......z.V....Lx..n.{Z..4x.....x..........`.......h{..A.gT...x.tn....Ba...m.`.VP....c...N..'.a...#..Y...M.E.y!..a..@.*.I!..vi..H<..E,Nk...P.F..:....S..<..:.X.CN.......@a.@.T...{F:\......6.........UZ.......<.7..,..N.:.P ~..,PF.Nv...c..=...C..]@/`g).H.u......A.G.....V.rHm..5.........[.....K.e.yh..r.N...........A0AZ_._&....[.....J......|.!..l..w.F..S=.Dz....LW........}..._(...!/.}......E....<Z.+..`.K..p*.,.......1>.a....#...*.+8.....<t..Y.....@.m.i..*..m.f.....S..{..Q..=....S8..O"v0..^...;....0.u`R\.O.....U..}...$....(z.aX.......-^W..../|=.b...r...W..Pb...Zk...0.vC.V.i=.\V...a..e}..H.uj.p...{.....A..@....o.9q.cg.Q.....0.*.....Bi.Zy..c*K.r..[`.~...6}.)i..Y .6S.....<R.....<...H...e...x(ts......L.]d....^...t|
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):111256
                                Entropy (8bit):7.998402484306112
                                Encrypted:true
                                SSDEEP:
                                MD5:6F5A3F04CB819FE079F222C35DB28F0B
                                SHA1:CF6C46440B501071C15CF8A87D6AE6883CB289C1
                                SHA-256:EB557ADFF3DD79A6DB0590634EB5C30B9D1C783FE747C9895AB44014FF2780C6
                                SHA-512:1AB365D2B40C3960528CF80F272F1E39D7F6A37470738115D6AFDBFE4F16E45A26CA70EF2CA82DEBC5CE9B2082A121E1B92AABC6466D18F77E20C794B316DAB9
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....&.../.K.?A*0..x.}.^..!:g. .....D .F..$x..m;C....E,.....6#..:[.......t}.cw....S..h.....6(c....0......@a.....B(....*|I(.Z.c.$....D3*...{.N%.2....Z.+u'J.}[.<V9._.Kn.5.f.9......^....Q.7...%.N.....l.b.3q>9.n#{..B....l=..[......z.V....Lx..n.{Z..4x.....x..........`.......h{..A.gT...x.tn....Ba...m.`.VP....c...N..'.a...#..Y...M.E.y!..a..@.*.I!..vi..H<..E,Nk...P.F..:....S..<..:.X.CN.......@a.@.T...{F:\......6.........UZ.......<.7..,..N.:.P ~..,PF.Nv...c..=...C..]@/`g).H.u......A.G.....V.rHm..5.........[.....K.e.yh..r.N...........A0AZ_._&....[.....J......|.!..l..w.F..S=.Dz....LW........}..._(...!/.}......E....<Z.+..`.K..p*.,.......1>.a....#...*.+8.....<t..Y.....@.m.i..*..m.f.....S..{..Q..=....S8..O"v0..^...;....0.u`R\.O.....U..}...$....(z.aX.......-^W..../|=.b...r...W..Pb...Zk...0.vC.V.i=.\V...a..e}..H.uj.p...{.....A..@....o.9q.cg.Q.....0.*.....Bi.Zy..c*K.r..[`.~...6}.)i..Y .6S.....<R.....<...H...e...x(ts......L.]d....^...t|
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7778F603EABC1788B992E91C405057E8
                                SHA1:790B2F782BB0F0741555AEBBAADB176ABCD309FB
                                SHA-256:8188C12F1CA58C71E81945D130ABAC06CC868DFCDB884F6DE949A77D8E54CE2F
                                SHA-512:B10A16C677DA0A12BD373B9CDFB6E8B14B5066C311586361EAA3113A19975E50A1762589805558E4FC1E9E743C51A356884BDEB37836DAAF12FE44560A70EE61
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....ap......e..6.3....../iU.2#M....T........C.=..[gC...:.;P..dH.8...C.oM...$~.8 .,.:.h.Yr.....;..X.-.............. ......By1[.).{Zq..x....K..r...:...$:G..B:b.x..4...7.q.....(.)..FS..`.1..f..\..(.=Q...~.T.>t...b..g.9.J..2y..Z.....M(..&h./!.@.5.............<..9.Q..b.....9.....l_X.....Q....v.`x....q=..D...@.$cy...h>...d..f.....SS.v=qp=.)..p@]}>f3..4N.B.[...S..<&....`G.1.rr...J=u`S.ng=.>......O0....,E...W...O2..&;M..Z..+...p].8...6.l6.o..EM:...U.....`3..._.x5.t.&.Q.x.0t&. .?..[*.ZT.h\.te.R.........o...h=,.6.f..S..U...K.@m.......d..i.......W.;[m..9..>'.>%8.}d....%.gT.t..LG.- ... ...'.T..y.Y..V.....Y...([u/....+......#..-.\.o..C;...Jn...?6.....t.W.......Tc.qmH$.h....Ci....k*..D.RH.0:.8!....B.3....,.#....DB\&.......s..R...7....k.(...N.m...'...C...GJFx...2._.A.Z..o`..t.T:@..,..........7>=>5.......)....RV...i..+..K...p..Tc.....Q.J..}......r.B........C..i...S..Do.....:.(....8@.P..vw.......Q......+p..!M@.~..`. ....g...h.h.6...<.......|.....$`o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):102344
                                Entropy (8bit):7.998294271419357
                                Encrypted:true
                                SSDEEP:
                                MD5:7778F603EABC1788B992E91C405057E8
                                SHA1:790B2F782BB0F0741555AEBBAADB176ABCD309FB
                                SHA-256:8188C12F1CA58C71E81945D130ABAC06CC868DFCDB884F6DE949A77D8E54CE2F
                                SHA-512:B10A16C677DA0A12BD373B9CDFB6E8B14B5066C311586361EAA3113A19975E50A1762589805558E4FC1E9E743C51A356884BDEB37836DAAF12FE44560A70EE61
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....ap......e..6.3....../iU.2#M....T........C.=..[gC...:.;P..dH.8...C.oM...$~.8 .,.:.h.Yr.....;..X.-.............. ......By1[.).{Zq..x....K..r...:...$:G..B:b.x..4...7.q.....(.)..FS..`.1..f..\..(.=Q...~.T.>t...b..g.9.J..2y..Z.....M(..&h./!.@.5.............<..9.Q..b.....9.....l_X.....Q....v.`x....q=..D...@.$cy...h>...d..f.....SS.v=qp=.)..p@]}>f3..4N.B.[...S..<&....`G.1.rr...J=u`S.ng=.>......O0....,E...W...O2..&;M..Z..+...p].8...6.l6.o..EM:...U.....`3..._.x5.t.&.Q.x.0t&. .?..[*.ZT.h\.te.R.........o...h=,.6.f..S..U...K.@m.......d..i.......W.;[m..9..>'.>%8.}d....%.gT.t..LG.- ... ...'.T..y.Y..V.....Y...([u/....+......#..-.\.o..C;...Jn...?6.....t.W.......Tc.qmH$.h....Ci....k*..D.RH.0:.8!....B.3....,.#....DB\&.......s..R...7....k.(...N.m...'...C...GJFx...2._.A.Z..o`..t.T:@..,..........7>=>5.......)....RV...i..+..K...p..Tc.....Q.J..}......r.B........C..i...S..Do.....:.(....8@.P..vw.......Q......+p..!M@.~..`. ....g...h.h.6...<.......|.....$`o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:26BB7A581BFC3E431C04903541209034
                                SHA1:E3CD2A57138EFF2040A00E64F5070D7ADEA21EBC
                                SHA-256:40032338AD81A22584095716219F6DF4CEF2AF07D0C68A229DE76F1C2E232EC3
                                SHA-512:949F8FDD923EBDB8F6A964030850E9547519C42A97797B026D26E4B2D9DC9083C276E7D6D5C5CC32A5BA359E0F6B096CA88A6B972FC055529B040D9A5D518CA0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....\AI....U.tu.7.......J.2../I..Tq.y.X.{<.Q.L.FPz.i"....O.P...*......d..k......Aw0..Q.}ir..t.$nO5.8..WE.....<DA..g/.U.${..hG........L.F.......-...D.%?1..(.o.gC.g...B}l{.l....q5.',.~Y...}.".d..N.vpb.x1M..'....]R.[....}h.+.......G......P2S.<...%.....$.......W.........6...G..k}...sT.s.K..y.t:..&*....d..<.~...L..Z.{.AN.z.....A...]v|...b.d<L ...Uw.8......i..{....3.{.7.G.......KW2..'hI.....s\wZ%.....w.$...*.4..Sr....M^...Rj6..S.....Pq{......xX.k..w...{..cV.~2@...L....b7D.k"/\.P..(..#.qOF.....X^.M.......e..+..........N#Z.w.{0p...WS6S.{s...~..5.+.$c...=W.z[.}.....KU ..%.-..o".V.....~.....wV.$.};...,..F..$.R.. .r5...S...8..J.#..|^.c@.<Z.........d.u...f...i..ag....)[.........O.....U..8...v........).]).c(.da...D.~..NU.lT...u_.l~...l..){........,0.s...]......g.v...........8..r.C.....h-..."..!.PP.?...[.g.a.P.zx...(Z?..X.l{....KF.]*....a..}Ny.. .M..Y..ir..&..E.....L.#M.m....;o...qd....an..ULd;..s]F<....t....M.3in........!Ze...".......z...x9.....i
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):75240
                                Entropy (8bit):7.997739000926276
                                Encrypted:true
                                SSDEEP:
                                MD5:26BB7A581BFC3E431C04903541209034
                                SHA1:E3CD2A57138EFF2040A00E64F5070D7ADEA21EBC
                                SHA-256:40032338AD81A22584095716219F6DF4CEF2AF07D0C68A229DE76F1C2E232EC3
                                SHA-512:949F8FDD923EBDB8F6A964030850E9547519C42A97797B026D26E4B2D9DC9083C276E7D6D5C5CC32A5BA359E0F6B096CA88A6B972FC055529B040D9A5D518CA0
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....\AI....U.tu.7.......J.2../I..Tq.y.X.{<.Q.L.FPz.i"....O.P...*......d..k......Aw0..Q.}ir..t.$nO5.8..WE.....<DA..g/.U.${..hG........L.F.......-...D.%?1..(.o.gC.g...B}l{.l....q5.',.~Y...}.".d..N.vpb.x1M..'....]R.[....}h.+.......G......P2S.<...%.....$.......W.........6...G..k}...sT.s.K..y.t:..&*....d..<.~...L..Z.{.AN.z.....A...]v|...b.d<L ...Uw.8......i..{....3.{.7.G.......KW2..'hI.....s\wZ%.....w.$...*.4..Sr....M^...Rj6..S.....Pq{......xX.k..w...{..cV.~2@...L....b7D.k"/\.P..(..#.qOF.....X^.M.......e..+..........N#Z.w.{0p...WS6S.{s...~..5.+.$c...=W.z[.}.....KU ..%.-..o".V.....~.....wV.$.};...,..F..$.R.. .r5...S...8..J.#..|^.c@.<Z.........d.u...f...i..ag....)[.........O.....U..8...v........).]).c(.da...D.~..NU.lT...u_.l~...l..){........,0.s...]......g.v...........8..r.C.....h-..."..!.PP.?...[.g.a.P.zx...(Z?..X.l{....KF.]*....a..}Ny.. .M..Y..ir..&..E.....L.#M.m....;o...qd....an..ULd;..s]F<....t....M.3in........!Ze...".......z...x9.....i
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6B9DE9E30DACAE8B2CCCF95E0C2240EA
                                SHA1:1ED7C2BA603E213C85799EFD7CF3E0F71127685B
                                SHA-256:222FCF2B0FF97860E144068A525037D2E42D86533D9DB744BF32BE2A00B48926
                                SHA-512:4D5FD8CA78D6A34FDB8E6952CC6B076EFC713C83EC6BC8050CC1A36B474EDE03547A9736547838CC9EF5A1B8252344CBEC5A3CEA54FDB7332AD88FB46FAE344B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........y!..OZ.^Co.dj.x.TO......D.Z.#E.^..F!.0w.....g.....hU.2^..U........y.....).{.D.Qg=Y..R.......R%..a,..w.M.......m8...7...p._h......ks.`....G.cio8.$~..LH3..~.-....6}=V<..G.,.'$...AG...>..."..&x..^.+..E.2...i..n..)..3.q=9[=C..y..(..A6M.&...-.BP............1.3.b.gV..7....I.d.e6....;.}.Er
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.2238288727669735
                                Encrypted:false
                                SSDEEP:
                                MD5:6B9DE9E30DACAE8B2CCCF95E0C2240EA
                                SHA1:1ED7C2BA603E213C85799EFD7CF3E0F71127685B
                                SHA-256:222FCF2B0FF97860E144068A525037D2E42D86533D9DB744BF32BE2A00B48926
                                SHA-512:4D5FD8CA78D6A34FDB8E6952CC6B076EFC713C83EC6BC8050CC1A36B474EDE03547A9736547838CC9EF5A1B8252344CBEC5A3CEA54FDB7332AD88FB46FAE344B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........y!..OZ.^Co.dj.x.TO......D.Z.#E.^..F!.0w.....g.....hU.2^..U........y.....).{.D.Qg=Y..R.......R%..a,..w.M.......m8...7...p._h......ks.`....G.cio8.$~..LH3..~.-....6}=V<..G.,.'$...AG...>..."..&x..^.+..E.2...i..n..)..3.q=9[=C..y..(..A6M.&...-.BP............1.3.b.gV..7....I.d.e6....;.}.Er
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:05FBD089FB74F8B1AEE81B359913A83B
                                SHA1:AC0F967EC8410ECD5DF275E52CF4A7922D10B067
                                SHA-256:32665B5C319E3174F2FF71EAFECDFE8CED079F9A6B35BA0C37FE8A82D47A0C13
                                SHA-512:87434BC48126A11FFB1C56A1F59934841135F20AFBC2DAEAF7F6961EB77372AF52CBEC936A6D49EDAB3188F3B2A63828FB97AE70073667AD20BA1BE42BD0DFFE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......mZ\<..^_..>.uc.=|..@&u.ZE./........q6e..X...W...{L.z7....$)..F."n>../.......FnS#+..2tD..oq.pj.1...5.qQQ?X...%.....^:+%(k..G..e.T.?....kc...[..a|.w.l..E@.]$...6A.O.......I..n.e..+..&...X...'...a....IE..w....0)...?y.\.'3$..C(.j...z....I.d*z."5..................4.4..P.}..:..r..s..D.,.26)......`.&O..UO;q.%kR.....v..._...[..^...9.C...<....1. ..x.q..z..frV>.q.w..D.N_..D.X..f...Alo.C.7....#..4)......|.2I.....r....~cy..y>/?.0.a..R...N..*.7..3B.y..y..R+...5..t.\%...,.A....t...P7..x.*.F.=k.........@....'..@....T.K...)Rd...@...:K ........3.%.... .......q.....]5..:..K].O....7~.*..B..q.....C3.....:QG.h.....U.*#0..8...(..H.+-)...Q....\.c..P.!..d.ZmC.x...y. .....].......9..../Y.e....w...C.....@...w...pqm.h~eZ?U&.N..(....M ..&Z...5.a. ..T...{r./...r:;.....]&...p"|:...E.S.....`.O.|.Vc."GK..D..|D..57e.Z.*..QB.*.Vz4v......D.L8k.;4S[..L...62_....^-.....W........../#.*.Y-@.$.M.x.y..Zq...+..?_....QiF;..]:*G.os;5O.F9.I.....o.e.a.X.....;.d..=<..G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999786633399361
                                Encrypted:true
                                SSDEEP:
                                MD5:05FBD089FB74F8B1AEE81B359913A83B
                                SHA1:AC0F967EC8410ECD5DF275E52CF4A7922D10B067
                                SHA-256:32665B5C319E3174F2FF71EAFECDFE8CED079F9A6B35BA0C37FE8A82D47A0C13
                                SHA-512:87434BC48126A11FFB1C56A1F59934841135F20AFBC2DAEAF7F6961EB77372AF52CBEC936A6D49EDAB3188F3B2A63828FB97AE70073667AD20BA1BE42BD0DFFE
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......mZ\<..^_..>.uc.=|..@&u.ZE./........q6e..X...W...{L.z7....$)..F."n>../.......FnS#+..2tD..oq.pj.1...5.qQQ?X...%.....^:+%(k..G..e.T.?....kc...[..a|.w.l..E@.]$...6A.O.......I..n.e..+..&...X...'...a....IE..w....0)...?y.\.'3$..C(.j...z....I.d*z."5..................4.4..P.}..:..r..s..D.,.26)......`.&O..UO;q.%kR.....v..._...[..^...9.C...<....1. ..x.q..z..frV>.q.w..D.N_..D.X..f...Alo.C.7....#..4)......|.2I.....r....~cy..y>/?.0.a..R...N..*.7..3B.y..y..R+...5..t.\%...,.A....t...P7..x.*.F.=k.........@....'..@....T.K...)Rd...@...:K ........3.%.... .......q.....]5..:..K].O....7~.*..B..q.....C3.....:QG.h.....U.*#0..8...(..H.+-)...Q....\.c..P.!..d.ZmC.x...y. .....].......9..../Y.e....w...C.....@...w...pqm.h~eZ?U&.N..(....M ..&Z...5.a. ..T...{r./...r:;.....]&...p"|:...E.S.....`.O.|.Vc."GK..D..|D..57e.Z.*..QB.*.Vz4v......D.L8k.;4S[..L...62_....^-.....W........../#.*.Y-@.$.M.x.y..Zq...+..?_....QiF;..]:*G.os;5O.F9.I.....o.e.a.X.....;.d..=<..G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D63B8710C66DE2E3270B4E38C4782FF5
                                SHA1:4E9C21FD5E4DB1AB770AD17BD05B04C761A9210A
                                SHA-256:B7E70FEEFAF538CE0B3F70D6A1FB862B432E407B03D56879CC53CDC7A86BA429
                                SHA-512:16F1EBCFBCD70B3AEF6E0ACF6738190DB80D05EBA7EAD999D5D7B98AD5FA0626A019813F34C4F46BF464476E3AABA724E1054DDCD2D1680592FE59EF49D1BA86
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....q..EeW.>..G,9kV...@.sti E.`1.FO..[.4^.W......q.....vH.E...kb..KEx.....i{.9......f%....... .|.:.......F..q\wW...ZVrreL?[./..L.}.|K"n.r..i..G::.=?v6.N.......-I9..tT._C....r.....Q.m..{..g...*..[../..*.j+.|..h.p..r.W....%.....<..>.....Yh.o.iqG.ZV..9X.............'b.L.?J.Xy53..~.?{....&o..B...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.232445126560678
                                Encrypted:false
                                SSDEEP:
                                MD5:D63B8710C66DE2E3270B4E38C4782FF5
                                SHA1:4E9C21FD5E4DB1AB770AD17BD05B04C761A9210A
                                SHA-256:B7E70FEEFAF538CE0B3F70D6A1FB862B432E407B03D56879CC53CDC7A86BA429
                                SHA-512:16F1EBCFBCD70B3AEF6E0ACF6738190DB80D05EBA7EAD999D5D7B98AD5FA0626A019813F34C4F46BF464476E3AABA724E1054DDCD2D1680592FE59EF49D1BA86
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....q..EeW.>..G,9kV...@.sti E.`1.FO..[.4^.W......q.....vH.E...kb..KEx.....i{.9......f%....... .|.:.......F..q\wW...ZVrreL?[./..L.}.|K"n.r..i..G::.=?v6.N.......-I9..tT._C....r.....Q.m..{..g...*..[../..*.j+.|..h.p..r.W....%.....<..>.....Yh.o.iqG.ZV..9X.............'b.L.?J.Xy53..~.?{....&o..B...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B9118E8C4C1597E83B606FC387AC4FAE
                                SHA1:1F5A7AF0230964347F7B1593053E0E21E1EBE2AF
                                SHA-256:CF6D79A6F2B34E077068B9AAFE1842558A7C2536E198B9E86CFC84B4C5C3808F
                                SHA-512:F0809A444378B1D022C03687237B52BDB7F1D69C758CA66960C80D21FA0968C23ABD120B52C323D7F2BA97E570035C5105654ED1C4A27A78CBDBB50CFBC56090
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......,Q..N;.&..$.H>.'.......d.. .8.y.....#.{#.C.20.B.....8.9.#...J.h*W..F.J]..!..._.........X./...2}#.....Ar..Lv.FH...e...r....NQS.o... .....,..Md.a..l......p\...../...JV.=..^.2..3[.w*.....8L..A...Ae.cP.V>..5i(.#..5J......E...fP..rBZ~89Ce/.j._E........0.....p#].Qd.i....+v.,h_...t..U.+..g.~4,$..|...!..n...8.Ry.?.5tTe.......Y..>.[1;.Ri.fI,vC.S...z...SJ..p...^sG....W.|vL<..%...}H..v...d.}.....Y$...w.(.Z._...Z..vL8tt>/Y..@e&x.o....t..;.g.C.5..'. L7.J..i)k@..^r.3.h.L...}xBk'....PV!...Md..f~.2.a...h.%.j[...Zf..$..x.;z....m.K...~....c..OE~z.._...(V..{J.2.....O.JB..]...t|<.*j:...L.f4.]46..N.>.C.lS...Q.AM.X.NI......b.h...I.h+..s.X..y2.......X..Dl...U#..#..GOM...[..qm...I.]....^..,...v.k.FK3.^...."^O......D..uZ....-...T.adG=.s...8......^K..(y..I...........w.N.W9x...._...`".\<`.i#.....B/5m.[..]....T..-.Y.&N>q.e.7..+m.....>.../B6....._M......aJ[..*...~J.Ja^..G1...3PY7..Z.)[4,*o.........N...7..3...H.{5....dh.....%.......7...0a.*.}y.$l.b.:j.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):3146008
                                Entropy (8bit):7.9999284935825035
                                Encrypted:true
                                SSDEEP:
                                MD5:B9118E8C4C1597E83B606FC387AC4FAE
                                SHA1:1F5A7AF0230964347F7B1593053E0E21E1EBE2AF
                                SHA-256:CF6D79A6F2B34E077068B9AAFE1842558A7C2536E198B9E86CFC84B4C5C3808F
                                SHA-512:F0809A444378B1D022C03687237B52BDB7F1D69C758CA66960C80D21FA0968C23ABD120B52C323D7F2BA97E570035C5105654ED1C4A27A78CBDBB50CFBC56090
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......,Q..N;.&..$.H>.'.......d.. .8.y.....#.{#.C.20.B.....8.9.#...J.h*W..F.J]..!..._.........X./...2}#.....Ar..Lv.FH...e...r....NQS.o... .....,..Md.a..l......p\...../...JV.=..^.2..3[.w*.....8L..A...Ae.cP.V>..5i(.#..5J......E...fP..rBZ~89Ce/.j._E........0.....p#].Qd.i....+v.,h_...t..U.+..g.~4,$..|...!..n...8.Ry.?.5tTe.......Y..>.[1;.Ri.fI,vC.S...z...SJ..p...^sG....W.|vL<..%...}H..v...d.}.....Y$...w.(.Z._...Z..vL8tt>/Y..@e&x.o....t..;.g.C.5..'. L7.J..i)k@..^r.3.h.L...}xBk'....PV!...Md..f~.2.a...h.%.j[...Zf..$..x.;z....m.K...~....c..OE~z.._...(V..{J.2.....O.JB..]...t|<.*j:...L.f4.]46..N.>.C.lS...Q.AM.X.NI......b.h...I.h+..s.X..y2.......X..Dl...U#..#..GOM...[..qm...I.]....^..,...v.k.FK3.^...."^O......D..uZ....-...T.adG=.s...8......^K..(y..I...........w.N.W9x...._...`".\<`.i#.....B/5m.[..]....T..-.Y.&N>q.e.7..+m.....>.../B6....._M......aJ[..*...~J.Ja^..G1...3PY7..Z.)[4,*o.........N...7..3...H.{5....dh.....%.......7...0a.*.}y.$l.b.:j.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:123182692322B4D543308BE73F951A3E
                                SHA1:1250554F62BE9731A63BF63F3D3BB52E25FDCCB7
                                SHA-256:4FA4FDB7348452D89107B6EB8A7593BCBF0DE80F072BEDB67D6BF4A040D8FA6E
                                SHA-512:D24FBC8DEDDFC708204937D939D619C2146A8F15943142E85624384CCB0C13305B403ABAAD6646AD4F9D97A2ABC9D60C97E668661A8A3259C9A620E1F3BD3888
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Q......j.......3&*..}l....x..p.p.C9.E.P<.....x....`...rL._Y.Y......b}^.b.iM+.....B.I.....ei....x.....mFU..U+c.r. ce...H..M_n......1....'...f...zK.'....:K......Z...u.....($..j.a.E.?Md....s.......v$*..(...S.f...NV,..w.r9..].....J.~.i..D...&.............<../...\.a..;}Z.gA.}.....R}.k.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.302531297644998
                                Encrypted:false
                                SSDEEP:
                                MD5:123182692322B4D543308BE73F951A3E
                                SHA1:1250554F62BE9731A63BF63F3D3BB52E25FDCCB7
                                SHA-256:4FA4FDB7348452D89107B6EB8A7593BCBF0DE80F072BEDB67D6BF4A040D8FA6E
                                SHA-512:D24FBC8DEDDFC708204937D939D619C2146A8F15943142E85624384CCB0C13305B403ABAAD6646AD4F9D97A2ABC9D60C97E668661A8A3259C9A620E1F3BD3888
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Q......j.......3&*..}l....x..p.p.C9.E.P<.....x....`...rL._Y.Y......b}^.b.iM+.....B.I.....ei....x.....mFU..U+c.r. ce...H..M_n......1....'...f...zK.'....:K......Z...u.....($..j.a.E.?Md....s.......v$*..(...S.f...NV,..w.r9..].....J.~.i..D...&.............<../...\.a..;}Z.gA.}.....R}.k.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B992018E534AA2121B043D40A9B2EB16
                                SHA1:BE8C6918D259D37959897F69C92C38B8A4EABDC4
                                SHA-256:443DAF5F7F8398092AE854BCF3068856B688FB77D71B8C7ADF561B5F7AAB0030
                                SHA-512:9B73B66D382705F5884866BA6DAF37AC55E3F97A88DB2EE056AC05FBA32D6F5BB8B696949CBCC24EAA5C57BCE9EAE6A816AD9B20898C81336C8B0752514AE5EE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....P.Q5g....s.A@...._,.g.Q.;.u....'..s.....V.fH.....@....Sj..<G...sC.|.Ve..mU....>.....O.).7.8.......t.....U.e5z*..f....Y.6.....k..lX^+............Z.....^.....CD..Z@.......D....u..~vp9}..%Vb..aU(..z8^T...K....8p..Jz....KM.2.@.[~.s. ..j....(..B....q...... .......;.+b7..H>..B.N.......E..qj..9......o,.{.z..@:,L~.v}Z...l,....O...Q..w.z.......\.Dt..G.).....`.."..Q.W...D..;&M.h.....Q.....mo...x.........:...g..[$..h0.r2v..7.)+e...a./.Chy...UR%X.....h.:...'...i..>.. .f.t~.....:....kLw.d+O.P...`.D\....Ix{...d.baz..l.!<{....3.`.xI.S../...I:C....j.4.g.q.2`a)........'c...=.~..i..4.......1.)....e.wv6`~..r.{B.>+..R.9.H.....9..$.N...O~.5..K..Z...#.Wg_.~8...8y..e|....G..w.....[b.Ou....Z..f....(...#...G3.@......=x......wI.^!1.,.)\.........p.!...@...\KL.mBI...z|.....-S.$...,..@n..<T.w...b;.[..PF[.jY~:...L]4.IJ..c..J/97.-..h..u..zX.......)Q.....s..g,..N1*$...."..%.......~!.%......'Gt.h......%QT{..^..1.....aU=.!.......i......I.bC..~...F......g.... My.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2097432
                                Entropy (8bit):7.999917255136985
                                Encrypted:true
                                SSDEEP:
                                MD5:B992018E534AA2121B043D40A9B2EB16
                                SHA1:BE8C6918D259D37959897F69C92C38B8A4EABDC4
                                SHA-256:443DAF5F7F8398092AE854BCF3068856B688FB77D71B8C7ADF561B5F7AAB0030
                                SHA-512:9B73B66D382705F5884866BA6DAF37AC55E3F97A88DB2EE056AC05FBA32D6F5BB8B696949CBCC24EAA5C57BCE9EAE6A816AD9B20898C81336C8B0752514AE5EE
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....P.Q5g....s.A@...._,.g.Q.;.u....'..s.....V.fH.....@....Sj..<G...sC.|.Ve..mU....>.....O.).7.8.......t.....U.e5z*..f....Y.6.....k..lX^+............Z.....^.....CD..Z@.......D....u..~vp9}..%Vb..aU(..z8^T...K....8p..Jz....KM.2.@.[~.s. ..j....(..B....q...... .......;.+b7..H>..B.N.......E..qj..9......o,.{.z..@:,L~.v}Z...l,....O...Q..w.z.......\.Dt..G.).....`.."..Q.W...D..;&M.h.....Q.....mo...x.........:...g..[$..h0.r2v..7.)+e...a./.Chy...UR%X.....h.:...'...i..>.. .f.t~.....:....kLw.d+O.P...`.D\....Ix{...d.baz..l.!<{....3.`.xI.S../...I:C....j.4.g.q.2`a)........'c...=.~..i..4.......1.)....e.wv6`~..r.{B.>+..R.9.H.....9..$.N...O~.5..K..Z...#.Wg_.~8...8y..e|....G..w.....[b.Ou....Z..f....(...#...G3.@......=x......wI.^!1.,.)\.........p.!...@...\KL.mBI...z|.....-S.$...,..@n..<T.w...b;.[..PF[.jY~:...L]4.IJ..c..J/97.-..h..u..zX.......)Q.....s..g,..N1*$...."..%.......~!.%......'Gt.h......%QT{..^..1.....aU=.!.......i......I.bC..~...F......g.... My.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0868680EB102C00AB80D36D5F4D1BD4D
                                SHA1:98BAC9D8B1100E3DD33D67B4448CA46A4EAA2C21
                                SHA-256:9931267D64433E5DE366E52B4410AB24F79ACAF9AF54237C1DF38308EA3F9E6D
                                SHA-512:55DBC653A274B0EC7071FFC9EB34BEEAC730EB9B88B0283761E6C41441A2E82466360CF97C27119CC5D984DAA27573F8E6C1D2C1A120F84355FEAAF81B04ABE4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....F`.WB./....)`....f..N.......t....:B.].;...W.).%_=.C+g..R.{..)....,....#.z.$q..i'|.x.U.E.._qoJ...!.....<.#...V\.].. ........+U6....r^@......R...4..G''.Y:E.2....kL....#?.O.. wjLH.6A.....E0S...^...4q(.e...N.X......drz..y.*.e. .Kc"....t.....>.:/../....g.............l...%.,..#J.jyD..W%...').r.C."...>...S.1._.$H..&D8..G.l.........cA#.jbd..eIDH5.o...B..&m..~.n%Q...|.....z.F4.....wK......,#.;.....9/a...N.....k.)B....Y=.x...R.%X./\4.U.^.....z........6..^W...,3`h....]..x.n.....R.p5..y.h[..~.j6|..%N..A..X.{...1."...PfR.:.#....+s..;.-...7.O]..1. ...[.\.N.l...%.X...[x....2...4.....uo....K.v..$.|"....UYnzV..K.o...+....7%;...6.y...B+.y.&B...9.Qw.....Y.=..C..'..DD.x.fm.i...N.............. ...Y...2=6.`px.P..%....@...X......2...r6B.I.....d.#....6.'.c.\+.r..O.2.=..yT......wx&u.f..J..,.......%.y.;..f..Lc.5._.|...f...J.Q@d.4..~...+4...m^F..Boq_+.iH{.iY._....l..8.E..7r.E........-d..ux../..5...m..............W....W.C.D..ko.[.1.T...:....2......cG.[
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.9998109219600115
                                Encrypted:true
                                SSDEEP:
                                MD5:0868680EB102C00AB80D36D5F4D1BD4D
                                SHA1:98BAC9D8B1100E3DD33D67B4448CA46A4EAA2C21
                                SHA-256:9931267D64433E5DE366E52B4410AB24F79ACAF9AF54237C1DF38308EA3F9E6D
                                SHA-512:55DBC653A274B0EC7071FFC9EB34BEEAC730EB9B88B0283761E6C41441A2E82466360CF97C27119CC5D984DAA27573F8E6C1D2C1A120F84355FEAAF81B04ABE4
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....F`.WB./....)`....f..N.......t....:B.].;...W.).%_=.C+g..R.{..)....,....#.z.$q..i'|.x.U.E.._qoJ...!.....<.#...V\.].. ........+U6....r^@......R...4..G''.Y:E.2....kL....#?.O.. wjLH.6A.....E0S...^...4q(.e...N.X......drz..y.*.e. .Kc"....t.....>.:/../....g.............l...%.,..#J.jyD..W%...').r.C."...>...S.1._.$H..&D8..G.l.........cA#.jbd..eIDH5.o...B..&m..~.n%Q...|.....z.F4.....wK......,#.;.....9/a...N.....k.)B....Y=.x...R.%X./\4.U.^.....z........6..^W...,3`h....]..x.n.....R.p5..y.h[..~.j6|..%N..A..X.{...1."...PfR.:.#....+s..;.-...7.O]..1. ...[.\.N.l...%.X...[x....2...4.....uo....K.v..$.|"....UYnzV..K.o...+....7%;...6.y...B+.y.&B...9.Qw.....Y.=..C..'..DD.x.fm.i...N.............. ...Y...2=6.`px.P..%....@...X......2...r6B.I.....d.#....6.'.c.\+.r..O.2.=..yT......wx&u.f..J..,.......%.y.;..f..Lc.5._.|...f...J.Q@d.4..~...+4...m^F..Boq_+.iH{.iY._....l..8.E..7r.E........-d..ux../..5...m..............W....W.C.D..ko.[.1.T...:....2......cG.[
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:20374FF221F439E64C0EFA2E83F1D4AB
                                SHA1:A83E7F5BB4390BBB8C0AE370F90A5E745F3307B0
                                SHA-256:425879EBA48C0E836FADE7B56034E5B6DDF17064A0EAC50BD5ABB833B268906A
                                SHA-512:5AEFADCB74D87ABD1B134102598A6C6831798B6E83A5F88632CDE3B7283ADBD1983A7841027F70F68F02F05CCF5B6D886F5DED708E709AE5D7B801A7CE8AB628
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....]..Y.\q....Y.QO#..d...}N(]/....7.t{.3].:..........a._.....-....(nw.G5z.&3.cTH.....)......4.N..us.u..|.4....@...7u.f)2.2h.i..Q_{..i..;...LP.M.<1V.M!e.2....4/z..N.~.K...RY.,..!....6.Q~N..f1.........Y....6I.<a0.M....T...(.9Z.j..6...#..u..].z.4..................<.mb. .F..kG.5...#j.Z.g..I.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.1897008379055825
                                Encrypted:false
                                SSDEEP:
                                MD5:20374FF221F439E64C0EFA2E83F1D4AB
                                SHA1:A83E7F5BB4390BBB8C0AE370F90A5E745F3307B0
                                SHA-256:425879EBA48C0E836FADE7B56034E5B6DDF17064A0EAC50BD5ABB833B268906A
                                SHA-512:5AEFADCB74D87ABD1B134102598A6C6831798B6E83A5F88632CDE3B7283ADBD1983A7841027F70F68F02F05CCF5B6D886F5DED708E709AE5D7B801A7CE8AB628
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....]..Y.\q....Y.QO#..d...}N(]/....7.t{.3].:..........a._.....-....(nw.G5z.&3.cTH.....)......4.N..us.u..|.4....@...7u.f)2.2h.i..Q_{..i..;...LP.M.<1V.M!e.2....4/z..N.~.K...RY.,..!....6.Q~N..f1.........Y....6I.<a0.M....T...(.9Z.j..6...#..u..].z.4..................<.mb. .F..kG.5...#j.Z.g..I.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2B3D36D5ADB500DC52971994CF123C7B
                                SHA1:1817282375E82D4A25CF3FCB5A5B71FB4819E4DA
                                SHA-256:38D1866225FD81A4019269ABB2887AE49A5F559A47C0E1E8FA872AAE8555EFAE
                                SHA-512:AAFAC57CE30302F5C0EA17B278AECDC913FB8D401464DC134A71025AA4DE3C649505297081524803BD64553EDF27FEAF2E4F355551C13D58D6CAF86032D233E8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......4...8.e.c.. .]..'..45...h.....,~......L..3#.D&S..S..U....Xyt....G>..g.*..^.Bs.Q7.P..9....E.g.R`....S..)..6..$&......./{..JQBl.W{%...(.V....{.\..AG.........9..u.|.E.\R.y1..c ......g<....'.h...1-K.r.I..B..8...F..o....7..O.9.H. .\[.S3....c.1(.x.................~I.n.....m.o.&.s7&..Sy....4..N
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.1882962883849855
                                Encrypted:false
                                SSDEEP:
                                MD5:2B3D36D5ADB500DC52971994CF123C7B
                                SHA1:1817282375E82D4A25CF3FCB5A5B71FB4819E4DA
                                SHA-256:38D1866225FD81A4019269ABB2887AE49A5F559A47C0E1E8FA872AAE8555EFAE
                                SHA-512:AAFAC57CE30302F5C0EA17B278AECDC913FB8D401464DC134A71025AA4DE3C649505297081524803BD64553EDF27FEAF2E4F355551C13D58D6CAF86032D233E8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......4...8.e.c.. .]..'..45...h.....,~......L..3#.D&S..S..U....Xyt....G>..g.*..^.Bs.Q7.P..9....E.g.R`....S..)..6..$&......./{..JQBl.W{%...(.V....{.\..AG.........9..u.|.E.\R.y1..c ......g<....'.h...1-K.r.I..B..8...F..o....7..O.9.H. .\[.S3....c.1(.x.................~I.n.....m.o.&.s7&..Sy....4..N
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6788772050CE87CD45B01512FA9D23CD
                                SHA1:1D75DEBF84D55A98086D5533BA68E1528D04E70F
                                SHA-256:E7410C79E1BDB7A056EAC01B22020460393BB3EEAC310C11BF0B5983E67384FB
                                SHA-512:AF8B457CB2379A09137F1B071D10116FCF9B19010506D3FE6ED42B231866FCE92C4112257C732DD154941285AF6138E176B4BA093A87C643205D479BBFE1E5DC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........L~.1D.x.....~....K..:....aG...kx\%.R?..;}.nc#.....q.*..v......F..h.h...'x..`>..9.......R.......]Jx.w..g...E{.../Q...B:e...+7...........J.}.I...%:...?7.(.#hc...X....T....N.t..!.a6.1..............2..h<..e..3lD..g%KR]..n+7.3.EY...)..&.G6y...................tk........$.......C.xy...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.197547683856012
                                Encrypted:false
                                SSDEEP:
                                MD5:6788772050CE87CD45B01512FA9D23CD
                                SHA1:1D75DEBF84D55A98086D5533BA68E1528D04E70F
                                SHA-256:E7410C79E1BDB7A056EAC01B22020460393BB3EEAC310C11BF0B5983E67384FB
                                SHA-512:AF8B457CB2379A09137F1B071D10116FCF9B19010506D3FE6ED42B231866FCE92C4112257C732DD154941285AF6138E176B4BA093A87C643205D479BBFE1E5DC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........L~.1D.x.....~....K..:....aG...kx\%.R?..;}.nc#.....q.*..v......F..h.h...'x..`>..9.......R.......]Jx.w..g...E{.../Q...B:e...+7...........J.}.I...%:...?7.(.#hc...X....T....N.t..!.a6.1..............2..h<..e..3lD..g%KR]..n+7.3.EY...)..&.G6y...................tk........$.......C.xy...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3CCB0187D0CA4644BDB96696A5A8F848
                                SHA1:9A3E005946B7B3CD1077498F4A33C08876F35D08
                                SHA-256:AB0EFF6D6199FC3535F50AC6E24FB25C7C1B440CFE74360FA927A5A653F7B48B
                                SHA-512:281DE181283A9FCFF97A67A5B9B8C419666B9D096C268ADF4DADF9D176B648ACF71A63D059279376363AD15ACE82D0AD61C6DE53E8D8061ECE1BB9956F3DEDA9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....D...IT.;.+..8.J$....~......&d..bZ.Ra..?Coy..;.6..2..k@.+..q{...F...C..I...,......Z...V..?.....[l.q....f?.;.......g.c{..........j..WO.6.9.9.a.W..c{).R..)........17..../....S../>.Qx.'C&)....0\.....P[...].\.b..7."$x...C...n...5N.}Q.K/.c S..................s.fB,.7nq.7OZ....9z..!I...X
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.225482900153624
                                Encrypted:false
                                SSDEEP:
                                MD5:3CCB0187D0CA4644BDB96696A5A8F848
                                SHA1:9A3E005946B7B3CD1077498F4A33C08876F35D08
                                SHA-256:AB0EFF6D6199FC3535F50AC6E24FB25C7C1B440CFE74360FA927A5A653F7B48B
                                SHA-512:281DE181283A9FCFF97A67A5B9B8C419666B9D096C268ADF4DADF9D176B648ACF71A63D059279376363AD15ACE82D0AD61C6DE53E8D8061ECE1BB9956F3DEDA9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....D...IT.;.+..8.J$....~......&d..bZ.Ra..?Coy..;.6..2..k@.+..q{...F...C..I...,......Z...V..?.....[l.q....f?.;.......g.c{..........j..WO.6.9.9.a.W..c{).R..)........17..../....S../>.Qx.'C&)....0\.....P[...].\.b..7."$x...C...n...5N.}Q.K/.c S..................s.fB,.7nq.7OZ....9z..!I...X
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8FDAD0D8AFE198D8E7F558ECDF57E7E6
                                SHA1:E068F47A766A473C578A8A22947B29431F039302
                                SHA-256:DEE08B6628024DB9B5F0FA78F25CCA7063EC0BF90BAB962ACDC31B86EBCE40F9
                                SHA-512:63EC39EDE6E209AB144D7AA663965893750631BDCA82CB6999173331249E89D3A2C9099DC3DF6D371C6FF8510B8EB84B9AB0844D1C30989A7D71514C8F9A7C4F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....3'Yq..>..=....".Cu..[t.y0....D.7.T-..zF..N..z......+.......{.X.d.....9Q....^.H...;....5....x".2"...h.....?.....)..u..9.......eOg._...sc...a...).".$ .....y..&....7.:....L.2M.'U.i73.....S..e...{..'YL..<......A.y.*.W..W....&.y......~..v.[.s]g.'=............/.`.y..6MF.7.A@...l.........c..>.|.c.*._G..A..y..fpr/.>..aZC....j..#....w.fEz..R.1-.~...J..b-[..tF....ze.Y..,C.X.$.$......L6b...1~...i7c......S$0.V....{d9e6O..".........c.T.(Y...V.:V.7...n.e.y"....*...z..\..).....HK.]...qx.8.....+k..A.w68.PMdW7.'.ee5...o........Z.S......g.|..........U?..9.3. .wZ..*...G..+?.D&^.]..".I..oK.F.&.._...Y&.h...6.H8|yC/.n.. 3rv.4.;..1.8.............Ko|...J.j.e..t.p}<xn.p..+I.....v.&;!...\\...IYi....M..Z&2.,'...!....3....9...u.<..m.^....0...H..i...+G.R....n..q.l.a.f.......5........--......5..B..5.J.J.&m..Q..W....W.....~Y.....zO.hj.........2..r...`..K.}vGw.<S.........` ..`t.q.Z.ax6f.1qjQ.m..-.Z...z...dSN.Gpf...F"........7..q.&D*.:CM..+...A.| .Lp.V*I.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):58600
                                Entropy (8bit):7.997116428102256
                                Encrypted:true
                                SSDEEP:
                                MD5:8FDAD0D8AFE198D8E7F558ECDF57E7E6
                                SHA1:E068F47A766A473C578A8A22947B29431F039302
                                SHA-256:DEE08B6628024DB9B5F0FA78F25CCA7063EC0BF90BAB962ACDC31B86EBCE40F9
                                SHA-512:63EC39EDE6E209AB144D7AA663965893750631BDCA82CB6999173331249E89D3A2C9099DC3DF6D371C6FF8510B8EB84B9AB0844D1C30989A7D71514C8F9A7C4F
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....3'Yq..>..=....".Cu..[t.y0....D.7.T-..zF..N..z......+.......{.X.d.....9Q....^.H...;....5....x".2"...h.....?.....)..u..9.......eOg._...sc...a...).".$ .....y..&....7.:....L.2M.'U.i73.....S..e...{..'YL..<......A.y.*.W..W....&.y......~..v.[.s]g.'=............/.`.y..6MF.7.A@...l.........c..>.|.c.*._G..A..y..fpr/.>..aZC....j..#....w.fEz..R.1-.~...J..b-[..tF....ze.Y..,C.X.$.$......L6b...1~...i7c......S$0.V....{d9e6O..".........c.T.(Y...V.:V.7...n.e.y"....*...z..\..).....HK.]...qx.8.....+k..A.w68.PMdW7.'.ee5...o........Z.S......g.|..........U?..9.3. .wZ..*...G..+?.D&^.]..".I..oK.F.&.._...Y&.h...6.H8|yC/.n.. 3rv.4.;..1.8.............Ko|...J.j.e..t.p}<xn.p..+I.....v.&;!...\\...IYi....M..Z&2.,'...!....3....9...u.<..m.^....0...H..i...+G.R....n..q.l.a.f.......5........--......5..B..5.J.J.&m..Q..W....W.....~Y.....zO.hj.........2..r...`..K.}vGw.<S.........` ..`t.q.Z.ax6f.1qjQ.m..-.Z...z...dSN.Gpf...F"........7..q.&D*.:CM..+...A.| .Lp.V*I.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:14CDAC0D314281BDB100EBBFFFC4587C
                                SHA1:7639EE299DF28092FC83246E27B799CFA7459A68
                                SHA-256:9EC32A6DFEECB08FBBD7276A963F63D82498165C4F51C77CFBBC3C45B8EBB822
                                SHA-512:EF480E5ED05F10CF33630F472BA4432437F942EFF60A1E7193EFE2ACC0DCEC567F0460D5957F4EB6A4CB4C554D466961A7F124E6E3C7FBFB562823520ED78E73
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....(y6..En.._...'....~q.,d .f,%.A.sG..p?.A.[....f..`.23..il..@G.>x..!7.nw"......1.........b.b..h..l...$..6H6@.C..t.Q.....'....*.#{...Q%.-..u..sS..b.......q...7.....s.......%.2\.E../vQ...V.G..3...'1.[.......&...=u.wu.....p.Q.F....ae.B.....V.Mn.............3....V*...(......XmO..p...7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.208051278586089
                                Encrypted:false
                                SSDEEP:
                                MD5:14CDAC0D314281BDB100EBBFFFC4587C
                                SHA1:7639EE299DF28092FC83246E27B799CFA7459A68
                                SHA-256:9EC32A6DFEECB08FBBD7276A963F63D82498165C4F51C77CFBBC3C45B8EBB822
                                SHA-512:EF480E5ED05F10CF33630F472BA4432437F942EFF60A1E7193EFE2ACC0DCEC567F0460D5957F4EB6A4CB4C554D466961A7F124E6E3C7FBFB562823520ED78E73
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....(y6..En.._...'....~q.,d .f,%.A.sG..p?.A.[....f..`.23..il..@G.>x..!7.nw"......1.........b.b..h..l...$..6H6@.C..t.Q.....'....*.#{...Q%.-..u..sS..b.......q...7.....s.......%.2\.E../vQ...V.G..3...'1.[.......&...=u.wu.....p.Q.F....ae.B.....V.Mn.............3....V*...(......XmO..p...7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:109169BF4AFA1BB6E28833161E338158
                                SHA1:D6973773FA3EAAA302C9330C7588E831C0D43658
                                SHA-256:3CFBE7E8FFF309A71415DD7E0727A683BB3C67C3AC2D98F97B2F4460BE08516B
                                SHA-512:D5ABFEF25A986801D491FBCF0B8D4769ABC5296B69FBBF2794DEBE256C1FB0B2C737E6FAAE42748A54208B9E7F529A47036121CD69F23FB434BA52D852E7172C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....nQO.S..T{..-.|..oTO.........-.....C@f.../j..8.t...J.8...it.zdQ..F.....Yi....-.9.q.w./..*f.r..\.?...^....>.m.H.p.z...P..ul.e..]....QX.//}.....A.{.%R.k....C......}y.,..o.Q..... r.X:..+Z...".o.....q.f..D.....qU..\w.M.B.W=...K.A..l=c%//.D..B+.Q...............K}...m......U.(.......yo...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.143341700087034
                                Encrypted:false
                                SSDEEP:
                                MD5:109169BF4AFA1BB6E28833161E338158
                                SHA1:D6973773FA3EAAA302C9330C7588E831C0D43658
                                SHA-256:3CFBE7E8FFF309A71415DD7E0727A683BB3C67C3AC2D98F97B2F4460BE08516B
                                SHA-512:D5ABFEF25A986801D491FBCF0B8D4769ABC5296B69FBBF2794DEBE256C1FB0B2C737E6FAAE42748A54208B9E7F529A47036121CD69F23FB434BA52D852E7172C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....nQO.S..T{..-.|..oTO.........-.....C@f.../j..8.t...J.8...it.zdQ..F.....Yi....-.9.q.w./..*f.r..\.?...^....>.m.H.p.z...P..ul.e..]....QX.//}.....A.{.%R.k....C......}y.,..o.Q..... r.X:..+Z...".o.....q.f..D.....qU..\w.M.B.W=...K.A..l=c%//.D..B+.Q...............K}...m......U.(.......yo...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B5574CE91B312B1BD080944B34B9EBE8
                                SHA1:3AAC4F26CEC51B6A4117868F19652672CC5C5D8C
                                SHA-256:B878EBEFDFDB28C5A62EA56DFC64B005CA88B0F49079CF464F53DF12805CF96E
                                SHA-512:6A0180C0315F737731E0295EA8BF2F7CB614E2B3CC60DACF9F610EBF8CEB9AE1D0040417617AEC1E443AFFB1365C347FA222EBE046C9252E13BD1580795BFA11
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....2...F..a.j.e:'}......0..Q.f..4.f.V..e.B.x<(.Y.)L...H\]7.#.... P....7.....".32.X..i..R....y.f]../....!....b...\.d..C.B..n.#.....H|.....6.............;......pkDe...l.;&....6*.Z..k.My...5..6..W.t..U....e....).*...9=.....(.tLr4......wBQ.,h27...Zm.~..............3t...`..R.z..qU.,.<D.WW$.h.+R.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.258342193185265
                                Encrypted:false
                                SSDEEP:
                                MD5:B5574CE91B312B1BD080944B34B9EBE8
                                SHA1:3AAC4F26CEC51B6A4117868F19652672CC5C5D8C
                                SHA-256:B878EBEFDFDB28C5A62EA56DFC64B005CA88B0F49079CF464F53DF12805CF96E
                                SHA-512:6A0180C0315F737731E0295EA8BF2F7CB614E2B3CC60DACF9F610EBF8CEB9AE1D0040417617AEC1E443AFFB1365C347FA222EBE046C9252E13BD1580795BFA11
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....2...F..a.j.e:'}......0..Q.f..4.f.V..e.B.x<(.Y.)L...H\]7.#.... P....7.....".32.X..i..R....y.f]../....!....b...\.d..C.B..n.#.....H|.....6.............;......pkDe...l.;&....6*.Z..k.My...5..6..W.t..U....e....).*...9=.....(.tLr4......wBQ.,h27...Zm.~..............3t...`..R.z..qU.,.<D.WW$.h.+R.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B1503FF0F6DB9DAFDD415CC25546DF98
                                SHA1:20A082AF968657BC765BABC343DBB44DE9712AE3
                                SHA-256:B5E7A8E5B8B4B29C300B6CCFDB04D75790FFDA1920DFD849FE13B3DAFCCA5527
                                SHA-512:A7F2432F980672F23DCBB80BE3AB42D778EC77195DA9BF211C454A51354E5F7C94D87AFCFA456CE7662D0AFCBB7C01DE432603880B88D45C912D11E1A224C07B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....n..A....Em1-.\.'..j.%>......6.uz7.. .TN....N.b.....+...;t....zO.....e.U%.....s.5.....@.....=....h...K.(.q\.......n....-.....aH(.......o..f..A..0.,#..BV|a`...>.c.....r/..\.(.LI...x....^+..V..u.q....'.. ..`...!._.W..:.e&o.A......2..wR..lrk.h.g..}..g.............9pS..Q;Nw8d.3......|.^...#R.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.2030693967178525
                                Encrypted:false
                                SSDEEP:
                                MD5:B1503FF0F6DB9DAFDD415CC25546DF98
                                SHA1:20A082AF968657BC765BABC343DBB44DE9712AE3
                                SHA-256:B5E7A8E5B8B4B29C300B6CCFDB04D75790FFDA1920DFD849FE13B3DAFCCA5527
                                SHA-512:A7F2432F980672F23DCBB80BE3AB42D778EC77195DA9BF211C454A51354E5F7C94D87AFCFA456CE7662D0AFCBB7C01DE432603880B88D45C912D11E1A224C07B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....n..A....Em1-.\.'..j.%>......6.uz7.. .TN....N.b.....+...;t....zO.....e.U%.....s.5.....@.....=....h...K.(.q\.......n....-.....aH(.......o..f..A..0.,#..BV|a`...>.c.....r/..\.(.LI...x....^+..V..u.q....'.. ..`...!._.W..:.e&o.A......2..wR..lrk.h.g..}..g.............9pS..Q;Nw8d.3......|.^...#R.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D506CDDA994FF566B02DCED53927A54A
                                SHA1:3A962CA0D3A8940B22F1226BF9913BB32984B65F
                                SHA-256:515C30491EF334C65EE90972916E0BE403E1210B33DEED1E2958A4A23CF5CB5E
                                SHA-512:1D26981F8D977E802505A520FEF64037900F94E14BD1682A15CBF76808994CBBF7A9BDDDC68C99F1B2A5C3AFAD650372815A4176115469B7D608949B1428BBCD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....'.I.....,."....swhr.Q.Ng...k;.fS..!QL..........p...N3..."._)e..U....!..z&....4) ..B..B.>H...h.Er;.*Xo'......J.h..P_.NM.....\..^-..z.R.j.#e....1..a.....j.Nj..)....f...........Y.#k....}..h.jy...dR.0.BL.T.j...E`.g.a..H0...,K./.....N....V..q&...?k.................R......Y...W.).e+.uE....*..y.:.AX....6)...l$....,E..2.6F....@.eK..>5E.J...b.,..`.B..)&....p....hx3......F.....c M..B.M-.....(.7"...Y...S%..{.g..,Kmy../.[....M...~...$.......N;.F*u...iKnc..&.5..!/.e.....@......h....#...\@.4M./.s...mK.Q..$...qn'U....8Z..>..d.E...Z~#..=...k..G.{..;...........r.._:..........o.(..Y.G..Vn.[..*2....X..[.8..StU.......f}.[..+.(..vq..]*..@.^E.A.*.}.u..0.......v...9.....Zq.X#.."Z.W...k.....dy.9.....*..^.(..qv.zp,..}.<..Nd...:.mUZ.[P[|.g.cRj.....g9.I.q.sgt..<SOp}*o.'.....I.902.c.......#..q.....o...r.^....j0.4.4).S.lw.T`$...9.a... /i?..@x..w.u..^G....].1......c...qo,.T.<.........6aTC.fy.Y.}.J.xcy.a..#8.w*........@..V.m.x....}.....C).....E+,...]hsmG5..a*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999826756855846
                                Encrypted:true
                                SSDEEP:
                                MD5:D506CDDA994FF566B02DCED53927A54A
                                SHA1:3A962CA0D3A8940B22F1226BF9913BB32984B65F
                                SHA-256:515C30491EF334C65EE90972916E0BE403E1210B33DEED1E2958A4A23CF5CB5E
                                SHA-512:1D26981F8D977E802505A520FEF64037900F94E14BD1682A15CBF76808994CBBF7A9BDDDC68C99F1B2A5C3AFAD650372815A4176115469B7D608949B1428BBCD
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....'.I.....,."....swhr.Q.Ng...k;.fS..!QL..........p...N3..."._)e..U....!..z&....4) ..B..B.>H...h.Er;.*Xo'......J.h..P_.NM.....\..^-..z.R.j.#e....1..a.....j.Nj..)....f...........Y.#k....}..h.jy...dR.0.BL.T.j...E`.g.a..H0...,K./.....N....V..q&...?k.................R......Y...W.).e+.uE....*..y.:.AX....6)...l$....,E..2.6F....@.eK..>5E.J...b.,..`.B..)&....p....hx3......F.....c M..B.M-.....(.7"...Y...S%..{.g..,Kmy../.[....M...~...$.......N;.F*u...iKnc..&.5..!/.e.....@......h....#...\@.4M./.s...mK.Q..$...qn'U....8Z..>..d.E...Z~#..=...k..G.{..;...........r.._:..........o.(..Y.G..Vn.[..*2....X..[.8..StU.......f}.[..+.(..vq..]*..@.^E.A.*.}.u..0.......v...9.....Zq.X#.."Z.W...k.....dy.9.....*..^.(..qv.zp,..}.<..Nd...:.mUZ.[P[|.g.cRj.....g9.I.q.sgt..<SOp}*o.'.....I.902.c.......#..q.....o...r.^....j0.4.4).S.lw.T`$...9.a... /i?..@x..w.u..^G....].1......c...qo,.T.<.........6aTC.fy.Y.}.J.xcy.a..#8.w*........@..V.m.x....}.....C).....E+,...]hsmG5..a*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F74DB2CE1108FA40FD43FCC5E768FF45
                                SHA1:501F879B915E67D88BA040E103B5797D8ED209B7
                                SHA-256:BC7C69A7A407E8B16AE3C535504ACD2403F060242BC71E1EE6E45ED186A06146
                                SHA-512:7798ABDEF12EB87B5A1BE386682051A3818BE9392DA2CD090DB13AA5969DB96C33870E8D1A1442FF51CD4753055B7282B2B1E7047DCA438CA862E3FF0BDD23D8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....C.O`....a.?szVy...Zz.g...~.L.5h.c.N.....}:.SL}..?9.C..w<.W7...Dz.n^Y....3Z...$b.i.).N.pD..+ ML".*L....,...wq..../..,8...R....,.....]...C...6..B..{s....,/.Z....i~....&@.Vn..e*.....^`..X...yH.......Dk-*.'n...0.Q..n..V.W4L..._.%.1.yd...$...W9...................$..qX_......q1..;z..W"lC..Jq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.156773201963129
                                Encrypted:false
                                SSDEEP:
                                MD5:F74DB2CE1108FA40FD43FCC5E768FF45
                                SHA1:501F879B915E67D88BA040E103B5797D8ED209B7
                                SHA-256:BC7C69A7A407E8B16AE3C535504ACD2403F060242BC71E1EE6E45ED186A06146
                                SHA-512:7798ABDEF12EB87B5A1BE386682051A3818BE9392DA2CD090DB13AA5969DB96C33870E8D1A1442FF51CD4753055B7282B2B1E7047DCA438CA862E3FF0BDD23D8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....C.O`....a.?szVy...Zz.g...~.L.5h.c.N.....}:.SL}..?9.C..w<.W7...Dz.n^Y....3Z...$b.i.).N.pD..+ ML".*L....,...wq..../..,8...R....,.....]...C...6..B..{s....,/.Z....i~....&@.Vn..e*.....^`..X...yH.......Dk-*.'n...0.Q..n..V.W4L..._.%.1.yd...$...W9...................$..qX_......q1..;z..W"lC..Jq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:702225B3EE5DF9D73D68AF795607115A
                                SHA1:A083E6A59D021660EE368028E79AE1AA7859F1F5
                                SHA-256:340F39C3AE44895C69A2EB1E820793F783C60DEE9F3CBBFFE905829B3DA12831
                                SHA-512:689AC57496FE9B4B8D48C23343EA883AF68F442222DF7C415E9FC6B1C0759D106DBEEFDF6F4389D4353F33E5A122656E45D7859E610E71F38AD7EEEC7E638F8D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....#)y.,.(...$,.cH$.....{. .MP..(x.gg......m....3.<........]E......=....dSw.]:>......V%I.(.wX..C.&&..s.7.r.....:.8|...[..x.=P...@.....T.....Eu.6.l.q..;.H.1.....5JB...._09#...i.M/>..Y..Z.N...8..-j.`E......=...sYWi..._D........;.H6.ud.^...@{.................[.....r.....h..j.;F"]{.g.&e.....X>.e.s.Z..E.?.n'#...RY.LI.w..[.G....J...9...X.!M.3.-.;..%....lL$.I.~/.7X.-..k..Q..r..ov.y.SmY .P.9p.~..}.....\^GL72K..>4tj.'b+.j....S.vb.28..6.4...Pa..H!kOo.........Y<.7.x.j.e......W.l...q....N&?...&.q.r..q..d.^.....q...BV..F.%f*..u.W6..e.q.._....*f4............8u.....5.%?7.]?.ow.../.A.]../....&.....Hm...Kq?}.....j.h....)..Q.M1..5..P.!u.. ....fNG...K.......~...N.......-....Qm*Xo..q.........S..A..R..u8.z#CP%6..\f...u..\v.....qs..G-....c.,.8.%..Ba.....}2...,.px..i6{>.M..+y..].=l..>.W.>......|f.b..y....PE.!..=...........I:~.B...r.......oV..?-E:'..\.u.iQ.83yU..'.se`...&..Y-...wt.U\...C.kTp~.;r_;p.....&Ha+J.8...t.I..O..?...~[C...p.x&$.N.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999830969011061
                                Encrypted:true
                                SSDEEP:
                                MD5:702225B3EE5DF9D73D68AF795607115A
                                SHA1:A083E6A59D021660EE368028E79AE1AA7859F1F5
                                SHA-256:340F39C3AE44895C69A2EB1E820793F783C60DEE9F3CBBFFE905829B3DA12831
                                SHA-512:689AC57496FE9B4B8D48C23343EA883AF68F442222DF7C415E9FC6B1C0759D106DBEEFDF6F4389D4353F33E5A122656E45D7859E610E71F38AD7EEEC7E638F8D
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....#)y.,.(...$,.cH$.....{. .MP..(x.gg......m....3.<........]E......=....dSw.]:>......V%I.(.wX..C.&&..s.7.r.....:.8|...[..x.=P...@.....T.....Eu.6.l.q..;.H.1.....5JB...._09#...i.M/>..Y..Z.N...8..-j.`E......=...sYWi..._D........;.H6.ud.^...@{.................[.....r.....h..j.;F"]{.g.&e.....X>.e.s.Z..E.?.n'#...RY.LI.w..[.G....J...9...X.!M.3.-.;..%....lL$.I.~/.7X.-..k..Q..r..ov.y.SmY .P.9p.~..}.....\^GL72K..>4tj.'b+.j....S.vb.28..6.4...Pa..H!kOo.........Y<.7.x.j.e......W.l...q....N&?...&.q.r..q..d.^.....q...BV..F.%f*..u.W6..e.q.._....*f4............8u.....5.%?7.]?.ow.../.A.]../....&.....Hm...Kq?}.....j.h....)..Q.M1..5..P.!u.. ....fNG...K.......~...N.......-....Qm*Xo..q.........S..A..R..u8.z#CP%6..\f...u..\v.....qs..G-....c.,.8.%..Ba.....}2...,.px..i6{>.M..+y..].=l..>.W.>......|f.b..y....PE.!..=...........I:~.B...r.......oV..?-E:'..\.u.iQ.83yU..'.se`...&..Y-...wt.U\...C.kTp~.;r_;p.....&Ha+J.8...t.I..O..?...~[C...p.x&$.N.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:672A6B38753ED05ECEFE440EE34A777E
                                SHA1:8DE4413E09FCE180E98067F93D98C04C70810A2A
                                SHA-256:59067146687E420639F7AFA23CACB4DEC0690CF84683892ADAA5AA9D51B787BE
                                SHA-512:6C4643EA211433CFDB55675B0E2F3346B247C597218A19EA3BD818F9CFB4029C01ED69B3DADB854901A8461F255454CB853F0DA53955B0E6E21C7BFABEE8348A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....`..Q.RHA..y.`.7.=d.^..!9./.8~.a..."..M.W..^..... .-)S.w.`...HM.u.;g..X..<.....5...^.S...Q(.y.}..@&DEBW\..m!.a}.^.k.Lz....D.4C...~$.....>.A$.y....9/).t..!.z...0G......-Jy.. 2...J_\$d..k...(.R.~.8..9^.E..z-uo..fCE<6,..-..:...1S...b........j1.H.y.5............|V.P.....P...x;.n.HkV.8U .n..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.203856394065344
                                Encrypted:false
                                SSDEEP:
                                MD5:672A6B38753ED05ECEFE440EE34A777E
                                SHA1:8DE4413E09FCE180E98067F93D98C04C70810A2A
                                SHA-256:59067146687E420639F7AFA23CACB4DEC0690CF84683892ADAA5AA9D51B787BE
                                SHA-512:6C4643EA211433CFDB55675B0E2F3346B247C597218A19EA3BD818F9CFB4029C01ED69B3DADB854901A8461F255454CB853F0DA53955B0E6E21C7BFABEE8348A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....`..Q.RHA..y.`.7.=d.^..!9./.8~.a..."..M.W..^..... .-)S.w.`...HM.u.;g..X..<.....5...^.S...Q(.y.}..@&DEBW\..m!.a}.^.k.Lz....D.4C...~$.....>.A$.y....9/).t..!.z...0G......-Jy.. 2...J_\$d..k...(.R.~.8..9^.E..z-uo..fCE<6,..-..:...1S...b........j1.H.y.5............|V.P.....P...x;.n.HkV.8U .n..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0ADE33F322B6197B4965614C7E8CB3A3
                                SHA1:DFCEEF9D5503B6D073C9C88EAF42F7381157DC2E
                                SHA-256:28165A65683D8792A3CD9449104AF607640356823BB2A39414A14A908ADD4109
                                SHA-512:8B045219936706FF282B5A2B3720AFF9128387D3D1698DA8C53885AF7CF3B791D599A07DB265253664AD94FDDE2DAE9CF76D2E3A0034A9CBF3A7DA2C899C1F92
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Y/H.>.f!.p Sp....K<.h?.W..Z..W.....@'.GI4...1...._cu.c.HM..n..Eh .<o@j.".....U.f...1..K....S.....Ao;.I\".....r.N.:..`....)2......B_..*.N.#...|..h/.D...lxd......6.....O.&L..X>zx.~.....w](.;o6.y.SK....g.r.7......{.9.....2. ..H...t._...IU.&p...............:.p.og0..o.#.D.F..k.$R 9..H..V...a.0%.Y.....=h...S$=..#.$.=!7:..Yj.....[.o_;@...r.Fa.7.9_......iTM.0.Z.$.u.a.30r.qX0...W.{8..L5.H.eD...F.qD..S;:c.`.'%).l..-.o..p.of.m*.|.....$T.7.Ejp.....@.UL..T8OFX...>.u..............Z.....m.K........*a...M..........1..Yc...\l.N^~Mu.(..><...A.h.............;.]V.d.g......'g...V......H..5t..';]........7w...k5.d.=y>.[.:OV`s.......`8l.... \b...c^...(.a..).h(.K3.....8..H..k|G[R....[..a.....I..x.......j...@5<.....o}r..>.*.../9.R.?....Y....12.._..R...&.n.sf......=..HH7'3.........3(...t.s..kp)|-.AC.{....?9icv..5}.?r.[....<.R...w:b.~~...I.@.O^.&...&Hx.y.V<.PfD.....j.....$..~.[..0....'.w0....!.Bqq.q.G.....oM&.J....;&.<Jg_.........<`........x.c....~).....s
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.99982358103986
                                Encrypted:true
                                SSDEEP:
                                MD5:0ADE33F322B6197B4965614C7E8CB3A3
                                SHA1:DFCEEF9D5503B6D073C9C88EAF42F7381157DC2E
                                SHA-256:28165A65683D8792A3CD9449104AF607640356823BB2A39414A14A908ADD4109
                                SHA-512:8B045219936706FF282B5A2B3720AFF9128387D3D1698DA8C53885AF7CF3B791D599A07DB265253664AD94FDDE2DAE9CF76D2E3A0034A9CBF3A7DA2C899C1F92
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....Y/H.>.f!.p Sp....K<.h?.W..Z..W.....@'.GI4...1...._cu.c.HM..n..Eh .<o@j.".....U.f...1..K....S.....Ao;.I\".....r.N.:..`....)2......B_..*.N.#...|..h/.D...lxd......6.....O.&L..X>zx.~.....w](.;o6.y.SK....g.r.7......{.9.....2. ..H...t._...IU.&p...............:.p.og0..o.#.D.F..k.$R 9..H..V...a.0%.Y.....=h...S$=..#.$.=!7:..Yj.....[.o_;@...r.Fa.7.9_......iTM.0.Z.$.u.a.30r.qX0...W.{8..L5.H.eD...F.qD..S;:c.`.'%).l..-.o..p.of.m*.|.....$T.7.Ejp.....@.UL..T8OFX...>.u..............Z.....m.K........*a...M..........1..Yc...\l.N^~Mu.(..><...A.h.............;.]V.d.g......'g...V......H..5t..';]........7w...k5.d.=y>.[.:OV`s.......`8l.... \b...c^...(.a..).h(.K3.....8..H..k|G[R....[..a.....I..x.......j...@5<.....o}r..>.*.../9.R.?....Y....12.._..R...&.n.sf......=..HH7'3.........3(...t.s..kp)|-.AC.{....?9icv..5}.?r.[....<.R...w:b.~~...I.@.O^.&...&Hx.y.V<.PfD.....j.....$..~.[..0....'.w0....!.Bqq.q.G.....oM&.J....;&.<Jg_.........<`........x.c....~).....s
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BCB29BBF4A6A6FE9DF408BE2FE7AEAD4
                                SHA1:4B6F986D820429977E72C19AE08B2ECF402532F1
                                SHA-256:64436374A7E2C8F9C98FFB5CFBCC68844E963F8C238BC52EBC7975437011A40C
                                SHA-512:2E1F9B5F28F9796F4DFFA4F7E4C4DDBE080AA7C0FBE7BAB76B7CA23D60DCE1A6E3DC61E4025A6EF2CCD91224E500AAF63FA3E20DC9D07A4BB962FDDC9EE44219
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......>.r...#}.,.a ]..(aV.K.w...^.."\..h.j....&[.\..z=.k.%.w.......7.Ayu...D.....`.....h.....P.k.^.k...f..J.R.!BUy......H........'M.k.[.8...m..!....r$..A. ..Y.......s.C5(N..+..i.>Ud.[V.i.99.X.....MB..5t....n....X..X%....:.D..jh...S....A.j....3...............dD.A)..5L.s.W3VV...B.7..$<.Z..1.l..Se......%N.}.d50....i.5..c.'F2..T..l.).......-x.y....q....>......q.F...{|.......7I!..G./......3'...d...%=...I....P...(..'.-c...iuhh\-J..?P.iH.u....hh.....Py.{...r<..bh......!..........G;....2...bO.g....4r"Q.25}..8_TQ...0........./..q.k.....s>6.9.......Xp.hA...qa.."{.9..,.a..3.?.D..@z..\<.7...cp.X../V..,.M.......c....[......{..q.u...+l`#>.t.V...D..].4..|.._J..u....f.......Kg...yF...l.{.]..pY.+Xu.KQ......U.2.Jq.......q8$.V....O.........3.....n^..).."l*.y....C....h.>..u(F.0..\...T>'"|.e....Dvg......Kg.....]9....(..i.D.n.0.n..M.I......y.g.y.+$V.4...kC.....E.!...E3uhNJ.f.B~}.^...1...?.Cc.....NA.F..7...v.....!a 1.L.Gv..p.....N..h...ip...nr..[1...G.9..b.l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999835997560587
                                Encrypted:true
                                SSDEEP:
                                MD5:BCB29BBF4A6A6FE9DF408BE2FE7AEAD4
                                SHA1:4B6F986D820429977E72C19AE08B2ECF402532F1
                                SHA-256:64436374A7E2C8F9C98FFB5CFBCC68844E963F8C238BC52EBC7975437011A40C
                                SHA-512:2E1F9B5F28F9796F4DFFA4F7E4C4DDBE080AA7C0FBE7BAB76B7CA23D60DCE1A6E3DC61E4025A6EF2CCD91224E500AAF63FA3E20DC9D07A4BB962FDDC9EE44219
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......>.r...#}.,.a ]..(aV.K.w...^.."\..h.j....&[.\..z=.k.%.w.......7.Ayu...D.....`.....h.....P.k.^.k...f..J.R.!BUy......H........'M.k.[.8...m..!....r$..A. ..Y.......s.C5(N..+..i.>Ud.[V.i.99.X.....MB..5t....n....X..X%....:.D..jh...S....A.j....3...............dD.A)..5L.s.W3VV...B.7..$<.Z..1.l..Se......%N.}.d50....i.5..c.'F2..T..l.).......-x.y....q....>......q.F...{|.......7I!..G./......3'...d...%=...I....P...(..'.-c...iuhh\-J..?P.iH.u....hh.....Py.{...r<..bh......!..........G;....2...bO.g....4r"Q.25}..8_TQ...0........./..q.k.....s>6.9.......Xp.hA...qa.."{.9..,.a..3.?.D..@z..\<.7...cp.X../V..,.M.......c....[......{..q.u...+l`#>.t.V...D..].4..|.._J..u....f.......Kg...yF...l.{.]..pY.+Xu.KQ......U.2.Jq.......q8$.V....O.........3.....n^..).."l*.y....C....h.>..u(F.0..\...T>'"|.e....Dvg......Kg.....]9....(..i.D.n.0.n..M.I......y.g.y.+$V.4...kC.....E.!...E3uhNJ.f.B~}.^...1...?.Cc.....NA.F..7...v.....!a 1.L.Gv..p.....N..h...ip...nr..[1...G.9..b.l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:893184DBE88BDE9FEC9152B77BC9ABCE
                                SHA1:2FAEDAE2E53DBF6D6540A73EFF6393D25EBF6223
                                SHA-256:A613CF0D308C70BA56942278C9D08CFCF465EC6F0F802B37863C1036649297D7
                                SHA-512:01A9EF3351B04FCC3FEB34FE6928473507EFBA5EB9E5C53B3CF59D9C26EFAD992F0A5BDDE72DEF98A75A5C7B332416A885A8ECF1057A98CDE4D750340325DA38
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......@.tw.z....-.bA`O5....3s....8...........a.u.L..|...B..2.e....m.Z.p..,O._...)m..................V...........J..M.>....b.....J?.j.@...&.S..m...Q7..pU..'AF..O C..J..w..:.^..5...j...|'...d........x....+f6.N./E1....*..At...o.k.T.ZD7..)..3.*.:.(............../...'.....t.c.2(c...~...]s.OV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.247578582812542
                                Encrypted:false
                                SSDEEP:
                                MD5:893184DBE88BDE9FEC9152B77BC9ABCE
                                SHA1:2FAEDAE2E53DBF6D6540A73EFF6393D25EBF6223
                                SHA-256:A613CF0D308C70BA56942278C9D08CFCF465EC6F0F802B37863C1036649297D7
                                SHA-512:01A9EF3351B04FCC3FEB34FE6928473507EFBA5EB9E5C53B3CF59D9C26EFAD992F0A5BDDE72DEF98A75A5C7B332416A885A8ECF1057A98CDE4D750340325DA38
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......@.tw.z....-.bA`O5....3s....8...........a.u.L..|...B..2.e....m.Z.p..,O._...)m..................V...........J..M.>....b.....J?.j.@...&.S..m...Q7..pU..'AF..O C..J..w..:.^..5...j...|'...d........x....+f6.N./E1....*..At...o.k.T.ZD7..)..3.*.:.(............../...'.....t.c.2(c...~...]s.OV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:29B7870A7FA126159177BEDC50D0DE15
                                SHA1:4BE6CB6352C6A57D4FECC7545E57186A761FBCAC
                                SHA-256:12258AA1284ACCEFE940DE259709AE1E425B2B8E4FD70DA9E0974B1349CD996A
                                SHA-512:71865E229A4F07ED8FA0D3FFFBEC00D599A6A660823ACBAB97EBF19FA7ED4F0963D7423939A5EA74AF0EAA490F5BBE4B5BE828846720B6A3F3ED5E13F45DB1C3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....~.....v.s.(.....k.".-..z<......h..?."i.v.w....8c.\q..........tIfS...(.....E.m|.WU9n.....mVkl*..G%.!5..*B.....4....|...Y....0...|..?.w...:....H..T.T#.c8.1..f.L>.ks.M...o.....L.;.it..y..."..\i.K.x..z+.Vd.!z...##....$*....f.2.Kozd..tC-%.Q9.U.Im.Ub..s......P......^..XN\...R.e~.;.....zg....l..X......B...o.M.pO\..F.........!....e._...x>...4......A`C=m1.4..@...dYS,.._...G.H.v..K.....5...K5.yjG*..\.......w...;.M.}Y|3....d.n....%p -zL.....l.c....gS....2j0.,`..9.[...S.... .U...q....V....3t_...aZ..).Jy..2..+6.K....k..1."....m..3h.8...=+w....j....+G$.)6q.zT(.....|...N..<..7j.j.vc.A.j..a..*!..R[.*).L..+.k..%..>/.....$......-...D>.'...2]...D.S.)F.G.".Z.$n....;.T]..Z.....-#p..F.v.j.n?.e...WR8....A........g'..W.......p........^...y.. u.p...=.Rn-....).2.&.......0.2.Zeu72H..M...i..!..@O.R..i.h..t.....y..).QM..,.;1C..Id.{....f.R%..r..7....W#sLi....D..v00.q.*...:a.u.$.i..L...B.PY T.E..)&Y.+.v.k5......f..mA..q.....+"...{...pho..tb.*.c=.2^y...1.S.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5243160
                                Entropy (8bit):7.99996551226553
                                Encrypted:true
                                SSDEEP:
                                MD5:29B7870A7FA126159177BEDC50D0DE15
                                SHA1:4BE6CB6352C6A57D4FECC7545E57186A761FBCAC
                                SHA-256:12258AA1284ACCEFE940DE259709AE1E425B2B8E4FD70DA9E0974B1349CD996A
                                SHA-512:71865E229A4F07ED8FA0D3FFFBEC00D599A6A660823ACBAB97EBF19FA7ED4F0963D7423939A5EA74AF0EAA490F5BBE4B5BE828846720B6A3F3ED5E13F45DB1C3
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....~.....v.s.(.....k.".-..z<......h..?."i.v.w....8c.\q..........tIfS...(.....E.m|.WU9n.....mVkl*..G%.!5..*B.....4....|...Y....0...|..?.w...:....H..T.T#.c8.1..f.L>.ks.M...o.....L.;.it..y..."..\i.K.x..z+.Vd.!z...##....$*....f.2.Kozd..tC-%.Q9.U.Im.Ub..s......P......^..XN\...R.e~.;.....zg....l..X......B...o.M.pO\..F.........!....e._...x>...4......A`C=m1.4..@...dYS,.._...G.H.v..K.....5...K5.yjG*..\.......w...;.M.}Y|3....d.n....%p -zL.....l.c....gS....2j0.,`..9.[...S.... .U...q....V....3t_...aZ..).Jy..2..+6.K....k..1."....m..3h.8...=+w....j....+G$.)6q.zT(.....|...N..<..7j.j.vc.A.j..a..*!..R[.*).L..+.k..%..>/.....$......-...D>.'...2]...D.S.)F.G.".Z.$n....;.T]..Z.....-#p..F.v.j.n?.e...WR8....A........g'..W.......p........^...y.. u.p...=.Rn-....).2.&.......0.2.Zeu72H..M...i..!..@O.R..i.h..t.....y..).QM..,.;1C..Id.{....f.R%..r..7....W#sLi....D..v00.q.*...:a.u.$.i..L...B.PY T.E..)&Y.+.v.k5......f..mA..q.....+"...{...pho..tb.*.c=.2^y...1.S.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DBB94580B3A0DB4DF12FFB8589C61150
                                SHA1:5C74E2CB3693DB367EF75E2172147CFCACF26CA4
                                SHA-256:A74B4E9E472D2E33F27213B1BA92693CA1BFE0A4C73C68F90A8DFB2FD84C8FEE
                                SHA-512:FCB82E6B1916F13B223C6B48725E7CDC86D34835FF9845ED7903C533606E8E86EC39721B24DAE40154ED883FB6DDE2C3E3C4BD5823F72A6039BF4C5C3C905871
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....c.1...u.MT...z,.X...d.>|...KVJw..r.]..BB@....f..8:.U..lh..TK..4,R...P&.8.Y....O........E'...M..g.T[..>..#..]i@f..JU.]....B...Cvj....6.._..$T..o\j5.+..&.....*.....c?.3.z..)..s...5.}..%....O..v..U.\).S...m>.+..q.....(C.xs.b....;..T.i......c[.Y...................UzQ...-..V.bI.q......,.S.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.26116457947128
                                Encrypted:false
                                SSDEEP:
                                MD5:DBB94580B3A0DB4DF12FFB8589C61150
                                SHA1:5C74E2CB3693DB367EF75E2172147CFCACF26CA4
                                SHA-256:A74B4E9E472D2E33F27213B1BA92693CA1BFE0A4C73C68F90A8DFB2FD84C8FEE
                                SHA-512:FCB82E6B1916F13B223C6B48725E7CDC86D34835FF9845ED7903C533606E8E86EC39721B24DAE40154ED883FB6DDE2C3E3C4BD5823F72A6039BF4C5C3C905871
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....c.1...u.MT...z,.X...d.>|...KVJw..r.]..BB@....f..8:.U..lh..TK..4,R...P&.8.Y....O........E'...M..g.T[..>..#..]i@f..JU.]....B...Cvj....6.._..$T..o\j5.+..&.....*.....c?.3.z..)..s...5.}..%....O..v..U.\).S...m>.+..q.....(C.xs.b....;..T.i......c[.Y...................UzQ...-..V.bI.q......,.S.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A25B5F38F603F380DB99D3F16C3E45C2
                                SHA1:BF865E4E7960E1CB5067080BEE4DDC4630A41DB8
                                SHA-256:29D7709C66A3154EAC5799B60945EF3F1540F44CF5E462F82F27BA4B6A684A35
                                SHA-512:65C394ED3CB330A73A345DE1FE8C39DAB9CFD75C85E16B9B663FD9823AA954AC052DE61C8D76EF6408F9DD318BB2A59CD6C8786EE025041C5BE1ADF0804E368C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Z61t..Q~#S./.X...X.;8S..-.8BK...Z[..0.l.)w.-..,.[..<f.6.....G....H..`.K.K.............:0Y<[9z....U..`.xj$+..........{Hk...._.J.?..,oy.d^w.....L..W.!!..v........Y..].^.I,...Sg...[.X.$....X..0..........~.U.......d3......[.}-.$.)NBw(..rc...x."............q...c.,.Ko.u....3....D.b..E.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.2563068042467584
                                Encrypted:false
                                SSDEEP:
                                MD5:A25B5F38F603F380DB99D3F16C3E45C2
                                SHA1:BF865E4E7960E1CB5067080BEE4DDC4630A41DB8
                                SHA-256:29D7709C66A3154EAC5799B60945EF3F1540F44CF5E462F82F27BA4B6A684A35
                                SHA-512:65C394ED3CB330A73A345DE1FE8C39DAB9CFD75C85E16B9B663FD9823AA954AC052DE61C8D76EF6408F9DD318BB2A59CD6C8786EE025041C5BE1ADF0804E368C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Z61t..Q~#S./.X...X.;8S..-.8BK...Z[..0.l.)w.-..,.[..<f.6.....G....H..`.K.K.............:0Y<[9z....U..`.xj$+..........{Hk...._.J.?..,oy.d^w.....L..W.!!..v........Y..].^.I,...Sg...[.X.$....X..0..........~.U.......d3......[.}-.$.)NBw(..rc...x."............q...c.,.Ko.u....3....D.b..E.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:779165522FA7572CF84F1A07D4929FC8
                                SHA1:30354D2EAB5EB23A28B8680697DA1DCAD62E81AB
                                SHA-256:00CFBB3E410F5F37E182EC8A05F051F58D0C64D837347971F8D940A8FF9CBF16
                                SHA-512:DF8EC42ABD954120503DE7D8FD15B62BF3749495E5733D28F88AD6F3BDC8AC336B55C5C10D699F217C8A88EB1A42AD3505B0B6559388464CDA5843E14E8E1F5D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......C..'lR.....r.}3p....84..\.....0g.[gO=.b...l.....X....h..g..(.6.w.........Qy)....QX.....@H...]p.`B.....i.R(\..H.TG.gm.G.u'pF~.I.....vApv...T..0.rC;!.].)...IkF.F...+....O.7>X..........+...s\.!...(.O......:*c.Kv..*....$~....$F......F..&.......0r..........c.u.f...$M..R.....a.?..|E)......Xt..f..._}.(M..u...v2.....Y..../....%....FyT..z...|..D.q...G.sE......u..x....].t...*H..>[...&...y.v.#>.....d2I.X.......3.G..'....Wy..A../C.="..o2.H.M.t8..q.......t..@A...W.W..f?8*...r..Y..h|..j)..\.;4...4....;*..7.E.^..d.a.3.m...#.5....uLE....&8...hJ%...&K/]:/.9..\..c.cX.wK.q.d..X.J.....y.$.=.P...o.'.B.k1"'~../..E........z..:N...u....a.p..d....I:>...Y...`....<.![... ...6....M.S._!Y.........R..S. .Z........ .u..".....j..n..p...6........."]/6Of.d.I%b......L.b}i[..~..}-.......q.9XAdk.z.`-'........}.|.H.:.g...)I.....A..<.9~opF...c.C....^;..~..........4..*...P.w.....r...........Z..qg...:..lk..E9&.e.T5HWI....'=D..H......_E%V=[.p... `6<.|...i..z....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):29512
                                Entropy (8bit):7.994662275114239
                                Encrypted:true
                                SSDEEP:
                                MD5:779165522FA7572CF84F1A07D4929FC8
                                SHA1:30354D2EAB5EB23A28B8680697DA1DCAD62E81AB
                                SHA-256:00CFBB3E410F5F37E182EC8A05F051F58D0C64D837347971F8D940A8FF9CBF16
                                SHA-512:DF8EC42ABD954120503DE7D8FD15B62BF3749495E5733D28F88AD6F3BDC8AC336B55C5C10D699F217C8A88EB1A42AD3505B0B6559388464CDA5843E14E8E1F5D
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......C..'lR.....r.}3p....84..\.....0g.[gO=.b...l.....X....h..g..(.6.w.........Qy)....QX.....@H...]p.`B.....i.R(\..H.TG.gm.G.u'pF~.I.....vApv...T..0.rC;!.].)...IkF.F...+....O.7>X..........+...s\.!...(.O......:*c.Kv..*....$~....$F......F..&.......0r..........c.u.f...$M..R.....a.?..|E)......Xt..f..._}.(M..u...v2.....Y..../....%....FyT..z...|..D.q...G.sE......u..x....].t...*H..>[...&...y.v.#>.....d2I.X.......3.G..'....Wy..A../C.="..o2.H.M.t8..q.......t..@A...W.W..f?8*...r..Y..h|..j)..\.;4...4....;*..7.E.^..d.a.3.m...#.5....uLE....&8...hJ%...&K/]:/.9..\..c.cX.wK.q.d..X.J.....y.$.=.P...o.'.B.k1"'~../..E........z..:N...u....a.p..d....I:>...Y...`....<.![... ...6....M.S._!Y.........R..S. .Z........ .u..".....j..n..p...6........."]/6Of.d.I%b......L.b}i[..~..}-.......q.9XAdk.z.`-'........}.|.H.:.g...)I.....A..<.9~opF...c.C....^;..~..........4..*...P.w.....r...........Z..qg...:..lk..E9&.e.T5HWI....'=D..H......_E%V=[.p... `6<.|...i..z....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FB5B6966E627AA0C92959E51B76780DD
                                SHA1:C979A50CFDCD94F1A4DDBD2633B3EBCBC1C096CE
                                SHA-256:9534CB9401E33A374D4AB6E8A7F4EA01028C31E003F67CB2AE022C1AE97A8BBD
                                SHA-512:3AE37F95F98E84FB253B303A87A3D9A9C2E3F26ECEFD63630CA3A4072285E0BA8A114761B7C099BDABD31FB302F61ACE7CF3F16E6E668A665BA79FAF840E3511
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......,j...z.}F..y[D.(0.Sx;......+...b.lW.3t..O......4I2.0...}..yw....o...~..e....~..k.....y.l.../aaS...V..y..F.T4.G.cCc....J..w#..p..ym.._]n........7ia.....^......h...6b\]J.J".3.56.._|...X.`.r....Qm.`.A..$."...."....}.|.uCnw.h..hh....j...*...}.in................+j.......!...is..Ds.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.229247941840321
                                Encrypted:false
                                SSDEEP:
                                MD5:FB5B6966E627AA0C92959E51B76780DD
                                SHA1:C979A50CFDCD94F1A4DDBD2633B3EBCBC1C096CE
                                SHA-256:9534CB9401E33A374D4AB6E8A7F4EA01028C31E003F67CB2AE022C1AE97A8BBD
                                SHA-512:3AE37F95F98E84FB253B303A87A3D9A9C2E3F26ECEFD63630CA3A4072285E0BA8A114761B7C099BDABD31FB302F61ACE7CF3F16E6E668A665BA79FAF840E3511
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......,j...z.}F..y[D.(0.Sx;......+...b.lW.3t..O......4I2.0...}..yw....o...~..e....~..k.....y.l.../aaS...V..y..F.T4.G.cCc....J..w#..p..ym.._]n........7ia.....^......h...6b\]J.J".3.56.._|...X.`.r....Qm.`.A..$."...."....}.|.uCnw.h..hh....j...*...}.in................+j.......!...is..Ds.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E7FFA651376D645FAA692E0968656BCF
                                SHA1:9BF4B630225483EE4F5016F30F12581D5531D279
                                SHA-256:04B314C90A6C3B901BF8523D0F67935FB53E0843525E9635C4CA958C00D929C2
                                SHA-512:60DD31F19CC65010EA52039CAA562DE2C07A0053D1059A0119571E2091F3500B4087973396CA2FFFF729F33EB43A441C8CCD025CB29ED6548D776CF184FAD725
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....v>5f6....f..u1Q..A.,.7....C.6...Q....b".B.{..nU]n........~...G)....@y"B.+....Gr).#)..3.N.K...M..F6..)4..!.H0o].HmG.>...g...6.v....[."...,`.}X.e.......@;.T*AC....:,4#........}.v$.j.j....Nf.<b[..8!...R...5.%...L8...ov/.S62....D...9.....f..p.............+.is....wo.dS?n....)u...|.1.z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.209697090974586
                                Encrypted:false
                                SSDEEP:
                                MD5:E7FFA651376D645FAA692E0968656BCF
                                SHA1:9BF4B630225483EE4F5016F30F12581D5531D279
                                SHA-256:04B314C90A6C3B901BF8523D0F67935FB53E0843525E9635C4CA958C00D929C2
                                SHA-512:60DD31F19CC65010EA52039CAA562DE2C07A0053D1059A0119571E2091F3500B4087973396CA2FFFF729F33EB43A441C8CCD025CB29ED6548D776CF184FAD725
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....v>5f6....f..u1Q..A.,.7....C.6...Q....b".B.{..nU]n........~...G)....@y"B.+....Gr).#)..3.N.K...M..F6..)4..!.H0o].HmG.>...g...6.v....[."...,`.}X.e.......@;.T*AC....:,4#........}.v$.j.j....Nf.<b[..8!...R...5.%...L8...ov/.S62....D...9.....f..p.............+.is....wo.dS?n....)u...|.1.z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:25BE135506336143CEA1BEF1F9FDCAB0
                                SHA1:5DDEDFDFDA604AAA2DAD1EAF342CB2B8C3F75A26
                                SHA-256:D809DFB2B105A2E67E366BDC5E50AA2BCA5D316E11FBE58EA5DBB3A0FABAE358
                                SHA-512:A87468234562467096891D92BF2011AB1F0767119A63BCE5AA04CEC79FF9ECE372A23AC26C1598BCE273819936937BE7D3110596363608DC36A9E3AB60890705
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........-X.... w!}cj....[..DV..L...x..,.."d:.....3..o.5.........vD&N...j~....>@6..".`..T.C..jL..( .Ee._..93..06.....K...B0.)a.@..5.g..A..H.1.}..R..w.Gmc...8...0UzS..|.W!|X....b}..n.2..s.v<c......Y..q.j0..^...!.R.#..$.....(.....&.R-~......................\x.[q.(..rk....I..8...1......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):7.251889409632882
                                Encrypted:false
                                SSDEEP:
                                MD5:25BE135506336143CEA1BEF1F9FDCAB0
                                SHA1:5DDEDFDFDA604AAA2DAD1EAF342CB2B8C3F75A26
                                SHA-256:D809DFB2B105A2E67E366BDC5E50AA2BCA5D316E11FBE58EA5DBB3A0FABAE358
                                SHA-512:A87468234562467096891D92BF2011AB1F0767119A63BCE5AA04CEC79FF9ECE372A23AC26C1598BCE273819936937BE7D3110596363608DC36A9E3AB60890705
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........-X.... w!}cj....[..DV..L...x..,.."d:.....3..o.5.........vD&N...j~....>@6..".`..T.C..jL..( .Ee._..93..06.....K...B0.)a.@..5.g..A..H.1.}..R..w.Gmc...8...0UzS..|.W!|X....b}..n.2..s.v<c......Y..q.j0..^...!.R.#..$.....(.....&.R-~......................\x.[q.(..rk....I..8...1......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:052D9692F7E0341AA3311B70EB968AF3
                                SHA1:5483F3C24AB58E29DEDC0F73B61CB242255B3387
                                SHA-256:39A55300207DE5096DC3C8229B312881B522E637CA701C1090FC2E869B532520
                                SHA-512:570A2CE8551688F920AF9393DCE3D3A456A489EE6A2D265594EFAD3646F5BCCA745C3D6A7171C05E29540B4EECBED0101F7770E98C51AF650981CDABF984EC77
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....z.Oyh...]...s..J4...,.r.8.xK.ES........K.<Tp...:..euc'.i.x.G&........9.h3.MT.;6.d.bc....C..h......Y.U..k....-1n.....B.9f....=.z.../y.~...o...w....S7.5_.......2..Jk7-E.r..i...B..F..h.U..5e.......*.....n....*.9..R.c3`.-hiF..(.....d&..(.K.4"J.;..........a.......?y}[...I......aXn...cCw....k}....c\s....b.w..l.J...Zl.#0.\.I..$7O..J....3.....[w..~al.......w.=r.W..R.m..!`.V1.K9A.~.ugo.z..dD7.._..M.&..k.b......,6..4h.y.....Db...p..g..!J.Ps.,..J...).....uu.?.n....QQN.....D.K.&0.....E.f.o..h.X.r..l......7....X.:.$J.......8....:.Ud..Tli....$.&.P....N|9h`o....<...u.1@C...6..z....LKQ.z.G.7.q.W...N&\G..;....[.sS...%7..k.Y.........F.'u.<.k...}V..+.5..1..s..Y.r...j.x.f.j.+..^.#j..s.].('.y........K.i...L..^...V+..m.M.:..).....>...Y......O..7....&..E.F.....[.L.'.D."'.cQ..x... .E[....~.t.N.*mV(?.Z.!'.M..F.6*....$..q..#..RH.^.......@.V.*...%y.@..F...?.$.....n(..m.`.ktu8....%.5..K;....iW.u.#..]...v.v..IC..vZ.. ......Nu.F.0@.Q.p.....S*.mU-,.....X..Wr
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):418488
                                Entropy (8bit):7.999583030559736
                                Encrypted:true
                                SSDEEP:
                                MD5:052D9692F7E0341AA3311B70EB968AF3
                                SHA1:5483F3C24AB58E29DEDC0F73B61CB242255B3387
                                SHA-256:39A55300207DE5096DC3C8229B312881B522E637CA701C1090FC2E869B532520
                                SHA-512:570A2CE8551688F920AF9393DCE3D3A456A489EE6A2D265594EFAD3646F5BCCA745C3D6A7171C05E29540B4EECBED0101F7770E98C51AF650981CDABF984EC77
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....z.Oyh...]...s..J4...,.r.8.xK.ES........K.<Tp...:..euc'.i.x.G&........9.h3.MT.;6.d.bc....C..h......Y.U..k....-1n.....B.9f....=.z.../y.~...o...w....S7.5_.......2..Jk7-E.r..i...B..F..h.U..5e.......*.....n....*.9..R.c3`.-hiF..(.....d&..(.K.4"J.;..........a.......?y}[...I......aXn...cCw....k}....c\s....b.w..l.J...Zl.#0.\.I..$7O..J....3.....[w..~al.......w.=r.W..R.m..!`.V1.K9A.~.ugo.z..dD7.._..M.&..k.b......,6..4h.y.....Db...p..g..!J.Ps.,..J...).....uu.?.n....QQN.....D.K.&0.....E.f.o..h.X.r..l......7....X.:.$J.......8....:.Ud..Tli....$.&.P....N|9h`o....<...u.1@C...6..z....LKQ.z.G.7.q.W...N&\G..;....[.sS...%7..k.Y.........F.'u.<.k...}V..+.5..1..s..Y.r...j.x.f.j.+..^.#j..s.].('.y........K.i...L..^...V+..m.M.:..).....>...Y......O..7....&..E.F.....[.L.'.D."'.cQ..x... .E[....~.t.N.*mV(?.Z.!'.M..F.6*....$..q..#..RH.^.......@.V.*...%y.@..F...?.$.....n(..m.`.ktu8....%.5..K;....iW.u.#..]...v.v..IC..vZ.. ......Nu.F.0@.Q.p.....S*.mU-,.....X..Wr
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8EF9344579E9E76FD72D323453D2D21C
                                SHA1:23EDC34A5C8CBAC8FBE52F05F47B7471BD0F750F
                                SHA-256:64A1A9DF6AD5D205AFBE40EF33C81B2517A51809D67E6243D32C41707BFE7017
                                SHA-512:A9FB97C9AB49AEF0C0E849411803111905D29E94CA6686B667AEB344BC02E5B52462951A34634F0A86B4353B9B11F8F27BB8DB7C551023468173C1F4C75717FF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....8...\.7.].@E,.e. .N%@..)..A.....Q..q.........\.....U.l.B......)<hv[0.z .~./F.G...F.pW....l.......v}..>.1.......P|HGR.4U...F.q..5.o....d$.Pg.....N1d......U.Z2../.>.\@+.[....._y>.D...rH............{&.i..sA....<...."...D....c$......D....:...O......2X......v^.......-d..C.;..~s.#..t..X%....l..t.5,}Q/.......0(.QMcA.|..#x.1.....C.E.Cwaw...1...*.*.@yG<y.o.*c....Z........\.'@6.% .....@. p.......X9...'B~...M.6;..r.N^..e..;..pH.3.H-....VN..h\:+0{=.MA.W.R....8?nHr..r.{.|..g....b...;.Q*4..).6..xg.=.Sm..%.....M%Ka.....R......M*p~..O+....k.R.5n`...ed.)...(bl{.....$.....cx.h.......gP.U.....#....B..y`.}......R5...O.....VJ..u/.mB.c.J.......q..2...p.uQP..=...$.$.4..gh.....7.b.).].....?..Q..p.p.7G4k.]...._.7.G.j.p.7....b.....U"...A.i....7.q1^H7....8.0.8.|...wR.g...QZ...6..(<....?.?L.=.......<f....*.&..V6O...A\...q.nW...2.p....+...b....+9*.>..v>.x:..p.^...A?;....=..).S.#4G...._.Oe....CD]......d..}^....=..:o.x..q......U..GK"..9.'w.?..j.a....X.....GY.*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):416088
                                Entropy (8bit):7.999596862705867
                                Encrypted:true
                                SSDEEP:
                                MD5:8EF9344579E9E76FD72D323453D2D21C
                                SHA1:23EDC34A5C8CBAC8FBE52F05F47B7471BD0F750F
                                SHA-256:64A1A9DF6AD5D205AFBE40EF33C81B2517A51809D67E6243D32C41707BFE7017
                                SHA-512:A9FB97C9AB49AEF0C0E849411803111905D29E94CA6686B667AEB344BC02E5B52462951A34634F0A86B4353B9B11F8F27BB8DB7C551023468173C1F4C75717FF
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....8...\.7.].@E,.e. .N%@..)..A.....Q..q.........\.....U.l.B......)<hv[0.z .~./F.G...F.pW....l.......v}..>.1.......P|HGR.4U...F.q..5.o....d$.Pg.....N1d......U.Z2../.>.\@+.[....._y>.D...rH............{&.i..sA....<...."...D....c$......D....:...O......2X......v^.......-d..C.;..~s.#..t..X%....l..t.5,}Q/.......0(.QMcA.|..#x.1.....C.E.Cwaw...1...*.*.@yG<y.o.*c....Z........\.'@6.% .....@. p.......X9...'B~...M.6;..r.N^..e..;..pH.3.H-....VN..h\:+0{=.MA.W.R....8?nHr..r.{.|..g....b...;.Q*4..).6..xg.=.Sm..%.....M%Ka.....R......M*p~..O+....k.R.5n`...ed.)...(bl{.....$.....cx.h.......gP.U.....#....B..y`.}......R5...O.....VJ..u/.mB.c.J.......q..2...p.uQP..=...$.$.4..gh.....7.b.).].....?..Q..p.p.7G4k.]...._.7.G.j.p.7....b.....U"...A.i....7.q1^H7....8.0.8.|...wR.g...QZ...6..(<....?.?L.=.......<f....*.&..V6O...A\...q.nW...2.p....+...b....+9*.>..v>.x:..p.^...A?;....=..).S.#4G...._.Oe....CD]......d..}^....=..:o.x..q......U..GK"..9.'w.?..j.a....X.....GY.*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:425764CA7EDDB7A4D45E6C9BBCE759AF
                                SHA1:A1751DE1E0B8897F9BB0424EC86BC942F6E50D8E
                                SHA-256:627E3181A4C3ADED53F81814360CF9FEA363D63CABA021D23ECB6F188E13BAB1
                                SHA-512:A0914F092560ABF796D017EEB8B946B95871E1AE1A9D0AF7A94D755996F72F5399D40AB697ED30E16A58EE19E819E78B92EEEA0D7F598C4708DDA8D4B3005980
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P6....$..LX!.K..].X.h....V+.L.!....>...6.......W....I.......k.i.......w...}..:<.|#F.....n2...u.,.y.....$,.Rn...."S.?..>c(..rd.*...|..?.[....vc^9....V.....SF..Q.#.2...|...F.u.1.cq..d8]U...N.UK..6.Ds<.w.c3.....1..P.....@u.a.0...a"h......".d>.}!............G.X\...w.K...w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.071371650919183
                                Encrypted:false
                                SSDEEP:
                                MD5:425764CA7EDDB7A4D45E6C9BBCE759AF
                                SHA1:A1751DE1E0B8897F9BB0424EC86BC942F6E50D8E
                                SHA-256:627E3181A4C3ADED53F81814360CF9FEA363D63CABA021D23ECB6F188E13BAB1
                                SHA-512:A0914F092560ABF796D017EEB8B946B95871E1AE1A9D0AF7A94D755996F72F5399D40AB697ED30E16A58EE19E819E78B92EEEA0D7F598C4708DDA8D4B3005980
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P6....$..LX!.K..].X.h....V+.L.!....>...6.......W....I.......k.i.......w...}..:<.|#F.....n2...u.,.y.....$,.Rn...."S.?..>c(..rd.*...|..?.[....vc^9....V.....SF..Q.#.2...|...F.u.1.cq..d8]U...N.UK..6.Ds<.w.c3.....1..P.....@u.a.0...a"h......".d>.}!............G.X\...w.K...w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:27632A1A32FEEF63842E08B68FBB24C8
                                SHA1:1F003FD52BFE9A173DC91809546909D1EF829E3F
                                SHA-256:8A7DBC349BCC1CF0FAE6218A31011C70FCE3E8CD1244383E303ED42FF681454C
                                SHA-512:F6BA7AD87031B8F52A1A4845D6B9FB4F0734A26124732F0AA079B364905ED43A5646ECCCB60E321BE6865CF3CBB4A589849480D31280782452EBC068D415FE97
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......2@.....H....=S.Y..0.u..~....p.......U.V..^..tQC.-..w.4.."....~..[z.j7[.E.,.87+...n.\.....4p....0......&....GF.|/m.RE.5&.!B..B.?k:......?..s].6]s^C|.}.W05..W...d.%u.3....(t..mKob.Zq.......%....-g4Zy......GO....=Zl..Da.._)...o..T.g..ye...4....~..............c....h.n.)..v.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.237949756386123
                                Encrypted:false
                                SSDEEP:
                                MD5:27632A1A32FEEF63842E08B68FBB24C8
                                SHA1:1F003FD52BFE9A173DC91809546909D1EF829E3F
                                SHA-256:8A7DBC349BCC1CF0FAE6218A31011C70FCE3E8CD1244383E303ED42FF681454C
                                SHA-512:F6BA7AD87031B8F52A1A4845D6B9FB4F0734A26124732F0AA079B364905ED43A5646ECCCB60E321BE6865CF3CBB4A589849480D31280782452EBC068D415FE97
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......2@.....H....=S.Y..0.u..~....p.......U.V..^..tQC.-..w.4.."....~..[z.j7[.E.,.87+...n.\.....4p....0......&....GF.|/m.RE.5&.!B..B.?k:......?..s].6]s^C|.}.W05..W...d.%u.3....(t..mKob.Zq.......%....-g4Zy......GO....=Zl..Da.._)...o..T.g..ye...4....~..............c....h.n.)..v.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3D914E66451ED920E070D724ED17E92D
                                SHA1:CC42550FD1A539F834F88B0BED77303E76C0F681
                                SHA-256:376BA2CD68DBA2D898AA0CBAA0544FB39F2B592FCD9041768D950858F9564888
                                SHA-512:51B23155B2B57BA670323686840B9D91675BC878D2F8202428D65E7B25BF1F624F6849E7196C2094618A0C3404B173B356A9A7B5E79398756905351964C291B0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......Bi,.$0..xb..)k0.{.T.TA.C.\...'. N...s=r../.@.<Li.ok..$..*d.L...V.j...M.Pz..Xf..BU....]..Q.7...@.....uN...h....B*'....4.M...,[9..]H...'9.8.......fWp.j.kB...$.3f.a8.G`...|K..!....3z..%.dO..Cp...F.Tg......oO...>..Ou.....7...!...h..W6.E...hm..................k....?L*........H|.SD...)g&..B...Z.=vg.}...`...ZW=..0.=8.^...:.j.......O.......9;.ftn.f...Z.....9R....F.j........_Y.....r.......X6..&......X......O^.,.{.\M......".*M.M.=d...6U.}.=.....}..F-.....;r9v.".....q.d"Zz...l...g..&-.O....P..O.Go.}Y.....f...An.=...).UWd..>{...L*...#)~.........N.k."(}I..X.h.2R.*........|.>.qy2.I.t...x..)L...N..7...To.'..:..nW.Y.........b.....l..A:......Z...../.n.~.y|.n..<S...PA..kdD.pz_7..(7?P...8q..G.w..U@6..[n$.c.k.MLo?.x~h..;.o.Dr.l.tp!...4q..~.nL.\/.....n.w....\Aa...1../J..Y....k...v.qrQ.r$......a._w....'.......u.C....s....@..4..&.Ya.........^G..6..Tj:......g:Wc.~3n.. ...%.#.....G?.C..J.'S......;/..5...]36..GC.3(Q.8......7...).^......lDc0nH..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):190440
                                Entropy (8bit):7.999062001206141
                                Encrypted:true
                                SSDEEP:
                                MD5:3D914E66451ED920E070D724ED17E92D
                                SHA1:CC42550FD1A539F834F88B0BED77303E76C0F681
                                SHA-256:376BA2CD68DBA2D898AA0CBAA0544FB39F2B592FCD9041768D950858F9564888
                                SHA-512:51B23155B2B57BA670323686840B9D91675BC878D2F8202428D65E7B25BF1F624F6849E7196C2094618A0C3404B173B356A9A7B5E79398756905351964C291B0
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......Bi,.$0..xb..)k0.{.T.TA.C.\...'. N...s=r../.@.<Li.ok..$..*d.L...V.j...M.Pz..Xf..BU....]..Q.7...@.....uN...h....B*'....4.M...,[9..]H...'9.8.......fWp.j.kB...$.3f.a8.G`...|K..!....3z..%.dO..Cp...F.Tg......oO...>..Ou.....7...!...h..W6.E...hm..................k....?L*........H|.SD...)g&..B...Z.=vg.}...`...ZW=..0.=8.^...:.j.......O.......9;.ftn.f...Z.....9R....F.j........_Y.....r.......X6..&......X......O^.,.{.\M......".*M.M.=d...6U.}.=.....}..F-.....;r9v.".....q.d"Zz...l...g..&-.O....P..O.Go.}Y.....f...An.=...).UWd..>{...L*...#)~.........N.k."(}I..X.h.2R.*........|.>.qy2.I.t...x..)L...N..7...To.'..:..nW.Y.........b.....l..A:......Z...../.n.~.y|.n..<S...PA..kdD.pz_7..(7?P...8q..G.w..U@6..[n$.c.k.MLo?.x~h..;.o.Dr.l.tp!...4q..~.nL.\/.....n.w....\Aa...1../J..Y....k...v.qrQ.r$......a._w....'.......u.C....s....@..4..&.Ya.........^G..6..Tj:......g:Wc.~3n.. ...%.#.....G?.C..J.'S......;/..5...]36..GC.3(Q.8......7...).^......lDc0nH..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B3D1035ED9B0FB6C3DF0557BF13FBD9A
                                SHA1:1FCE3E0B96E27B668A1AAF26ECE59CC4293D7101
                                SHA-256:E9F9F8EFE4638A0783CD34FF8BF693061C007B3DA001BB30506A0A4D0A88DE64
                                SHA-512:804A146B184D4BD3693A9225E09FCC34582E5592CB231CA5045EFECE5978842851904F91803F1A7CD8F103FB364199516435812795B1E206B02F393BD35C2536
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........m.f:.%G9+U.jF....l..c0...Q...PJ..K.w....g..=D.|{g.G1./..c.y...!&..pP.<..F.....n!...)...8....t.a......]xZI^..z.+....A.;...z......V...}9..;...?..rW....>...Q!../.C...Y6.J&rI...P.;..R4....#.d4..j.A.@.>.F..O..C..b..@"....7..#u...\.G..f..4.&................69x......+eK...L.^..j.&..Y.A...R...-.(..G[...<l.l Y...}.c%g...<...'..QP...DX.p..g.G.....ulY..l..o[5..(G.].5..!n9.o..........P...VP.J........X..j..,.t:.HKP.......]D.~N.....N..0Ll..~....W...f.*......(..h.D.'>.. }J.W#.F..$Vc....ax.g....7..]'6T..e..`.....k..........th...C[H..\.p.....1......X....J{.....7.Nz....1...ZMw.>.X.5.IZ6..K..{3...8..6h.&.9....po.>Co..v.F(.:!V../.L#.j.ie...tv .[....R..X..o.....]=.a...dx.+n|.=..p.....n..*:qs.tX)......b.L.3:.X/Z...5.q.X.8%....d.x.r)..=%.L.....SZz........S..|.<,.j.76.)..0Df.......)}mF .q/..].....WA..........F.w1wD.NW......_...F,u_..-E.>.c.{?.eZ.=..C.R...x...7p.lRW.&.....}M..%.|.,....x(/.......b.HN..s.\.!.15.$.Gq..x........\k..UW....*.6..U)c.B.8..a..@.j
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):38056
                                Entropy (8bit):7.995256002552507
                                Encrypted:true
                                SSDEEP:
                                MD5:B3D1035ED9B0FB6C3DF0557BF13FBD9A
                                SHA1:1FCE3E0B96E27B668A1AAF26ECE59CC4293D7101
                                SHA-256:E9F9F8EFE4638A0783CD34FF8BF693061C007B3DA001BB30506A0A4D0A88DE64
                                SHA-512:804A146B184D4BD3693A9225E09FCC34582E5592CB231CA5045EFECE5978842851904F91803F1A7CD8F103FB364199516435812795B1E206B02F393BD35C2536
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........m.f:.%G9+U.jF....l..c0...Q...PJ..K.w....g..=D.|{g.G1./..c.y...!&..pP.<..F.....n!...)...8....t.a......]xZI^..z.+....A.;...z......V...}9..;...?..rW....>...Q!../.C...Y6.J&rI...P.;..R4....#.d4..j.A.@.>.F..O..C..b..@"....7..#u...\.G..f..4.&................69x......+eK...L.^..j.&..Y.A...R...-.(..G[...<l.l Y...}.c%g...<...'..QP...DX.p..g.G.....ulY..l..o[5..(G.].5..!n9.o..........P...VP.J........X..j..,.t:.HKP.......]D.~N.....N..0Ll..~....W...f.*......(..h.D.'>.. }J.W#.F..$Vc....ax.g....7..]'6T..e..`.....k..........th...C[H..\.p.....1......X....J{.....7.Nz....1...ZMw.>.X.5.IZ6..K..{3...8..6h.&.9....po.>Co..v.F(.:!V../.L#.j.ie...tv .[....R..X..o.....]=.a...dx.+n|.=..p.....n..*:qs.tX)......b.L.3:.X/Z...5.q.X.8%....d.x.r)..=%.L.....SZz........S..|.<,.j.76.)..0Df.......)}mF .q/..].....WA..........F.w1wD.NW......_...F,u_..-E.>.c.{?.eZ.=..C.R...x...7p.lRW.&.....}M..%.|.,....x(/.......b.HN..s.\.!.15.$.Gq..x........\k..UW....*.6..U)c.B.8..a..@.j
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4EDC0C65151898A26E3FCB396CCFE34B
                                SHA1:582F9AF71AEFA183FACD996B0C0C6AFB76B9D30F
                                SHA-256:0A8447EE8D10F39F9FC21638E2865B6155CD14A2EC112271F898779AC6E8ADFC
                                SHA-512:3A752DA96953F95DA1B56054BB93FCD374BABEA5235A4DB99C0649C0E0B43863D2FA5A86D5E05C7B8F0FAB66D7AD33906D2FE2D35DD24645F23FC0027CF79BD2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....f.@......EY>X...M....Z\.t.<.xV.....E... ....r.+...F.. 2..<:L...c.NY$..W...x.T...U[.4i.=..Vgr....n.p..F._...!......L....i.4.:...._rO}&..........S......V....#..).;..cQC.=cz.......X.....3.Qn.I.H......../...G...n}..-......kQ..zr...;)..z..nA..............2..b...@.s..l..Z..-.I.o.*..^..E...YX.........t.-D.J.K...R`.%.'...1..AJ...>...$.q...pN....%9..z&."........|...n.1...!/+gq:..f....].Sz....Tx9.n.Ss.D4..i.}..@..8@..2U[..z16.....f......Vw.pj'...1.x..-ku.'...c....0z.I.OM"...=....&...+Pi.2....%....7U......y.Z4...`....._..L{.#J.7....~.}.(.Z..+..r.i.8..Pu.w.Dx.C....N?.E...T..5...2.......bV....W....V...8..N..A.B..,...4Tb.... 2......zyg..~.g.!...~.."z][.......2.....B........PS._'Y0\...q....|AV.......eLE..w........X..z..%s....=Jl...6L..N...fmM.q...-t"z....w{....%..)..r.ug...d.....o..9.....5..C7./..h..-...b.t.....}.y..;....OT.+.........JE_`.....b..Q..r....L....v......^!:.....D;..w.>.....l'.~f.K...S"...#z.W.Cf .n...fo..$..!..x.V.*....+..,..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):36888
                                Entropy (8bit):7.995262502581469
                                Encrypted:true
                                SSDEEP:
                                MD5:4EDC0C65151898A26E3FCB396CCFE34B
                                SHA1:582F9AF71AEFA183FACD996B0C0C6AFB76B9D30F
                                SHA-256:0A8447EE8D10F39F9FC21638E2865B6155CD14A2EC112271F898779AC6E8ADFC
                                SHA-512:3A752DA96953F95DA1B56054BB93FCD374BABEA5235A4DB99C0649C0E0B43863D2FA5A86D5E05C7B8F0FAB66D7AD33906D2FE2D35DD24645F23FC0027CF79BD2
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....f.@......EY>X...M....Z\.t.<.xV.....E... ....r.+...F.. 2..<:L...c.NY$..W...x.T...U[.4i.=..Vgr....n.p..F._...!......L....i.4.:...._rO}&..........S......V....#..).;..cQC.=cz.......X.....3.Qn.I.H......../...G...n}..-......kQ..zr...;)..z..nA..............2..b...@.s..l..Z..-.I.o.*..^..E...YX.........t.-D.J.K...R`.%.'...1..AJ...>...$.q...pN....%9..z&."........|...n.1...!/+gq:..f....].Sz....Tx9.n.Ss.D4..i.}..@..8@..2U[..z16.....f......Vw.pj'...1.x..-ku.'...c....0z.I.OM"...=....&...+Pi.2....%....7U......y.Z4...`....._..L{.#J.7....~.}.(.Z..+..r.i.8..Pu.w.Dx.C....N?.E...T..5...2.......bV....W....V...8..N..A.B..,...4Tb.... 2......zyg..~.g.!...~.."z][.......2.....B........PS._'Y0\...q....|AV.......eLE..w........X..z..%s....=Jl...6L..N...fmM.q...-t"z....w{....%..)..r.ug...d.....o..9.....5..C7./..h..-...b.t.....}.y..;....OT.+.........JE_`.....b..Q..r....L....v......^!:.....D;..w.>.....l'.~f.K...S"...#z.W.Cf .n...fo..$..!..x.V.*....+..,..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4DCBE0F80EE49C1DCB2F83E97BCED836
                                SHA1:0D20FA72F46A67E47F8AFAB22ABC388A4A5D5F6F
                                SHA-256:2E79407A504A3C88C09F913EFF62B8508E1073D45F5474BFF497EF6E05034C0D
                                SHA-512:0C1F8711D1A85B4ECCE9566F06FC23C6C98DF7AE17E3F4AD71B4C9FAD2E5540DD8B075003D6024C9B0E6A1C501884F404119C83D6D0CAE45B2B18F0A84628CC5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....`8...A.Y.."2.(.SL.{..7.z..+@|...]..^.).....H+$.y;.g............p..4.S 'E....j.(..K..=..!f.)A.T.L.gu....C..kv.8D..6.c.V...id.z.$... .=...}-..2.N#.=..D..../.=c..@{F...Sh.&....#.._.4B......8r...fA..........U.8.N..FY..D..C...g....yu...7./...Q3............. ....xv..738.#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.112199057167526
                                Encrypted:false
                                SSDEEP:
                                MD5:4DCBE0F80EE49C1DCB2F83E97BCED836
                                SHA1:0D20FA72F46A67E47F8AFAB22ABC388A4A5D5F6F
                                SHA-256:2E79407A504A3C88C09F913EFF62B8508E1073D45F5474BFF497EF6E05034C0D
                                SHA-512:0C1F8711D1A85B4ECCE9566F06FC23C6C98DF7AE17E3F4AD71B4C9FAD2E5540DD8B075003D6024C9B0E6A1C501884F404119C83D6D0CAE45B2B18F0A84628CC5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....`8...A.Y.."2.(.SL.{..7.z..+@|...]..^.).....H+$.y;.g............p..4.S 'E....j.(..K..=..!f.)A.T.L.gu....C..kv.8D..6.c.V...id.z.$... .=...}-..2.N#.=..D..../.=c..@{F...Sh.&....#.._.4B......8r...fA..........U.8.N..FY..D..C...g....yu...7./...Q3............. ....xv..738.#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0F3DA8EBD53CC684A7AEA400694821A8
                                SHA1:22EC4C20EAD6280B07896B0C2AABE386B0D05928
                                SHA-256:CA8F72C93086F0274564045049E241B7789753BA6750EDDAB419FF2C03E8DF89
                                SHA-512:E113AA76FF8BE893E9C6EF665BD72985448293ECB8CD94503DC5EBF59340D4F5AC5B8323C950B4090A30936B1358B2ABF39B7A17B04EA3F5058E6A62DB4CEDD2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....8..50..9D"..1Rd.o...7H.x'pd. .+a...s_..{..p.J.ti.e-<.i.,....u..2..[.j.....X....)[....1h.{...*.....#..p.U..;.j@J......4....V.......h.W.hD'..hp.....:b......@t...5.jb-._.[u.J{..P3,%.G."...uie-.....:.I.5.*......Sn.Q.Lu....(5..H.x.E.....%.....q. ................03.]..e..{...T
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.162590548267127
                                Encrypted:false
                                SSDEEP:
                                MD5:0F3DA8EBD53CC684A7AEA400694821A8
                                SHA1:22EC4C20EAD6280B07896B0C2AABE386B0D05928
                                SHA-256:CA8F72C93086F0274564045049E241B7789753BA6750EDDAB419FF2C03E8DF89
                                SHA-512:E113AA76FF8BE893E9C6EF665BD72985448293ECB8CD94503DC5EBF59340D4F5AC5B8323C950B4090A30936B1358B2ABF39B7A17B04EA3F5058E6A62DB4CEDD2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....8..50..9D"..1Rd.o...7H.x'pd. .+a...s_..{..p.J.ti.e-<.i.,....u..2..[.j.....X....)[....1h.{...*.....#..p.U..;.j@J......4....V.......h.W.hD'..hp.....:b......@t...5.jb-._.[u.J{..P3,%.G."...uie-.....:.I.5.*......Sn.Q.Lu....(5..H.x.E.....%.....q. ................03.]..e..{...T
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7887CE40F8361FB1C5ED03EBD03F6B9D
                                SHA1:BEE03EF6292E07D5AEA39862FA33A3F2178A8045
                                SHA-256:A23DCB4F19D6A65DA23B4C57B7904B34EB83FFAD925DBB311C6158A0B86C29D5
                                SHA-512:F420168E478630224B71D6B2C178412016ABF5D956A84DF921F7C947B5BD87A3E24E8E0FEEF54506D872DAD58F1D2107106D81585150BD0D4B3F51C8EC9EDCD5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......E0l.!.@P.?.n....P....j7._............I5......#'Ao.~......@..!^.(:.4..i.-....a..HK.vs.c^6K".....T.JT.%.e.j#......S1I.S..0......T[6.....0O.c.D.v..~.7V....4.z8T..jgi.......`....we...U...).'.0<.....{.2...&rl<..o....|x.k1J.......^.=..._................z.....Xbd..kb.b.)l....X.{pHG."K.Q_.'.VE......:..T.%..y.$y..XZ....*..8.7'U...........:...p.(E_-...*...@.iK.o...T./.D.R.z.;..O.`.%......({!./....dP....P6].w5..I.._.... ...l...."..:&..@I..m.a.Q.+.A.9N..PQ..q..dV0O..F).]to.Sq.).U,.m....xC..Oa..n....|U........0.....Y.~px..!%1.........f..YW......h.0x..!P..p...I.T0M.!......v..XA;....(*2.W#x.C11K...r.p7$.N..$A"..n...Y.0B.G.D."....A2OK.^.....<5..q...G\...........@HR.l@.L...Q....8q8.}.[..-...[...a..j.H....n...J7^7... .X....sw...=..*.[......Ke...9@.ch..../.....".VX..D.'.).....S.u...5.....>...Mn.`..[~{..t.r?s<V...g....z3.b.^..m#.e;...B4..5"7M..4b....W..,C.t.%.=...by..^...j."....20.I...O"S.!.,.~z...e<.W.=...X..q:.=.V...KG......l..h4...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1048856
                                Entropy (8bit):7.999843218102018
                                Encrypted:true
                                SSDEEP:
                                MD5:7887CE40F8361FB1C5ED03EBD03F6B9D
                                SHA1:BEE03EF6292E07D5AEA39862FA33A3F2178A8045
                                SHA-256:A23DCB4F19D6A65DA23B4C57B7904B34EB83FFAD925DBB311C6158A0B86C29D5
                                SHA-512:F420168E478630224B71D6B2C178412016ABF5D956A84DF921F7C947B5BD87A3E24E8E0FEEF54506D872DAD58F1D2107106D81585150BD0D4B3F51C8EC9EDCD5
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......E0l.!.@P.?.n....P....j7._............I5......#'Ao.~......@..!^.(:.4..i.-....a..HK.vs.c^6K".....T.JT.%.e.j#......S1I.S..0......T[6.....0O.c.D.v..~.7V....4.z8T..jgi.......`....we...U...).'.0<.....{.2...&rl<..o....|x.k1J.......^.=..._................z.....Xbd..kb.b.)l....X.{pHG."K.Q_.'.VE......:..T.%..y.$y..XZ....*..8.7'U...........:...p.(E_-...*...@.iK.o...T./.D.R.z.;..O.`.%......({!./....dP....P6].w5..I.._.... ...l...."..:&..@I..m.a.Q.+.A.9N..PQ..q..dV0O..F).]to.Sq.).U,.m....xC..Oa..n....|U........0.....Y.~px..!%1.........f..YW......h.0x..!P..p...I.T0M.!......v..XA;....(*2.W#x.C11K...r.p7$.N..$A"..n...Y.0B.G.D."....A2OK.^.....<5..q...G\...........@HR.l@.L...Q....8q8.}.[..-...[...a..j.H....n...J7^7... .X....sw...=..*.[......Ke...9@.ch..../.....".VX..D.'.).....S.u...5.....>...Mn.`..[~{..t.r?s<V...g....z3.b.^..m#.e;...B4..5"7M..4b....W..,C.t.%.=...by..^...j."....20.I...O"S.!.,.~z...e<.W.=...X..q:.=.V...KG......l..h4...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:49A6236FA0BB329F4AACD7760FE7D970
                                SHA1:1D06549CFBF901804FDFC587ED3E54EBAC05E061
                                SHA-256:7B960BE7347FA1061B50B09B59820A86CDD97737A01FF2330BA49CBB2B0C70A9
                                SHA-512:8AF22371FC144A5347E7CE104EB8A65B3C98D4B6FFDCB6310091B92AB48BE433A112DE8B1FC1DB98F46E1D3C212D01F66DAE56E99D5E68F97DD59EE0B1E2353B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}.F_.t..2..X.&._]^.zn...;.-.{!.^).2.2.V.l~..."zh.......2...e.{\..g.q2.P........b..-.. ].v.S....a.3.'.hJ..].ey. .V.....F....$&..5.....E.-..../....ne...$>.)..-......_...O.Y-".D..Q.7.g?...wpG.._....m..,...(A....r]......G.....4._....<kQGf...v......Y.......!...4.M,..y.C..U.......a.?.c=.>...6Q.@lG.al.x....$.HE.,fz.q.g.@.Yl.~.........Jr.!.b5.Z...GQFU+..o...Y.....n......X%aSJ....d..Q....l.MkS...F....e../y6..Q+..X.A.$.6*..M....t^#.x'.sLo../.....i....G._.[...zL....!.^.p..Eb..h.?._[...#-?.._..j...OJ.@. .r..JI....n..`xJ...bd%.b.....~..h6..u...d..-.I.A........i.[.Y..7..0......*.o....k.....].HLsc.7.W1...A...q.........gv.6.vF5JW......kD.=..>+5...d.|.v......k,..ct.C[a<.\.V`...i.......p.vCA..3~m....P[..|[X..Y~jt.y.f....'mhHv?.'.pj?W+/`......X..a...,.N...|..{......h.. :f.}.+Q.H@t.....F...g...>q....$...,6~K.16..>....x.@M.2"*I}....$?Y..[.m\.$.`&"g...]p.r....:....(l.e..*...,D../..Bd..$.+..=....8^..Ho...l........C......I.1\~.....Y..p..3.q..xW.....9..FG.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2680
                                Entropy (8bit):7.935263754021442
                                Encrypted:false
                                SSDEEP:
                                MD5:49A6236FA0BB329F4AACD7760FE7D970
                                SHA1:1D06549CFBF901804FDFC587ED3E54EBAC05E061
                                SHA-256:7B960BE7347FA1061B50B09B59820A86CDD97737A01FF2330BA49CBB2B0C70A9
                                SHA-512:8AF22371FC144A5347E7CE104EB8A65B3C98D4B6FFDCB6310091B92AB48BE433A112DE8B1FC1DB98F46E1D3C212D01F66DAE56E99D5E68F97DD59EE0B1E2353B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}.F_.t..2..X.&._]^.zn...;.-.{!.^).2.2.V.l~..."zh.......2...e.{\..g.q2.P........b..-.. ].v.S....a.3.'.hJ..].ey. .V.....F....$&..5.....E.-..../....ne...$>.)..-......_...O.Y-".D..Q.7.g?...wpG.._....m..,...(A....r]......G.....4._....<kQGf...v......Y.......!...4.M,..y.C..U.......a.?.c=.>...6Q.@lG.al.x....$.HE.,fz.q.g.@.Yl.~.........Jr.!.b5.Z...GQFU+..o...Y.....n......X%aSJ....d..Q....l.MkS...F....e../y6..Q+..X.A.$.6*..M....t^#.x'.sLo../.....i....G._.[...zL....!.^.p..Eb..h.?._[...#-?.._..j...OJ.@. .r..JI....n..`xJ...bd%.b.....~..h6..u...d..-.I.A........i.[.Y..7..0......*.o....k.....].HLsc.7.W1...A...q.........gv.6.vF5JW......kD.=..>+5...d.|.v......k,..ct.C[a<.\.V`...i.......p.vCA..3~m....P[..|[X..Y~jt.y.f....'mhHv?.'.pj?W+/`......X..a...,.N...|..{......h.. :f.}.+Q.H@t.....F...g...>q....$...,6~K.16..>....x.@M.2"*I}....$?Y..[.m\.$.`&"g...]p.r....:....(l.e..*...,D../..Bd..$.+..=....8^..Ho...l........C......I.1\~.....Y..p..3.q..xW.....9..FG.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:AA99FEF5A6A67798A2E82A873133135F
                                SHA1:7214CBF967A196C8BD50F18D835B7496CD0C5D92
                                SHA-256:F1C79A26992BCE2F36BCDFBBC77F7C3BA30C80A1057ED263C4C5CF916CEEF478
                                SHA-512:85586A305C16805146D1FF8A4762F5F4B30692CAC8627A83807E6A4B12279BEE3B38A32DBDC4724BB0DCF04CDC0D67CBC97C7CA528A8560BFF058196582094B8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......N..f..Re`.s..h8..^QY..Tk.S'..P.8`....a_...^.U\.4..].....^...uXK.....fT.7!...5......@.......-kL.....&C..2l,........g%P..~.$.0...f.O....pq96...1....9.....7(...z.[....F...1...K.l.E..a.?D.W.X.,....7n...j..~.o...-..=%......^.....0Sz..M.7.3(..^.....[........_...\..s..BJ...g.f..='@~p7d5.(..iT.......:.5".z..L.qa...a..,C.1G4...b.r.].c......&..k..>................B].b|l.lb.{..7].+.r...u!p.}.,>_.>... ..j)..Q...../...y<....8......g.G.......:.d....u{A!:.e....k....`..q.........P|.<...r,.9.[G.$...=.=......14[m._..g.$....uf.. =."Rc.....6`...U*.. ...n.....|...{.....H..@I.r.^...:q.J....3..]\>..7x7. ,ZR.vU.&......]r..-`.>c.7......[.qf.......@P&...f-3.$...H.n........X@U.h..Q...e..F.cX....|.....?5.%..a7.....zA9.NF.....C.3/..m.~.n...kN.?|...7.....=.+.y..1Z.+d...>....#.......sJ.t.cyMN...6 B#.fg,.!..x..>..C.......a.Bm.o...t5\$....f.......g.......].FD$.X.E..2&..z.......w.l........y...S...<.6..bM..UO..b...kS.R&..d..,\.......$..J.Y....b.l..+.R.m3..nY...h_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1912
                                Entropy (8bit):7.895966349877536
                                Encrypted:false
                                SSDEEP:
                                MD5:AA99FEF5A6A67798A2E82A873133135F
                                SHA1:7214CBF967A196C8BD50F18D835B7496CD0C5D92
                                SHA-256:F1C79A26992BCE2F36BCDFBBC77F7C3BA30C80A1057ED263C4C5CF916CEEF478
                                SHA-512:85586A305C16805146D1FF8A4762F5F4B30692CAC8627A83807E6A4B12279BEE3B38A32DBDC4724BB0DCF04CDC0D67CBC97C7CA528A8560BFF058196582094B8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......N..f..Re`.s..h8..^QY..Tk.S'..P.8`....a_...^.U\.4..].....^...uXK.....fT.7!...5......@.......-kL.....&C..2l,........g%P..~.$.0...f.O....pq96...1....9.....7(...z.[....F...1...K.l.E..a.?D.W.X.,....7n...j..~.o...-..=%......^.....0Sz..M.7.3(..^.....[........_...\..s..BJ...g.f..='@~p7d5.(..iT.......:.5".z..L.qa...a..,C.1G4...b.r.].c......&..k..>................B].b|l.lb.{..7].+.r...u!p.}.,>_.>... ..j)..Q...../...y<....8......g.G.......:.d....u{A!:.e....k....`..q.........P|.<...r,.9.[G.$...=.=......14[m._..g.$....uf.. =."Rc.....6`...U*.. ...n.....|...{.....H..@I.r.^...:q.J....3..]\>..7x7. ,ZR.vU.&......]r..-`.>c.7......[.qf.......@P&...f-3.$...H.n........X@U.h..Q...e..F.cX....|.....?5.%..a7.....zA9.NF.....C.3/..m.~.n...kN.?|...7.....=.+.y..1Z.+d...>....#.......sJ.t.cyMN...6 B#.fg,.!..x..>..C.......a.Bm.o...t5\$....f.......g.......].FD$.X.E..2&..z.......w.l........y...S...<.6..bM..UO..b...kS.R&..d..,\.......$..J.Y....b.l..+.R.m3..nY...h_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E74E57351BDA510CCC5727F69CA925F9
                                SHA1:F3441DFBB03B7AB25E793C79DD5BCA09DA0E93D7
                                SHA-256:7EC5121D82A567706F7C9E3C85E01967657B30AE2CC89275DFC0E8F5BDEA60EE
                                SHA-512:80D30545A31D49FBC5EEF9A2C7DBD6C397B00D391A2C496D26A2C57F94D24C526567BC9A2376F0E7BA0BD9A0D366BD03D9CFDA862D1104C0FFB1782C9BE09ED0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......b.o.n\G7....6.........e..FC..Em.3zq*.3PT.h.A.T...>.b........?5.w.u..*X'.s7..C."..'.o..X:.g..`../D.r.O....\...Lv.YZ.0..8..K...?~%K.......d....L.).p...?0...f...M..:......?{.lG....n..Px.;...."E..'$....*.8q..........8!mG.......'.5..3.."U_.....a.......:s.6}.?...s'@...j.....`..9.6.. Nq..Som...au;.Iy.B...P.;.P..-E..yo;sw....e^Ks.o#y...yI.....r..4~....L..Le+...F..T...D..*s2..x..........@.MDF..nJ;|S....w.rr..x..s......x+...(.-...s7.....O:.oZq......S.....E.:..4...@]..#..K.\h...\.hH.....kD..2]....s....?..,k..._.......A.A'z>.d.B:.Ya...D.......]..&..t.~&...I.~.n...J..t..!x.N..j.P...^pc8....r...d*....jw..t.:...V..+..r.3.H..bB1...!......A}..cp................... .!.w...z.f..rD...e.l.G.....=.g..^....)DZ.(~.q.5Z......>...S....7.;...!........$.eI`..t...../.{<.y.<...%...>.z"...V..."..-.G..X.n.<hW..z.....f....Y..p....w....e.....]..`.".-]...+.....`....c..S(.!.2...?^8.Za..yz.'.6..]d...h.X..F.b...v..*"'..!..,.a.>a.$(..5..S..hQ...2.&
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2696
                                Entropy (8bit):7.925122207897025
                                Encrypted:false
                                SSDEEP:
                                MD5:E74E57351BDA510CCC5727F69CA925F9
                                SHA1:F3441DFBB03B7AB25E793C79DD5BCA09DA0E93D7
                                SHA-256:7EC5121D82A567706F7C9E3C85E01967657B30AE2CC89275DFC0E8F5BDEA60EE
                                SHA-512:80D30545A31D49FBC5EEF9A2C7DBD6C397B00D391A2C496D26A2C57F94D24C526567BC9A2376F0E7BA0BD9A0D366BD03D9CFDA862D1104C0FFB1782C9BE09ED0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......b.o.n\G7....6.........e..FC..Em.3zq*.3PT.h.A.T...>.b........?5.w.u..*X'.s7..C."..'.o..X:.g..`../D.r.O....\...Lv.YZ.0..8..K...?~%K.......d....L.).p...?0...f...M..:......?{.lG....n..Px.;...."E..'$....*.8q..........8!mG.......'.5..3.."U_.....a.......:s.6}.?...s'@...j.....`..9.6.. Nq..Som...au;.Iy.B...P.;.P..-E..yo;sw....e^Ks.o#y...yI.....r..4~....L..Le+...F..T...D..*s2..x..........@.MDF..nJ;|S....w.rr..x..s......x+...(.-...s7.....O:.oZq......S.....E.:..4...@]..#..K.\h...\.hH.....kD..2]....s....?..,k..._.......A.A'z>.d.B:.Ya...D.......]..&..t.~&...I.~.n...J..t..!x.N..j.P...^pc8....r...d*....jw..t.:...V..+..r.3.H..bB1...!......A}..cp................... .!.w...z.f..rD...e.l.G.....=.g..^....)DZ.(~.q.5Z......>...S....7.;...!........$.eI`..t...../.{<.y.<...%...>.z"...V..."..-.G..X.n.<hW..z.....f....Y..p....w....e.....]..`.".-]...+.....`....c..S(.!.2...?^8.Za..yz.'.6..]d...h.X..F.b...v..*"'..!..,.a.>a.$(..5..S..hQ...2.&
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:33AEE8F488F4E9799F8EE39B87061FDF
                                SHA1:43CF1A9457E725E19EF666787334E70B77720DB6
                                SHA-256:F0C329E35B9B6C7D94A5F6AD9F9CEFA34CC1D41490AB1FC778956EC47B8E08C5
                                SHA-512:9C59344595FCE31C7601DC39AD956476528EC034A991EBFB95EFE538B4F782F64CC898B6FDB5C58950554D656549D6EF56F5696BA0FFE0240F3EDE0E48FCE4BE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....#Y...jD.......H...._.....d......".8..0.l%..@...Z.{d.y..BUY./{:w.....6.F6.....#{.2S....CC...96S...ulr,.3.v.4...f.2n...<....w.....kX..k....B..y..>8...*....P.C....I..v#....gL..l.(\......M..0......DV.@.....ix.......{.r...G.......qa..R83.G.O....P....).......QC..~...GDX.`....4.U..{>...h.#..t|Jg.x......Kf.yl.......3...6UBG.n.;.fw.IF.......d..A.V.......M..W(.6....8~.'<j...}..?pt..l*.$..`. .z.....Ry.i...6..'.2...(...;`3...x.._`1.+..A.......*\..Y.}XQ...U..<6...J.z......h..7"..p.&.h.B@:..Ex<.}G.`..^-v....=.l...e ....e..E....x.... ./.Zn....".).j..te.l...{A..l...k.v.$.-...x...=....`.=...yl!...gn...H...<.U....7.r..b.....yN.`......^..'.....-....)).....F.zC=`.....7....Is..o..`=.9....=..5H.>.....>.h...H.+w........6.6(.c..A...@S.j.&..9...O..D.s4%c...C.P.C.0.Y?..Q.d...#..=..y*V..Q........5..N..6yP......XX....`.x4j..?B...+....+.N..#.jRt..P..@..>.T....H..s.D..RW.mU...7Jn/.Vsa2?1EG.w..08...sH..#...@|"......!.2....<.=....U-,. ...8>..j[.z.$c&...R..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1864
                                Entropy (8bit):7.887328779946215
                                Encrypted:false
                                SSDEEP:
                                MD5:33AEE8F488F4E9799F8EE39B87061FDF
                                SHA1:43CF1A9457E725E19EF666787334E70B77720DB6
                                SHA-256:F0C329E35B9B6C7D94A5F6AD9F9CEFA34CC1D41490AB1FC778956EC47B8E08C5
                                SHA-512:9C59344595FCE31C7601DC39AD956476528EC034A991EBFB95EFE538B4F782F64CC898B6FDB5C58950554D656549D6EF56F5696BA0FFE0240F3EDE0E48FCE4BE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....#Y...jD.......H...._.....d......".8..0.l%..@...Z.{d.y..BUY./{:w.....6.F6.....#{.2S....CC...96S...ulr,.3.v.4...f.2n...<....w.....kX..k....B..y..>8...*....P.C....I..v#....gL..l.(\......M..0......DV.@.....ix.......{.r...G.......qa..R83.G.O....P....).......QC..~...GDX.`....4.U..{>...h.#..t|Jg.x......Kf.yl.......3...6UBG.n.;.fw.IF.......d..A.V.......M..W(.6....8~.'<j...}..?pt..l*.$..`. .z.....Ry.i...6..'.2...(...;`3...x.._`1.+..A.......*\..Y.}XQ...U..<6...J.z......h..7"..p.&.h.B@:..Ex<.}G.`..^-v....=.l...e ....e..E....x.... ./.Zn....".).j..te.l...{A..l...k.v.$.-...x...=....`.=...yl!...gn...H...<.U....7.r..b.....yN.`......^..'.....-....)).....F.zC=`.....7....Is..o..`=.9....=..5H.>.....>.h...H.+w........6.6(.c..A...@S.j.&..9...O..D.s4%c...C.P.C.0.Y?..Q.d...#..=..y*V..Q........5..N..6yP......XX....`.x4j..?B...+....+.N..#.jRt..P..@..>.T....H..s.D..RW.mU...7Jn/.Vsa2?1EG.w..08...sH..#...@|"......!.2....<.=....U-,. ...8>..j[.z.$c&...R..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C88FC1BEEEF374F2819ACF0A7B6DB02D
                                SHA1:85A926966423E1D75F240DDF95C6EB0F4000E6F3
                                SHA-256:4550BE2AFD1995DB180D550D70DB1A5E0C09C18F46E9E1AF237CB2695F659880
                                SHA-512:DED1177654F3E945EDCF5E0F9CC96F04740CA8E3FCA4C7FD7068CE07080971D51BEFB9B8F8BE067FBC46DEAB350427B5E665FC8A2BE75905D2CE370ADB6C37F6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....o.B..d..`u).d...1.|..!.c..Z.m..Df.......D...J..8.-x..I.8..v.].4D4...[.../."<.@x.g......N#|,NA9..k..iw/3..q..2%...vQ.....^L....R..i@.~.QJP\...o..v.\{......'?~..Z`.l29.yt..Z...tf..).3.e...x.5....._..n....:...,...P..8.......b..R.....o...}Q.=...=1.=t!.............c..X..........A...E.o.t...S..aIe...../..-......3.....@2-..$.o.r.......,%.*..V5.b&....-. .q.1.*G"..A..B....t.2..E...L.........#.....m.{<...s..C.c.9..>\ ...L....Y..yR}.f.p. e...X.8.f../.'L...'X.|k..(.L..0......"..M2.?X(OR..I..VM.Fecy-.....4...s..,..X...>..6(,%.?..2......'.b...:.........yj.\./.o... s.t....5..#.*g7&.(...J..S..x...p.m<.@7,.g..~.B.#6.W..B..2..........b...OG."NV.T.%%.|.|:.....E[.....f.qyl\IX.{....4k.`._........w#.v.>..7..W.....9.S.2j..5.}..0.~..~...... @.m~jBM..~.....A....>..C..f.e..P5p.s....K.U...F........d.i.?.H X>...Z.'q.......*.Q.....D..Z...^.aL.;.u..5t.'.t...Ne......|P.K.$...[Ql.6..R ..:...Bc.6..........Z:`..i.....ff.A.......R..t.:.`S....|. .....%S7zT....Ar.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1848
                                Entropy (8bit):7.889166505415724
                                Encrypted:false
                                SSDEEP:
                                MD5:C88FC1BEEEF374F2819ACF0A7B6DB02D
                                SHA1:85A926966423E1D75F240DDF95C6EB0F4000E6F3
                                SHA-256:4550BE2AFD1995DB180D550D70DB1A5E0C09C18F46E9E1AF237CB2695F659880
                                SHA-512:DED1177654F3E945EDCF5E0F9CC96F04740CA8E3FCA4C7FD7068CE07080971D51BEFB9B8F8BE067FBC46DEAB350427B5E665FC8A2BE75905D2CE370ADB6C37F6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....o.B..d..`u).d...1.|..!.c..Z.m..Df.......D...J..8.-x..I.8..v.].4D4...[.../."<.@x.g......N#|,NA9..k..iw/3..q..2%...vQ.....^L....R..i@.~.QJP\...o..v.\{......'?~..Z`.l29.yt..Z...tf..).3.e...x.5....._..n....:...,...P..8.......b..R.....o...}Q.=...=1.=t!.............c..X..........A...E.o.t...S..aIe...../..-......3.....@2-..$.o.r.......,%.*..V5.b&....-. .q.1.*G"..A..B....t.2..E...L.........#.....m.{<...s..C.c.9..>\ ...L....Y..yR}.f.p. e...X.8.f../.'L...'X.|k..(.L..0......"..M2.?X(OR..I..VM.Fecy-.....4...s..,..X...>..6(,%.?..2......'.b...:.........yj.\./.o... s.t....5..#.*g7&.(...J..S..x...p.m<.@7,.g..~.B.#6.W..B..2..........b...OG."NV.T.%%.|.|:.....E[.....f.qyl\IX.{....4k.`._........w#.v.>..7..W.....9.S.2j..5.}..0.~..~...... @.m~jBM..~.....A....>..C..f.e..P5p.s....K.U...F........d.i.?.H X>...Z.'q.......*.Q.....D..Z...^.aL.;.u..5t.'.t...Ne......|P.K.$...[Ql.6..R ..:...Bc.6..........Z:`..i.....ff.A.......R..t.:.`S....|. .....%S7zT....Ar.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:17F93C3973D7A6C20AE761F5C9D9F044
                                SHA1:64BF0723546D8B2D791D57B68F28B9A1DA33D6B5
                                SHA-256:C9F3FC13FDFA82B3FEE9500070C434656B7CF7D66741A3EB7776FCEC9BF34EB5
                                SHA-512:86DC556BF694A66D0A84664B75997DAD58E4309C9092B9D36A8BDBECD83E451C4C3601675C420B63DD542F9238D09DDB77565C7285293AEEFA5ED1F44BA0190B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../|<Y....s.......)...&G%.OM......./-T.....9x.....,.r.Vp...m.F...q.nj........5.<..8X.I..rh:W......N."=..@.Y..l...n8.U....E.q.Y\.t..sU>.Y..B..sJI]..^...V(.}4......|.6P.l..o..H8S/..i..:>.ww.~.,.+6.. 7dS.k.a..m..7w5....*).L..........(z....Lg.<..l.......Y.........e.....?.H..(..y....Hz?..z....]...1.......g.s.Xfp:..p%.K...........fP.c3 ..6.....(.:d.aj4....6..u0.u.g.6...\b.r...%./.e...-.....|c......:.....4#.....m.)RD.8$O$L.^....c$t[.b.e.M%...5..c..n0....N....1A9..M........m<:\>.S..Fc&..z..L..F)...L.........}.Gb.,..\.j 9._.X.P...&...".....@...-9.`..If..\.M..H.A.(I.m..L?..,...]...9".R.a.<.X......._K..W..~.Kv.X..._l67....4.....y......VPl.i.......Gi.%aB..\../s........o*:.R.d..O8[7.G[..?>.r....O............`xn.....y..?v.p.r.:..z..M..|.....YU.y...W....^."..C....zw.J:.<.;.6.qd.....Y.W3..n...y?(..E.s...a../..E..L.....T.^w.L...i.e.EB...=.K......~s'.l..D.......Y....O....lqo..N-..@D...~...a..qT.....ie.....m3&Ew...&~.+..d......m.;..De.<
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1400
                                Entropy (8bit):7.851976596840064
                                Encrypted:false
                                SSDEEP:
                                MD5:17F93C3973D7A6C20AE761F5C9D9F044
                                SHA1:64BF0723546D8B2D791D57B68F28B9A1DA33D6B5
                                SHA-256:C9F3FC13FDFA82B3FEE9500070C434656B7CF7D66741A3EB7776FCEC9BF34EB5
                                SHA-512:86DC556BF694A66D0A84664B75997DAD58E4309C9092B9D36A8BDBECD83E451C4C3601675C420B63DD542F9238D09DDB77565C7285293AEEFA5ED1F44BA0190B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../|<Y....s.......)...&G%.OM......./-T.....9x.....,.r.Vp...m.F...q.nj........5.<..8X.I..rh:W......N."=..@.Y..l...n8.U....E.q.Y\.t..sU>.Y..B..sJI]..^...V(.}4......|.6P.l..o..H8S/..i..:>.ww.~.,.+6.. 7dS.k.a..m..7w5....*).L..........(z....Lg.<..l.......Y.........e.....?.H..(..y....Hz?..z....]...1.......g.s.Xfp:..p%.K...........fP.c3 ..6.....(.:d.aj4....6..u0.u.g.6...\b.r...%./.e...-.....|c......:.....4#.....m.)RD.8$O$L.^....c$t[.b.e.M%...5..c..n0....N....1A9..M........m<:\>.S..Fc&..z..L..F)...L.........}.Gb.,..\.j 9._.X.P...&...".....@...-9.`..If..\.M..H.A.(I.m..L?..,...]...9".R.a.<.X......._K..W..~.Kv.X..._l67....4.....y......VPl.i.......Gi.%aB..\../s........o*:.R.d..O8[7.G[..?>.r....O............`xn.....y..?v.p.r.:..z..M..|.....YU.y...W....^."..C....zw.J:.<.;.6.qd.....Y.W3..n...y?(..E.s...a../..E..L.....T.^w.L...i.e.EB...=.K......~s'.l..D.......Y....O....lqo..N-..@D...~...a..qT.....ie.....m3&Ew...&~.+..d......m.;..De.<
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A3E899C4814B694F67D835693B21B897
                                SHA1:64D47B33715170EFC426BDB478AF105B93CB1464
                                SHA-256:A5ACD4921BA26CE4791DEDFC80B0D99ED664AE17D95B1C11A58B6136A64A017E
                                SHA-512:DEDC8B2302EA7B7EA5E62A86358802A2028D60DAABB0278C888D0AB63221341D2B8BCE62BFFB3C590F7D7D3F4B1CD08063B263529C41E1B9E60BC9294B37AAF9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......fQ.z.Z.W.w[.Q.P-.i..@.j.b..@AM...WN...[y.Y@*......Zb.:...y....x.p...0OH.,*.;..2O.P....V...e...?.D*...C..2........@..;..V..k.YT.w....JB.4.!NF. m.v.?.......I9q.....-eM..i.z8.G.@21.7......C.........;e.d$....Dk..~;]3W..3IG.5.....3.&,.NG.0(..pQ..'.............,6p.2.....:\4..6..F.....J..Q.X..q..37.f.VP'&R..M.u/GR.....\Z...~.E.7.c....[X..ZXQZ*.....Cw..;..,H....;.}.{QZi.$+Z.Xd..W.P..;y...)Sq....zfa..9Y....aB....GQ.....[..'q.r.....x.<i(.. ....7..r....=..S..F..bO.#...q>.5XI.jL.P.;..v_......|3...fv`.*.D..V..S.. ...y/...?\...@R..Ze...o....}..|....y.f.6..u......*s....%...&...M.g..)..#.....<.............."....'I..U..[.A.....(.....s7...N.7...7......$........RZ.m.N..4H.Ev...W.mJ.......$...].qZu.~....?..% u!.a.N..*bE.....q....Z....Dz..c.Vb-{..{.....$d......XN^.Z.^q..O..m.|v....3..DE...7.1.,....P..v p...i.,.......o..RLZ}..E..uF..$..?.oC!.z..#....E#...........V..*&-JQZ.YC..&Nk..j.P.V\.c...Nz....g.*7.._.....KRaLu.#..o.E.Z..,..N.LcB.......].
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1736
                                Entropy (8bit):7.880265343357565
                                Encrypted:false
                                SSDEEP:
                                MD5:A3E899C4814B694F67D835693B21B897
                                SHA1:64D47B33715170EFC426BDB478AF105B93CB1464
                                SHA-256:A5ACD4921BA26CE4791DEDFC80B0D99ED664AE17D95B1C11A58B6136A64A017E
                                SHA-512:DEDC8B2302EA7B7EA5E62A86358802A2028D60DAABB0278C888D0AB63221341D2B8BCE62BFFB3C590F7D7D3F4B1CD08063B263529C41E1B9E60BC9294B37AAF9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......fQ.z.Z.W.w[.Q.P-.i..@.j.b..@AM...WN...[y.Y@*......Zb.:...y....x.p...0OH.,*.;..2O.P....V...e...?.D*...C..2........@..;..V..k.YT.w....JB.4.!NF. m.v.?.......I9q.....-eM..i.z8.G.@21.7......C.........;e.d$....Dk..~;]3W..3IG.5.....3.&,.NG.0(..pQ..'.............,6p.2.....:\4..6..F.....J..Q.X..q..37.f.VP'&R..M.u/GR.....\Z...~.E.7.c....[X..ZXQZ*.....Cw..;..,H....;.}.{QZi.$+Z.Xd..W.P..;y...)Sq....zfa..9Y....aB....GQ.....[..'q.r.....x.<i(.. ....7..r....=..S..F..bO.#...q>.5XI.jL.P.;..v_......|3...fv`.*.D..V..S.. ...y/...?\...@R..Ze...o....}..|....y.f.6..u......*s....%...&...M.g..)..#.....<.............."....'I..U..[.A.....(.....s7...N.7...7......$........RZ.m.N..4H.Ev...W.mJ.......$...].qZu.~....?..% u!.a.N..*bE.....q....Z....Dz..c.Vb-{..{.....$d......XN^.Z.^q..O..m.|v....3..DE...7.1.,....P..v p...i.,.......o..RLZ}..E..uF..$..?.oC!.z..#....E#...........V..*&-JQZ.YC..&Nk..j.P.V\.c...Nz....g.*7.._.....KRaLu.#..o.E.Z..,..N.LcB.......].
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BDCDA6EDC47F823E0C939DC901C3F8F6
                                SHA1:818E9697F674A0C451BBD822381DB9A8946F0EE8
                                SHA-256:B72A066AB5C27A2AC1E2204E183608C630301A699473C187E7AF5F6B8B175FE4
                                SHA-512:78748D9180BE4E61E17BC898323A919AECF3DB860FA4658D4F7C55AF025EFDF61A166B56FD4647C5B8F705687FF414C52D28D11318EF1FFD46C2655D7CD49D59
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......Y......*..t!.j...d...m...~......SHj%.I'.7.F.Q...jp....J..x.r..+.y.5.L~.P)ZO...+..Q3..s.8es$.p... +|...4Z&d..q1W..?.K}....'.ZYU....s.....W...D.x.c.3.......g@....pPT..[?..Y......)X...a...*..&.E..|..v..:W!N.&4...:.H.....=O.?...Sc.b.E..R...7v:..:.s....$.......[..G,~!...g.W.C.....o.}.......Y..Z...........ng.k..3..B........vI.U..V(l....?4I.'#N...O.t'.k@Q.... ;......R...V......=..y58."5......U. `.-............)...C.Rf..nK...b.M..e...!>. .>..0N\.T.h..e.E.`......Q...%.6?w.,..ePnO)...............^...(.G.',.Z.wo..]..C\O.0.q._....0<!.."..3....Jp..VI......X..p.X......(.cR..v\J....v......,,.[&...+t..Qu4..~|=.0._1......i.4.QhQa..<.....o.D."mdD.D.....6gU.........G.h.s..E[K'N....8...zC.:.!..;AE.(... ..0O\V..VB.:c.f+!.5.W1&V...C..C..l....p|.m.).'....4..y.&..]s.8.5RJ.....1...].Z..S.#..g9u..[>.O....|...._.T.x..R.3..T.......;.c...h...Z.@...O%.(..h......3V.L.T...sn.G`po.o..".j.f.'..0....m.V.....E.A...(...rj$..@.....@...u.Z........P...(.k.i..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1352
                                Entropy (8bit):7.832428841702746
                                Encrypted:false
                                SSDEEP:
                                MD5:BDCDA6EDC47F823E0C939DC901C3F8F6
                                SHA1:818E9697F674A0C451BBD822381DB9A8946F0EE8
                                SHA-256:B72A066AB5C27A2AC1E2204E183608C630301A699473C187E7AF5F6B8B175FE4
                                SHA-512:78748D9180BE4E61E17BC898323A919AECF3DB860FA4658D4F7C55AF025EFDF61A166B56FD4647C5B8F705687FF414C52D28D11318EF1FFD46C2655D7CD49D59
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......Y......*..t!.j...d...m...~......SHj%.I'.7.F.Q...jp....J..x.r..+.y.5.L~.P)ZO...+..Q3..s.8es$.p... +|...4Z&d..q1W..?.K}....'.ZYU....s.....W...D.x.c.3.......g@....pPT..[?..Y......)X...a...*..&.E..|..v..:W!N.&4...:.H.....=O.?...Sc.b.E..R...7v:..:.s....$.......[..G,~!...g.W.C.....o.}.......Y..Z...........ng.k..3..B........vI.U..V(l....?4I.'#N...O.t'.k@Q.... ;......R...V......=..y58."5......U. `.-............)...C.Rf..nK...b.M..e...!>. .>..0N\.T.h..e.E.`......Q...%.6?w.,..ePnO)...............^...(.G.',.Z.wo..]..C\O.0.q._....0<!.."..3....Jp..VI......X..p.X......(.cR..v\J....v......,,.[&...+t..Qu4..~|=.0._1......i.4.QhQa..<.....o.D."mdD.D.....6gU.........G.h.s..E[K'N....8...zC.:.!..;AE.(... ..0O\V..VB.:c.f+!.5.W1&V...C..C..l....p|.m.).'....4..y.&..]s.8.5RJ.....1...].Z..S.#..g9u..[>.O....|...._.T.x..R.3..T.......;.c...h...Z.@...O%.(..h......3V.L.T...sn.G`po.o..".j.f.'..0....m.V.....E.A...(...rj$..@.....@...u.Z........P...(.k.i..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5A7C98D012F38D1F4BE0A131917D633D
                                SHA1:5A60D81C961DBB03532F03AB9E4FCAB84F476558
                                SHA-256:9014C377972203DC02E798845AA042DC9998EF11E41504A378C4EE9076FED664
                                SHA-512:5E33EA06B4B80E7E0531855139F7215286169F6D3F0409CF9B845FE97AE4D33FD572207F6EDB7BD201EEECA99E7152E44DB29F3FC952B1944494B614DBCCCA3D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u&.@.cIz..K...A....x../..@4.>#..M:],.........&.....f.0....]b4.h..[...J.zu..&,.."LP8...m@.EN..;...5.....?.....*.P?......T>...L....>.V...lF.\...V...Gf=HG..:..f.I........c..4..L.p..l3..Q...)..t..Oq_.O/l......$R....P0.)..o.....0...N.B...._3......O-......L?i..KI.[.\.-h..6.^.....K.s..z.d<...n=.\{..[.u).....dGG.Z<..{..fl..!$0t{yR.q.>[...er.....$..1..S.C...{/.6...ZT`HR..2w.SD!i..2...,HB8'j=G.....B........3..4^?.......&j&.._=~.7.~.....t=...C.j.W..&.$...G.F..?.NGs.%..@M'...t.G...;......?..h.7..5.:B(.J.....G.IU%.R...J....3.........l..IQ.:U.8.lC..?.bm.{.UF..:.2.o.?L...!+Iau.`.".s3..>..S.sk(i.N.4.eS..H.`4.l.r......E...^./.g....u.f....0..B.p`...L)....m5\..i~.+....w..m(....O..c...x.".....[.gN.W.Dl..........l.{....6;.d|...*.i..Eh.Q..m.x.x>Q2.\^.....(.'V..>j~)....4omA.3..g=WW....F....0..[.5P.....`......A...M).+.R.D..R'a3.y....Y.AK.L....%5....N0.g.....R........1.d2M..}]a.....!F..(.p^J..@...U...@....x#...pNlC...FME..C.l.NV.4...r.....S.v.x.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):11880
                                Entropy (8bit):7.984541433520535
                                Encrypted:false
                                SSDEEP:
                                MD5:5A7C98D012F38D1F4BE0A131917D633D
                                SHA1:5A60D81C961DBB03532F03AB9E4FCAB84F476558
                                SHA-256:9014C377972203DC02E798845AA042DC9998EF11E41504A378C4EE9076FED664
                                SHA-512:5E33EA06B4B80E7E0531855139F7215286169F6D3F0409CF9B845FE97AE4D33FD572207F6EDB7BD201EEECA99E7152E44DB29F3FC952B1944494B614DBCCCA3D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u&.@.cIz..K...A....x../..@4.>#..M:],.........&.....f.0....]b4.h..[...J.zu..&,.."LP8...m@.EN..;...5.....?.....*.P?......T>...L....>.V...lF.\...V...Gf=HG..:..f.I........c..4..L.p..l3..Q...)..t..Oq_.O/l......$R....P0.)..o.....0...N.B...._3......O-......L?i..KI.[.\.-h..6.^.....K.s..z.d<...n=.\{..[.u).....dGG.Z<..{..fl..!$0t{yR.q.>[...er.....$..1..S.C...{/.6...ZT`HR..2w.SD!i..2...,HB8'j=G.....B........3..4^?.......&j&.._=~.7.~.....t=...C.j.W..&.$...G.F..?.NGs.%..@M'...t.G...;......?..h.7..5.:B(.J.....G.IU%.R...J....3.........l..IQ.:U.8.lC..?.bm.{.UF..:.2.o.?L...!+Iau.`.".s3..>..S.sk(i.N.4.eS..H.`4.l.r......E...^./.g....u.f....0..B.p`...L)....m5\..i~.+....w..m(....O..c...x.".....[.gN.W.Dl..........l.{....6;.d|...*.i..Eh.Q..m.x.x>Q2.\^.....(.'V..>j~)....4omA.3..g=WW....F....0..[.5P.....`......A...M).+.R.D..R'a3.y....Y.AK.L....%5....N0.g.....R........1.d2M..}]a.....!F..(.p^J..@...U...@....x#...pNlC...FME..C.l.NV.4...r.....S.v.x.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E862E55C9FF547F42E74D735C161618C
                                SHA1:089BE646131E871ACB36B195F744C22DE4783B58
                                SHA-256:956085B101B6D81D774A91DFCB3F54DF85172F85AE52C883EF0E0710E7A87084
                                SHA-512:204C47BB84F1705A53672BCE9517B27940E2B1973B8014572EDAE45BF05897C0A7574330FBC14BBC76F144048B17F7CBCCA5B906792ACF8D5ED83275AC991F54
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......E.,.^...=.!...k....b.+....PT.n8,......n.64..+.....Y...B...y..N/+.#...<..C>.@%=.E...sn..9.x%...,..o......K...Bm.i..^...L.-.....g.PB.T<....._n..;.*.-/..4#e..9......S.......:b.._.#.~Q`...j..z...a.......B..c..;....)U.y6.m[....C .T.d.0.y2H;.T.......4O......N....;.nz..+T......B. ....p... ..#.Jyc.6XYe.gy...x.n.|.{....U..)lqT.o.K....U...jt.H...|....{U}1<.A 3Z .f.....kFM....g.N.Adp.....#/..u.f...N..WV*.W'j..P.l..'.KLu..:..+....a.>Yr......3..0....PnLZ..[&.~.j.8?..<.Z.S......m..Q.Wu!.T.z.c.2a...=w..........W...Lj...}..Dd...[[.".!.bl`..Mx.t.J.DRH..:X.P..F|...{Uh`.(.....B/2...f...e...Y........{(8..(.%.W.v..<eu.C=K.]}&...+.n..;nN2X......o.C.{.^-..veq=.......q9.....{.b..}._i..(.em......;.....U#.x..K..$#-.>..v..NP.[.._.7...^.i.|.....SX...l........Kf...-....z........R..v....?A.;.e.N%H.n...`_.!.......ZzR.qF.N.........{..J\..;.....6.L.tL..>....n.tp2[.o.n|X....}..\........ e..0K4+m0..}qD...[.V[.<.$..}%....a.O....7^Y.. B'./..0.....I...%l......c...t.0.n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20568
                                Entropy (8bit):7.990809933512279
                                Encrypted:true
                                SSDEEP:
                                MD5:E862E55C9FF547F42E74D735C161618C
                                SHA1:089BE646131E871ACB36B195F744C22DE4783B58
                                SHA-256:956085B101B6D81D774A91DFCB3F54DF85172F85AE52C883EF0E0710E7A87084
                                SHA-512:204C47BB84F1705A53672BCE9517B27940E2B1973B8014572EDAE45BF05897C0A7574330FBC14BBC76F144048B17F7CBCCA5B906792ACF8D5ED83275AC991F54
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......E.,.^...=.!...k....b.+....PT.n8,......n.64..+.....Y...B...y..N/+.#...<..C>.@%=.E...sn..9.x%...,..o......K...Bm.i..^...L.-.....g.PB.T<....._n..;.*.-/..4#e..9......S.......:b.._.#.~Q`...j..z...a.......B..c..;....)U.y6.m[....C .T.d.0.y2H;.T.......4O......N....;.nz..+T......B. ....p... ..#.Jyc.6XYe.gy...x.n.|.{....U..)lqT.o.K....U...jt.H...|....{U}1<.A 3Z .f.....kFM....g.N.Adp.....#/..u.f...N..WV*.W'j..P.l..'.KLu..:..+....a.>Yr......3..0....PnLZ..[&.~.j.8?..<.Z.S......m..Q.Wu!.T.z.c.2a...=w..........W...Lj...}..Dd...[[.".!.bl`..Mx.t.J.DRH..:X.P..F|...{Uh`.(.....B/2...f...e...Y........{(8..(.%.W.v..<eu.C=K.]}&...+.n..;nN2X......o.C.{.^-..veq=.......q9.....{.b..}._i..(.em......;.....U#.x..K..$#-.>..v..NP.[.._.7...^.i.|.....SX...l........Kf...-....z........R..v....?A.;.e.N%H.n...`_.!.......ZzR.qF.N.........{..J\..;.....6.L.tL..>....n.tp2[.o.n|X....}..\........ e..0K4+m0..}qD...[.V[.<.$..}%....a.O....7^Y.. B'./..0.....I...%l......c...t.0.n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EE710B328B9958E82FB11E5FFCD0F955
                                SHA1:2D7BF1E3ABBE4D49C62DEAFFBB07938C106A3DB3
                                SHA-256:8B167E95677BB37159382B7D37D0C6312F92E46116C893137F95E65BD7677446
                                SHA-512:1666E604740ED44F0CE8D22D3B95FA5942D466B2F92A4C2F4DB8B84DB84E7D5BF09C7827E623841366602CE4C605CDAF3FB9E488ED8926782569E2E8C69689A8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....9.m...?-.=uG...=u.S........s..%..5.z6vS..,[d.-.,...]^...1..p....1D..C.6........h9....Ew.],.!#..).p...5..y.nn.....4.vgD.{B..t....;.,.Ro&..P..x....,..c..F....y^N...."NW...=.@V.).h...../a$,.<....)..YD"..Z.db?8?L9I...H...%)B...@..|............^2.........g..h.....6...DF?.9.u^..<W...b.V......{..............&j...#@[. ...@.'.....izb{.c.j.nH..$..?.&^..\.~.v.YR..G..H.w..;.X&.$.[.K...t.C=......:...Q..<z.dv* .{..5......:....1z..T..E.C.M.......b..R.....G......I..DhJ.....~E,.5..5......X.{.(.T...q./.T.Jw#....v.qx.d.r...:G&L,qa#"...K.!.55.#.[...(.;Hg.OL...*...=.*<1{..<.I.l.q.RW..).n...jp....o.v........_O;.B....:xW8...b..0wX.#.._"Y.W]......3_y.G..."..!t.(..EE..;..9.Yg.#.8.{}n..'.6Gx!.t.;T......p.a.i..3.....6`.........A...q_..O.U.s.l..b0>c..ihS.b{..(.$....).(......H.ii...@J-..R..d.wCHh %a......X..YF..D.=.<<KS.1Wr.w....CSm.K].E]..UwY /.F*..U..OP.A........EQ_jk^<...27...O.t\->p...?.........q.W.K..t...fG.wu.....x.....&..*..v...P..}u....E..ce.....?\...g
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):13176
                                Entropy (8bit):7.984183211912222
                                Encrypted:false
                                SSDEEP:
                                MD5:EE710B328B9958E82FB11E5FFCD0F955
                                SHA1:2D7BF1E3ABBE4D49C62DEAFFBB07938C106A3DB3
                                SHA-256:8B167E95677BB37159382B7D37D0C6312F92E46116C893137F95E65BD7677446
                                SHA-512:1666E604740ED44F0CE8D22D3B95FA5942D466B2F92A4C2F4DB8B84DB84E7D5BF09C7827E623841366602CE4C605CDAF3FB9E488ED8926782569E2E8C69689A8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....9.m...?-.=uG...=u.S........s..%..5.z6vS..,[d.-.,...]^...1..p....1D..C.6........h9....Ew.],.!#..).p...5..y.nn.....4.vgD.{B..t....;.,.Ro&..P..x....,..c..F....y^N...."NW...=.@V.).h...../a$,.<....)..YD"..Z.db?8?L9I...H...%)B...@..|............^2.........g..h.....6...DF?.9.u^..<W...b.V......{..............&j...#@[. ...@.'.....izb{.c.j.nH..$..?.&^..\.~.v.YR..G..H.w..;.X&.$.[.K...t.C=......:...Q..<z.dv* .{..5......:....1z..T..E.C.M.......b..R.....G......I..DhJ.....~E,.5..5......X.{.(.T...q./.T.Jw#....v.qx.d.r...:G&L,qa#"...K.!.55.#.[...(.;Hg.OL...*...=.*<1{..<.I.l.q.RW..).n...jp....o.v........_O;.B....:xW8...b..0wX.#.._"Y.W]......3_y.G..."..!t.(..EE..;..9.Yg.#.8.{}n..'.6Gx!.t.;T......p.a.i..3.....6`.........A...q_..O.U.s.l..b0>c..ihS.b{..(.$....).(......H.ii...@J-..R..d.wCHh %a......X..YF..D.=.<<KS.1Wr.w....CSm.K].E]..UwY /.F*..U..OP.A........EQ_jk^<...27...O.t\->p...?.........q.W.K..t...fG.wu.....x.....&..*..v...P..}u....E..ce.....?\...g
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:639DA2C5E0135E671403A30BD3C109D5
                                SHA1:785A47B9604AD66BF95D4E3080B07329BAE1561E
                                SHA-256:9CF6A9E6D9ED49D1D89D9481C2BAC37B616203552041F3EDFBD7F83EDD61CD74
                                SHA-512:D8ED8A199F7D2D73B79C2A2312940CF9CDBF238546A276F35BF3C28BFCEBB5FD50E5817B6E5FCFBAD4A98C660ABD2065F3F7533C90B15F8F3C60B66AE7B8859B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....$3.. ..O...L.I.!.YK.`)..M.i.0OZ...xd1..U.^...G.:.J..x.&- r...X.M:l..oc.@.]+9.........l.....c..>.y.k..'..k>...5.6>.........WfD....M..Q......G#.. ..^..".]Q.....>Ig..?.-.;..$..F]%.|q.....q(.3....!.9.U.d............h.o.....va.F..h....=.Z.>.u......B4............=.;..P..N.....;9.[..}...!^4...... 7.-..}.2+P....t......0r..9.l}...C.}......Q4..y..+.....2.l...So\.g)D..>x..L..(c.f ..).S.xp#.....P.vM.&..u.\]..|..3.c9!..^.Y.u..../.$....O.,.Q=i..r....W3>K.K.F...u.$s:.k.48... .rTq&~.m....6..Nr..:T....aa.M.?..yw..e?D.$....."........Z.l....5._..:....[.......i/O..Jv...}..{...2.q.}.18{R.q...(.......<r...Z....s(s.>..A...7.T.K.......,R#>j..8qf.$....W....t7-f.y./.d....J{.*.Uw.N....m=.r.~rf.g.....YLL...a|.L.a.....l.,(2y..3..l..<|....=...%.o.../'.D.]. 1.._..p.gD....{<.Z..^y.=.....1...........C...B..K<.P...t.T.%rL]...`.~........=..$.]..M........"..5..J....I'..u.B!.0.E.{.Z.uN.x..A...&...|.:...g..P_...(D.[.G35.K.+..y.W.....T.....!1j....8OB..0.|.mqD.....w...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):36264
                                Entropy (8bit):7.9950214594315305
                                Encrypted:true
                                SSDEEP:
                                MD5:639DA2C5E0135E671403A30BD3C109D5
                                SHA1:785A47B9604AD66BF95D4E3080B07329BAE1561E
                                SHA-256:9CF6A9E6D9ED49D1D89D9481C2BAC37B616203552041F3EDFBD7F83EDD61CD74
                                SHA-512:D8ED8A199F7D2D73B79C2A2312940CF9CDBF238546A276F35BF3C28BFCEBB5FD50E5817B6E5FCFBAD4A98C660ABD2065F3F7533C90B15F8F3C60B66AE7B8859B
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....$3.. ..O...L.I.!.YK.`)..M.i.0OZ...xd1..U.^...G.:.J..x.&- r...X.M:l..oc.@.]+9.........l.....c..>.y.k..'..k>...5.6>.........WfD....M..Q......G#.. ..^..".]Q.....>Ig..?.-.;..$..F]%.|q.....q(.3....!.9.U.d............h.o.....va.F..h....=.Z.>.u......B4............=.;..P..N.....;9.[..}...!^4...... 7.-..}.2+P....t......0r..9.l}...C.}......Q4..y..+.....2.l...So\.g)D..>x..L..(c.f ..).S.xp#.....P.vM.&..u.\]..|..3.c9!..^.Y.u..../.$....O.,.Q=i..r....W3>K.K.F...u.$s:.k.48... .rTq&~.m....6..Nr..:T....aa.M.?..yw..e?D.$....."........Z.l....5._..:....[.......i/O..Jv...}..{...2.q.}.18{R.q...(.......<r...Z....s(s.>..A...7.T.K.......,R#>j..8qf.$....W....t7-f.y./.d....J{.*.Uw.N....m=.r.~rf.g.....YLL...a|.L.a.....l.,(2y..3..l..<|....=...%.o.../'.D.]. 1.._..p.gD....{<.Z..^y.=.....1...........C...B..K<.P...t.T.%rL]...`.~........=..$.]..M........"..5..J....I'..u.B!.0.E.{.Z.uN.x..A...&...|.:...g..P_...(D.[.G35.K.+..y.W.....T.....!1j....8OB..0.|.mqD.....w...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D583DBB8A236DCC563B12325D7C9F713
                                SHA1:9D3E897EEB5EEADA3D7C683905E99F008F67F32F
                                SHA-256:CECA7573198AFFACD85E048CC4F57F422D9B2302694C51EB01A244414DCF2636
                                SHA-512:DEB3A89ACDB8800F81F2CFB5A2C378B97E34DCD2680437DE2A94FB75385F9FD3EAFE305DD063A138D7DCD78FC429CA7FC1322F376F3E94F1394EE951A8956650
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....2..2...z.......Z....>|p.I...Sb.V.[y.,...\..B.n.D....*@^. ..,$l.....&,aH%..i............d..=.|..`R..`..=.5pX%.x2....9Ac]i........T\.\.vmO..myp....D.d.cAK...\...$.......,..S..(...<...y|.b.V..?P&{..[.ul...x.;7>...og:.>.....;\...F..0.h......d..... .......Q........S#...p.bjI'?.....6\w=;.cSSu....,..A.b.lj[r.j..|.!f...cL.<>..#.-6.,.%aj.C......86.....[...nx......#......)...7.....#.vl..B..J.6.....w..%.G /m.[`C.Dl3=.g....b.AcV.(.c2.2..E..Q...9..0..W&..n........R............l..:...p......V.^$a.....^L...z..i....).bc....|..$...D....!.U.>K....+......}.!.(.f...Y.$....J{.....^.".V5..)......._=?1.PW.$.D..PB...}...w?......:.^.P.&.N4..N..6"....w.H.V..-...\.{:.,...{..#.,ubcR}.X......Y#b..'.K.eRtX.*..&...J....j8..E.q.H..I.j..I..B..2uc...>..0...]-n..w.#..YlT"..2{...3v4.q8.N.../..9..B)j...}p!....j.....+<.lq....>.$..K.D,@.}L....@.5.j.4=.X.s.6..U.T..L...P..O..7.o.^.I.E...|.(.~.{..8....h..c......w..<..vl...ZT^S.....d.f$.~.r..A...n...-...B.$...........r.}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):21048
                                Entropy (8bit):7.990992580484871
                                Encrypted:true
                                SSDEEP:
                                MD5:D583DBB8A236DCC563B12325D7C9F713
                                SHA1:9D3E897EEB5EEADA3D7C683905E99F008F67F32F
                                SHA-256:CECA7573198AFFACD85E048CC4F57F422D9B2302694C51EB01A244414DCF2636
                                SHA-512:DEB3A89ACDB8800F81F2CFB5A2C378B97E34DCD2680437DE2A94FB75385F9FD3EAFE305DD063A138D7DCD78FC429CA7FC1322F376F3E94F1394EE951A8956650
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....2..2...z.......Z....>|p.I...Sb.V.[y.,...\..B.n.D....*@^. ..,$l.....&,aH%..i............d..=.|..`R..`..=.5pX%.x2....9Ac]i........T\.\.vmO..myp....D.d.cAK...\...$.......,..S..(...<...y|.b.V..?P&{..[.ul...x.;7>...og:.>.....;\...F..0.h......d..... .......Q........S#...p.bjI'?.....6\w=;.cSSu....,..A.b.lj[r.j..|.!f...cL.<>..#.-6.,.%aj.C......86.....[...nx......#......)...7.....#.vl..B..J.6.....w..%.G /m.[`C.Dl3=.g....b.AcV.(.c2.2..E..Q...9..0..W&..n........R............l..:...p......V.^$a.....^L...z..i....).bc....|..$...D....!.U.>K....+......}.!.(.f...Y.$....J{.....^.".V5..)......._=?1.PW.$.D..PB...}...w?......:.^.P.&.N4..N..6"....w.H.V..-...\.{:.,...{..#.,ubcR}.X......Y#b..'.K.eRtX.*..&...J....j8..E.q.H..I.j..I..B..2uc...>..0...]-n..w.#..YlT"..2{...3v4.q8.N.../..9..B)j...}p!....j.....+<.lq....>.$..K.D,@.}L....@.5.j.4=.X.s.6..U.T..L...P..O..7.o.^.I.E...|.(.~.{..8....h..c......w..<..vl...ZT^S.....d.f$.~.r..A...n...-...B.$...........r.}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:65188F04D007A802C39CDCF25A9116A0
                                SHA1:B41D5F7D31DFF263F04814A2DBDACD07A1B725BE
                                SHA-256:B17AF006A69ADF1C1C697FBCFDC3EE4BF7CC18B3E66906B5246162964AF7C48E
                                SHA-512:3EDC3BCEFE211B56B477EDD6B3EF3B982B4AFEA08D78E96023DF73D77C31D8274FBC3CB8335D0DA4820AE0B19572981F0D8C047B544D8A7836067C8008601AAD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../h.Q.k_&..>T..ED.U......i.3...v.....%'...vK+9..So".(...G..tc.d"..$[F..4y..4"..F0..?O.ILi.r..Q.<..b'.y..|.J.......88...Jv.g...._...l.&.....5e.r.........<._..k.n.!...h.{....z{....3....f.........C..................g.O...|}...s-......1.JS!e...j...t....o........:..K/#....T2cf....z.d...R...<.(.?...t..r..@Q...... A......-M..J.. .wd.i%......<.!g..(......^.m|...w/)..t.r.4I.1m\.T.X..sM. T...O.K...".=...)J..H..S.$.s..=<g..ahK.`O...-...*......KgQ.1Yx4....$oN.... 5v.,...(.`.M.v....-6......l^...?f..vs....hB......\..N..."..&..J8.E_..p.{.jK.....;.b...J.d..r. p....8#+.M.-.2,.C.^...%.y/.....b..Q...,.S}.u..{.^Ay.pj..3.~......"...u...A..4..G..*~.Zvd..N...x/..c`.6.2.A..Ur..lD..C.....NB.].8h.td....8.E..t..i.v.p.<I.(R~..U*...:5f......E...C.d._.1.......5.2.iT.+....@n.D...)...W.....c....5-..p..v..f(O..?.....0...&.......zg..?")l....^.u*..9.KkvV[.CR..X"e..7...8.G.../jQ.....@...u..r......E.k.p....Iw|*g.P.z...b.y...nz..kl.z...n./&..?...%.L.i9N.}...f.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):7304
                                Entropy (8bit):7.975949781347704
                                Encrypted:false
                                SSDEEP:
                                MD5:65188F04D007A802C39CDCF25A9116A0
                                SHA1:B41D5F7D31DFF263F04814A2DBDACD07A1B725BE
                                SHA-256:B17AF006A69ADF1C1C697FBCFDC3EE4BF7CC18B3E66906B5246162964AF7C48E
                                SHA-512:3EDC3BCEFE211B56B477EDD6B3EF3B982B4AFEA08D78E96023DF73D77C31D8274FBC3CB8335D0DA4820AE0B19572981F0D8C047B544D8A7836067C8008601AAD
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../h.Q.k_&..>T..ED.U......i.3...v.....%'...vK+9..So".(...G..tc.d"..$[F..4y..4"..F0..?O.ILi.r..Q.<..b'.y..|.J.......88...Jv.g...._...l.&.....5e.r.........<._..k.n.!...h.{....z{....3....f.........C..................g.O...|}...s-......1.JS!e...j...t....o........:..K/#....T2cf....z.d...R...<.(.?...t..r..@Q...... A......-M..J.. .wd.i%......<.!g..(......^.m|...w/)..t.r.4I.1m\.T.X..sM. T...O.K...".=...)J..H..S.$.s..=<g..ahK.`O...-...*......KgQ.1Yx4....$oN.... 5v.,...(.`.M.v....-6......l^...?f..vs....hB......\..N..."..&..J8.E_..p.{.jK.....;.b...J.d..r. p....8#+.M.-.2,.C.^...%.y/.....b..Q...,.S}.u..{.^Ay.pj..3.~......"...u...A..4..G..*~.Zvd..N...x/..c`.6.2.A..Ur..lD..C.....NB.].8h.td....8.E..t..i.v.p.<I.(R~..U*...:5f......E...C.d._.1.......5.2.iT.+....@n.D...)...W.....c....5-..p..v..f(O..?.....0...&.......zg..?")l....^.u*..9.KkvV[.CR..X"e..7...8.G.../jQ.....@...u..r......E.k.p....Iw|*g.P.z...b.y...nz..kl.z...n./&..?...%.L.i9N.}...f.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E65E2B8CC76B55AC838C95A26378B5F0
                                SHA1:E4EE14228C70F11EC2247AC66F48D1826F3EA9F5
                                SHA-256:2A671272129D9F98383116AB3AE251AC752D4E55843F48B10902471BF9BD32DF
                                SHA-512:663A502CD0031E27671E46949862B6CDA427A5A90D5BFC3F576ADEA3F3957EC3B0C5A008B39D5DF0EDFED8036495BBF76A02639B4E2D30B232E084EC3E1B798C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...._TG..V..2.64.(.11k...x.>..>).z...+...P.{...pY.....R.._sD.\...i...t*.LNs.r..v_iM6D...T>w.<(Y....i.......U.,pJ...P.<..7W.[,h.Zq..M.>dO....7..p.t......A...Nu.b.9a x..3..RvS.t.e#@d.....<.....dDpB...gTZ..:.i.T.k..V\.t...OnM.m~X..|...aF|..}...#h/..Y.....8........1..[^]......\D...T.^..>.|.x1..p.zT.Fw..d}.j.u.vP..:...y.|]h...E...?#_f..5....j.$.)n......_}6s....D...Z.......n.......'YR].....Ms......W,e.P.E.... .D...>.4...P......^.... ..O.OB...8G.y.@.-.B..&.^...._...=.xg}.l....a.......u...R.K.._. .C.,..Ryi...`.Clz..........D3Jo..m...^).s......B ..`..)..S}.....n.L.gjleB.../.Q....r....j....?.g.9.'f........f..9.8f..6....X.#..Q..).wz.|.-......|W;.....?a6.{....H..I...k.....'j.b....{...R..t..cmq..@F.q..U.7N.....S.D..@.M.......U_...y_..6....y..X.N.*.e....E$c.J.....oZQ..;./7..\..0.>..-W....|...Wq..0y._g.a.;..v......(.e....5....Y..{.=YQ.....5*5.....f.K8.;{M....N...M..&l.....`z.g+.U...G...bm`.....&...8...z...vg.....{......LM.7..x..l".A..PLR].`rDx.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):80360
                                Entropy (8bit):7.997586602721512
                                Encrypted:true
                                SSDEEP:
                                MD5:E65E2B8CC76B55AC838C95A26378B5F0
                                SHA1:E4EE14228C70F11EC2247AC66F48D1826F3EA9F5
                                SHA-256:2A671272129D9F98383116AB3AE251AC752D4E55843F48B10902471BF9BD32DF
                                SHA-512:663A502CD0031E27671E46949862B6CDA427A5A90D5BFC3F576ADEA3F3957EC3B0C5A008B39D5DF0EDFED8036495BBF76A02639B4E2D30B232E084EC3E1B798C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!...._TG..V..2.64.(.11k...x.>..>).z...+...P.{...pY.....R.._sD.\...i...t*.LNs.r..v_iM6D...T>w.<(Y....i.......U.,pJ...P.<..7W.[,h.Zq..M.>dO....7..p.t......A...Nu.b.9a x..3..RvS.t.e#@d.....<.....dDpB...gTZ..:.i.T.k..V\.t...OnM.m~X..|...aF|..}...#h/..Y.....8........1..[^]......\D...T.^..>.|.x1..p.zT.Fw..d}.j.u.vP..:...y.|]h...E...?#_f..5....j.$.)n......_}6s....D...Z.......n.......'YR].....Ms......W,e.P.E.... .D...>.4...P......^.... ..O.OB...8G.y.@.-.B..&.^...._...=.xg}.l....a.......u...R.K.._. .C.,..Ryi...`.Clz..........D3Jo..m...^).s......B ..`..)..S}.....n.L.gjleB.../.Q....r....j....?.g.9.'f........f..9.8f..6....X.#..Q..).wz.|.-......|W;.....?a6.{....H..I...k.....'j.b....{...R..t..cmq..@F.q..U.7N.....S.D..@.M.......U_...y_..6....y..X.N.*.e....E$c.J.....oZQ..;./7..\..0.>..-W....|...Wq..0y._g.a.;..v......(.e....5....Y..{.=YQ.....5*5.....f.K8.;{M....N...M..&l.....`z.g+.U...G...bm`.....&...8...z...vg.....{......LM.7..x..l".A..PLR].`rDx.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:32A9D19E6D1F4ABEDA5668554D10228D
                                SHA1:035E9EA994C281D2F28FB2C4C595D2814CAD1F3B
                                SHA-256:160D3C8634E814834A7D24A9614A0BD62598379823BBB9BE0B0429D61391BFBE
                                SHA-512:6EA0E98455D9FDD90CE3172F6880557A9265DD8995354FE8F69E4BA89A043AFACEA743BAD305DD20A094E82B469AA107708B34D02BF58190771F5E19C073470F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....b..G.0....h.....k/.TPSC...f..A..jQU.v..u$........./...^[`,.[A..8...A.^.ih ..F..m|p.%h....[Um..d..A..2d..."......|.g...&b....-A..'.>....C...F.A.N..:.)k.S-i..........Y7.T....V.............A(...j>..zO....S]..Tp...#.N..FC;..\..}.a..wG*.m.=.....H........@.j=+/.......-GbM..tP ...\.U.=.0..xT......C.C|...;.2...........*.rt..p.(B...1..G...-XhH.&...AO...&83....Y1..^.....N@..j.l[....`./..C.Y..b.g......H.....=....Z.6m0.....=...Un..suAg.-.5..*.V.2....I...>D.,i.E.B`..&m....... .H.!E..V..C.a...>Qh]X.-.O0(.....ab...2..........mr..W.R(.*.._..77.l<B..l.=..".....-..SNK~......;i'..`||0q{.<..9.oV...g..N.x..D.D7...#.0..G......;.....X..../.i,~.z.U`..4~}Z^......Pw~.e...x...s...9....1.yt....3.Z.=.:]d..rb...t....g[.........R....J.%?..1...q...D.....E+JrC.e.-.u]..}%..D..M.:O..=.nm...N...T..s...[.........&".<..9..T...E...6.r..UI.y.R:4..`...K.L.....d.f.d....B..cb.A....&.8.$e/..&.@`.......3g.G)8..o...U.......s.M.CT8..b(.]I;...;..2e(j..f.^N/#
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):43880
                                Entropy (8bit):7.995198949155901
                                Encrypted:true
                                SSDEEP:
                                MD5:32A9D19E6D1F4ABEDA5668554D10228D
                                SHA1:035E9EA994C281D2F28FB2C4C595D2814CAD1F3B
                                SHA-256:160D3C8634E814834A7D24A9614A0BD62598379823BBB9BE0B0429D61391BFBE
                                SHA-512:6EA0E98455D9FDD90CE3172F6880557A9265DD8995354FE8F69E4BA89A043AFACEA743BAD305DD20A094E82B469AA107708B34D02BF58190771F5E19C073470F
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....b..G.0....h.....k/.TPSC...f..A..jQU.v..u$........./...^[`,.[A..8...A.^.ih ..F..m|p.%h....[Um..d..A..2d..."......|.g...&b....-A..'.>....C...F.A.N..:.)k.S-i..........Y7.T....V.............A(...j>..zO....S]..Tp...#.N..FC;..\..}.a..wG*.m.=.....H........@.j=+/.......-GbM..tP ...\.U.=.0..xT......C.C|...;.2...........*.rt..p.(B...1..G...-XhH.&...AO...&83....Y1..^.....N@..j.l[....`./..C.Y..b.g......H.....=....Z.6m0.....=...Un..suAg.-.5..*.V.2....I...>D.,i.E.B`..&m....... .H.!E..V..C.a...>Qh]X.-.O0(.....ab...2..........mr..W.R(.*.._..77.l<B..l.=..".....-..SNK~......;i'..`||0q{.<..9.oV...g..N.x..D.D7...#.0..G......;.....X..../.i,~.z.U`..4~}Z^......Pw~.e...x...s...9....1.yt....3.Z.=.:]d..rb...t....g[.........R....J.%?..1...q...D.....E+JrC.e.-.u]..}%..D..M.:O..=.nm...N...T..s...[.........&".<..9..T...E...6.r..UI.y.R:4..`...K.L.....d.f.d....B..cb.A....&.8.$e/..&.@`.......3g.G)8..o...U.......s.M.CT8..b(.]I;...;..2e(j..f.^N/#
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FDED8565285FC12688F48CE89DCF14A5
                                SHA1:A93D70FE302D36B1889F62D4E90D8F6032DDF8E2
                                SHA-256:08627EA984138A8A36117A5EECC6E324A418DFD4053C2A3160FEE20917271948
                                SHA-512:154DB6DC9AC6A9222E9D79866C787BC185036237BB8EB76AE6E81E66310CE2FEA95020BDB49010CFFAC58BCA3A26F04E19B91484704A0240DF2E6EF4D969B020
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....z...sL...U.|.(?..H] ....\..g.....r=..X..E...D.MW.."$.7..hpH.R:..y....+..x.?...R...H.o..\X...VR.aM..,"Y].N.......ph/.g.j..da............3.......- G.....n.-.;.-=..1.. .zoF. ..k.a.D*q/.$kl.lV..0.B.., Fc.s....Y...K.L..N...F..u6.q.5z....'.>.=+.............#.......I...8..#Q.U.Hli....y.'.;f.;-.v.x..8Ea...Z.cL...:}j.H....5...u...P...eF.R....5c.N..M.];..;..Ymy..'...Be...O9...Qa.Z....4...;.O.U3.d.O.Pt2..@z.I..;.....X..{..6O.3..7.V|...l%.P`P=..Ev.Y....[-.j=.....,.R..luju.<.6...r...u*M.....9.n.".rp$DK....-f.._I..0..i/...}.J..XE.Z.".^..l..oZ.X.Y3t..U!!w..$G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):584
                                Entropy (8bit):7.6141246322027465
                                Encrypted:false
                                SSDEEP:
                                MD5:FDED8565285FC12688F48CE89DCF14A5
                                SHA1:A93D70FE302D36B1889F62D4E90D8F6032DDF8E2
                                SHA-256:08627EA984138A8A36117A5EECC6E324A418DFD4053C2A3160FEE20917271948
                                SHA-512:154DB6DC9AC6A9222E9D79866C787BC185036237BB8EB76AE6E81E66310CE2FEA95020BDB49010CFFAC58BCA3A26F04E19B91484704A0240DF2E6EF4D969B020
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....z...sL...U.|.(?..H] ....\..g.....r=..X..E...D.MW.."$.7..hpH.R:..y....+..x.?...R...H.o..\X...VR.aM..,"Y].N.......ph/.g.j..da............3.......- G.....n.-.;.-=..1.. .zoF. ..k.a.D*q/.$kl.lV..0.B.., Fc.s....Y...K.L..N...F..u6.q.5z....'.>.=+.............#.......I...8..#Q.U.Hli....y.'.;f.;-.v.x..8Ea...Z.cL...:}j.H....5...u...P...eF.R....5c.N..M.];..;..Ymy..'...Be...O9...Qa.Z....4...;.O.U3.d.O.Pt2..@z.I..;.....X..{..6O.3..7.V|...l%.P`P=..Ev.Y....[-.j=.....,.R..luju.<.6...r...u*M.....9.n.".rp$DK....-f.._I..0..i/...}.J..XE.Z.".^..l..oZ.X.Y3t..U!!w..$G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FCF0FF01110E03E5F6894209B04F5C42
                                SHA1:C5718E68A1FEB3717DDDB2EB227E547CDF49C564
                                SHA-256:8590ABF349027F118F3ED01B880C3F104C855D75D3D0E9DA79BB8A1330818C7B
                                SHA-512:ACC997A46C4AAFE5FC7DE80F625CCE7352C8117C929C8D035561C78988757A2C99A695C73D267232BC88F3B8D556FED56780325E687F66E320DFC0269C56E014
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....#^hI5._.C...N......]m..].X.|l............~..UA...7.AvbN.oJ.i.|.o..p.....h...u...I......te.~.\U...plXw..+ ...w#..{..|.. ...d..H.Ki.0..V....V.A.y.....P8%O...Os.N9..I9.j,x.M*..Z............N.l^.O."d6Q..G..?..SbvL..fa.vr.......F./.......@#....X............}.Yk...'`.Q....:...s.U.B'..cm%....{..y=.M..s..`..~..."...*...v.1./.......{bBF.1.....^s]7p...2f.h(....I.....2..l...jbU~..pQWC..;jA..q..Rk..Nf,..o..U......!.6.........b.=U~...{.~F{0...e..S..\........_....e.@.{[A.#....\nt..T.E.iJ.<..V..V9e9M..+P.{.7m.p.....n...b..k'.=.z....U..a9Z8..W.{8$.d.2.XQIo.[.i>.......".../3.6.V..|J...pd.,.....$+....................._Y..sc...V[.t.=.I....;.b...$E..O.}s_.SYz...H?..&>I.QRB..~.6.......u..sVl4a..l.I..}Z>5@..&.#..R.L.gk".W}.].6^V.y....*.H...u.9...E$.s0R.,.[....sx.x_..9.)....v....*......tR?..$ee....R.-[d.y;{]..x.zS.=%.k.TuP...`.l....2...:W.n6.........+.%.2..J......_..........3...I.z...z.......>.w.bd.2P...5k..W.$F.....J..im/...R..C.....$..."1..f
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):138488
                                Entropy (8bit):7.998574594218679
                                Encrypted:true
                                SSDEEP:
                                MD5:FCF0FF01110E03E5F6894209B04F5C42
                                SHA1:C5718E68A1FEB3717DDDB2EB227E547CDF49C564
                                SHA-256:8590ABF349027F118F3ED01B880C3F104C855D75D3D0E9DA79BB8A1330818C7B
                                SHA-512:ACC997A46C4AAFE5FC7DE80F625CCE7352C8117C929C8D035561C78988757A2C99A695C73D267232BC88F3B8D556FED56780325E687F66E320DFC0269C56E014
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....#^hI5._.C...N......]m..].X.|l............~..UA...7.AvbN.oJ.i.|.o..p.....h...u...I......te.~.\U...plXw..+ ...w#..{..|.. ...d..H.Ki.0..V....V.A.y.....P8%O...Os.N9..I9.j,x.M*..Z............N.l^.O."d6Q..G..?..SbvL..fa.vr.......F./.......@#....X............}.Yk...'`.Q....:...s.U.B'..cm%....{..y=.M..s..`..~..."...*...v.1./.......{bBF.1.....^s]7p...2f.h(....I.....2..l...jbU~..pQWC..;jA..q..Rk..Nf,..o..U......!.6.........b.=U~...{.~F{0...e..S..\........_....e.@.{[A.#....\nt..T.E.iJ.<..V..V9e9M..+P.{.7m.p.....n...b..k'.=.z....U..a9Z8..W.{8$.d.2.XQIo.[.i>.......".../3.6.V..|J...pd.,.....$+....................._Y..sc...V[.t.=.I....;.b...$E..O.}s_.SYz...H?..&>I.QRB..~.6.......u..sVl4a..l.I..}Z>5@..&.#..R.L.gk".W}.].6^V.y....*.H...u.9...E$.s0R.,.[....sx.x_..9.)....v....*......tR?..$ee....R.-[d.y;{]..x.zS.=%.k.TuP...`.l....2...:W.n6.........+.%.2..J......_..........3...I.z...z.......>.w.bd.2P...5k..W.$F.....J..im/...R..C.....$..."1..f
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1E8C1258ECF6FA28C67A42253EE680F8
                                SHA1:A72904975C5CDA98A0F25A2B9ACD5B38AA103AC1
                                SHA-256:63313352AD68E619D09FF70B30F96C5A6D5DE6C5E4532C205F38159241DD9B9C
                                SHA-512:D8A847C13AA68B114FEFCB819E51BCAB05EE275FD88F755A3B206CA5DD6BF17A5A7A5A255F71929BD11EF68316BC18A8AB07C32A9B0D507EBDBA5B4493BFED65
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........o.3d"D...G ...X".).B...=.."..n1....sJ..R.j.....X..h....:e...K^..R.8.6v..x-.Q..RPl>E.$...N<R..V.P.6-..a...^`...).f..9P..0<kz.5.]...m.x.pQKA...3....1n.0Q&*;...s[#J...W.:...3.....U..Q.^.1..'..=.o.`=....h0Y.Q......@..=..S._c[...R.4.Fe.U............Z.P%..^=WG^.B:.J....;j3.....p......LP..2...!(.U.`....p....+.alG..x..@4..f@$8.Xa&......x.,.o.%w..U..Y..+...q..f..3J......\O<.,..o0AZq..'.X0...y....9.W.2.%ck......KUw.M..e.~..U..&z..|.py...k.$u+,.b.wt..~..c....l.R..... ....GXz....22m`-Yyl{...9s.s.h...Jq....@....P.35"?.._....[..=yq......jJ.?N....'.cW.<f.._+,..;........v.r....V.<? ..Ea2(.>.-.a..q.g...#.>I.1...Z R.$.......y?-iKH..:^o....\.Yf.f..e......$...\........Uz.q2....p.Q(g.DB...zH...X<...x...X.Do..........i.J*By...U.7x.=b....Py.a....PI.p..Y.i(.s..-..3)7;1.tz...%.......P..UK..U...rN.....a..V..7....L<..I.`)/..5.-...pE..h+.C.G......J....~'i.-..K....0....(.......0..3t........q.0...<.K...N.......wc?...'.-q..h.cn..k.~1.C.D......Y..K.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):5096
                                Entropy (8bit):7.960425758675067
                                Encrypted:false
                                SSDEEP:
                                MD5:1E8C1258ECF6FA28C67A42253EE680F8
                                SHA1:A72904975C5CDA98A0F25A2B9ACD5B38AA103AC1
                                SHA-256:63313352AD68E619D09FF70B30F96C5A6D5DE6C5E4532C205F38159241DD9B9C
                                SHA-512:D8A847C13AA68B114FEFCB819E51BCAB05EE275FD88F755A3B206CA5DD6BF17A5A7A5A255F71929BD11EF68316BC18A8AB07C32A9B0D507EBDBA5B4493BFED65
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........o.3d"D...G ...X".).B...=.."..n1....sJ..R.j.....X..h....:e...K^..R.8.6v..x-.Q..RPl>E.$...N<R..V.P.6-..a...^`...).f..9P..0<kz.5.]...m.x.pQKA...3....1n.0Q&*;...s[#J...W.:...3.....U..Q.^.1..'..=.o.`=....h0Y.Q......@..=..S._c[...R.4.Fe.U............Z.P%..^=WG^.B:.J....;j3.....p......LP..2...!(.U.`....p....+.alG..x..@4..f@$8.Xa&......x.,.o.%w..U..Y..+...q..f..3J......\O<.,..o0AZq..'.X0...y....9.W.2.%ck......KUw.M..e.~..U..&z..|.py...k.$u+,.b.wt..~..c....l.R..... ....GXz....22m`-Yyl{...9s.s.h...Jq....@....P.35"?.._....[..=yq......jJ.?N....'.cW.<f.._+,..;........v.r....V.<? ..Ea2(.>.-.a..q.g...#.>I.1...Z R.$.......y?-iKH..:^o....\.Yf.f..e......$...\........Uz.q2....p.Q(g.DB...zH...X<...x...X.Do..........i.J*By...U.7x.=b....Py.a....PI.p..Y.i(.s..-..3)7;1.tz...%.......P..UK..U...rN.....a..V..7....L<..I.`)/..5.-...pE..h+.C.G......J....~'i.-..K....0....(.......0..3t........q.0...<.K...N.......wc?...'.-q..h.cn..k.~1.C.D......Y..K.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8A788F4FC9787A4C5FA1CA5BDEC75C30
                                SHA1:FEDF7A44842CC7D91E8D7AAA1208F4D01349128B
                                SHA-256:019F4E57C80173519BF63599E95D268B386B69714DA8D3ED01A409C9F2A909CD
                                SHA-512:FA268B468D941CC31FE617699BEF489085D980CCFFA3BA38D54A07316F5CCB32654C33865549D552260B439978EABB782D86B49796A42C3A026BD7D02BE93AB1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....K......u..&..<l.=zJ.h..[..]?.._2O.F...o%.Z.#....O-.?.,.c..i....1./....%.>i....-..j:g..h..]...4R.o....UP.:..t.\.P........p...^.*Z(..,T...^u.1..........`........s......+)...4.....w&....Oo.)..?k.....5........o.^..O.1D...B@."...o&%ug....vH.*.R.....d..I................,#y1{..N............n.8WkB...~...4....qf`.Q..;..=&..l.T.'........T.).Z..Q..F9."..q....&...#.79S...41...I@.u<j....."....,.P,.<.H.o.!8....=...g..../....O...^...Q........ .^....f*.y0...o.......r.?.|..E......>mM.f...-.....NcW...k.......W6.O#*...".....D...Jp.h}...H..9._.2E.`~J.w.0.`/.KDg..N?.Q@...(+...YC .<.^..m.....&.l,....H..,?........K-....*.../.-#G.7.Y./....[.U..#......)~......1=......L..e.....Qg..k........'..9..4.R-...q.4...^L....P..}(.f.Js......~....l*.-..p...e.m...@..].....[.....).......c..U.....\z.....L.(G...l.fW.E.../b...)2...9m.).uR.xY-<.$O...3.:....c..d..f..Y[6.r......`..\....&n!.,S.r,.O........aS..;.].,..bz?xC......4b..../t...&.1.....m.mb.u.aL....]...H.....L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):702504
                                Entropy (8bit):7.999759131489893
                                Encrypted:true
                                SSDEEP:
                                MD5:8A788F4FC9787A4C5FA1CA5BDEC75C30
                                SHA1:FEDF7A44842CC7D91E8D7AAA1208F4D01349128B
                                SHA-256:019F4E57C80173519BF63599E95D268B386B69714DA8D3ED01A409C9F2A909CD
                                SHA-512:FA268B468D941CC31FE617699BEF489085D980CCFFA3BA38D54A07316F5CCB32654C33865549D552260B439978EABB782D86B49796A42C3A026BD7D02BE93AB1
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....K......u..&..<l.=zJ.h..[..]?.._2O.F...o%.Z.#....O-.?.,.c..i....1./....%.>i....-..j:g..h..]...4R.o....UP.:..t.\.P........p...^.*Z(..,T...^u.1..........`........s......+)...4.....w&....Oo.)..?k.....5........o.^..O.1D...B@."...o&%ug....vH.*.R.....d..I................,#y1{..N............n.8WkB...~...4....qf`.Q..;..=&..l.T.'........T.).Z..Q..F9."..q....&...#.79S...41...I@.u<j....."....,.P,.<.H.o.!8....=...g..../....O...^...Q........ .^....f*.y0...o.......r.?.|..E......>mM.f...-.....NcW...k.......W6.O#*...".....D...Jp.h}...H..9._.2E.`~J.w.0.`/.KDg..N?.Q@...(+...YC .<.^..m.....&.l,....H..,?........K-....*.../.-#G.7.Y./....[.U..#......)~......1=......L..e.....Qg..k........'..9..4.R-...q.4...^L....P..}(.f.Js......~....l*.-..p...e.m...@..].....[.....).......c..U.....\z.....L.(G...l.fW.E.../b...)2...9m.).uR.xY-<.$O...3.:....c..d..f..Y[6.r......`..\....&n!.,S.r,.O........aS..;.].,..bz?xC......4b..../t...&.1.....m.mb.u.aL....]...H.....L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:45CCE5F0D39EBA996B9A4DFAE5FCECD1
                                SHA1:5025A1071A061B70549086D465488CC9F02DEFD9
                                SHA-256:FC1BF48F611B350A5D99FA8C07A9724FA308D71C5F4A008F7C539512C64AF9F4
                                SHA-512:532434B958BBF7FA4576DE2020BF82688BC99F7475BCFADC6A6376424789EF1DCE179263D7110322E5FBA9AF7634085DFB138AF5208A6543492EE8BFE57B0424
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....G.]......l7...P.B.X.7.!..fo...p..........0.,.|J.....J.1.....{.........Q......&..;S"....0..Gl..._....9{`..}.,H*Qj.T\...;.....P....7..+....y.oGb!.u...K_..l......f........O...M.>....h...#.T..Z.o.Q..cQ...y.^.......7.....P.......r]<_S...{..}.....|........o... ....u.qxl..[U.".h)I............5..>`.......4..a....Y..V.........ir....k{...O...>3.71....h....qD..j'g..L_&......w....|....w.[L.{l=.....n..{.......g....v........F..I......./.....C..;..!..^0tX..fU.H.......-..B....[nk......EI.F....~...~.$...,.|pT_H=....h.R..S3.et.L.e.h.....\Q...n8....c.`P....Us.....U....=d).....8..,Gw...........V*"..>v..0..x9*.3.....G.....k...J....E...,6/...I....2........K.Q}Y][.w.I9{..T.........C'...../.VI......gPfS.&...0..u.w.y.W.Q-.;..cW...o...V1^..s.bE.....4<y.,b.E(....;r.#..+.z..m$...hr....mT.kJ).b..r..F.y...../....0.)\S;...G.7.'...e.6.S!..S.:i..T.>.d.}L.,....v......gt. c..-<.-8<.k.'...\.`.....u.....E.a..w..4R.Dg.......;..s9.j.....Sv".I.5+...0q2~=E3..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):97816
                                Entropy (8bit):7.998003723183633
                                Encrypted:true
                                SSDEEP:
                                MD5:45CCE5F0D39EBA996B9A4DFAE5FCECD1
                                SHA1:5025A1071A061B70549086D465488CC9F02DEFD9
                                SHA-256:FC1BF48F611B350A5D99FA8C07A9724FA308D71C5F4A008F7C539512C64AF9F4
                                SHA-512:532434B958BBF7FA4576DE2020BF82688BC99F7475BCFADC6A6376424789EF1DCE179263D7110322E5FBA9AF7634085DFB138AF5208A6543492EE8BFE57B0424
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....G.]......l7...P.B.X.7.!..fo...p..........0.,.|J.....J.1.....{.........Q......&..;S"....0..Gl..._....9{`..}.,H*Qj.T\...;.....P....7..+....y.oGb!.u...K_..l......f........O...M.>....h...#.T..Z.o.Q..cQ...y.^.......7.....P.......r]<_S...{..}.....|........o... ....u.qxl..[U.".h)I............5..>`.......4..a....Y..V.........ir....k{...O...>3.71....h....qD..j'g..L_&......w....|....w.[L.{l=.....n..{.......g....v........F..I......./.....C..;..!..^0tX..fU.H.......-..B....[nk......EI.F....~...~.$...,.|pT_H=....h.R..S3.et.L.e.h.....\Q...n8....c.`P....Us.....U....=d).....8..,Gw...........V*"..>v..0..x9*.3.....G.....k...J....E...,6/...I....2........K.Q}Y][.w.I9{..T.........C'...../.VI......gPfS.&...0..u.w.y.W.Q-.;..cW...o...V1^..s.bE.....4<y.,b.E(....;r.#..+.z..m$...hr....mT.kJ).b..r..F.y...../....0.)\S;...G.7.'...e.6.S!..S.:i..T.>.d.}L.,....v......gt. c..-<.-8<.k.'...\.`.....u.....E.a..w..4R.Dg.......;..s9.j.....Sv".I.5+...0q2~=E3..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E9F9700C9C2F8E7B2549BC05FDE02752
                                SHA1:EFF1F090A2B6CD1FEF570E1442CEC54DCC0E8905
                                SHA-256:030A9EBCF857493C6410A77B0280622837EB939FB330E41179FCCCA679DA6E3A
                                SHA-512:8F8AAC50B4AA402487FD4B831AEDA95584076A3E72D3AF6CF77E954FFB5D2F2C8E15AA2458A88F9D1C23B7421B29350AEADACA1377399F5D930082FC94C52E1E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...... j..w...\.0^..\......I`-............s%..-....\".,$......V...C.ijmC...,...t.:).0p.j..6....p.d.}."i.UJK...K0.Dk..f.OWg6..).......r.....;..lhQ^+.......,.s.YW...l.[.k|P..Z..Mc...f.......d.%~.7S....} .5..C[......g.4...%5)..u|UK.77.....-......P.O.....;............B..H...J.& x..v,...0...r..........y.......\.D. ..tV..c^..{).w.......y.MfBa.{o.'..r%.L.....r....tQ.............4..|\5}D&.:u.'....#....W...(.r&....5.h.7.....D...._../.-._...Bsw..`.9N..........6XV......9'.Q......Fk.n..g.l.<..]7..E\.....-........P..8...<......mgzc.I2..!..._.-@V.n..E1bS.`s..k../..`5...V.$.#...Bc.K;6...i.7y.,...........-.I..:.......b.,AcK3..$...u....v..x.)e...;..?.%.r.h.2..xu....mH.|.q..)..$..+..p.En.{./@8.{O....2...."0#....M.3.*...)i"...po.8..?,...DUk~......J.".:.&...@.4.|..?.!....g...#y...$.....yO..g/..7...QnT....v".........>.:.):.M|R)....*P.|o...$.H..HP|......R..F;....gJ........H.~....%`.H...(..n.;l......=h..c.. .oF.e.`...?9..:.tJ..K.......`................1x.E.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1212760
                                Entropy (8bit):7.99984016918399
                                Encrypted:true
                                SSDEEP:
                                MD5:E9F9700C9C2F8E7B2549BC05FDE02752
                                SHA1:EFF1F090A2B6CD1FEF570E1442CEC54DCC0E8905
                                SHA-256:030A9EBCF857493C6410A77B0280622837EB939FB330E41179FCCCA679DA6E3A
                                SHA-512:8F8AAC50B4AA402487FD4B831AEDA95584076A3E72D3AF6CF77E954FFB5D2F2C8E15AA2458A88F9D1C23B7421B29350AEADACA1377399F5D930082FC94C52E1E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!...... j..w...\.0^..\......I`-............s%..-....\".,$......V...C.ijmC...,...t.:).0p.j..6....p.d.}."i.UJK...K0.Dk..f.OWg6..).......r.....;..lhQ^+.......,.s.YW...l.[.k|P..Z..Mc...f.......d.%~.7S....} .5..C[......g.4...%5)..u|UK.77.....-......P.O.....;............B..H...J.& x..v,...0...r..........y.......\.D. ..tV..c^..{).w.......y.MfBa.{o.'..r%.L.....r....tQ.............4..|\5}D&.:u.'....#....W...(.r&....5.h.7.....D...._../.-._...Bsw..`.9N..........6XV......9'.Q......Fk.n..g.l.<..]7..E\.....-........P..8...<......mgzc.I2..!..._.-@V.n..E1bS.`s..k../..`5...V.$.#...Bc.K;6...i.7y.,...........-.I..:.......b.,AcK3..$...u....v..x.)e...;..?.%.r.h.2..xu....mH.|.q..)..$..+..p.En.{./@8.{O....2...."0#....M.3.*...)i"...po.8..?,...DUk~......J.".:.&...@.4.|..?.!....g...#y...$.....yO..g/..7...QnT....v".........>.:.):.M|R)....*P.|o...$.H..HP|......R..F;....gJ........H.~....%`.H...(..n.;l......=h..c.. .oF.e.`...?9..:.tJ..K.......`................1x.E.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:79B4A07D2E92FBC4F9B7F2018A676902
                                SHA1:2D13E473F0B62A8649EB1EA7FC86272710F1B76F
                                SHA-256:85F20A32F542F2690BBA2409A8C65189F87503716395E1E38AD240C010BA4BC6
                                SHA-512:E535A6EB7547E3368553FB54CD02C573F7E581F2667A53EADA33B2E990229406A745B736230335A3A2AFFDFEDD2E3A7FA7FBBC79CB532A8BD8C3AA5ABD9952B3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....M*.\U.../~.../.d..G.."......!..&...J.P$.s......G..@E[5qt...).M..|.Z..;.....K..j2...J..y'@S...*...a8.....d....q..m...XcK.....x..()...x6.')....u..7,"K.>....r...>..W...(z..b.}...<....F.Nhu?.?..^....oz......%NK..O.{h).....^.n..s.._.Y..6..s:.]X..6..............A.o.^S.........\.e....|H.2dp...`...,E[..T......9h'.....u.V.v...-....r.o.-...8(......T..&..3...X...q.D...r..|.;1.:j..i.|.0$..n..D/...S....@..R.l..O....V...Lnx..t.!5O....{M..=..tP....@...9..u|s..I.wQ..........V...y..L.cFO....~6..._..'..*.%Y..1a.......a.2.$h...,.5...X=..2.K...|.B........R.7.f.p..z$N({....;..F..#...RYK....F%."...[..c.........a..W.6X...rO~40..).~......p.....K..#%A.-......V..).......^.....)O<.v.... ..\(.....yw0Y......}Mh...R.,7}w.q..o.<..{f..@.r]. .......a........6..,6..%.`....j....l...4e..>.8.KE.T.@n.....GEg.^..A&.......<...+...../j..&|..V....".u..).AWp....>..X.L.<..3&'^.u.m..H..uUtp.p]~.J..r.!..M#...3#...\.I/..V.....d.P.......I.A.5...h.I...=.;.zJp.P...'Hj,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):46296
                                Entropy (8bit):7.996122853988921
                                Encrypted:true
                                SSDEEP:
                                MD5:79B4A07D2E92FBC4F9B7F2018A676902
                                SHA1:2D13E473F0B62A8649EB1EA7FC86272710F1B76F
                                SHA-256:85F20A32F542F2690BBA2409A8C65189F87503716395E1E38AD240C010BA4BC6
                                SHA-512:E535A6EB7547E3368553FB54CD02C573F7E581F2667A53EADA33B2E990229406A745B736230335A3A2AFFDFEDD2E3A7FA7FBBC79CB532A8BD8C3AA5ABD9952B3
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....M*.\U.../~.../.d..G.."......!..&...J.P$.s......G..@E[5qt...).M..|.Z..;.....K..j2...J..y'@S...*...a8.....d....q..m...XcK.....x..()...x6.')....u..7,"K.>....r...>..W...(z..b.}...<....F.Nhu?.?..^....oz......%NK..O.{h).....^.n..s.._.Y..6..s:.]X..6..............A.o.^S.........\.e....|H.2dp...`...,E[..T......9h'.....u.V.v...-....r.o.-...8(......T..&..3...X...q.D...r..|.;1.:j..i.|.0$..n..D/...S....@..R.l..O....V...Lnx..t.!5O....{M..=..tP....@...9..u|s..I.wQ..........V...y..L.cFO....~6..._..'..*.%Y..1a.......a.2.$h...,.5...X=..2.K...|.B........R.7.f.p..z$N({....;..F..#...RYK....F%."...[..c.........a..W.6X...rO~40..).~......p.....K..#%A.-......V..).......^.....)O<.v.... ..\(.....yw0Y......}Mh...R.,7}w.q..o.<..{f..@.r]. .......a........6..,6..%.`....j....l...4e..>.8.KE.T.@n.....GEg.^..A&.......<...+...../j..&|..V....".u..).AWp....>..X.L.<..3&'^.u.m..H..uUtp.p]~.J..r.!..M#...3#...\.I/..V.....d.P.......I.A.5...h.I...=.;.zJp.P...'Hj,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5ED6AEB87BD93A3C4C8AD6BDAE4C533B
                                SHA1:FE8364D54B2E5A5E3212F8201AE70670E7E76670
                                SHA-256:1C2A14C75D91888EC05D0A06279B0A57FF345F9A3B1439EEAFBB9D849EE9B95C
                                SHA-512:13752E4984E92DF03D01036AF8B5423E4DA85C21D08A604237EA92394172C38B2748B8433D8B4F6B5A84DCB2217C59313116FF060C229591641D304124456B8B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....<.WD...PF.......\.9..aF.....L.-....Yk.d'.0H..T'p..h..././..k..b@.c..,......Jr\-A.....ud.%.;....<..fz]Z.`yt.....W..~e.2.y0....O.W'|b.....z.._x.+d8..T.?....C..8....s...;.'..>.....E7...4T.....p.....z^jD;.=..O.b../M)...\4V.C.....0l;..8.`x.}I.dZ................/....q.. ....i.g..&.c.....S......D.uJi.'.%.Nme.+#.Q...hG.......j.....r..>.u1..2..s,....J!J...I^.Q..c.;.\.^..Ga..A.Q...'5m...y.....zj.>LG....d....._j.8.I....`.....u.#...U..F..dD..|.o7v..Z.~.....ZO..g`;.M..Xog.L7..(..'n...YN......o?H.&s.....D.S%.:<..F..E..O..Mu>Z...Z.!$Eu.}......gs...........k..,."... E8..!.n.._...gn7.u...r.M..|.h.........h.|.L.N.:..p.. .^4....\...!.{a_.)=.67M.Z.'Ly.......gLO.@.=etn..3..r...*[...+..*..`b.....xi0....I....ei.c..>......Y{..`{.}...7...t....K.....=-..r.=Py.....+......:t..V..m...QQ/./.w.-t..%..:.|.|........1..<oax..{./...@.......j F.07:tq...Y.M.6..y?..MC...zy7L.8.. J...M....N.t.lD7W4.<..^9!...e...z.}...b1.O.G.......h..-r.....m\.D.| N9y#]VF
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):53480
                                Entropy (8bit):7.996828667071208
                                Encrypted:true
                                SSDEEP:
                                MD5:5ED6AEB87BD93A3C4C8AD6BDAE4C533B
                                SHA1:FE8364D54B2E5A5E3212F8201AE70670E7E76670
                                SHA-256:1C2A14C75D91888EC05D0A06279B0A57FF345F9A3B1439EEAFBB9D849EE9B95C
                                SHA-512:13752E4984E92DF03D01036AF8B5423E4DA85C21D08A604237EA92394172C38B2748B8433D8B4F6B5A84DCB2217C59313116FF060C229591641D304124456B8B
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....<.WD...PF.......\.9..aF.....L.-....Yk.d'.0H..T'p..h..././..k..b@.c..,......Jr\-A.....ud.%.;....<..fz]Z.`yt.....W..~e.2.y0....O.W'|b.....z.._x.+d8..T.?....C..8....s...;.'..>.....E7...4T.....p.....z^jD;.=..O.b../M)...\4V.C.....0l;..8.`x.}I.dZ................/....q.. ....i.g..&.c.....S......D.uJi.'.%.Nme.+#.Q...hG.......j.....r..>.u1..2..s,....J!J...I^.Q..c.;.\.^..Ga..A.Q...'5m...y.....zj.>LG....d....._j.8.I....`.....u.#...U..F..dD..|.o7v..Z.~.....ZO..g`;.M..Xog.L7..(..'n...YN......o?H.&s.....D.S%.:<..F..E..O..Mu>Z...Z.!$Eu.}......gs...........k..,."... E8..!.n.._...gn7.u...r.M..|.h.........h.|.L.N.:..p.. .^4....\...!.{a_.)=.67M.Z.'Ly.......gLO.@.=etn..3..r...*[...+..*..`b.....xi0....I....ei.c..>......Y{..`{.}...7...t....K.....=-..r.=Py.....+......:t..V..m...QQ/./.w.-t..%..:.|.|........1..<oax..{./...@.......j F.07:tq...Y.M.6..y?..MC...zy7L.8.. J...M....N.t.lD7W4.<..^9!...e...z.}...b1.O.G.......h..-r.....m\.D.| N9y#]VF
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EEAE51BA9D1CE1526369683899F136B4
                                SHA1:035CAFDDBCDD9822725D6FA56463FB1BEEBB1BF6
                                SHA-256:81EFDA29E1F60CB6B8F041F1B7698EAB57ECCEA2EB3960257A267C092579BB33
                                SHA-512:F8E7539FB6423A2B67ADF980AEB65826F3D605A1046EF1491D9962DEE637647166EE96B70AB30B5F611347D619896F3A11C44D16404300E0C5ACDD6A9E9D395C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........@.,.^qGH(A ,...%]..=.....>..a.9..W.o.D....k.0...."D.ru7.V...k. .......C.;..w....+...l._!...2k_.....j..O.#.$..r.ti..v....w.k.l.....4..vs.*.'..[.U.(..#(..u'.^..C4.8.....@...M?.[...G.v..?.q).u.|{.^..Y].mn..b.:.F4V[.P.]p..w..U.M>3i `Q....... ...7.....H........&6.p.?.F...b1......6.....\<.Uey.E..D.._.k....+.7./....0.....n.......X2...p...a$=N&5............a..).4.../L).Q...!.i..t\..[.....jeA..K....$...,zE.=.'.L.......nxo{...a........9..'..q..!S..6..........L.g..h......gb..._...]JK....n.TC=...x .z~G....O....RH!..g..1...n.g...9U....j.<.^9.[..s..*.?.b.y.A..C.!.....;.u;.(gG.7.5.~.KL]W....-".E...]......7.....f..m.HJ9R'..G..d.>........Q..~.Tk..,..Y...5.4_..G.,....^.Mwpe.........1....^....f..S......bt..b...;I..Xv.G..i..i..t.......*_`../.x..F......y...V.!..~..q...-#.],....L/.\$.u..]..a!.....q [#...5...].RpG.lG(...:.>.?...N..+N.....^JP.Kn..1...L.Wq0...Dnd.>%.I..............[.'.v=.X.)....)... M.".'.|... .{.N..Z#....S.9.}.z.Wg..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):18856
                                Entropy (8bit):7.990037899793628
                                Encrypted:true
                                SSDEEP:
                                MD5:EEAE51BA9D1CE1526369683899F136B4
                                SHA1:035CAFDDBCDD9822725D6FA56463FB1BEEBB1BF6
                                SHA-256:81EFDA29E1F60CB6B8F041F1B7698EAB57ECCEA2EB3960257A267C092579BB33
                                SHA-512:F8E7539FB6423A2B67ADF980AEB65826F3D605A1046EF1491D9962DEE637647166EE96B70AB30B5F611347D619896F3A11C44D16404300E0C5ACDD6A9E9D395C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........@.,.^qGH(A ,...%]..=.....>..a.9..W.o.D....k.0...."D.ru7.V...k. .......C.;..w....+...l._!...2k_.....j..O.#.$..r.ti..v....w.k.l.....4..vs.*.'..[.U.(..#(..u'.^..C4.8.....@...M?.[...G.v..?.q).u.|{.^..Y].mn..b.:.F4V[.P.]p..w..U.M>3i `Q....... ...7.....H........&6.p.?.F...b1......6.....\<.Uey.E..D.._.k....+.7./....0.....n.......X2...p...a$=N&5............a..).4.../L).Q...!.i..t\..[.....jeA..K....$...,zE.=.'.L.......nxo{...a........9..'..q..!S..6..........L.g..h......gb..._...]JK....n.TC=...x .z~G....O....RH!..g..1...n.g...9U....j.<.^9.[..s..*.?.b.y.A..C.!.....;.u;.(gG.7.5.~.KL]W....-".E...]......7.....f..m.HJ9R'..G..d.>........Q..~.Tk..,..Y...5.4_..G.,....^.Mwpe.........1....^....f..S......bt..b...;I..Xv.G..i..i..t.......*_`../.x..F......y...V.!..~..q...-#.],....L/.\$.u..]..a!.....q [#...5...].RpG.lG(...:.>.?...N..+N.....^JP.Kn..1...L.Wq0...Dnd.>%.I..............[.'.v=.X.)....)... M.".'.|... .{.N..Z#....S.9.}.z.Wg..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DEE204BB5B952D829609268BAE276045
                                SHA1:7D68D6FB8D52FF56AB6392954F95218B642A35EB
                                SHA-256:BCC7C675FEE02A81EBEB5859DA45A4E7A03B8ABE833766B32319791802962CAD
                                SHA-512:AA6DDF426EC3AFBE6E1E5D566CD033D782A36F8DB85A1CCB4A6B86C879528F14A516F617CCA2DF8F5FB35BD773BD9A9320F68474724F711A73EC7629AAC00D63
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........b..A......?2.Z.j.v..u..D...~}.....Q.Io.D..py...zjI@.I.P........m...HQ...wI.Ov.M.a.K<&.(.j.....9.......t.n...K.D)VsEs...@..I^.V.U.......n.....m.Y.7.d.?/e...sd/_......k......y.~.|m..|/.B....9y../y.b.6.Q..<,I........C...^..x......R..S.`..............U].7.,...4.S..Ui..C-t......b...f.<"..YP..Z*T......@.m..3Ct.{.Z8.N.4.c~...=7..3..YE..r...V.. 0..!4'...mj..gH..$G2.7."r.Aq}Nv..3....S.7.....li..L.J.&..L. ..;.......R..b.."9b|.....Z.....Sd.."rz.`..~.~.b.zH.:..*'.l.......cB....}.4....mt.J.K..........Hr..W\ ...l..+...uO....*.......M.....#..$:B,.t......c`...Y.....Q...15.{..n#.......|..D4A.%.m.........,.Xw.%...;QZ...3..J'..-.m...j"..=.w2.{..8...G_q...o..%;......:.?./..>../..O.>...R>.a?..\....G#..)..).&..(...T....v...Qz......p.zY@5#....ZU~............g...\.S.2..Qo0f..n.....BI..S..{i.V.V..o..2..#..P.B.6....2...7......|.Y.)..c.X..O;..&.vm1.Dz...D...?h.4o....N.Y.Q...$%X..........yK......}.wU..a.;...R..j.6p.^.T]FLp....I....l.r.S..2..N_.ua
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1573144
                                Entropy (8bit):7.999889525830435
                                Encrypted:true
                                SSDEEP:
                                MD5:DEE204BB5B952D829609268BAE276045
                                SHA1:7D68D6FB8D52FF56AB6392954F95218B642A35EB
                                SHA-256:BCC7C675FEE02A81EBEB5859DA45A4E7A03B8ABE833766B32319791802962CAD
                                SHA-512:AA6DDF426EC3AFBE6E1E5D566CD033D782A36F8DB85A1CCB4A6B86C879528F14A516F617CCA2DF8F5FB35BD773BD9A9320F68474724F711A73EC7629AAC00D63
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.........b..A......?2.Z.j.v..u..D...~}.....Q.Io.D..py...zjI@.I.P........m...HQ...wI.Ov.M.a.K<&.(.j.....9.......t.n...K.D)VsEs...@..I^.V.U.......n.....m.Y.7.d.?/e...sd/_......k......y.~.|m..|/.B....9y../y.b.6.Q..<,I........C...^..x......R..S.`..............U].7.,...4.S..Ui..C-t......b...f.<"..YP..Z*T......@.m..3Ct.{.Z8.N.4.c~...=7..3..YE..r...V.. 0..!4'...mj..gH..$G2.7."r.Aq}Nv..3....S.7.....li..L.J.&..L. ..;.......R..b.."9b|.....Z.....Sd.."rz.`..~.~.b.zH.:..*'.l.......cB....}.4....mt.J.K..........Hr..W\ ...l..+...uO....*.......M.....#..$:B,.t......c`...Y.....Q...15.{..n#.......|..D4A.%.m.........,.Xw.%...;QZ...3..J'..-.m...j"..=.w2.{..8...G_q...o..%;......:.?./..>../..O.>...R>.a?..\....G#..)..).&..(...T....v...Qz......p.zY@5#....ZU~............g...\.S.2..Qo0f..n.....BI..S..{i.V.V..o..2..#..P.B.6....2...7......|.Y.)..c.X..O;..&.vm1.Dz...D...?h.4o....N.Y.Q...$%X..........yK......}.wU..a.;...R..j.6p.^.T]FLp....I....l.r.S..2..N_.ua
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B2496E8EC6C17C743A2E29315B225F8E
                                SHA1:8F73C62F2B5E0F153F033DF0E4F7D5CAA2DFF033
                                SHA-256:2BBB9463091EEBD7E22E3B971683BD658F8769F1F4F360711AD31A2803DE0D4E
                                SHA-512:71DAB02B5F3DEFF0A533E27EF54550F4D8BDF0B7FEB0A258235991A54059DFDAC30B0E6F01C6279ED2697228BFE5661BD4A3D9E14E79E1E0CA5BF22556FFF5D4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....*..B.......:*Z....'..KJR..7 %~.j....;..C.j.t.w;.6...16s.......o.<...d.3..2u.DIl...../`.......w..;..gVG..|k-r..".vO=....y....!...........U7.....Q-.:.W.8.v...+.?.U....\.}eIR..',).5_!...n.JB.F._...Y.H..H....~Q....Q.........T.....W...<...o%.D....!.j*..b............}H..O....w;....4.?.N.#..h<{..-.2L..B8I./#")A...0.n.i#.O.'.....Z.....C.p.$1.".U.Uq.E.2....Lf.CL.{46#@.E'.p.=.......D1......{..,...SLT.9H....f08&..).8@.>w.........t.k.}P.J.0...k=]..D.s..........vG...V5\.......ay>/.(H/.y..7..]..............n..;;KG..a.....8...[.........=7...4....-...l.....2....i2.....f..t.z..._..6Zz.."..Gn.h.;*j.n!,.+ELF....5.o.'...w.Po.W... r....^6...HK.c.H+.....[.-...t.h.S.........S..s....+A.....,M.p..Zl\8.SD.Iu..x.k......h..\d..):`I.T..^j..=K.J....-....pl.....H.f&..z........k.....MT(.E.B.@.&d..K..E!..?.q...e..@.{..V=dD.:.....+....^...Zo.nG.2@.E.$....u~..0M.96.....././q.V.\7..../.uR.j....../Q/0..s<-n..].....@.wsf.T.SK.....:..'..'`..f.....Il.."..w...G.k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1573144
                                Entropy (8bit):7.999865195140132
                                Encrypted:true
                                SSDEEP:
                                MD5:B2496E8EC6C17C743A2E29315B225F8E
                                SHA1:8F73C62F2B5E0F153F033DF0E4F7D5CAA2DFF033
                                SHA-256:2BBB9463091EEBD7E22E3B971683BD658F8769F1F4F360711AD31A2803DE0D4E
                                SHA-512:71DAB02B5F3DEFF0A533E27EF54550F4D8BDF0B7FEB0A258235991A54059DFDAC30B0E6F01C6279ED2697228BFE5661BD4A3D9E14E79E1E0CA5BF22556FFF5D4
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....*..B.......:*Z....'..KJR..7 %~.j....;..C.j.t.w;.6...16s.......o.<...d.3..2u.DIl...../`.......w..;..gVG..|k-r..".vO=....y....!...........U7.....Q-.:.W.8.v...+.?.U....\.}eIR..',).5_!...n.JB.F._...Y.H..H....~Q....Q.........T.....W...<...o%.D....!.j*..b............}H..O....w;....4.?.N.#..h<{..-.2L..B8I./#")A...0.n.i#.O.'.....Z.....C.p.$1.".U.Uq.E.2....Lf.CL.{46#@.E'.p.=.......D1......{..,...SLT.9H....f08&..).8@.>w.........t.k.}P.J.0...k=]..D.s..........vG...V5\.......ay>/.(H/.y..7..]..............n..;;KG..a.....8...[.........=7...4....-...l.....2....i2.....f..t.z..._..6Zz.."..Gn.h.;*j.n!,.+ELF....5.o.'...w.Po.W... r....^6...HK.c.H+.....[.-...t.h.S.........S..s....+A.....,M.p..Zl\8.SD.Iu..x.k......h..\d..):`I.T..^j..=K.J....-....pl.....H.f&..z........k.....MT(.E.B.@.&d..K..E!..?.q...e..@.{..V=dD.:.....+....^...Zo.nG.2@.E.$....u~..0M.96.....././q.V.\7..../.uR.j....../Q/0..s<-n..].....@.wsf.T.SK.....:..'..'`..f.....Il.."..w...G.k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:95D15C5A3CB1DBCC77BE1D9545F4B60C
                                SHA1:807E695487D47C75BD1C5ACDE88F08404FCD5000
                                SHA-256:8614DAF241604AE247A5E725A694C20E31E805D151212814CFCF4B5FDF194AF4
                                SHA-512:EF422194C7E11B5ADC7FDE867372132EE7BADA18E1ACD3A0EB0B53FC8E61626E55737AEE8646691BD5E04DDF5A931415A011289CDE0524460C7A681240019B12
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....WX.q.<..YV..wC....xQ...8o..9l.Y....3.d0.X..P..i.X(.w.n_y.R..."....B....&.f...1L...w .h.>..}....U#...r.+/e..7[.g.UK..7.\..T...w...."V...>M..t...p'.N...,.gt...p;.s.*csd...L.$a./*j... .4...Z6...NZa.G l.A:.u..-............iaD..FGO.;k._...qg.M..B.4>_...............J.'......Y.KE.+..nR..go....;..N.../...i.a.*....x.....r.D...Z....e(....{..Dv...W>...U3.iF`......7.xX.E.Y...T..m..#k....B2FK..[....8...."XpQ....j1....0.AC.I.g.'45#TB.N..{m..5..L.v..."x..@{.j.!...sQ.R.....ge...!....H..4.y...c.+.y.K. ....R......wY.(..`^2MJ..:t}......n...2.D....q.'.};?R..(..(..&Dw....J..@..L.>..c6B..DZ.@.#Y.%.S.G...OgN..g..[...BA..2.....P...L8..jQ.!.!...z....-..=M.p...#..gh.....Od.7.>n.:.s...v (J......A_H.......G........gt{(.8.&.....}.......y..f.'...wP.Y. %...$.C.Cq..ML.M.%.h.3.K......H..!..'o..U.4.8..)........*k*......{.l......w..H..j.vR..pV[...H.......e.XF.a.uM<.....sNn"H1L.....c.q...`.w..X`~....K........=..GH..x...[.o....`.)R1.....5.Gd.w|.T:..:.H..O1..jZ.?8.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):126360
                                Entropy (8bit):7.9986559767363214
                                Encrypted:true
                                SSDEEP:
                                MD5:95D15C5A3CB1DBCC77BE1D9545F4B60C
                                SHA1:807E695487D47C75BD1C5ACDE88F08404FCD5000
                                SHA-256:8614DAF241604AE247A5E725A694C20E31E805D151212814CFCF4B5FDF194AF4
                                SHA-512:EF422194C7E11B5ADC7FDE867372132EE7BADA18E1ACD3A0EB0B53FC8E61626E55737AEE8646691BD5E04DDF5A931415A011289CDE0524460C7A681240019B12
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....WX.q.<..YV..wC....xQ...8o..9l.Y....3.d0.X..P..i.X(.w.n_y.R..."....B....&.f...1L...w .h.>..}....U#...r.+/e..7[.g.UK..7.\..T...w...."V...>M..t...p'.N...,.gt...p;.s.*csd...L.$a./*j... .4...Z6...NZa.G l.A:.u..-............iaD..FGO.;k._...qg.M..B.4>_...............J.'......Y.KE.+..nR..go....;..N.../...i.a.*....x.....r.D...Z....e(....{..Dv...W>...U3.iF`......7.xX.E.Y...T..m..#k....B2FK..[....8...."XpQ....j1....0.AC.I.g.'45#TB.N..{m..5..L.v..."x..@{.j.!...sQ.R.....ge...!....H..4.y...c.+.y.K. ....R......wY.(..`^2MJ..:t}......n...2.D....q.'.};?R..(..(..&Dw....J..@..L.>..c6B..DZ.@.#Y.%.S.G...OgN..g..[...BA..2.....P...L8..jQ.!.!...z....-..=M.p...#..gh.....Od.7.>n.:.s...v (J......A_H.......G........gt{(.8.&.....}.......y..f.'...wP.Y. %...$.C.Cq..ML.M.%.h.3.K......H..!..'o..U.4.8..)........*k*......{.l......w..H..j.vR..pV[...H.......e.XF.a.uM<.....sNn"H1L.....c.q...`.w..X`~....K........=..GH..x...[.o....`.)R1.....5.Gd.w|.T:..:.H..O1..jZ.?8.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:73FCF15FD5731E663077B95169095E66
                                SHA1:62E24395B524E14A6C3D96153EB37CDB321D7A5C
                                SHA-256:420B56F8EC531743FF68D8D1E6AAE8F09FBBDF8DEF9251A55FEE5A2B88A0E472
                                SHA-512:E11DDC4E5E57A516548348064C5E9E92F658BB621D4F7354E1F7460FE95D0B9F243A2CC73111483DE3844D4BF0C552161AADF39E01263DC7FFDA4E5829BB874D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........K2l..].HYL.g?.`.a..F#{..vP...8'.5....E*l..7e#.2...cH....:.MG.e........+.[.[..#.TF`F\.b..o?u.&...T.m..|...,....c....U..]7~...UL.....Sj..8!.......)+.*....O....d.1[.*.K....M..>.0.!..f..V1.j..$5.u.> Q....lMy0..~W...u.?5...UsX..|k.4.7...........Q:.......tu{...F..0.C.....3<azJ&..73...'............p0,-3.7...mk.@g..n.fB....a.H.. .\.....`.......n....i..3].m...UM.[.!...|.d..[./.GX6tI....L.3..Q5o.IP.{7S.<5..o.....AT.P(jk......K.......`...P......8n.....$.u...1D....q.......F...X]XY.>...R.ocj.....'..#......qH...[..........a.v..*1...6v.F.........D..# ..<...e...9....\..JQ.K.Zb...E...E:.L...-2.2......#l.v.B..@...%J.r7.(nUZCw..n.m.........&.............d..h4d....I&.......P.).....Y..]..wu...\..n..(Za.}J.d..w.I.....M.Q..(.)./mX..vP....~......7.G....:P.fl....+U..V....].}.g.p.mAU.L..G.Uh.....@t....3P.]..~mr..l.o.6..D@\.&~...sf.ea>O.9...K.WE......CG....Q!......&S......!...MC......Y..}N.(....{%........9#.......=e......d.j(.$..h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):15224
                                Entropy (8bit):7.988475215106775
                                Encrypted:false
                                SSDEEP:
                                MD5:73FCF15FD5731E663077B95169095E66
                                SHA1:62E24395B524E14A6C3D96153EB37CDB321D7A5C
                                SHA-256:420B56F8EC531743FF68D8D1E6AAE8F09FBBDF8DEF9251A55FEE5A2B88A0E472
                                SHA-512:E11DDC4E5E57A516548348064C5E9E92F658BB621D4F7354E1F7460FE95D0B9F243A2CC73111483DE3844D4BF0C552161AADF39E01263DC7FFDA4E5829BB874D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........K2l..].HYL.g?.`.a..F#{..vP...8'.5....E*l..7e#.2...cH....:.MG.e........+.[.[..#.TF`F\.b..o?u.&...T.m..|...,....c....U..]7~...UL.....Sj..8!.......)+.*....O....d.1[.*.K....M..>.0.!..f..V1.j..$5.u.> Q....lMy0..~W...u.?5...UsX..|k.4.7...........Q:.......tu{...F..0.C.....3<azJ&..73...'............p0,-3.7...mk.@g..n.fB....a.H.. .\.....`.......n....i..3].m...UM.[.!...|.d..[./.GX6tI....L.3..Q5o.IP.{7S.<5..o.....AT.P(jk......K.......`...P......8n.....$.u...1D....q.......F...X]XY.>...R.ocj.....'..#......qH...[..........a.v..*1...6v.F.........D..# ..<...e...9....\..JQ.K.Zb...E...E:.L...-2.2......#l.v.B..@...%J.r7.(nUZCw..n.m.........&.............d..h4d....I&.......P.).....Y..]..wu...\..n..(Za.}J.d..w.I.....M.Q..(.)./mX..vP....~......7.G....:P.fl....+U..V....].}.g.p.mAU.L..G.Uh.....@t....3P.]..~mr..l.o.6..D@\.&~...sf.ea>O.9...K.WE......CG....Q!......&S......!...MC......Y..}N.(....{%........9#.......=e......d.j(.$..h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:19B01789F9D74AC8438C2BCDFCF3E018
                                SHA1:95E9611547F0E18E24ED70C57FD384DDA3C57A9A
                                SHA-256:AF60552FAAC03D8D8FF7F691306A60F76D16A21396FE04E0DDCDEFF01B0F79F7
                                SHA-512:D494B8F7A764B8154B44F6D83F522E5C36A7FB396885940D6ED2DA8A03903874C8C95241EE3757DC0DD7920001795EA64127834C5B846D0EDDCEC62D1298A92C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......V..$,2..yJ#.g..D...........1P|..p....}...T.7...+...d.._.\...r~.U.,.......aK.).~.....:x.Vq..R.P!.&H..E$.s.l...U........x.V...J....F..hT........_.~;..z..r.....6z.2......"<;..1.^......FP.\...\..#....9....2.9.s.......e.@[v....{F...!&pf../=............#.$.`.e...D.......w....j"....G.6..T...\.q........0y..}Y.....$.` ...Prj......D......f.u..M..?..NtK...V).._.hU....x...n...mg.....W......z..".zvc1...j.}...5..A...i.MQ.."E......*......"A.n....v.>. ....Q!M'R...{..c@Or.`.,.vi....a...=c.*.|..)XT.OYs.>$.*..C....e..q......o.-3.}E..>.0....=.~mtt....(>.+L.O......UY.r1.h.Wi%|. ...]&h..S....$.?......T.$...=..j...92.Ipyo.Z|..1...a.u...~|..3:0$....8.2.. iX..GrWa....dJ......>d.*..~#..=Zl.4..........}.N@x..Q.!.j..6c/Ftb....X....h./. ..j......w\..u..t..Hz?..cHK...g..D.......S.....9.].O..v......E......I.|.....W3..DI..Y.p...\.............z.^..4>...$EG_.V../.Y. 6.;p.u.D..%...y..k..,8...c...t...G.V..<AK..%..E..'.y..b..5.M.i.....qe.x...?h.ny.....J..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):59896
                                Entropy (8bit):7.996618645669278
                                Encrypted:true
                                SSDEEP:
                                MD5:19B01789F9D74AC8438C2BCDFCF3E018
                                SHA1:95E9611547F0E18E24ED70C57FD384DDA3C57A9A
                                SHA-256:AF60552FAAC03D8D8FF7F691306A60F76D16A21396FE04E0DDCDEFF01B0F79F7
                                SHA-512:D494B8F7A764B8154B44F6D83F522E5C36A7FB396885940D6ED2DA8A03903874C8C95241EE3757DC0DD7920001795EA64127834C5B846D0EDDCEC62D1298A92C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......V..$,2..yJ#.g..D...........1P|..p....}...T.7...+...d.._.\...r~.U.,.......aK.).~.....:x.Vq..R.P!.&H..E$.s.l...U........x.V...J....F..hT........_.~;..z..r.....6z.2......"<;..1.^......FP.\...\..#....9....2.9.s.......e.@[v....{F...!&pf../=............#.$.`.e...D.......w....j"....G.6..T...\.q........0y..}Y.....$.` ...Prj......D......f.u..M..?..NtK...V).._.hU....x...n...mg.....W......z..".zvc1...j.}...5..A...i.MQ.."E......*......"A.n....v.>. ....Q!M'R...{..c@Or.`.,.vi....a...=c.*.|..)XT.OYs.>$.*..C....e..q......o.-3.}E..>.0....=.~mtt....(>.+L.O......UY.r1.h.Wi%|. ...]&h..S....$.?......T.$...=..j...92.Ipyo.Z|..1...a.u...~|..3:0$....8.2.. iX..GrWa....dJ......>d.*..~#..=Zl.4..........}.N@x..Q.!.j..6c/Ftb....X....h./. ..j......w\..u..t..Hz?..cHK...g..D.......S.....9.].O..v......E......I.|.....W3..DI..Y.p...\.............z.^..4>...$EG_.V../.Y. 6.;p.u.D..%...y..k..,8...c...t...G.V..<AK..%..E..'.y..b..5.M.i.....qe.x...?h.ny.....J..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7E2FA0306F03C8BB33F7159BD2913C29
                                SHA1:E639F35991740DDE3A10969C6155B146DD4E0A47
                                SHA-256:C9D54A2E24C757972596BF77C06B572220062A283B5628A7315A74F9F8EB9BB0
                                SHA-512:BB999B18BE4F56693DD44816D503FD99AD2DB4DCFF5E5CEB8D2B714D76B36146875FC4C368C82CE0D1AC8DCBB048139CE230033F4F357DA76BCFFAD508BF48D0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........W...%../^8I.F....;.7....F\7.n.{....}..i......y.......{.C ...s....'....e..D{....R.=o.C...Q..).e..93..9B..~./9CG!.'..`.lO.....F....m...T...^.......y.G(.K...y....z.....MI..a..u:.M(.............~.=.P+N..*...R..u]... .5.{E..O...$..S.7.6..'@.6@.................$ry.....~4?.....R...Z...-.c?Y%...j..-...Q.x}"Vm%...?...H.#..s...*c_..2.s.^D....@?..A.h..8....2y.E.Vv}..8..Ig[ycPZ..v.U....z.....|.h...@.u......;^...CP.,r..R{."_.q..ezA....i...S-....f..~Dy#.._g..1..#..m;[i.Z\...@...U..@..~......p#=l.Pl#.3...:.Vl.ts4.KY.m..o.a....C2..y.tL.iax...X1.G..l.....[....._.....s..7...P.`..ON............r...B..3.?...\...:2.X!.....(+.A.{...}....V.1nG..<&.z..../...>.7.T.uwC.=..=@....P.7..?...Tx.........M@.....|.Q.3.....I...<..w!..c.f6^.A[.f. .h.9.P..e.d=..Gg.#*n./.....$.z\N...........b{..;..B........!.-.. ....U.Dfn....h`.K..3..a.{..$*P.........m...{...|jq......'....2....n.O.c..,Z.A.9..S..v..0..t.rb.=...>H.t..(..p.x...n...r..\.......5..9*..Q.u....@.#
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1240
                                Entropy (8bit):7.83740570032117
                                Encrypted:false
                                SSDEEP:
                                MD5:7E2FA0306F03C8BB33F7159BD2913C29
                                SHA1:E639F35991740DDE3A10969C6155B146DD4E0A47
                                SHA-256:C9D54A2E24C757972596BF77C06B572220062A283B5628A7315A74F9F8EB9BB0
                                SHA-512:BB999B18BE4F56693DD44816D503FD99AD2DB4DCFF5E5CEB8D2B714D76B36146875FC4C368C82CE0D1AC8DCBB048139CE230033F4F357DA76BCFFAD508BF48D0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........W...%../^8I.F....;.7....F\7.n.{....}..i......y.......{.C ...s....'....e..D{....R.=o.C...Q..).e..93..9B..~./9CG!.'..`.lO.....F....m...T...^.......y.G(.K...y....z.....MI..a..u:.M(.............~.=.P+N..*...R..u]... .5.{E..O...$..S.7.6..'@.6@.................$ry.....~4?.....R...Z...-.c?Y%...j..-...Q.x}"Vm%...?...H.#..s...*c_..2.s.^D....@?..A.h..8....2y.E.Vv}..8..Ig[ycPZ..v.U....z.....|.h...@.u......;^...CP.,r..R{."_.q..ezA....i...S-....f..~Dy#.._g..1..#..m;[i.Z\...@...U..@..~......p#=l.Pl#.3...:.Vl.ts4.KY.m..o.a....C2..y.tL.iax...X1.G..l.....[....._.....s..7...P.`..ON............r...B..3.?...\...:2.X!.....(+.A.{...}....V.1nG..<&.z..../...>.7.T.uwC.=..=@....P.7..?...Tx.........M@.....|.Q.3.....I...<..w!..c.f6^.A[.f. .h.9.P..e.d=..Gg.#*n./.....$.z\N...........b{..;..B........!.-.. ....U.Dfn....h`.K..3..a.{..$*P.........m...{...|jq......'....2....n.O.c..,Z.A.9..S..v..0..t.rb.=...>H.t..(..p.x...n...r..\.......5..9*..Q.u....@.#
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:68CA7D44FD372F1BA533BB157B361AA5
                                SHA1:1ECB5F0F24AA9FEA7429BE18D0B59BAFE828EAD1
                                SHA-256:7CC718C428D30886321CAAA4182C5AA1DF98156A56BDB4003B601ED3AB37E534
                                SHA-512:2F5691597E216E91717715937ACBC682B0FB8FAA5DD1AA3C0342E27B5EBC0056CF38C49A88EC6E7578AB73B7DE115C58E4D307F006092FE3B525B9053F003974
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....'.......; ..M.tD.K#...[q.5...t].X.r.d......g%G..Z.o...z.E.....d......#.LJ6.3o..R...+w.Ze.....HI..8D&.....~.g."8.....Gi....s.,B..S..w.%i.@...w<iC[.7....(...%d~J[.s/.xU...b.. H...}}s.~...LP..G.Y...4..:.*.KI.`....B...98......}Y..FR.....i.=.....E.q].`..............]*.O.....!y?..Z.....O..t`....G..<.....Q+aY...5.;...D...&fei.*...(}..ks.|r3..........1.%..h./..{B.C?m/K.h*@...?.$...Lnv..(..>......$p.Y..fb..Y...R....J...z~E..1X.8o.......'.r.T...2.TG..q1a.m....=..awZ..D.y..(..c(.Z.rU.-.=.3..pQwhZ..:CM....sgd.U.GWd\...T..E...6...cCo.P.$.H.tf;../hV.}k.&....in.q.|..G....xC.J.e..x..........ZO..t..]........{...@. .%hE....)a..|.E..\.[...A\}8....._6'..-B...cb..v.%... .f.!.j..N!....s..(..a.N'.D.9.....O...R......-.s.ZN{?..!C;Z+Q^...kf.yA.4K0...+.2.w.7..?^.@h*.}q....v.......A..lS...7/.j.....[..N._U.#f..S~.zU[.2........{.t._..~...(*.......bF.'.]2Z..1.B. .I...K)ko..Li@.,..{.F....M.q....G..F..@-..Ld....)..Vg.>.s..4om.....:."a...8Q......B..R.p..+e...?"J\.M..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):45736
                                Entropy (8bit):7.99675923445446
                                Encrypted:true
                                SSDEEP:
                                MD5:68CA7D44FD372F1BA533BB157B361AA5
                                SHA1:1ECB5F0F24AA9FEA7429BE18D0B59BAFE828EAD1
                                SHA-256:7CC718C428D30886321CAAA4182C5AA1DF98156A56BDB4003B601ED3AB37E534
                                SHA-512:2F5691597E216E91717715937ACBC682B0FB8FAA5DD1AA3C0342E27B5EBC0056CF38C49A88EC6E7578AB73B7DE115C58E4D307F006092FE3B525B9053F003974
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....'.......; ..M.tD.K#...[q.5...t].X.r.d......g%G..Z.o...z.E.....d......#.LJ6.3o..R...+w.Ze.....HI..8D&.....~.g."8.....Gi....s.,B..S..w.%i.@...w<iC[.7....(...%d~J[.s/.xU...b.. H...}}s.~...LP..G.Y...4..:.*.KI.`....B...98......}Y..FR.....i.=.....E.q].`..............]*.O.....!y?..Z.....O..t`....G..<.....Q+aY...5.;...D...&fei.*...(}..ks.|r3..........1.%..h./..{B.C?m/K.h*@...?.$...Lnv..(..>......$p.Y..fb..Y...R....J...z~E..1X.8o.......'.r.T...2.TG..q1a.m....=..awZ..D.y..(..c(.Z.rU.-.=.3..pQwhZ..:CM....sgd.U.GWd\...T..E...6...cCo.P.$.H.tf;../hV.}k.&....in.q.|..G....xC.J.e..x..........ZO..t..]........{...@. .%hE....)a..|.E..\.[...A\}8....._6'..-B...cb..v.%... .f.!.j..N!....s..(..a.N'.D.9.....O...R......-.s.ZN{?..!C;Z+Q^...kf.yA.4K0...+.2.w.7..?^.@h*.}q....v.......A..lS...7/.j.....[..N._U.#f..S~.zU[.2........{.t._..~...(*.......bF.'.]2Z..1.B. .I...K)ko..Li@.,..{.F....M.q....G..F..@-..Ld....)..Vg.>.s..4om.....:."a...8Q......B..R.p..+e...?"J\.M..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D979A0835F660663DA734312136134ED
                                SHA1:4AAA84299BAE976E16F35244F25D18DDE216DF5C
                                SHA-256:AD0DADC7FE2F17B8CFB71DD9926136C7CB2EBB6DB6861EB5C23634737DD89F53
                                SHA-512:F3C85938371D03F3A568E9785AC90B443FE3F73FDDFA8FCE1DBD748B10A7BF181AA659D7C7692EC436B978684D5FBF8E47CF01D0251A33ABC4BB790A0732B5B0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....s4...4.....7......x`s.|..b.W....b..`......EW.&w.Z......%z...h..N.g~w.0.O..a.Nsjv...6N.y....w8..E#.oe.-+HB]...OEn[>!.Ky[..9;b..q.c'=..c.^%?..)..%.t....-.........U7?...~.u.m..d...=..a.=...?..7..............N..|.`..PF.'..|.u..B.....3w...Q:3.tV....YU......w..i...l>...BMKL..u+w.L......cH......lM...<..."I..9w...L`E*.j..].I...U.!..1_.K..$i.....3x.....Nt..&...]#...}.......TY.T1..}C..........k..LS..Q/..A..?X%:k....;...=.....L`.N.5%./.[.2."....F.E2.. i..Toyw.7YU..#@..k.\}.w.#.IMG...^..v..|.....Q2.m@..c..D2....}........v.K....<*..A.&~..wDW..&6.....ZW@.~9..`.S.Z#Q...=...h..iQ..Z]8s.<*8.2......W......G..Z.....X]...6...uM.{.......%.7..j.E...L. .......G5.<y.Y`.I...o.>...vC..1.2.Vb..........]...G6h..ZOO`...W..Cp EU..X.........u..:.....*._J..J.2.S...{..fN..cr..h.C.x..u..2O.S...EzXN..g5..XO..@O.y.....$.c....j.{NW.p.....=.7C]..9.a..G.l.......EJ.......4.$.,.}.G.....d.h......\<.Hf...f.f.A<[....X....H4.x..:1.UK. |...*.#.9:....W.S.%`...$F..io.%.Np.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):22136
                                Entropy (8bit):7.9911604868197
                                Encrypted:true
                                SSDEEP:
                                MD5:D979A0835F660663DA734312136134ED
                                SHA1:4AAA84299BAE976E16F35244F25D18DDE216DF5C
                                SHA-256:AD0DADC7FE2F17B8CFB71DD9926136C7CB2EBB6DB6861EB5C23634737DD89F53
                                SHA-512:F3C85938371D03F3A568E9785AC90B443FE3F73FDDFA8FCE1DBD748B10A7BF181AA659D7C7692EC436B978684D5FBF8E47CF01D0251A33ABC4BB790A0732B5B0
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....s4...4.....7......x`s.|..b.W....b..`......EW.&w.Z......%z...h..N.g~w.0.O..a.Nsjv...6N.y....w8..E#.oe.-+HB]...OEn[>!.Ky[..9;b..q.c'=..c.^%?..)..%.t....-.........U7?...~.u.m..d...=..a.=...?..7..............N..|.`..PF.'..|.u..B.....3w...Q:3.tV....YU......w..i...l>...BMKL..u+w.L......cH......lM...<..."I..9w...L`E*.j..].I...U.!..1_.K..$i.....3x.....Nt..&...]#...}.......TY.T1..}C..........k..LS..Q/..A..?X%:k....;...=.....L`.N.5%./.[.2."....F.E2.. i..Toyw.7YU..#@..k.\}.w.#.IMG...^..v..|.....Q2.m@..c..D2....}........v.K....<*..A.&~..wDW..&6.....ZW@.~9..`.S.Z#Q...=...h..iQ..Z]8s.<*8.2......W......G..Z.....X]...6...uM.{.......%.7..j.E...L. .......G5.<y.Y`.I...o.>...vC..1.2.Vb..........]...G6h..ZOO`...W..Cp EU..X.........u..:.....*._J..J.2.S...{..fN..cr..h.C.x..u..2O.S...EzXN..g5..XO..@O.y.....$.c....j.{NW.p.....=.7C]..9.a..G.l.......EJ.......4.$.,.}.G.....d.h......\<.Hf...f.f.A<[....X....H4.x..:1.UK. |...*.#.9:....W.S.%`...$F..io.%.Np.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:467035518774BDFD6EF984691091CD87
                                SHA1:40A17445442392ABC069BF59B0406050AAF59F48
                                SHA-256:6A87A99EE3BD4295C5B21ABB8649451C64EE2E4B3D6360FD6B0936DF208BE261
                                SHA-512:7FB22AB9F07C5F5181B2203746C1CBC763D9C77ADCF642021C0CDDA89FDBEFE1DE2E70DC72486A6A0F6016F6FD9579B11A030C8536C6FBDAC3E725C2A60FC9AE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......[+.<&o...:k.%.&Rut..i.V.&...:!..H..*..2...K..S.[..7.sR.o...F.qz.{7e.mr.}..2..~.x............_..N.Y\s8.\..}.2.0.I..%...L.$.O.!.r..*...D..u....Gkp.....x.......J"........=nkp!f._:.......7......r ..S...aV....[1...~Hv..vR.-r.m..U.]g....B....y.......r........n...X.,.y..mocx.BD.:n.u..xj27V.u.^.....c..[.....$..W/M3.....+....M+.P ..30) ...V...j..........el.wx..q....|..z4...>H.4..6....R.H(j..,Rw.b_......rY.`d.a.^.9.$.;&n[@..|..V..r....bX\..)..$S.d-..?[..R..ZN.?..w.9.."..M...UQQ....z.5.9..}...o.%..5...f...t..5U..C.d%.H/................Ll..n%4.....e:.t}..;.....7..k.8.V..IC..w....qv...........m..l.K..X.1..2...T.Gq...0..gv...........^.......Q.g0l;aE......v.2...F...'...mv...<........).W.......FT....>.c...;yW.SI..L\o.BckL.t........5.]6..p8.Vfn(@.Q.<`P.U.I...$..h..._8u&Y#/t....,:;l.4}..o6..J.....Rc........~q...r}...<.g.......vh..sN...<............N...wu.V.......!!...).?..[....k\........AT2.g....{.^b'.gY...5Q.DZk...].>Y..;..9..?...=.....{.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):39320
                                Entropy (8bit):7.995427656493081
                                Encrypted:true
                                SSDEEP:
                                MD5:467035518774BDFD6EF984691091CD87
                                SHA1:40A17445442392ABC069BF59B0406050AAF59F48
                                SHA-256:6A87A99EE3BD4295C5B21ABB8649451C64EE2E4B3D6360FD6B0936DF208BE261
                                SHA-512:7FB22AB9F07C5F5181B2203746C1CBC763D9C77ADCF642021C0CDDA89FDBEFE1DE2E70DC72486A6A0F6016F6FD9579B11A030C8536C6FBDAC3E725C2A60FC9AE
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......[+.<&o...:k.%.&Rut..i.V.&...:!..H..*..2...K..S.[..7.sR.o...F.qz.{7e.mr.}..2..~.x............_..N.Y\s8.\..}.2.0.I..%...L.$.O.!.r..*...D..u....Gkp.....x.......J"........=nkp!f._:.......7......r ..S...aV....[1...~Hv..vR.-r.m..U.]g....B....y.......r........n...X.,.y..mocx.BD.:n.u..xj27V.u.^.....c..[.....$..W/M3.....+....M+.P ..30) ...V...j..........el.wx..q....|..z4...>H.4..6....R.H(j..,Rw.b_......rY.`d.a.^.9.$.;&n[@..|..V..r....bX\..)..$S.d-..?[..R..ZN.?..w.9.."..M...UQQ....z.5.9..}...o.%..5...f...t..5U..C.d%.H/................Ll..n%4.....e:.t}..;.....7..k.8.V..IC..w....qv...........m..l.K..X.1..2...T.Gq...0..gv...........^.......Q.g0l;aE......v.2...F...'...mv...<........).W.......FT....>.c...;yW.SI..L\o.BckL.t........5.]6..p8.Vfn(@.Q.<`P.U.I...$..h..._8u&Y#/t....,:;l.4}..o6..J.....Rc........~q...r}...<.g.......vh..sN...<............N...wu.V.......!!...).?..[....k\........AT2.g....{.^b'.gY...5Q.DZk...].>Y..;..9..?...=.....{.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:009E6711E942D5F66460190DE92E00C4
                                SHA1:2A3E7B18DEFE3B5290FEF4B67C842BE8FC52DE23
                                SHA-256:FAD858F1F8FD4BAE6F7B86B33FB998157F5E7DFC5717E5A2CC786FADBBDA48B3
                                SHA-512:7F883A73902A6D87EA67B8293280E9FEA5CEE4CE22DC70A36F721E0339D813A49D266BF1F0E0DC77C663B014FBAE75EBBD62E0BF1E099B4CE9E2847E4C6C49C7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........u.<..............oa.gc-xB.`E.b.....U..i...-= .9T..#$.~.....2...S..yl............h..dV}.!..q......`...ST.2....-...p-.6.g...w;.A.G.u....x..5...N<T....EZA......;.iV.......9.h.V....;k..b.O.....6M_S.|..`...=...x%.1...(Z.b.7On .....l...p.. .T.U&42......(.........f...@"....o..o3.4J..X...tQ...6.;.<..,.BO..H.....J.....Gi........~..............v..E.W.&y.j ..wh.....L..\....M.u(.....*....YAQ/.'ig.@H.hIdW#fH..9.2.....i3^....7,2b[.,....:.9......v.s...1...M.L7.v.$$......n..#W...$..n...T.b...|.K0.l...'&..zzv.u..dqV.s....[.y..t..\..'.......k.GN...6.......s..+.#|........%.H........S.....*...;ur..}.._`....y.B.Ut.y.F.>.W...C3../.....-w....x.#4oB..@....i'.08D....d..\{e...`[.w...q..6.jOU...........CK...\....b.a.......9..?Fa..Y..x...W....SC.z..J'#1u..:...'..*^.c...p.S...B.s0RQD..\7.#...s....l..Y.L.A.......R....7T,wB.J........&(?..Q..)..V.4......K.^.a..ut.k...O.....Nh.Dg.7./.<N.}.9u.P.....p..|...h....$U^k+..j.G0..D.....}......B........(,5..T79.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):10712
                                Entropy (8bit):7.982716897390684
                                Encrypted:false
                                SSDEEP:
                                MD5:009E6711E942D5F66460190DE92E00C4
                                SHA1:2A3E7B18DEFE3B5290FEF4B67C842BE8FC52DE23
                                SHA-256:FAD858F1F8FD4BAE6F7B86B33FB998157F5E7DFC5717E5A2CC786FADBBDA48B3
                                SHA-512:7F883A73902A6D87EA67B8293280E9FEA5CEE4CE22DC70A36F721E0339D813A49D266BF1F0E0DC77C663B014FBAE75EBBD62E0BF1E099B4CE9E2847E4C6C49C7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........u.<..............oa.gc-xB.`E.b.....U..i...-= .9T..#$.~.....2...S..yl............h..dV}.!..q......`...ST.2....-...p-.6.g...w;.A.G.u....x..5...N<T....EZA......;.iV.......9.h.V....;k..b.O.....6M_S.|..`...=...x%.1...(Z.b.7On .....l...p.. .T.U&42......(.........f...@"....o..o3.4J..X...tQ...6.;.<..,.BO..H.....J.....Gi........~..............v..E.W.&y.j ..wh.....L..\....M.u(.....*....YAQ/.'ig.@H.hIdW#fH..9.2.....i3^....7,2b[.,....:.9......v.s...1...M.L7.v.$$......n..#W...$..n...T.b...|.K0.l...'&..zzv.u..dqV.s....[.y..t..\..'.......k.GN...6.......s..+.#|........%.H........S.....*...;ur..}.._`....y.B.Ut.y.F.>.W...C3../.....-w....x.#4oB..@....i'.08D....d..\{e...`[.w...q..6.jOU...........CK...\....b.a.......9..?Fa..Y..x...W....SC.z..J'#1u..:...'..*^.c...p.S...B.s0RQD..\7.#...s....l..Y.L.A.......R....7T,wB.J........&(?..Q..)..V.4......K.^.a..ut.k...O.....Nh.Dg.7./.<N.}.9u.P.....p..|...h....$U^k+..j.G0..D.....}......B........(,5..T79.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E9BCFF6FB2E4FB716F0820A1159D8AFB
                                SHA1:20D0CF604E2E73E1B2AD663022FE5FEC5DE6EA12
                                SHA-256:DA587109DB5004CA59B9B3746F73F186B40DEED584FAAADC92F0FAE77F3640E4
                                SHA-512:163212847207C2D95625B8E4183B2F711D539220552B37B8199E95C7779B98825B7429CDD9B90E09B00C8C6AB1D9E466897B4677C6DEBE9A7481EEB126273D7D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......a..np......u.|%.r..}..r.........UI].y..").9..ZV..@{.Qi.S:...../..bn.CK.'.1.-S.u...3.i..U...tY..l...F.S.........&...`x.`......\?k>i..E.j.v..0a..J9.C.&.i].+a.......A.w.......#.Z.<.....@:....Z.....n3D...6..y..qPQ]....i...Fv[f4>R.}.......[..tDw*.....A...........P2[r......,..aj...q...AU.=........p .....EX.......[.'....MDoHaP...#$j.X.;.5..P...L.C._.*....8E..w.../.K...*..6._2?.<....u.....iYm).Z.)... ...#.....7.=..E...?N..d.../.....6...ag..o..}~.A.b9.$p....U...\....j.RK..~.....pWA.D.....q..M%d....L2x.N~..75s..q....g~.O.....W."3.L.p.>4.....&$F....F.p.I..Py.(I...GI/....K...:%N../.......3....?.?...z..P..{..O<<.R.....R.e...i....$a..k`....^...9 .....D..S..C.X..i..b.#.w..d......*..[..H..{S...D.lG..Zn......= ..k.a.%..ThV.E.l.|).e.M1uf.....SW.k...%<..Z.n.M.a(.Y..J....`...LK..u.l....e[...B+x.?....<.<...s.&.P....G.;TV.%._E...9A..9Eo[.. ..0...k&.y.H00.~.V....qO.CLBJ.X..z.....*).........|...W*7.(.)..{e.P.jx..1i9*.=..q6......'.j
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):3176
                                Entropy (8bit):7.942343189358072
                                Encrypted:false
                                SSDEEP:
                                MD5:E9BCFF6FB2E4FB716F0820A1159D8AFB
                                SHA1:20D0CF604E2E73E1B2AD663022FE5FEC5DE6EA12
                                SHA-256:DA587109DB5004CA59B9B3746F73F186B40DEED584FAAADC92F0FAE77F3640E4
                                SHA-512:163212847207C2D95625B8E4183B2F711D539220552B37B8199E95C7779B98825B7429CDD9B90E09B00C8C6AB1D9E466897B4677C6DEBE9A7481EEB126273D7D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......a..np......u.|%.r..}..r.........UI].y..").9..ZV..@{.Qi.S:...../..bn.CK.'.1.-S.u...3.i..U...tY..l...F.S.........&...`x.`......\?k>i..E.j.v..0a..J9.C.&.i].+a.......A.w.......#.Z.<.....@:....Z.....n3D...6..y..qPQ]....i...Fv[f4>R.}.......[..tDw*.....A...........P2[r......,..aj...q...AU.=........p .....EX.......[.'....MDoHaP...#$j.X.;.5..P...L.C._.*....8E..w.../.K...*..6._2?.<....u.....iYm).Z.)... ...#.....7.=..E...?N..d.../.....6...ag..o..}~.A.b9.$p....U...\....j.RK..~.....pWA.D.....q..M%d....L2x.N~..75s..q....g~.O.....W."3.L.p.>4.....&$F....F.p.I..Py.(I...GI/....K...:%N../.......3....?.?...z..P..{..O<<.R.....R.e...i....$a..k`....^...9 .....D..S..C.X..i..b.#.w..d......*..[..H..{S...D.lG..Zn......= ..k.a.%..ThV.E.l.|).e.M1uf.....SW.k...%<..Z.n.M.a(.Y..J....`...LK..u.l....e[...B+x.?....<.<...s.&.P....G.;TV.%._E...9A..9Eo[.. ..0...k&.y.H00.~.V....qO.CLBJ.X..z.....*).........|...W*7.(.)..{e.P.jx..1i9*.=..q6......'.j
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6589150B2B35663DF63B4055D1E979B2
                                SHA1:2985BE34453C628219C5A3BB58B6AE4AA6F63C07
                                SHA-256:3A6B66E34D80EDB3C992EEBCB484C44A22D7FAA07EAE94AE63536A1C20CB32C8
                                SHA-512:6E70B534798248A14B1E4D393C3F1D3FB1BFB77A92D6DEBB8C994EAF3600050E9EBF936E4ACC263631D2CA62E52AC8C800CA0656C5575CE88166C696867A1CB8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......_..|.d.Mu..wN%..)..*......E..R.i(...Yh<.e...s.Esy.F,.F.%...w...I...Uf.....c........p.n....{.!.c.O;..@_...iy.mp..n:.l........._..9FA...&..sp..)\..;c....`:5Yl......<KqH....[).).^-U.'7.....cc'...]......N....|...]D...q.MW......x.#e..xasHt...#..K*.....O/......_`........e..:.........a....H......^.I.V_....:..'.7.]x.....6.v?h.u`#t....:#..oy.r.M....G..ODM...3n..xm:#LL..P..K...F-E$*.Us.m.J.U..Uq.w.......C]UZ.....)<..L.=N...s# J...,x.P1uE..?X.@Df..I.=Z4....@...5T.P$(.x....~H.._Y9.z(...Yk.f..$.._..H..(.1.X..E*..3C...K.Y.)...&.Q..;P-OL.H".6..&..;....Z0.O..}......i.)j..(.p...z....f<U.s.....=...zeA.J...T.p.E`..y._>.9e.......(.n...z.1K...eJ....gZ....9....S...X...7......:..B.%....S.M.L2.E%.Es.k..&tS.#@f....GEv.m..$(%..Z.1+.Z......2.....;=*..K..z}xO..gQ.SLf..2 .c.....r..U}....1'..\...`.0@...q.;.?...W...X.Q...C.....T.{....''.21.].D...^..u0.Y|.t....._.W....3........`..N6..@.#..wOT...n/Y...-..j......1$....J.......f.y(|c...sX..r........g^.F..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):12392
                                Entropy (8bit):7.983955175608231
                                Encrypted:false
                                SSDEEP:
                                MD5:6589150B2B35663DF63B4055D1E979B2
                                SHA1:2985BE34453C628219C5A3BB58B6AE4AA6F63C07
                                SHA-256:3A6B66E34D80EDB3C992EEBCB484C44A22D7FAA07EAE94AE63536A1C20CB32C8
                                SHA-512:6E70B534798248A14B1E4D393C3F1D3FB1BFB77A92D6DEBB8C994EAF3600050E9EBF936E4ACC263631D2CA62E52AC8C800CA0656C5575CE88166C696867A1CB8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......_..|.d.Mu..wN%..)..*......E..R.i(...Yh<.e...s.Esy.F,.F.%...w...I...Uf.....c........p.n....{.!.c.O;..@_...iy.mp..n:.l........._..9FA...&..sp..)\..;c....`:5Yl......<KqH....[).).^-U.'7.....cc'...]......N....|...]D...q.MW......x.#e..xasHt...#..K*.....O/......_`........e..:.........a....H......^.I.V_....:..'.7.]x.....6.v?h.u`#t....:#..oy.r.M....G..ODM...3n..xm:#LL..P..K...F-E$*.Us.m.J.U..Uq.w.......C]UZ.....)<..L.=N...s# J...,x.P1uE..?X.@Df..I.=Z4....@...5T.P$(.x....~H.._Y9.z(...Yk.f..$.._..H..(.1.X..E*..3C...K.Y.)...&.Q..;P-OL.H".6..&..;....Z0.O..}......i.)j..(.p...z....f<U.s.....=...zeA.J...T.p.E`..y._>.9e.......(.n...z.1K...eJ....gZ....9....S...X...7......:..B.%....S.M.L2.E%.Es.k..&tS.#@f....GEv.m..$(%..Z.1+.Z......2.....;=*..K..z}xO..gQ.SLf..2 .c.....r..U}....1'..\...`.0@...q.;.?...W...X.Q...C.....T.{....''.21.].D...^..u0.Y|.t....._.W....3........`..N6..@.#..wOT...n/Y...-..j......1$....J.......f.y(|c...sX..r........g^.F..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:47326A4BA6567B7196C9CC5E60F0A4C6
                                SHA1:3E63379CA7F8CD71B472F1768EF59D6EF4161B37
                                SHA-256:89247998F1817BFA5D12D7D0120494A41A140CCDDE75A5F7AB4310E27C4586F8
                                SHA-512:A58C0773653643B23EC629118EBA67B8F16B4C5C552D66C77ECD41F14F3B3A3E4A9E04B85F07BC32621F179B5E2E8A0E3FDE5F78BF8C1A347F39A3D6DF3C02BA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....3H..EA... .%...ke....W..k=.6....cpv..................l.L.p.......>(8........Wx....%......u.z..p...d.{../.?.K 2...\.h....).......#}Y.I.\..,.6.w.5W...q...==..J.I....q....bfL..f....R`....A..$.^K.#.1......... g9M...F........7.[.6-..........^y.s...............j.O,XG.F+......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.174403070348149
                                Encrypted:false
                                SSDEEP:
                                MD5:47326A4BA6567B7196C9CC5E60F0A4C6
                                SHA1:3E63379CA7F8CD71B472F1768EF59D6EF4161B37
                                SHA-256:89247998F1817BFA5D12D7D0120494A41A140CCDDE75A5F7AB4310E27C4586F8
                                SHA-512:A58C0773653643B23EC629118EBA67B8F16B4C5C552D66C77ECD41F14F3B3A3E4A9E04B85F07BC32621F179B5E2E8A0E3FDE5F78BF8C1A347F39A3D6DF3C02BA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....3H..EA... .%...ke....W..k=.6....cpv..................l.L.p.......>(8........Wx....%......u.z..p...d.{../.?.K 2...\.h....).......#}Y.I.\..,.6.w.5W...q...==..J.I....q....bfL..f....R`....A..$.^K.#.1......... g9M...F........7.[.6-..........^y.s...............j.O,XG.F+......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:79CB7B28A4F132D9EC5E6C7BE0847F52
                                SHA1:41652392D7098343BFE48CC65E00D05D3DE0A47E
                                SHA-256:BCA0C868E01D83A867E6FBE36ADC9A70544545DEFEB4C9834B0B80B4BBF5D348
                                SHA-512:D4595C30E19F009FFBB2A649714CB1C70CDAA8250B72052823D234AD1E61B3FF5478A596A425AC91569E7656A21FE5A9DEF33B4D0FB4A0FD6816ECD2363B899D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P.....<.P..Vf;Ov2..bX...Gt....V~.?;.=4x1.9q~Ko...bb..LR......;.x.....M..h.k.>...`._...z....W..Q)......`.`.m..<Mh.e.p_.S6..&.....n.;I...... y.. ..;o4.}.,..;..).f.%#..~..X.JQL:...5....`.-0..G.G(.B..]......."..E)?.i|[.t....p.. ..Bk.1;F.........Q.1,.....9.........g..EH.n.q*].. ......*M..~.J^.....(h.....>b.\.z....*...L....|-~5.u.Jg.(.S...{....,k.-R.......=.T..G..p. b.:..k?d.......D@.ji..n)........KO......^...Y.zf.8........@........`....0.7.>....+;.)........9.~..X."..]..u....t`.s....TN X.:...P.Q.]..~.s.0..$.B..G......#H.8...u;*.a..77.M........{..%...g.2e.JH...|......0......n.)..sv1......^j.k...R...9..^.5G...l.CHa...t...E.J..........(...L.......c$e.:.4.../.9..]..Y..S.u.&.mUs*.*...`.h......K.T.Ch....6......#.In.ze..w1.]..|.0x.B...M."..~..Q.!../b...|.x.M.,zPp....Q&.|.Ld...~9]&....GB.....y`w2.:....bY(........-.!.n.......H..2j..D.w.l~....`cM...'.L.5B;h.^......r..B.Ex.lGJ]..GL5..v\..&.%.64.....c..j..^.hT.H....~."R...p4...iwnM,ET.T*.\..N...u..g.4ZW.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):15032
                                Entropy (8bit):7.989002706813179
                                Encrypted:false
                                SSDEEP:
                                MD5:79CB7B28A4F132D9EC5E6C7BE0847F52
                                SHA1:41652392D7098343BFE48CC65E00D05D3DE0A47E
                                SHA-256:BCA0C868E01D83A867E6FBE36ADC9A70544545DEFEB4C9834B0B80B4BBF5D348
                                SHA-512:D4595C30E19F009FFBB2A649714CB1C70CDAA8250B72052823D234AD1E61B3FF5478A596A425AC91569E7656A21FE5A9DEF33B4D0FB4A0FD6816ECD2363B899D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P.....<.P..Vf;Ov2..bX...Gt....V~.?;.=4x1.9q~Ko...bb..LR......;.x.....M..h.k.>...`._...z....W..Q)......`.`.m..<Mh.e.p_.S6..&.....n.;I...... y.. ..;o4.}.,..;..).f.%#..~..X.JQL:...5....`.-0..G.G(.B..]......."..E)?.i|[.t....p.. ..Bk.1;F.........Q.1,.....9.........g..EH.n.q*].. ......*M..~.J^.....(h.....>b.\.z....*...L....|-~5.u.Jg.(.S...{....,k.-R.......=.T..G..p. b.:..k?d.......D@.ji..n)........KO......^...Y.zf.8........@........`....0.7.>....+;.)........9.~..X."..]..u....t`.s....TN X.:...P.Q.]..~.s.0..$.B..G......#H.8...u;*.a..77.M........{..%...g.2e.JH...|......0......n.)..sv1......^j.k...R...9..^.5G...l.CHa...t...E.J..........(...L.......c$e.:.4.../.9..]..Y..S.u.&.mUs*.*...`.h......K.T.Ch....6......#.In.ze..w1.]..|.0x.B...M."..~..Q.!../b...|.x.M.,zPp....Q&.|.Ld...~9]&....GB.....y`w2.:....bY(........-.!.n.......H..2j..D.w.l~....`cM...'.L.5B;h.^......r..B.Ex.lGJ]..GL5..v\..&.%.64.....c..j..^.hT.H....~."R...p4...iwnM,ET.T*.\..N...u..g.4ZW.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:68D3080FE29F2E4B6D7B7E0312CC2BF1
                                SHA1:15465407B4D9416920A12FA9EE8D83EA51494DB3
                                SHA-256:0823A772284D5FA4CEB0CF5D0ACD6FDB8AF060A864A39B8E06C84E2045B0E54C
                                SHA-512:71237B83AB8BFB5E9B187FDCFEB326E34CA01755C24C8CA3D66E6ABE6D247C2885F368450DEC2B081A402BA75133BA0D7633760A52C6DD65273CCD3372DAE9C5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......[H..sW]0[j.;.6!@7.D.u'...&.f)S..=[.j.u.A...c..:...%...=igy....pf.0+!2Oi......b...}.-Fy.-`....~_l....c...mJ...6.!.a.WxL..... .U8......pKC$.g......._^T......w.1....r.S..z.e.)...E...,..... ....,._d.co. )#........d.........h!P..7;Bu...Y&hz<{.7,....<...........X..$H1.Gz......l..>...g.+.Q.!.l...0=YQ....C...t...&.Yd.9.t..}:..3..I...FC....^\..f......x^.`..z~...U.g.K.?\_..u....U..o~..Nd.C.......`..'.:...:..e.o......Wx.......!...4..44J.....D...X.T..IVE.....O..J.^..&.$../Q...3..."gOG....:k......s.x&n..l... .5..A..O.....Q^IXBP.q-.(.~.D.G8....}%.r...#....X..G...A1L..p.......T=......n.Kv.~....j..m.IVM..:..H.\.;.6..,..=.].M.3o`.`.zN.hN..C....#.......0...3)..%......./....../....0!J.g.j...Z ......\.n,>:...g..a.X..2.......D.g.5.....-SEbL$o........o..i..b....o.\..<A./.-9...k..h.s../.n0.W..%.M{I..(.g|.....8..a.,.$Z....O...?...|./Q.s.._.{..4..\qh.Jk.`2N.^r_...f.!..a.....%......!a....9.g.C...Z.2.Mb.....-.n)...."...RE.../.....X....I.#s2....i.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):131672
                                Entropy (8bit):7.998735932302477
                                Encrypted:true
                                SSDEEP:
                                MD5:68D3080FE29F2E4B6D7B7E0312CC2BF1
                                SHA1:15465407B4D9416920A12FA9EE8D83EA51494DB3
                                SHA-256:0823A772284D5FA4CEB0CF5D0ACD6FDB8AF060A864A39B8E06C84E2045B0E54C
                                SHA-512:71237B83AB8BFB5E9B187FDCFEB326E34CA01755C24C8CA3D66E6ABE6D247C2885F368450DEC2B081A402BA75133BA0D7633760A52C6DD65273CCD3372DAE9C5
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......[H..sW]0[j.;.6!@7.D.u'...&.f)S..=[.j.u.A...c..:...%...=igy....pf.0+!2Oi......b...}.-Fy.-`....~_l....c...mJ...6.!.a.WxL..... .U8......pKC$.g......._^T......w.1....r.S..z.e.)...E...,..... ....,._d.co. )#........d.........h!P..7;Bu...Y&hz<{.7,....<...........X..$H1.Gz......l..>...g.+.Q.!.l...0=YQ....C...t...&.Yd.9.t..}:..3..I...FC....^\..f......x^.`..z~...U.g.K.?\_..u....U..o~..Nd.C.......`..'.:...:..e.o......Wx.......!...4..44J.....D...X.T..IVE.....O..J.^..&.$../Q...3..."gOG....:k......s.x&n..l... .5..A..O.....Q^IXBP.q-.(.~.D.G8....}%.r...#....X..G...A1L..p.......T=......n.Kv.~....j..m.IVM..:..H.\.;.6..,..=.].M.3o`.`.zN.hN..C....#.......0...3)..%......./....../....0!J.g.j...Z ......\.n,>:...g..a.X..2.......D.g.5.....-SEbL$o........o..i..b....o.\..<A./.-9...k..h.s../.n0.W..%.M{I..(.g|.....8..a.,.$Z....O...?...|./Q.s.._.{..4..\qh.Jk.`2N.^r_...f.!..a.....%......!a....9.g.C...Z.2.Mb.....-.n)...."...RE.../.....X....I.#s2....i.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2C4B8A3E0E8B20E965E08F35399FEA19
                                SHA1:DBB80C44D5E35AA23391AF0290E58D49F29B3027
                                SHA-256:FC76B429AB217374B305B64140111A2BE29F275337B94EA5A02A01AD4395AABC
                                SHA-512:158CF74A207BE9A98A370C1FE1938C50E21A170BF5AD8A357AC5A2C987E63566364D8451A1A056C91A54828C0B49386BB5984D53ED885FDFF9FA8CC47F5A36A2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....4.p..X.&.5..[...W.#.0..d.t..v...A.a'.oT;.N..KI..E.....=..~...k`..9.1K....Z.8...h.^....#.H.*...wVr=.1}m..l.R..1..........r.4..QK....%."I......B.s.w..-..y...u..e.X.3....sG..<&..r.......!....k.o.^.0i..H......Qi,..p..e.}.J.>..mnTfWu...........4.....#........T...Ed...>..K._.!_0_.3.L.(.]....)T..h.O.+..x@.f.......DG....t.O.[.....2;?.4.V.7...R.C]..S... M......).8..vz.Hld.Z./...j."..WZ.i<..zz..A....;.O.|.X8.k.9.xQ....b.....aW~.S.....~.q..{M....B.N.:.6L..,-2......./.......`0.`....[k(..].....<..sU@.E..:.pok....n!...b...Y....Q.]L.=....'..y>.R.j.<......>...G...9.0.q..j.........`...n......sSQQ..D...+..(......x..j..=..F.FI..6.....~....S...d.~.........kv...C.[qV.D....H.._.zX.....Z..se......Z.oE.........c.Z2..V?.2S..Pj;UH..S-_.3..&...9.X...k]Y..(..u.K)....1.V...]%V..$..>@.$a..!&.a.`.M.9{.u....K...=....<.O{s.+.....ax...h..q..].6 .f..GD....m...E..T.lE.8.7..1g..3.....LzC..B..Cf*$..!..#Aa=....._.R....k..9.J..".....|./.1....G...y..O...8.v*.'.i..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):9272
                                Entropy (8bit):7.979370306752567
                                Encrypted:false
                                SSDEEP:
                                MD5:2C4B8A3E0E8B20E965E08F35399FEA19
                                SHA1:DBB80C44D5E35AA23391AF0290E58D49F29B3027
                                SHA-256:FC76B429AB217374B305B64140111A2BE29F275337B94EA5A02A01AD4395AABC
                                SHA-512:158CF74A207BE9A98A370C1FE1938C50E21A170BF5AD8A357AC5A2C987E63566364D8451A1A056C91A54828C0B49386BB5984D53ED885FDFF9FA8CC47F5A36A2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....4.p..X.&.5..[...W.#.0..d.t..v...A.a'.oT;.N..KI..E.....=..~...k`..9.1K....Z.8...h.^....#.H.*...wVr=.1}m..l.R..1..........r.4..QK....%."I......B.s.w..-..y...u..e.X.3....sG..<&..r.......!....k.o.^.0i..H......Qi,..p..e.}.J.>..mnTfWu...........4.....#........T...Ed...>..K._.!_0_.3.L.(.]....)T..h.O.+..x@.f.......DG....t.O.[.....2;?.4.V.7...R.C]..S... M......).8..vz.Hld.Z./...j."..WZ.i<..zz..A....;.O.|.X8.k.9.xQ....b.....aW~.S.....~.q..{M....B.N.:.6L..,-2......./.......`0.`....[k(..].....<..sU@.E..:.pok....n!...b...Y....Q.]L.=....'..y>.R.j.<......>...G...9.0.q..j.........`...n......sSQQ..D...+..(......x..j..=..F.FI..6.....~....S...d.~.........kv...C.[qV.D....H.._.zX.....Z..se......Z.oE.........c.Z2..V?.2S..Pj;UH..S-_.3..&...9.X...k]Y..(..u.K)....1.V...]%V..$..>@.$a..!&.a.`.M.9{.u....K...=....<.O{s.+.....ax...h..q..].6 .f..GD....m...E..T.lE.8.7..1g..3.....LzC..B..Cf*$..!..#Aa=....._.R....k..9.J..".....|./.1....G...y..O...8.v*.'.i..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F322F06EA8175889CC28E78685DC78D9
                                SHA1:B9A85C0ADC7358155B8FE575B0D91BD49AEEE024
                                SHA-256:F9620D7F11D028B79F54C7DFF59D2046ABF682AA6F59BB77CE8FE6984A52A63C
                                SHA-512:605A1FEFC8AFC9337AC19D74C9BD5098A7833B13617BC0938BDA5C25DB1147854F5AFC00F4B9666CC8C4B24C49F7D03DDFBEBDBA8F86660BB01E2A7DA9D5B6A3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......#.......u`al.p/.h.4...:.2.y.....d....b...Z.....0.....o.....K.?\.3d...I.*h.xX.J...*..TRxr...#n.7.^A`.aT..s. .mG..=..f..R.*5.d..g.....U..J#..9..."op.Fa..6z?.....H..l.2K.^.r.....^.W.>.._.;....5 '..!...<.=L..s.W=.... ..Q..7h..%S+..e..!i.4.c.8r......ZD.......D.#.8..nAdh..x..?...X....D..+4.6.l<~...?...7....m$.s..`).a..K|...W.%....).Y.} .......1bk;.h.e.D...".KA.3.!.ai../9..cq.pA..>...K.../...(.L..3r.........&...8....M.....n..D_.#Y.. ...l&$88...p.....kF..;^....L.Z5.....G....j..&i.L....d!.85*.I...b{.V.Jjh.....?A.{i......@@..&.[.m^"K.<..\.q./5u..i.."..z..,.....i...o>...w/...2..S..L.h....yo_.q...(.........^.......db6,>Sz..Z..R.7ak... ..=.D-."ad..W....U..0jUxF."...:...a&".....3...8..2............F..).`.XA.a.?.*.....E...o*PlOP....X.P..t%..%...1.x'....|..l..n.Y.........Z.It...6cjk.7.Xt...1...n"...v.....8r..u.Y<6_..:.JG.HX.....wY?`.o....C.l:.=nX.p.p>b..m2.s<k.Q.L....I.~u.,.v..OH?.8.#..f.".......P.{..&.L..JC..1!.n.\..3$..2..%.........k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):17784
                                Entropy (8bit):7.989478026528213
                                Encrypted:false
                                SSDEEP:
                                MD5:F322F06EA8175889CC28E78685DC78D9
                                SHA1:B9A85C0ADC7358155B8FE575B0D91BD49AEEE024
                                SHA-256:F9620D7F11D028B79F54C7DFF59D2046ABF682AA6F59BB77CE8FE6984A52A63C
                                SHA-512:605A1FEFC8AFC9337AC19D74C9BD5098A7833B13617BC0938BDA5C25DB1147854F5AFC00F4B9666CC8C4B24C49F7D03DDFBEBDBA8F86660BB01E2A7DA9D5B6A3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......#.......u`al.p/.h.4...:.2.y.....d....b...Z.....0.....o.....K.?\.3d...I.*h.xX.J...*..TRxr...#n.7.^A`.aT..s. .mG..=..f..R.*5.d..g.....U..J#..9..."op.Fa..6z?.....H..l.2K.^.r.....^.W.>.._.;....5 '..!...<.=L..s.W=.... ..Q..7h..%S+..e..!i.4.c.8r......ZD.......D.#.8..nAdh..x..?...X....D..+4.6.l<~...?...7....m$.s..`).a..K|...W.%....).Y.} .......1bk;.h.e.D...".KA.3.!.ai../9..cq.pA..>...K.../...(.L..3r.........&...8....M.....n..D_.#Y.. ...l&$88...p.....kF..;^....L.Z5.....G....j..&i.L....d!.85*.I...b{.V.Jjh.....?A.{i......@@..&.[.m^"K.<..\.q./5u..i.."..z..,.....i...o>...w/...2..S..L.h....yo_.q...(.........^.......db6,>Sz..Z..R.7ak... ..=.D-."ad..W....U..0jUxF."...:...a&".....3...8..2............F..).`.XA.a.?.*.....E...o*PlOP....X.P..t%..%...1.x'....|..l..n.Y.........Z.It...6cjk.7.Xt...1...n"...v.....8r..u.Y<6_..:.JG.HX.....wY?`.o....C.l:.=nX.p.p>b..m2.s<k.Q.L....I.~u.,.v..OH?.8.#..f.".......P.{..&.L..JC..1!.n.\..3$..2..%.........k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:667F38380DFFCD825F1101BF3C50F5AA
                                SHA1:7AD9C36FA7987EF8E33E9378A2E014814C4BAF06
                                SHA-256:B99A8B2E1EF2EE6090C4E1D30695C3EB0EAB4349FF6BC8DEC11EC51D3C5E1DFB
                                SHA-512:5A0A414B458AD1D3591A9F871414764D1379F0DE3A5712FADC7563E9E6AB9D4FD0879DF602F705B806DCCFB732D66725269514E51F7BD42481A4567546587AF6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......G.....@.wv6....D(..%fv.+.....$..5..(.D....Q.\......a...$y..V]X.b.f..&.......m....`......JM.....5..9..A..*"8.q...s?=A<..w....K..).;c..l...vO...4}....e.:.....1.ZA..1.8o.....L.....7.o!.D.\w.@..v..C%[/..#ra<......:.6\b...qi.....e..Dl.?Bz.^*..G...;.............>D}B..Xp..K.......<....v...."l.g....$....S.$(.......*.{j?V#a......zk...H0;^..g....*.;r...#..b._...]|..w.R^..u.h..Z.6....[a..WD.s~....fI.u.G.sF./Kf.d3.V[x..8(..D\Zj...0..P.....m.+...O.'Gxz.3..r.......C0...\R.wVa-.t-(,...@..Lz.?".{|..qhe....j.'Y."....e..QBI......d.R..6..57...%.O+.../.....t."~8..U`..E.%...D0[[0....}.k......wi.KR...5A...Q...e......C.c.*D...L.k.P.t'...W..+...U2.......#..kn^J5[.%.AXsH=...)........n..a.o.k.(..R.(S...v.%......K./.3..Z.9.K....ZD.....|.+H..iS..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):776
                                Entropy (8bit):7.760293697421548
                                Encrypted:false
                                SSDEEP:
                                MD5:667F38380DFFCD825F1101BF3C50F5AA
                                SHA1:7AD9C36FA7987EF8E33E9378A2E014814C4BAF06
                                SHA-256:B99A8B2E1EF2EE6090C4E1D30695C3EB0EAB4349FF6BC8DEC11EC51D3C5E1DFB
                                SHA-512:5A0A414B458AD1D3591A9F871414764D1379F0DE3A5712FADC7563E9E6AB9D4FD0879DF602F705B806DCCFB732D66725269514E51F7BD42481A4567546587AF6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......G.....@.wv6....D(..%fv.+.....$..5..(.D....Q.\......a...$y..V]X.b.f..&.......m....`......JM.....5..9..A..*"8.q...s?=A<..w....K..).;c..l...vO...4}....e.:.....1.ZA..1.8o.....L.....7.o!.D.\w.@..v..C%[/..#ra<......:.6\b...qi.....e..Dl.?Bz.^*..G...;.............>D}B..Xp..K.......<....v...."l.g....$....S.$(.......*.{j?V#a......zk...H0;^..g....*.;r...#..b._...]|..w.R^..u.h..Z.6....[a..WD.s~....fI.u.G.sF./Kf.d3.V[x..8(..D\Zj...0..P.....m.+...O.'Gxz.3..r.......C0...\R.wVa-.t-(,...@..Lz.?".{|..qhe....j.'Y."....e..QBI......d.R..6..57...%.O+.../.....t."~8..U`..E.%...D0[[0....}.k......wi.KR...5A...Q...e......C.c.*D...L.k.P.t'...W..+...U2.......#..kn^J5[.%.AXsH=...)........n..a.o.k.(..R.(S...v.%......K./.3..Z.9.K....ZD.....|.+H..iS..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7BB9C139C4FBB2BBD09E10566D119D1A
                                SHA1:21B7AD7397B70F41F2C3848EE6734B2ED13D5346
                                SHA-256:805B59283096CD7F3CD8B85BBA33DEEE1E0F3C0D9845467AE245E472DC14E1F9
                                SHA-512:6204F31E4CC3928E9AFA6EFF296FA4B80361A61A1C0A19AA40378704A9011D74C63993D237A4CF35C997226E5E43C51155BA0D069017A833F460B58E2BB65A62
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....CLe.t.....U6.....0y.wx....a..u....8.b{.J.Jv..tn8.ZPy..-0...hhD......Bl..b./-..m...z.Q.[....C.}.t.<I.Rr.4k..*...m...........B.....:..^...b..w.......|.j.].<.iQ...7.'sG...hQ..g.......B.N$l.z+1...8.Q&l.....$WJ......8..%7'd..x.,.6D*9d........`S..!.+L..................3.@.3...m..T..)..]..PY.1X.&<..B..`..R..)..v....;....a)...Ib..,....7..........'..1...`...&}...M....;H......]..b...^.w...=1...~*.?....%...1 l....Z.................6._..H...l.&.5../.j..I.0e2..t....m..[....$.q...(G.,.j.x.K.vp2...?8.....)v...@.Q..g...v?%..r.....H...5...1.{.x(yD..P.gU..4...7.\#v.@..Uo.Dp....m}.8..F9UL.rw..,LJ......x.w.?^/QG.......0d>s.......-...r?.Vud.MN. .....u.U.".I.R.@HB..}.n+.;X..9w)...[.,.....j.....m....#.Q.....(5.....U..`o..i..'...-....e...~W...F.....+......U.:..I...=.C...~5.aQ.....'D..p.*..|....t....G......U.uo......Z......04.U....g.=.......r62L.|W.V8..O,.I.v........F?QBV...z.......LYG...C+.4=.7.b0.&.j.0d....F/G1...wf....)..n...........bm..nY.p&...<..}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1810872
                                Entropy (8bit):7.999897225063892
                                Encrypted:true
                                SSDEEP:
                                MD5:7BB9C139C4FBB2BBD09E10566D119D1A
                                SHA1:21B7AD7397B70F41F2C3848EE6734B2ED13D5346
                                SHA-256:805B59283096CD7F3CD8B85BBA33DEEE1E0F3C0D9845467AE245E472DC14E1F9
                                SHA-512:6204F31E4CC3928E9AFA6EFF296FA4B80361A61A1C0A19AA40378704A9011D74C63993D237A4CF35C997226E5E43C51155BA0D069017A833F460B58E2BB65A62
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....CLe.t.....U6.....0y.wx....a..u....8.b{.J.Jv..tn8.ZPy..-0...hhD......Bl..b./-..m...z.Q.[....C.}.t.<I.Rr.4k..*...m...........B.....:..^...b..w.......|.j.].<.iQ...7.'sG...hQ..g.......B.N$l.z+1...8.Q&l.....$WJ......8..%7'd..x.,.6D*9d........`S..!.+L..................3.@.3...m..T..)..]..PY.1X.&<..B..`..R..)..v....;....a)...Ib..,....7..........'..1...`...&}...M....;H......]..b...^.w...=1...~*.?....%...1 l....Z.................6._..H...l.&.5../.j..I.0e2..t....m..[....$.q...(G.,.j.x.K.vp2...?8.....)v...@.Q..g...v?%..r.....H...5...1.{.x(yD..P.gU..4...7.\#v.@..Uo.Dp....m}.8..F9UL.rw..,LJ......x.w.?^/QG.......0d>s.......-...r?.Vud.MN. .....u.U.".I.R.@HB..}.n+.;X..9w)...[.,.....j.....m....#.Q.....(5.....U..`o..i..'...-....e...~W...F.....+......U.:..I...=.C...~5.aQ.....'D..p.*..|....t....G......U.uo......Z......04.U....g.=.......r62L.|W.V8..O,.I.v........F?QBV...z.......LYG...C+.4=.7.b0.&.j.0d....F/G1...wf....)..n...........bm..nY.p&...<..}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3995903BB50919086C4DA5ED8D155D51
                                SHA1:962EC0D3FB042975566CD8D4E0B69ED17B1B3499
                                SHA-256:ECF514DEFBE0FBA22B2D58E81EA1A793D0B08C0B4E53CB051717A7F7E9F4EC36
                                SHA-512:BC56B50FC99A79322043FAD3CEDC745225F2CBD8B003092B5F6DC2F7CF033C3E7DCC2D2C1E63D10EE162436BBBB1F621E0B74765FE831E02CF3059649D3C491C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......^..-p.=..A2x.uzZZ....3....@%.js~...`b..^.x.....E./.......I.....B4...._.S.b6......p.f..M..2.R.y9.-...P/........tc.V.Q.9w.i...d..5k.............V.l=....v.0.n........)..k.3..|.{.X.h.S.\y..B.y..lv.....ho.....dq(..2;..hS7.. ..fl.j..ZJ+eH....e..X`.......]......s...../....`..h....%Y|;y.UC...x......I!..Y.........G.>..f.5.Y..d./"~yV.P.U..6>.,W.~.. ...`p.....$...X........2-.@...k-S*....*..F.o..l_B.D5...C..Lt.....b..R.h.`#.k...1[.@y........7........#............:*7..n..+.9..4l.....-....W.P.r.y.$U...e....Q.F....T.Z....X....n...`..'8.b.u>..=].PQ).'B.2..!~.%..0..GP....59.l.0.&hT.].....%G..;...n;te..x......)....<.....?..l.6.7....e..7..z...a..p.;...e..L)E.J....w....:....(:...y..1.s.U\.=.....sXy2..N ..t.P....Y./.S. 59J..v..3~.0.....g+?.........N...?l.X..+Q..sG...b..A...m*...&.~.|uS2ns...........&B./..[f.p.+....F....z`..4v...:.k..`.m'd."..R.....b."..'.r.z.y.......{S-%.n.....Q..h@..^.q..=.O.?.q..WO..Q...|_Zf.._......w%T.B..8..E...C......H ...t29
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):89784
                                Entropy (8bit):7.9976757907124245
                                Encrypted:true
                                SSDEEP:
                                MD5:3995903BB50919086C4DA5ED8D155D51
                                SHA1:962EC0D3FB042975566CD8D4E0B69ED17B1B3499
                                SHA-256:ECF514DEFBE0FBA22B2D58E81EA1A793D0B08C0B4E53CB051717A7F7E9F4EC36
                                SHA-512:BC56B50FC99A79322043FAD3CEDC745225F2CBD8B003092B5F6DC2F7CF033C3E7DCC2D2C1E63D10EE162436BBBB1F621E0B74765FE831E02CF3059649D3C491C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......^..-p.=..A2x.uzZZ....3....@%.js~...`b..^.x.....E./.......I.....B4...._.S.b6......p.f..M..2.R.y9.-...P/........tc.V.Q.9w.i...d..5k.............V.l=....v.0.n........)..k.3..|.{.X.h.S.\y..B.y..lv.....ho.....dq(..2;..hS7.. ..fl.j..ZJ+eH....e..X`.......]......s...../....`..h....%Y|;y.UC...x......I!..Y.........G.>..f.5.Y..d./"~yV.P.U..6>.,W.~.. ...`p.....$...X........2-.@...k-S*....*..F.o..l_B.D5...C..Lt.....b..R.h.`#.k...1[.@y........7........#............:*7..n..+.9..4l.....-....W.P.r.y.$U...e....Q.F....T.Z....X....n...`..'8.b.u>..=].PQ).'B.2..!~.%..0..GP....59.l.0.&hT.].....%G..;...n;te..x......)....<.....?..l.6.7....e..7..z...a..p.;...e..L)E.J....w....:....(:...y..1.s.U\.=.....sXy2..N ..t.P....Y./.S. 59J..v..3~.0.....g+?.........N...?l.X..+Q..sG...b..A...m*...&.~.|uS2ns...........&B./..[f.p.+....F....z`..4v...:.k..`.m'd."..R.....b."..'.r.z.y.......{S-%.n.....Q..h@..^.q..=.O.?.q..WO..Q...|_Zf.._......w%T.B..8..E...C......H ...t29
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:27497C927EB4B009785831B9985AE7B8
                                SHA1:8C8869961699A90C7A77FC2F1F24A3A4C441E05B
                                SHA-256:8628F83169659EED927C083216E6B2C5BB73C0C354A2EFFDAEE3A822163CEDC7
                                SHA-512:3E4F0893CE3D240D42F0E96612CCD2BCB41F12203319740E7DE5F715E6038473822D4EBE28341BEF8B04E0F0F95083861F2A2F3F1B6B19A8C543E54E44310607
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....C_....z.&..m$w_w..%[S..+.`P.y...mi. .G@b...Lv..,...=.Ag.....(.....;.B.........:...h.FH.wmz.hy." .....}t.S.rZD...R|.6......I.LX.{g+.]y.G.`.+.C..._._.F....?..r..v6.n.Z"...{A..y.W7....%.45.Q8l...!.A......>F{1..u....Fa.$...l..A.z.1QD..#.]H@.?M.w.. ..... ......k.AI.....{5....2.4...W.Sm...>...M..JA.X.@/@.v.....?1"...{.-.....jwv.gB....[.......z...,9k.ph.~\gq..).$p.as..1'. Mw..V.c.(...e.../,......[.^..np.."X.).j.._n.q-NO7!..G..9..k.7~.N..Ys.E.........'_."..G..9{.?Bc......0.....q..#..........KKlK.....^.k...q......[..U.kB.|..e=,A.....p..B.>..z.sG..D1.Q....q.N`.8.zF...$.#.".b....w`..^'..hl...7..S 8.&.......c.z....8?.......3.E;f#b#.k...J6zup?.(..^....#......R..~.e[&.&<j.c$.X..!.h.....n........W....:.Obm......../...P...7..Z;>..L.....t..........:......^..[....m t.!....@..U~ZV.Kzc.l..Vd..z..@t. ....-f..c.^.h..!.T....6G.+....i...J..uV..P.....'.,.t..[...T<...\..cm..E.g ......_u%w8..-(.3...z'~.).iIIhQrV..n.....g.....~jc.n0...<W...q..eK.^..(.}6.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):467448
                                Entropy (8bit):7.999679405565848
                                Encrypted:true
                                SSDEEP:
                                MD5:27497C927EB4B009785831B9985AE7B8
                                SHA1:8C8869961699A90C7A77FC2F1F24A3A4C441E05B
                                SHA-256:8628F83169659EED927C083216E6B2C5BB73C0C354A2EFFDAEE3A822163CEDC7
                                SHA-512:3E4F0893CE3D240D42F0E96612CCD2BCB41F12203319740E7DE5F715E6038473822D4EBE28341BEF8B04E0F0F95083861F2A2F3F1B6B19A8C543E54E44310607
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....C_....z.&..m$w_w..%[S..+.`P.y...mi. .G@b...Lv..,...=.Ag.....(.....;.B.........:...h.FH.wmz.hy." .....}t.S.rZD...R|.6......I.LX.{g+.]y.G.`.+.C..._._.F....?..r..v6.n.Z"...{A..y.W7....%.45.Q8l...!.A......>F{1..u....Fa.$...l..A.z.1QD..#.]H@.?M.w.. ..... ......k.AI.....{5....2.4...W.Sm...>...M..JA.X.@/@.v.....?1"...{.-.....jwv.gB....[.......z...,9k.ph.~\gq..).$p.as..1'. Mw..V.c.(...e.../,......[.^..np.."X.).j.._n.q-NO7!..G..9..k.7~.N..Ys.E.........'_."..G..9{.?Bc......0.....q..#..........KKlK.....^.k...q......[..U.kB.|..e=,A.....p..B.>..z.sG..D1.Q....q.N`.8.zF...$.#.".b....w`..^'..hl...7..S 8.&.......c.z....8?.......3.E;f#b#.k...J6zup?.(..^....#......R..~.e[&.&<j.c$.X..!.h.....n........W....:.Obm......../...P...7..Z;>..L.....t..........:......^..[....m t.!....@..U~ZV.Kzc.l..Vd..z..@t. ....-f..c.^.h..!.T....6G.+....i...J..uV..P.....'.,.t..[...T<...\..cm..E.g ......_u%w8..-(.3...z'~.).iIIhQrV..n.....g.....~jc.n0...<W...q..eK.^..(.}6.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:268312B1FCB16F3C97DE71FBF62ACCA2
                                SHA1:F072A27076F4590AA830EA2C44372781A4861304
                                SHA-256:3A0C22DF113FE980E2C3C478647423C07784280ED6A07B6766F8B85F30B96B5B
                                SHA-512:FA9E777F8D5A85B78C52A40B30EA10F441C0E551B4ADA9A63AB0D57F8575ABAAD1402D4A360A0A567BA400DCC9FAB9933F7402EBCA8E541CB1957A5523D49D50
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......k.......H..{AsA......./.....6,..j.+.56...~.gZ..h..:...)`.E...R.P...2P...g......@..K.J:..J._..E.A.....~.1..;../...a..wK..F=e.z.0....C.^.Od..S.T..C..C..~..>.j...]..c.]P.5z.|.0....T...WP_@.$l......\.Y.S.l....G.{.46z.\|['Z...m.=..Ia....C...g........=........Z...wq..2.......J.^.G..v.....;D..M..?........Py.N...g.K.>..../... .c?..E...=........tkf......7J...L.l..Go.G....x...RX.e..d.E.R.s..].."<L.l..u..L..rj.`.G........./.i..4pI...vE.yA...66Y......W.v*.._.<8..g38.}.[....= ....g....=.h......C.Rk.....jVU#....1:.......$c.b....I.......':~........f....K!..o[...\..........CV.'Z..X..}3....i..3..7}..:C..rZ.a.MIj.Dc....9....t....S(0.G..`.I|3l.3.j/..4I...R..N.<...r......g[z.VWX.Wu.....~@..#..B..X.7..a.u+......Oa.w.......o.Dkt.2g....`....u.sw]..x...]........j.[^.m....AW?...u(D.".gCz4K.m......aO.l..<.(...F;i...l...!/.Y6P..,..R..\.Y...F.U..C).&......5|.....JR..:..s.5.|.....|......-?.Xz..u.jKI..Q&WG....?....k.#[7...P........3....P...-kg&..... ...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):16056
                                Entropy (8bit):7.988604574034448
                                Encrypted:false
                                SSDEEP:
                                MD5:268312B1FCB16F3C97DE71FBF62ACCA2
                                SHA1:F072A27076F4590AA830EA2C44372781A4861304
                                SHA-256:3A0C22DF113FE980E2C3C478647423C07784280ED6A07B6766F8B85F30B96B5B
                                SHA-512:FA9E777F8D5A85B78C52A40B30EA10F441C0E551B4ADA9A63AB0D57F8575ABAAD1402D4A360A0A567BA400DCC9FAB9933F7402EBCA8E541CB1957A5523D49D50
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......k.......H..{AsA......./.....6,..j.+.56...~.gZ..h..:...)`.E...R.P...2P...g......@..K.J:..J._..E.A.....~.1..;../...a..wK..F=e.z.0....C.^.Od..S.T..C..C..~..>.j...]..c.]P.5z.|.0....T...WP_@.$l......\.Y.S.l....G.{.46z.\|['Z...m.=..Ia....C...g........=........Z...wq..2.......J.^.G..v.....;D..M..?........Py.N...g.K.>..../... .c?..E...=........tkf......7J...L.l..Go.G....x...RX.e..d.E.R.s..].."<L.l..u..L..rj.`.G........./.i..4pI...vE.yA...66Y......W.v*.._.<8..g38.}.[....= ....g....=.h......C.Rk.....jVU#....1:.......$c.b....I.......':~........f....K!..o[...\..........CV.'Z..X..}3....i..3..7}..:C..rZ.a.MIj.Dc....9....t....S(0.G..`.I|3l.3.j/..4I...R..N.<...r......g[z.VWX.Wu.....~@..#..B..X.7..a.u+......Oa.w.......o.Dkt.2g....`....u.sw]..x...]........j.[^.m....AW?...u(D.".gCz4K.m......aO.l..<.(...F;i...l...!/.Y6P..,..R..\.Y...F.U..C).&......5|.....JR..:..s.5.|.....|......-?.Xz..u.jKI..Q&WG....?....k.#[7...P........3....P...-kg&..... ...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7FE004C3197BC757C14EECAF940A0FCE
                                SHA1:1EDFA486B3A47C8E55B6AA04F5F8E79238EDF3A7
                                SHA-256:8DABE39DE7750ECF647B4E7C1AD99830109741EA12FBBFE258124CE42EFE9CE7
                                SHA-512:A05DD534567B2FAC3C5B0B3A580727A666868CF3E826F315A6307BAA73F0FEA888B1205344D58FFFD9FC1C7387F238F3CB2CD101CD060BF17DE4DF8B7E0FF083
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........'...#.N$...S..%{...W..V..5.....{~0.f ..7..N.:`.".M.@6i.w...;F$...R.D.... .v.D..F.B..? ..,...$....Zm.&f..Tn.t..P...b..z.f...~..2..,....b.....:....Os.K....N.:.]...(........\..}..._.r.x.?...X..E!S.............4#.....+..}....O./...........0@..................'..L.:.V..-.hN.O...{......~m.....(|....3.........M5.c.{....,...._'..}.;^....]...)%.l...|...h#.2..iI...FB..cCy.{.w....<....F...m..F.+..!.m....5z.U..(t.+.../Xr<.#.../.# v...R.VD.....O.....+...v..M....a.Z..Vq.Bg|.9!.sC=.ljT...^.N(~a..H,.V.<.r.d...C.Z6.#..%0.C.."8.!..j.j*..TH...q>z.S".J.9s.....d...Pz....@.....G..g..T.....b...(.\...;&..\....PvS|...~...|X.o5;q.L.q...O0.....H._ ..eW..>]NM..2xO...'....8.]...;,.Hu[......w.c:..O!p.X...[Dc....;..CC5.=.....%..F..........-...Y.X.._..Q..S...../V6.J..!...k.u.N.,!...........[...E....cAR.,*.x...g.W%...K...DO.F....D..S.X...4.6..i.{,...?.;....%!...9.,}O|..tK.n..c$...$B.....np...&.".+[.=..*.3t..a...#.Pz.S.c1.!...kv..M.o]........T.(.2q..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):258856
                                Entropy (8bit):7.9992615466727015
                                Encrypted:true
                                SSDEEP:
                                MD5:7FE004C3197BC757C14EECAF940A0FCE
                                SHA1:1EDFA486B3A47C8E55B6AA04F5F8E79238EDF3A7
                                SHA-256:8DABE39DE7750ECF647B4E7C1AD99830109741EA12FBBFE258124CE42EFE9CE7
                                SHA-512:A05DD534567B2FAC3C5B0B3A580727A666868CF3E826F315A6307BAA73F0FEA888B1205344D58FFFD9FC1C7387F238F3CB2CD101CD060BF17DE4DF8B7E0FF083
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........'...#.N$...S..%{...W..V..5.....{~0.f ..7..N.:`.".M.@6i.w...;F$...R.D.... .v.D..F.B..? ..,...$....Zm.&f..Tn.t..P...b..z.f...~..2..,....b.....:....Os.K....N.:.]...(........\..}..._.r.x.?...X..E!S.............4#.....+..}....O./...........0@..................'..L.:.V..-.hN.O...{......~m.....(|....3.........M5.c.{....,...._'..}.;^....]...)%.l...|...h#.2..iI...FB..cCy.{.w....<....F...m..F.+..!.m....5z.U..(t.+.../Xr<.#.../.# v...R.VD.....O.....+...v..M....a.Z..Vq.Bg|.9!.sC=.ljT...^.N(~a..H,.V.<.r.d...C.Z6.#..%0.C.."8.!..j.j*..TH...q>z.S".J.9s.....d...Pz....@.....G..g..T.....b...(.\...;&..\....PvS|...~...|X.o5;q.L.q...O0.....H._ ..eW..>]NM..2xO...'....8.]...;,.Hu[......w.c:..O!p.X...[Dc....;..CC5.=.....%..F..........-...Y.X.._..Q..S...../V6.J..!...k.u.N.,!...........[...E....cAR.,*.x...g.W%...K...DO.F....D..S.X...4.6..i.{,...?.;....%!...9.,}O|..tK.n..c$...$B.....np...&.".+[.=..*.3t..a...#.Pz.S.c1.!...kv..M.o]........T.(.2q..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:04F9A7C8FBCCB03C263F9126FD0F7819
                                SHA1:395DA98EDA6ED71B1D10453D160084F500B889C1
                                SHA-256:5787AD9613C07EBE87164891C00D26817687942D9D065907D7EE16F5CB305789
                                SHA-512:BA99C83FA4BCA402D4FD5D45B10C464B69BD18177D922068423F5064F6C09AC94DC27A87F8112D1FA27835568ADEDB07E09E8C2A7854DDFC14E45D0B64D43B43
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......M.2zJ... B.ru...t......")K...d......[lH...1.n..l..*}C.Fp.....f....g..G..[....yd...$Q./..o`Q9.....^...=..J.u.H.@u....{...Sm....!.q.......U..i|C......@.......4.V../?.....6..pZ..........*...J...E...x....LF..4.pr...V.a....,.:.Z:../.$....1c...Vhq:z...............]....I..L5...x....?sx..C.l.Uh.2..[..(.B..#dE ..E...h...}<sf<.Q.jj.P......J*..6....|.......}.E...b.<.......O.#t.-.O..i..Lm.....{......:l1.^.]...`..ZZ..[~..".=..!.........R.D..?.&.....c5...a. ......h..?..u.T...H.}J.wL(..{.*.!....%....'...w+F....Q8...S....kG....x.5.l.E{..*...;...E....a5d..."z.......8...#...(.J...?..K?..*..gB..d....=...a. ......H./..........JN..a.`.1;.&-.2.y7.......):l..{._....2.K...>..s]M....=}..x.[.S.{.`Z..=2...y.a...=..9...S...o.............fcO.l..yn..O..x....DS^...E5.>X....LL...T.F.U......'.B..p.]....$...;..d.*....E...|..l........."".o.dN.....w...e....uI.4J.`...ZQ..i.zf'.3?h3.M.XS.....C.t.@k.&..X}..].@Gl...d|=%.v.B..Q..._.%..Om{..../.1...`..NJ:.....M.G..u...l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):105400
                                Entropy (8bit):7.998253517286419
                                Encrypted:true
                                SSDEEP:
                                MD5:04F9A7C8FBCCB03C263F9126FD0F7819
                                SHA1:395DA98EDA6ED71B1D10453D160084F500B889C1
                                SHA-256:5787AD9613C07EBE87164891C00D26817687942D9D065907D7EE16F5CB305789
                                SHA-512:BA99C83FA4BCA402D4FD5D45B10C464B69BD18177D922068423F5064F6C09AC94DC27A87F8112D1FA27835568ADEDB07E09E8C2A7854DDFC14E45D0B64D43B43
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......M.2zJ... B.ru...t......")K...d......[lH...1.n..l..*}C.Fp.....f....g..G..[....yd...$Q./..o`Q9.....^...=..J.u.H.@u....{...Sm....!.q.......U..i|C......@.......4.V../?.....6..pZ..........*...J...E...x....LF..4.pr...V.a....,.:.Z:../.$....1c...Vhq:z...............]....I..L5...x....?sx..C.l.Uh.2..[..(.B..#dE ..E...h...}<sf<.Q.jj.P......J*..6....|.......}.E...b.<.......O.#t.-.O..i..Lm.....{......:l1.^.]...`..ZZ..[~..".=..!.........R.D..?.&.....c5...a. ......h..?..u.T...H.}J.wL(..{.*.!....%....'...w+F....Q8...S....kG....x.5.l.E{..*...;...E....a5d..."z.......8...#...(.J...?..K?..*..gB..d....=...a. ......H./..........JN..a.`.1;.&-.2.y7.......):l..{._....2.K...>..s]M....=}..x.[.S.{.`Z..=2...y.a...=..9...S...o.............fcO.l..yn..O..x....DS^...E5.>X....LL...T.F.U......'.B..p.]....$...;..d.*....E...|..l........."".o.dN.....w...e....uI.4J.`...ZQ..i.zf'.3?h3.M.XS.....C.t.@k.&..X}..].@Gl...d|=%.v.B..Q..._.%..Om{..../.1...`..NJ:.....M.G..u...l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:19210B6C92DF8CA4E01278A28AB390A7
                                SHA1:CD89F2EBF5CB6D50EA5E371484CE5E8928C0636D
                                SHA-256:13F075D2E7A3972855D21877B2D9ECF9D4CC95B0A7451E8E1BCABDF7DC033FF7
                                SHA-512:BA4D8C44E9A3A255AAAFAD61EACD679EFE98D6E22BC63B47EE598DDA47167A8B5E85ACE521D69EA29731205E09AA7D2720512CE85D84A4ABF4E557819402703C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....dt.k7...,{.@.{..A.t\#N~..;h.0........R.71E#..-......?Sc..+}..*+..h7...<...v..+M.yD..^....,{..`.).G6=..b...*...t.^......`.s.M....d.C.....3;..*.6{.........E`.O...MV.^.Xw$..i.....a3..!..o....h....h...t..y/.h....-.;...R........{.ov.Y......;..d................H`SQ...guv.`.."H..p...G.RR..8...?.*.zY...s..A.....(..V..V.h.V..K...v..1.K..T/..o:..0.P...D.w.2N....d......M...h......l.`.w..b.3UF!.3...y/l....?8.Bz...4.s.'.... L..W...I76.:.....6@pf+m!.i:....E.X-.......=......I$.P..W....j[.o.G+F:.._.|M.if...vF&.......v5p...b......,... ....8O..>..>.........VI.._...Y..&{..J.....Oc....,.1..ji..r..`%}.q.L..q....f. .G...w..G..Z.....S..F.R.l._~.........1.}..;.:j"*....U$....5..>..d.q..b..a..+7z.......i.H...?L...d.....8...X/.....1.....A.#.i."z./..:..gV.r[..a8..1..U.09vR..V.#.R..rwd.uo.L..6.t.lCo...;..J.rz......%.:.6.Y.... ..0y.Q....=.6p.`....v@....BV..3.l..\j..1.}u,]..>..dO....b...Dr.'$w\....dDZ.O.0.z.r<aJn.*#.}]q%|......ND2CtC.w9....F.Z..T:...:f.........a2G.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):230936
                                Entropy (8bit):7.999176491722226
                                Encrypted:true
                                SSDEEP:
                                MD5:19210B6C92DF8CA4E01278A28AB390A7
                                SHA1:CD89F2EBF5CB6D50EA5E371484CE5E8928C0636D
                                SHA-256:13F075D2E7A3972855D21877B2D9ECF9D4CC95B0A7451E8E1BCABDF7DC033FF7
                                SHA-512:BA4D8C44E9A3A255AAAFAD61EACD679EFE98D6E22BC63B47EE598DDA47167A8B5E85ACE521D69EA29731205E09AA7D2720512CE85D84A4ABF4E557819402703C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....dt.k7...,{.@.{..A.t\#N~..;h.0........R.71E#..-......?Sc..+}..*+..h7...<...v..+M.yD..^....,{..`.).G6=..b...*...t.^......`.s.M....d.C.....3;..*.6{.........E`.O...MV.^.Xw$..i.....a3..!..o....h....h...t..y/.h....-.;...R........{.ov.Y......;..d................H`SQ...guv.`.."H..p...G.RR..8...?.*.zY...s..A.....(..V..V.h.V..K...v..1.K..T/..o:..0.P...D.w.2N....d......M...h......l.`.w..b.3UF!.3...y/l....?8.Bz...4.s.'.... L..W...I76.:.....6@pf+m!.i:....E.X-.......=......I$.P..W....j[.o.G+F:.._.|M.if...vF&.......v5p...b......,... ....8O..>..>.........VI.._...Y..&{..J.....Oc....,.1..ji..r..`%}.q.L..q....f. .G...w..G..Z.....S..F.R.l._~.........1.}..;.:j"*....U$....5..>..d.q..b..a..+7z.......i.H...?L...d.....8...X/.....1.....A.#.i."z./..:..gV.r[..a8..1..U.09vR..V.#.R..rwd.uo.L..6.t.lCo...;..J.rz......%.:.6.Y.... ..0y.Q....=.6p.`....v@....BV..3.l..\j..1.}u,]..>..dO....b...Dr.'$w\....dDZ.O.0.z.r<aJn.*#.}]q%|......ND2CtC.w9....F.Z..T:...:f.........a2G.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2C52EF04D343C420304ED763CACB86E8
                                SHA1:CD8E4653128E91C18B518A018C9015C8189147F7
                                SHA-256:0D6ADCA4EDA203A9A27BA95739BBDC187533041714CF2A251752ACF2188D33ED
                                SHA-512:6C02F0172E5425434C20F7F5AC66285618D85AB3E6BE2FEA1CD6A037B4CE2F62C9A4C1724832998AC24AC6E76C1CB3937ED810C3A7F7224F0C10EA5F72E23A69
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....+...D....f..:.....Mx>)..i....%.......Ew;pk.....?.^..cCQrXK....6.a.H...3."..{y....l..x.1.U....T.....6..... ...^3......P.y&N...B.d...............@......a.......1.M..!.....e+....C...O....w...M1.7 R..........W...x^. ..?....*......+(....,+....A......7.........^.O[................a~8...v..b.{.l..01a.."|...yc.......m..t..:n5.....B..O,?....*.\8"...J6.".Sd....Z....S.j...l..|.u...mAFD....4../a<.....`..o1=.m0x+........A.11.0.~......d...%...|lk...........oI.`..D..;Xn.l%..t.Z....U.E.S...E.*.wd>..e..B.......&rq.q.R.p*];..{..L...P...IVwZ..G3Z+....9..z.Zn..`.+E.-^R&.....7Xn.Jm.....R,.1./..*....Ux.......n.]n"d.^..s.#b.b ...$..;..8...>.IA.vI.B.>F.a9.i..Yh..o...D..jl..!.d....#.$b..%.>en..a.;..p.....oSl.....Z"'.q...4..J.i2.....4BL...s.I.@....8."^.s....b-.0Jll9.3.h.....~.h.#.'.q}..k$l..V..rp.....}.$@8..Mt....}..5t.#../#..LF&.....p0......6.A7.......f..S.PV.J}..c....`.i.B.W..o./.&....|.W.#...t.e@B.G......w.V.....:@...<.......qN.......,..xV.?^C.U_...yX....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):204888
                                Entropy (8bit):7.999125622165225
                                Encrypted:true
                                SSDEEP:
                                MD5:2C52EF04D343C420304ED763CACB86E8
                                SHA1:CD8E4653128E91C18B518A018C9015C8189147F7
                                SHA-256:0D6ADCA4EDA203A9A27BA95739BBDC187533041714CF2A251752ACF2188D33ED
                                SHA-512:6C02F0172E5425434C20F7F5AC66285618D85AB3E6BE2FEA1CD6A037B4CE2F62C9A4C1724832998AC24AC6E76C1CB3937ED810C3A7F7224F0C10EA5F72E23A69
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....+...D....f..:.....Mx>)..i....%.......Ew;pk.....?.^..cCQrXK....6.a.H...3."..{y....l..x.1.U....T.....6..... ...^3......P.y&N...B.d...............@......a.......1.M..!.....e+....C...O....w...M1.7 R..........W...x^. ..?....*......+(....,+....A......7.........^.O[................a~8...v..b.{.l..01a.."|...yc.......m..t..:n5.....B..O,?....*.\8"...J6.".Sd....Z....S.j...l..|.u...mAFD....4../a<.....`..o1=.m0x+........A.11.0.~......d...%...|lk...........oI.`..D..;Xn.l%..t.Z....U.E.S...E.*.wd>..e..B.......&rq.q.R.p*];..{..L...P...IVwZ..G3Z+....9..z.Zn..`.+E.-^R&.....7Xn.Jm.....R,.1./..*....Ux.......n.]n"d.^..s.#b.b ...$..;..8...>.IA.vI.B.>F.a9.i..Yh..o...D..jl..!.d....#.$b..%.>en..a.;..p.....oSl.....Z"'.q...4..J.i2.....4BL...s.I.@....8."^.s....b-.0Jll9.3.h.....~.h.#.'.q}..k$l..V..rp.....}.$@8..Mt....}..5t.#../#..LF&.....p0......6.A7.......f..S.PV.J}..c....`.i.B.W..o./.&....|.W.#...t.e@B.G......w.V.....:@...<.......qN.......,..xV.?^C.U_...yX....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7C3D5217A247A5D7D2802ADE567A3EE9
                                SHA1:9457B6FB59233263B1DFA052CC5A6F5C26E20D46
                                SHA-256:2A6ED4FCD62BD8FF79DD341042025BABD7C388E9922E9BFA8C93BA5B03D455E6
                                SHA-512:0D6C5FE693A1FDDDD0AA2CB2608152110857BD708C6B67B8A1B94F2C7E0340C58B0FC908B732ED8257579138463BC0E8EA18D3F54135308EB0BD02C74F226DB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......a_.i...i)...]3.n"R.2.~]s............6S.T.W..i..b...fQ.1...h...J.......}.K...^..G..]gG^..y..t^.k\l...V...dH..i.......r..wv..b..Iq.};..,5S#....ss$...Ru=.I.....|x..^..B.,}.{..G".=..[Pp.._.v.y..rLF)%...U.s.Z...-.<...&..G....X...oa.r.DB..........V4.......L.A..6.r.HNq...........kq.F..ei%9...?w.W...%1`?..D...s.|#....i.'.<..%O.s...`..#yy..u.`.V....m.F..B..r_7...3.f......gC.0.Ef....*{.xV@.......G.4_.........p..d.*.9Ew}... y.g.{..b.....n....].\...._....2...P.x._)./a.....+S..N...>..^. .....y~].U..4..i....hI...ud.!aY.t)G.2..&`.X.z..m.e1.`.D....|...kq.9]Ia{9...Z.....TKO.t..y..;...v"..P..O...'.......n.*..u..5u..4.[.9..7.O.........G.C$......X.l...X.\.vx(.b@...J..D.`.S....b.~..'u.~e84...l.,...l...\..z.WAIn.C.d.._..mE.K..M}.3(.<5t..V]|....O...e.......p.AqM.Rh..~.6.E.20X).....?+..2 .L.q....^..Z&..I.....2a5..9.[.P.-;......@R>s...&....i....Bx..m*.'.H...6..H..!.:.&Y1.....|...j...|7...M...I.Ul.dK$5.......[..~z........A........u.an|~..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):537976
                                Entropy (8bit):7.999661103362653
                                Encrypted:true
                                SSDEEP:
                                MD5:7C3D5217A247A5D7D2802ADE567A3EE9
                                SHA1:9457B6FB59233263B1DFA052CC5A6F5C26E20D46
                                SHA-256:2A6ED4FCD62BD8FF79DD341042025BABD7C388E9922E9BFA8C93BA5B03D455E6
                                SHA-512:0D6C5FE693A1FDDDD0AA2CB2608152110857BD708C6B67B8A1B94F2C7E0340C58B0FC908B732ED8257579138463BC0E8EA18D3F54135308EB0BD02C74F226DB9
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......a_.i...i)...]3.n"R.2.~]s............6S.T.W..i..b...fQ.1...h...J.......}.K...^..G..]gG^..y..t^.k\l...V...dH..i.......r..wv..b..Iq.};..,5S#....ss$...Ru=.I.....|x..^..B.,}.{..G".=..[Pp.._.v.y..rLF)%...U.s.Z...-.<...&..G....X...oa.r.DB..........V4.......L.A..6.r.HNq...........kq.F..ei%9...?w.W...%1`?..D...s.|#....i.'.<..%O.s...`..#yy..u.`.V....m.F..B..r_7...3.f......gC.0.Ef....*{.xV@.......G.4_.........p..d.*.9Ew}... y.g.{..b.....n....].\...._....2...P.x._)./a.....+S..N...>..^. .....y~].U..4..i....hI...ud.!aY.t)G.2..&`.X.z..m.e1.`.D....|...kq.9]Ia{9...Z.....TKO.t..y..;...v"..P..O...'.......n.*..u..5u..4.[.9..7.O.........G.C$......X.l...X.\.vx(.b@...J..D.`.S....b.~..'u.~e84...l.,...l...\..z.WAIn.C.d.._..mE.K..M}.3(.<5t..V]|....O...e.......p.AqM.Rh..~.6.E.20X).....?+..2 .L.q....^..Z&..I.....2a5..9.[.P.-;......@R>s...&....i....Bx..m*.'.H...6..H..!.:.&Y1.....|...j...|7...M...I.Ul.dK$5.......[..~z........A........u.an|~..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C4471B42BA864907C9E88061B8537B08
                                SHA1:136C85AC0E309208DE8139727485D74CBD747BC6
                                SHA-256:5E7768D651DA7396FF4E51D8C788596A0781B6CE37714EE409590E46F1AA0205
                                SHA-512:9B48711301C3197C5ED25FF2BE7D2A94036F2DA9FD57CAD95CEBF5DE2EA91780C7C2B91FA68FB8877082BECB3B2F26EB6F2FFBB57841B0077F178221DB78388E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....L.>.....w....<...O....)......U..g...qXQYz.mi1?.....i.=.......:p.....%......M`Rhn,f...%l.........(?7....wx...{..al$:..`....t7RPc8.).4.(....D....$.'..3./Z.v.C2T..x...m...0%..h.......Z!...M...O.j..~0....me.............=p...u.q{DH.N,.5X.j.j.,.E.....r.......;{..<.cE.h...&...|...gb.P.H.j...6...V..1l..{...N........f..S.+(#...k..|.@.....@.6y._.`..q...........F.....A...v|.k..Do.&.....6...fp..g.oy..{....O...Ry..0....#.1.7...O.H......l...D..~........C`...og.I..b.....`,^.w...1....y.c..[Vd..yU.h'..9a.*...A.<2....=......#.!(.&.Y.m.F...$[..-..:.......=e..;...^..w#..,.@K...-..@z......c.%Yb..A.L..N..H.W.Uu..6...}..2..Q!"......L...S..<x..=...7o.iP.5..~..`..(..q5....]b.X.a'....,e.e.N.....o.m.. ..P..........fo.~...$..8..^.Uk..'...)...p.1.&;..C....y....x.../Ar...3.4..U..T..3.]t....NQ....k...%.;..{.H%..^.a.}.\~...fj.*0...h...|./.ud.4.......>X.M..!/5.pp....p..h"]..D.q....}...3....WT.....'...5..#.u.9.,..rw.~1....O....A..G..=..6^...\j.M.V.M.Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):95192
                                Entropy (8bit):7.998122091513942
                                Encrypted:true
                                SSDEEP:
                                MD5:C4471B42BA864907C9E88061B8537B08
                                SHA1:136C85AC0E309208DE8139727485D74CBD747BC6
                                SHA-256:5E7768D651DA7396FF4E51D8C788596A0781B6CE37714EE409590E46F1AA0205
                                SHA-512:9B48711301C3197C5ED25FF2BE7D2A94036F2DA9FD57CAD95CEBF5DE2EA91780C7C2B91FA68FB8877082BECB3B2F26EB6F2FFBB57841B0077F178221DB78388E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....L.>.....w....<...O....)......U..g...qXQYz.mi1?.....i.=.......:p.....%......M`Rhn,f...%l.........(?7....wx...{..al$:..`....t7RPc8.).4.(....D....$.'..3./Z.v.C2T..x...m...0%..h.......Z!...M...O.j..~0....me.............=p...u.q{DH.N,.5X.j.j.,.E.....r.......;{..<.cE.h...&...|...gb.P.H.j...6...V..1l..{...N........f..S.+(#...k..|.@.....@.6y._.`..q...........F.....A...v|.k..Do.&.....6...fp..g.oy..{....O...Ry..0....#.1.7...O.H......l...D..~........C`...og.I..b.....`,^.w...1....y.c..[Vd..yU.h'..9a.*...A.<2....=......#.!(.&.Y.m.F...$[..-..:.......=e..;...^..w#..,.@K...-..@z......c.%Yb..A.L..N..H.W.Uu..6...}..2..Q!"......L...S..<x..=...7o.iP.5..~..`..(..q5....]b.X.a'....,e.e.N.....o.m.. ..P..........fo.~...$..8..^.Uk..'...)...p.1.&;..C....y....x.../Ar...3.4..U..T..3.]t....NQ....k...%.;..{.H%..^.a.}.\~...fj.*0...h...|./.ud.4.......>X.M..!/5.pp....p..h"]..D.q....}...3....WT.....'...5..#.u.9.,..rw.~1....O....A..G..=..6^...\j.M.V.M.Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8345502F8A56EFBC427FFBFBDFDCE9E5
                                SHA1:2C3F8F28BCCDF8AE46CD81864E0535846B0D3042
                                SHA-256:C6DB088F211CF8E874651621F04E88694F417DF8601292D63D9BE1DBD6E93F10
                                SHA-512:64C06833CFCEBE4F7A0D9036FDEC022D6B75876EB90ACE5D88F30E24ACDE48B1B82BD8C6EA6A7598A39623B7AAD0A97B00B725B11EC5ACD123B6B02F9CF24470
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....f'.%..._.U..RX.%.G"..g.b..'......Y.g.F]....vU...q*..t......:..x..17.[...w..AB.UBv"..:...(...CI,..Yx$..qB..9.D.*o(....B.......n<.....%...b...o....?.}...C..Z...Pc......S.C+.dA..R.P.NE[..SDw....Y?...1....,a.R....Q:)..A..[...m..fX..{...!..0..).................".Z.DT.t].....a..r...AI..Rg..7.....a.S!B...U.}Qb."~..u1...&..5 "....c..q+..p.?9.&._...P....Q...G.H..b.v...)LJ6....2..}...f.d..Nl.4.G>.......K...y(pH.=.4.7."w..)v..f..wd.....=".S.G.....b.....13..O..I...>c_...D....<.i...Z...2h.:.....a..V....Z.....g.y..Z..8...2.*...y....v.o.l[qe..g....`...:.|r...|nBu....R....4Kr1K...i.L..h;w../....+p./b.~...-.....o.N$.. 8..._........\.....mdB8f.._..F....`.s4"..X..t..8.d..h....GZ.P.).U..u.^K..=.n.....u..q.A...{.J..'..U.}RN_$....$+..K.....=..P.../..e...7.B. .>.!...v.$.6..i.a..:.Gc.f2....1.~+x...G|.j.b.W......Yi.\.fsX.sl`.U..]..W.u.'(...-.. n._.n...hP.i*o...p.T@..(..J.0[..?../.....E.s.1U2.g.;...$,fP...h.c........#S..5..e.8.....P..D....W.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2296
                                Entropy (8bit):7.906139180296026
                                Encrypted:false
                                SSDEEP:
                                MD5:8345502F8A56EFBC427FFBFBDFDCE9E5
                                SHA1:2C3F8F28BCCDF8AE46CD81864E0535846B0D3042
                                SHA-256:C6DB088F211CF8E874651621F04E88694F417DF8601292D63D9BE1DBD6E93F10
                                SHA-512:64C06833CFCEBE4F7A0D9036FDEC022D6B75876EB90ACE5D88F30E24ACDE48B1B82BD8C6EA6A7598A39623B7AAD0A97B00B725B11EC5ACD123B6B02F9CF24470
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....f'.%..._.U..RX.%.G"..g.b..'......Y.g.F]....vU...q*..t......:..x..17.[...w..AB.UBv"..:...(...CI,..Yx$..qB..9.D.*o(....B.......n<.....%...b...o....?.}...C..Z...Pc......S.C+.dA..R.P.NE[..SDw....Y?...1....,a.R....Q:)..A..[...m..fX..{...!..0..).................".Z.DT.t].....a..r...AI..Rg..7.....a.S!B...U.}Qb."~..u1...&..5 "....c..q+..p.?9.&._...P....Q...G.H..b.v...)LJ6....2..}...f.d..Nl.4.G>.......K...y(pH.=.4.7."w..)v..f..wd.....=".S.G.....b.....13..O..I...>c_...D....<.i...Z...2h.:.....a..V....Z.....g.y..Z..8...2.*...y....v.o.l[qe..g....`...:.|r...|nBu....R....4Kr1K...i.L..h;w../....+p./b.~...-.....o.N$.. 8..._........\.....mdB8f.._..F....`.s4"..X..t..8.d..h....GZ.P.).U..u.^K..=.n.....u..q.A...{.J..'..U.}RN_$....$+..K.....=..P.../..e...7.B. .>.!...v.$.6..i.a..:.Gc.f2....1.~+x...G|.j.b.W......Yi.\.fsX.sl`.U..]..W.u.'(...-.. n._.n...hP.i*o...p.T@..(..J.0[..?../.....E.s.1U2.g.;...$,fP...h.c........#S..5..e.8.....P..D....W.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:ED1F1AEBE48015248B8A0D8342261DB9
                                SHA1:B038A8AED33EE01FB1EC53E1840B9DD8130ED715
                                SHA-256:C24A45B0A360CDD76FCB64721B6FDCE4686AC38D8F93DDADDE76212C5FAE34C2
                                SHA-512:35D8BA3E8A2434522B8B3F15EEA8E196BD3904193951BC9882AF4CAA7EA48A5C244DE6D1A82A108F1878905C4EA7DD466AEF09E0B6EBBC274FCF8866C73BD1DA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......(P:..7J.Z>.+\.x....7... .#....q."6uf.......bc..(A/.....x.p...h....UK..nl..Gtgt.(t" #..{......[.".Zc.......J......3....E{W.O.......B..Xz8.o0S...99r...X.Q6..5\m.+....jo.{.}...o...VM..b...,.&...\Vu@.!..^.....Z.4X...F.P.....`..e.......P..4.-..2}`....~.......B!~..z&.h.|...6l.......#...u.u.~w.Q.]w.)...3.#.4..;..^.A..H......f...+N.......[y}...G...l.%.}v^.fc.^ms.e....(q.....)^.T7.].V......a...B3...t.0).....x...[%.u.<@...y.n=P.sV..G.T...v...S...-.1.Q.%p.`/?.....Y.v......i.E.;.o.K9..MX.a...%...s*M.K6.. {X....B...S...k]A.....'.._.m.%...T.J..[...Q.....O...l..Zn..+.A.....-...P{.A."..9.&.]f.b.+.?.k..S..."E9..&d...@.,ja...W...A...4......Qh.D...$.}.5b...."..y....v.,:Z..v..#...s.s.....x.....,....#..d..L.k..An.:L......X2p../.r..XDRdoZc...yf_Y6.....$7T..-39.i.p.O%.1..Z...{..Ga]$......J.9..[%~.(..Q...e.................^D%..p....v\*s.HT.cu.....~1.DRNL..P.../....@C.\.....2....*eM.*./.F.j.2....#..xl./.<m....n.f..T.Itm@.2..`..].Z.v...).....]....M.Z..hdx....f
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):121496
                                Entropy (8bit):7.998436489027692
                                Encrypted:true
                                SSDEEP:
                                MD5:ED1F1AEBE48015248B8A0D8342261DB9
                                SHA1:B038A8AED33EE01FB1EC53E1840B9DD8130ED715
                                SHA-256:C24A45B0A360CDD76FCB64721B6FDCE4686AC38D8F93DDADDE76212C5FAE34C2
                                SHA-512:35D8BA3E8A2434522B8B3F15EEA8E196BD3904193951BC9882AF4CAA7EA48A5C244DE6D1A82A108F1878905C4EA7DD466AEF09E0B6EBBC274FCF8866C73BD1DA
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......(P:..7J.Z>.+\.x....7... .#....q."6uf.......bc..(A/.....x.p...h....UK..nl..Gtgt.(t" #..{......[.".Zc.......J......3....E{W.O.......B..Xz8.o0S...99r...X.Q6..5\m.+....jo.{.}...o...VM..b...,.&...\Vu@.!..^.....Z.4X...F.P.....`..e.......P..4.-..2}`....~.......B!~..z&.h.|...6l.......#...u.u.~w.Q.]w.)...3.#.4..;..^.A..H......f...+N.......[y}...G...l.%.}v^.fc.^ms.e....(q.....)^.T7.].V......a...B3...t.0).....x...[%.u.<@...y.n=P.sV..G.T...v...S...-.1.Q.%p.`/?.....Y.v......i.E.;.o.K9..MX.a...%...s*M.K6.. {X....B...S...k]A.....'.._.m.%...T.J..[...Q.....O...l..Zn..+.A.....-...P{.A."..9.&.]f.b.+.?.k..S..."E9..&d...@.,ja...W...A...4......Qh.D...$.}.5b...."..y....v.,:Z..v..#...s.s.....x.....,....#..d..L.k..An.:L......X2p../.r..XDRdoZc...yf_Y6.....$7T..-39.i.p.O%.1..Z...{..Ga]$......J.9..[%~.(..Q...e.................^D%..p....v\*s.HT.cu.....~1.DRNL..P.../....@C.\.....2....*eM.*./.F.j.2....#..xl./.<m....n.f..T.Itm@.2..`..].Z.v...).....]....M.Z..hdx....f
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BFED3787A632C0CA639BCD8CBC4C5B2A
                                SHA1:BE00CD35A117A2C17B054CD3BFCC6041F71523AD
                                SHA-256:6A3A4BF1B052040E12AFC91ECB8BEDC79F81D54CC36A95DF2A839F571B58AB63
                                SHA-512:A590A86B866B63D1CA87D2F58FB66E84DCAABEE55C27FEE008CCBE2BC8348AF90341F56B433F7CF60D7E5F0AAD832CDCDCA6B6EC848E666AFC04EFBFB267830E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u%S..)......I{.U.Y*c..I.%.|x...'.m.:8...v......`"R...2.M*.6.XE...q6...d..tZ..{...h.`Avn.-..Y...T....R.A..;..:.xPjU)....7~...u..0...n...xx.%..|..x^.v.Ln..p...".p..E..L...p..D..~.-.,.<...I(..)#?..?....L..y....q`..8>..M!.i...6..CT...?.N...(%.`+..*................'....H.3.h.}..2.=.+.L.N.w.v....!M..t\.1.*...1hA......5k3...nt.yP.|X..y.../..;..UA.j...1.|d..`.....N.1y.h.....*F..c.d....N.{2M`ne.L{.mBf..w.8...s...8].....p...M.."....+LPwL.=@gy....h9..DM.._.`...j^..#......4.....Y.!.F..Z.+..../".._.#v.D.p.or.,Ta.....sM.qq. NZ.p.0.....:..g......>....haXV.[.M../V.E..........E....Y.v.A.j.{....Ky..y.R..f..6/z.......nE..^...?.N...:..P..Y..\h%.w. V.Q.....2.P..G.Y.q..n.J..'}.X.'.~./..,..........."D.8IH.].?_....c.....>.. b.._...R.....W.3.....$..".@...6..n...t..P.~.+Gs...H%.3..@.6..e.'.....rJ5....2.f...j......o..._..Z.?}..Q.Y.O.....$.~....,.....V%.......q.c.e.....s4.LP.....s......U~......d.._\$....s..}...F...+..M<*...O..1....... ...a].!C..+.0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):4024
                                Entropy (8bit):7.9510728940632465
                                Encrypted:false
                                SSDEEP:
                                MD5:BFED3787A632C0CA639BCD8CBC4C5B2A
                                SHA1:BE00CD35A117A2C17B054CD3BFCC6041F71523AD
                                SHA-256:6A3A4BF1B052040E12AFC91ECB8BEDC79F81D54CC36A95DF2A839F571B58AB63
                                SHA-512:A590A86B866B63D1CA87D2F58FB66E84DCAABEE55C27FEE008CCBE2BC8348AF90341F56B433F7CF60D7E5F0AAD832CDCDCA6B6EC848E666AFC04EFBFB267830E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u%S..)......I{.U.Y*c..I.%.|x...'.m.:8...v......`"R...2.M*.6.XE...q6...d..tZ..{...h.`Avn.-..Y...T....R.A..;..:.xPjU)....7~...u..0...n...xx.%..|..x^.v.Ln..p...".p..E..L...p..D..~.-.,.<...I(..)#?..?....L..y....q`..8>..M!.i...6..CT...?.N...(%.`+..*................'....H.3.h.}..2.=.+.L.N.w.v....!M..t\.1.*...1hA......5k3...nt.yP.|X..y.../..;..UA.j...1.|d..`.....N.1y.h.....*F..c.d....N.{2M`ne.L{.mBf..w.8...s...8].....p...M.."....+LPwL.=@gy....h9..DM.._.`...j^..#......4.....Y.!.F..Z.+..../".._.#v.D.p.or.,Ta.....sM.qq. NZ.p.0.....:..g......>....haXV.[.M../V.E..........E....Y.v.A.j.{....Ky..y.R..f..6/z.......nE..^...?.N...:..P..Y..\h%.w. V.Q.....2.P..G.Y.q..n.J..'}.X.'.~./..,..........."D.8IH.].?_....c.....>.. b.._...R.....W.3.....$..".@...6..n...t..P.~.+Gs...H%.3..@.6..e.'.....rJ5....2.f...j......o..._..Z.?}..Q.Y.O.....$.~....,.....V%.......q.c.e.....s4.LP.....s......U~......d.._\$....s..}...F...+..M<*...O..1....... ...a].!C..+.0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1E365BF68D0603A4A8253C3BEFBC1C70
                                SHA1:B9A5580FC6F4A9725014FFD1BC12850C41368052
                                SHA-256:00E86E5E702537A56AF51D2DC7349FEC1C7B44D03BBD6A1AEC0E4EDF2A22D692
                                SHA-512:DF4A0F1D1A75AFED8D2B4D13DB6EA3D23EB1AD2174BF5FA255C975AF6500D139F3A73EEA73DDB51C85890AC32B37F7E88BDBC898AB72F43F094E66A200D1CE29
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....... xmFOO..........b....#.w..*..H.....)...q...o..)...4mQ]....._.-ep...o.R...."\.'...<...+..".k..G... .<..@.7.....i.?|+5.lk.n...C.....L.....a.. ......z..la......:.......!:}.iZ.....H...4..:.a..9...(..^......ggT../.4..>1...RP...fw..R..*..'.Ie).k.x4.................l/...u.'.....z:V....8..o..f@...b....8I...A......+k;P..7..J$=Z..+SM..E.~.#.#.i.b..P....y. T....{.V.........9./+....>.#c..{n ..;..3u.kX.g.Xf+<..:P.uN..<\.>o.U..,.x..1_Q4o.%.k..:...r.M.v%2^.-\r...J...o.5.e.eY..|.....H..ml.izf...bA....L.3.:.;...o..k......XA...0..*Z1...Z.`..Yi...E@.d...(..v...e...Q.x..%{m...b 6.mm`..+..<Z..y:...@...Cy..A{.Z<.P....BRn...7L..........8...yI.......j9..).[..=.......y...w...w1..vm.~P...?uR..H9V.:$.T...a29..T.d-t..A.....F.q....O...0.X|...S9*>....lK).....9.u..-d..'..)GTd../.E.....`R.?...J...O..:d8"....)G.#..cF.K.%.[....4..Y...v..C.o.l........5..}.y...!..8.29.9..7..iv...["e..N]..Q.l..3b...h..E..(pg.^n...3R.=_..5]WfI..0h"...t$....6.-.A-"....9Ue..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1752
                                Entropy (8bit):7.888647485540851
                                Encrypted:false
                                SSDEEP:
                                MD5:1E365BF68D0603A4A8253C3BEFBC1C70
                                SHA1:B9A5580FC6F4A9725014FFD1BC12850C41368052
                                SHA-256:00E86E5E702537A56AF51D2DC7349FEC1C7B44D03BBD6A1AEC0E4EDF2A22D692
                                SHA-512:DF4A0F1D1A75AFED8D2B4D13DB6EA3D23EB1AD2174BF5FA255C975AF6500D139F3A73EEA73DDB51C85890AC32B37F7E88BDBC898AB72F43F094E66A200D1CE29
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....... xmFOO..........b....#.w..*..H.....)...q...o..)...4mQ]....._.-ep...o.R...."\.'...<...+..".k..G... .<..@.7.....i.?|+5.lk.n...C.....L.....a.. ......z..la......:.......!:}.iZ.....H...4..:.a..9...(..^......ggT../.4..>1...RP...fw..R..*..'.Ie).k.x4.................l/...u.'.....z:V....8..o..f@...b....8I...A......+k;P..7..J$=Z..+SM..E.~.#.#.i.b..P....y. T....{.V.........9./+....>.#c..{n ..;..3u.kX.g.Xf+<..:P.uN..<\.>o.U..,.x..1_Q4o.%.k..:...r.M.v%2^.-\r...J...o.5.e.eY..|.....H..ml.izf...bA....L.3.:.;...o..k......XA...0..*Z1...Z.`..Yi...E@.d...(..v...e...Q.x..%{m...b 6.mm`..+..<Z..y:...@...Cy..A{.Z<.P....BRn...7L..........8...yI.......j9..).[..=.......y...w...w1..vm.~P...?uR..H9V.:$.T...a29..T.d-t..A.....F.q....O...0.X|...S9*>....lK).....9.u..-d..'..)GTd../.E.....`R.?...J...O..:d8"....)G.#..cF.K.%.[....4..Y...v..C.o.l........5..}.y...!..8.29.9..7..iv...["e..N]..Q.l..3b...h..E..(pg.^n...3R.=_..5]WfI..0h"...t$....6.-.A-"....9Ue..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6501366E12DF87772EC1DCB34237140B
                                SHA1:57D6D6841DFB15DB1BF74FFE482C338FB2FD6D0B
                                SHA-256:CB32330CAAFBEBEA92D79431D70D9202E54432FFCD1325EE69259F800CFFB3AD
                                SHA-512:ED2E9CA4C7F7FC4A9F5E215DDC7A417878E6C716E8E282B99B56E174E2326E89A9ADE7EE10C9ADBBF309444304875FA1F3CE6FB4BDDB3EACD23290EDC350EAE3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....y.3.v.4..!.k.^...9....Q......z.g.~H.i......L..V.....>..g!2|T3...u....V.O.....1.`(N.i.)|..'..0T~..;.....t.....&Z.g..m...".W.w...tThE...v6...hm{p..l.7s...y...F.\&_L.v@U..cnep.x#4pv.Hpi..=t.....Y...Y.iqM...P.gd...:.W.aT'h?.>v.<!.....8.c.........}.........+.B-...Y.M.#.f...,ErD.&...8:b..4.]*.t....m=... .3.J.U.t...eq-.v.{].m7...$W.....d..{N..`LF.T.C.rC.XP.Fw7.^..W.`3..s.^=.X..jY.%..t...@...e..3 o.4.~.....p....Q....p......d...a.|N?.C..a.2... h"?.....@.r..NF.`.?. ......gq......5..3....B...D.....).r#...h.75.7;..&..*...B.Rd..M."F..>;.e._.G.7f.M.1....|.cn.|..8....~...3.3h.......8<...{.y.(w.....W.5..).....\.s..0.W......;. .9h.@(.J.h.../..K.u.s[.;A.....JO.........0..@fS .r.o....L..L-\./.,=b.di...;.p{U...Z*........h)..v.{5.;.6...l......WC.....N...i.lu>........z"..<.j(7.M.O.c.:....m...H.AV..:n..b~R.R ..R.*.@}.....i>B.......H....u....8.bda....Va<.:......d..d....V.....|.^.(G+.U.4..\.9.I@....-*.....3.e.l..&....S..eP......./........8.....y..~
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):45208
                                Entropy (8bit):7.9956755763842295
                                Encrypted:true
                                SSDEEP:
                                MD5:6501366E12DF87772EC1DCB34237140B
                                SHA1:57D6D6841DFB15DB1BF74FFE482C338FB2FD6D0B
                                SHA-256:CB32330CAAFBEBEA92D79431D70D9202E54432FFCD1325EE69259F800CFFB3AD
                                SHA-512:ED2E9CA4C7F7FC4A9F5E215DDC7A417878E6C716E8E282B99B56E174E2326E89A9ADE7EE10C9ADBBF309444304875FA1F3CE6FB4BDDB3EACD23290EDC350EAE3
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....y.3.v.4..!.k.^...9....Q......z.g.~H.i......L..V.....>..g!2|T3...u....V.O.....1.`(N.i.)|..'..0T~..;.....t.....&Z.g..m...".W.w...tThE...v6...hm{p..l.7s...y...F.\&_L.v@U..cnep.x#4pv.Hpi..=t.....Y...Y.iqM...P.gd...:.W.aT'h?.>v.<!.....8.c.........}.........+.B-...Y.M.#.f...,ErD.&...8:b..4.]*.t....m=... .3.J.U.t...eq-.v.{].m7...$W.....d..{N..`LF.T.C.rC.XP.Fw7.^..W.`3..s.^=.X..jY.%..t...@...e..3 o.4.~.....p....Q....p......d...a.|N?.C..a.2... h"?.....@.r..NF.`.?. ......gq......5..3....B...D.....).r#...h.75.7;..&..*...B.Rd..M."F..>;.e._.G.7f.M.1....|.cn.|..8....~...3.3h.......8<...{.y.(w.....W.5..).....\.s..0.W......;. .9h.@(.J.h.../..K.u.s[.;A.....JO.........0..@fS .r.o....L..L-\./.,=b.di...;.p{U...Z*........h)..v.{5.;.6...l......WC.....N...i.lu>........z"..<.j(7.M.O.c.:....m...H.AV..:n..b~R.R ..R.*.@}.....i>B.......H....u....8.bda....Va<.:......d..d....V.....|.^.(G+.U.4..\.9.I@....-*.....3.e.l..&....S..eP......./........8.....y..~
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A2155769A7D076332D56211D4C275626
                                SHA1:CB613580151C87B86EB53D6591D16B7B8DB5195F
                                SHA-256:7571CE15E21E0621A48A0918F7C5460FB8D11D44C4B758A1CECF3A7AEAA113B0
                                SHA-512:D08F78AFF110DA4F6DFC7542E0845D35592895CFB84330A7CC46BB3163B9869A3151F31675FF35F928883FF1939FE97D1075E8048D755F70EA5387D13988E621
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....TdZ{....1>!......m;...k..iz.- ..KL<..K...*.A.D.91#[6.C....^....! .^......8...b....f....klY..p....0]!h.....8e..w....'..W..3..B......9E3...uy~.>...@..t..hq.....1.....v..NT...f.....8F.~.......-...U@E....7....U...%.Czp.(...+;.H.W}...x...h.J.....b........y3.\..I...q#f0..s.h.r.e.'.1.....h......."a.......D.ED....r+.....U.3..\...]..\m.n'&)TQ%...+.G..Z.T{.....B.2BP.c\!..7..g...<.1....y]ww|.Q..z0....l.b..mJD.ko.%...yb....v....}==....q..{NM~.=t.K.x....MCl..#).=.I9p.......M97.u.`b.v`.y..&..M. Es..?&b....r..Sf......^..){.K.).G.B....s.<....Y/..S..7....9......CdDC.C.f*r.hJo...B37._0....M......)..J....l..f.m..9B....e..d.......w..'......).......T4c.."(.s(..w.@.^.#.1/[..Qr.4.........,....X..V.2.}._/,...8..N.c...d....~.Kx3B....$D./ZRb....$.O.%h..hlf`[....w..*.+k.."..R.......P....-.....2...w..N.y.8V...Q.u....7.......W.[....Y..qEq\}.WT0..8h...(....4.....0.x....Zxj...R...t..G.s'.b..^.D.....'-;4..j.........B......Yy...z.a.%.L..,...91F.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2184
                                Entropy (8bit):7.913583182602022
                                Encrypted:false
                                SSDEEP:
                                MD5:A2155769A7D076332D56211D4C275626
                                SHA1:CB613580151C87B86EB53D6591D16B7B8DB5195F
                                SHA-256:7571CE15E21E0621A48A0918F7C5460FB8D11D44C4B758A1CECF3A7AEAA113B0
                                SHA-512:D08F78AFF110DA4F6DFC7542E0845D35592895CFB84330A7CC46BB3163B9869A3151F31675FF35F928883FF1939FE97D1075E8048D755F70EA5387D13988E621
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....TdZ{....1>!......m;...k..iz.- ..KL<..K...*.A.D.91#[6.C....^....! .^......8...b....f....klY..p....0]!h.....8e..w....'..W..3..B......9E3...uy~.>...@..t..hq.....1.....v..NT...f.....8F.~.......-...U@E....7....U...%.Czp.(...+;.H.W}...x...h.J.....b........y3.\..I...q#f0..s.h.r.e.'.1.....h......."a.......D.ED....r+.....U.3..\...]..\m.n'&)TQ%...+.G..Z.T{.....B.2BP.c\!..7..g...<.1....y]ww|.Q..z0....l.b..mJD.ko.%...yb....v....}==....q..{NM~.=t.K.x....MCl..#).=.I9p.......M97.u.`b.v`.y..&..M. Es..?&b....r..Sf......^..){.K.).G.B....s.<....Y/..S..7....9......CdDC.C.f*r.hJo...B37._0....M......)..J....l..f.m..9B....e..d.......w..'......).......T4c.."(.s(..w.@.^.#.1/[..Qr.4.........,....X..V.2.}._/,...8..N.c...d....~.Kx3B....$D./ZRb....$.O.%h..hlf`[....w..*.+k.."..R.......P....-.....2...w..N.y.8V...Q.u....7.......W.[....Y..qEq\}.WT0..8h...(....4.....0.x....Zxj...R...t..G.s'.b..^.D.....'-;4..j.........B......Yy...z.a.%.L..,...91F.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E7A9A6B36548554401772CF63AD48E9B
                                SHA1:D86F69A96B9551F90574517B2AF5DA95B47E9866
                                SHA-256:B5A8617005FCCBB27556C0832CFE034E43CBF5A166978BA8A88A574403DCAAD2
                                SHA-512:1DB5FD714281406EBCFEE7DBF660CC9E28D105C86EB508F0D1C9E580D6BFE67614A093887727F3F5EBB6AB4A416DA8DAD72BB8BEFD2784E63F543C66A18B5859
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....+Uf.<..i..>_..."....j$..s.C.#.I..}. A?.\...^.2!......K;H.6.vs.g5..3H-."+d.Q..95...4`{...H...|.*C...(..C..........|..y.X..?P}V....d..K{.uR.~.u...f....d.a.|.....{.[......F.y....w.O.....Fh.$.Q....<..........y......-.@....5H.W..F[.7HT&S>.y.."]8.Ns......;........9.{..e.".%K..z.ag=.[..fD.+....K.+j]........~7.."...G.R....L.T.1.7..``IL>....$...Co..@........q....)N.....y.-....9aQ".24:....O...T.dC..0..s.o..aySA. ....1....M.4.`%..)$WV.x.y..i..r.k?v.H..J...:gkN.Y...^......W.Epa..9o...v.S.a..Z.LFy.B.`...1%../..*..;..#..t...M.......M.aa......y...\.\..I,..B..6..".....O0...lWTv...Y..>..*......4....P.G...`...K.......*...L..f<9.......y/...{).....k.e)......K H.................../...n.H...q..'NIZ....|..x...\Y.....Xh5IF..@....:O..8......qq.].;...z=..G.....l.w.8.hE~...}.g[K.h.H...4.TBg.k...k......L..........~.\2..=..X.WT.'.....6'.T<.D..$.+....._.+. ..A=.{.N.T."{.J..;2..c0.....xQ6.`'. .p...`.W..\........]..=.^.&.0...rt.9......oyh7{..^>8-.f.S.V....O.....Mv9.|2z.{J
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):71000
                                Entropy (8bit):7.997263529692705
                                Encrypted:true
                                SSDEEP:
                                MD5:E7A9A6B36548554401772CF63AD48E9B
                                SHA1:D86F69A96B9551F90574517B2AF5DA95B47E9866
                                SHA-256:B5A8617005FCCBB27556C0832CFE034E43CBF5A166978BA8A88A574403DCAAD2
                                SHA-512:1DB5FD714281406EBCFEE7DBF660CC9E28D105C86EB508F0D1C9E580D6BFE67614A093887727F3F5EBB6AB4A416DA8DAD72BB8BEFD2784E63F543C66A18B5859
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....+Uf.<..i..>_..."....j$..s.C.#.I..}. A?.\...^.2!......K;H.6.vs.g5..3H-."+d.Q..95...4`{...H...|.*C...(..C..........|..y.X..?P}V....d..K{.uR.~.u...f....d.a.|.....{.[......F.y....w.O.....Fh.$.Q....<..........y......-.@....5H.W..F[.7HT&S>.y.."]8.Ns......;........9.{..e.".%K..z.ag=.[..fD.+....K.+j]........~7.."...G.R....L.T.1.7..``IL>....$...Co..@........q....)N.....y.-....9aQ".24:....O...T.dC..0..s.o..aySA. ....1....M.4.`%..)$WV.x.y..i..r.k?v.H..J...:gkN.Y...^......W.Epa..9o...v.S.a..Z.LFy.B.`...1%../..*..;..#..t...M.......M.aa......y...\.\..I,..B..6..".....O0...lWTv...Y..>..*......4....P.G...`...K.......*...L..f<9.......y/...{).....k.e)......K H.................../...n.H...q..'NIZ....|..x...\Y.....Xh5IF..@....:O..8......qq.].;...z=..G.....l.w.8.hE~...}.g[K.h.H...4.TBg.k...k......L..........~.\2..=..X.WT.'.....6'.T<.D..$.+....._.+. ..A=.{.N.T."{.J..;2..c0.....xQ6.`'. .p...`.W..\........]..=.^.&.0...rt.9......oyh7{..^>8-.f.S.V....O.....Mv9.|2z.{J
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F17E3C68D959EF9412A7A677A4C394D4
                                SHA1:5FEBD9A6D217A4E5A24EA0C5896CB41AAA1FF368
                                SHA-256:142D6F635D318CB92A0913D3B75F2FE11822D21AD04A3A72E13E36AD595E194E
                                SHA-512:7BF0BA62E32C501F4EE6800265C981007C457D1A5A0FE9A41F9DDA2984BB7A565C7F9A847F201C0B5705CA72FF874E51AE645EBF98979CB468A13168C2C34785
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....@._8.^.?>.<.5...y...R{?.~....~.Z...z...M..u..5.....w..h...t...Dd.@.W...B3|..\s.M......f../[jhK.<...C.../.......S?....?.3.Z...-%x...E...q5.....'X1].a."....v.,2..h...=......G..r A.....>j,xc..w,..gSv..WO.+'.Di..J....O..0#J..v9.l...a\..fx..US..Q.P.J......?......p.9?..;zMM..^.h..."....v..#...v:....y..2!.x.W......_-........3t..;.!jx.*5....$j...........$...}{GP.........Rw27&..\3.{.y.;>#0.=.........'.h.~E.|N....r...@...,.<h....-st.jzI.K.i.^....._....$=.#.1...V..i.w(6....M1L..2W~.,W..~}.k.2...B.......`.w.....Ba.uD=.C.5v.ikY..E.B..C.5f.....c}.I.r4...M.a..5u>'I.*8..C'.Q.....2.)u=X.}..&. ..t.[X..I.....w..|~....Rd1H....B...{g.e..A.|(..c....,..y.>/j.<.C|......t..(.J?.....v.x............~G.&9.!r?..u+U{.G....2.5.c+f)t.a...F..._....-]......).Z..........!..j..#..i.2,....5...9.........`~.2.......I..1.k.n..e..p?>...a..~xa4P.U;}..C.......l;T4.cK..]..T.z.....V$..}.R...y..kI]..MMhO...T.DZr.f...|...^.(...f...0....l.o..MGL.a......._.=../Em....K....-.k..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):344344
                                Entropy (8bit):7.999446804615943
                                Encrypted:true
                                SSDEEP:
                                MD5:F17E3C68D959EF9412A7A677A4C394D4
                                SHA1:5FEBD9A6D217A4E5A24EA0C5896CB41AAA1FF368
                                SHA-256:142D6F635D318CB92A0913D3B75F2FE11822D21AD04A3A72E13E36AD595E194E
                                SHA-512:7BF0BA62E32C501F4EE6800265C981007C457D1A5A0FE9A41F9DDA2984BB7A565C7F9A847F201C0B5705CA72FF874E51AE645EBF98979CB468A13168C2C34785
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....@._8.^.?>.<.5...y...R{?.~....~.Z...z...M..u..5.....w..h...t...Dd.@.W...B3|..\s.M......f../[jhK.<...C.../.......S?....?.3.Z...-%x...E...q5.....'X1].a."....v.,2..h...=......G..r A.....>j,xc..w,..gSv..WO.+'.Di..J....O..0#J..v9.l...a\..fx..US..Q.P.J......?......p.9?..;zMM..^.h..."....v..#...v:....y..2!.x.W......_-........3t..;.!jx.*5....$j...........$...}{GP.........Rw27&..\3.{.y.;>#0.=.........'.h.~E.|N....r...@...,.<h....-st.jzI.K.i.^....._....$=.#.1...V..i.w(6....M1L..2W~.,W..~}.k.2...B.......`.w.....Ba.uD=.C.5v.ikY..E.B..C.5f.....c}.I.r4...M.a..5u>'I.*8..C'.Q.....2.)u=X.}..&. ..t.[X..I.....w..|~....Rd1H....B...{g.e..A.|(..c....,..y.>/j.<.C|......t..(.J?.....v.x............~G.&9.!r?..u+U{.G....2.5.c+f)t.a...F..._....-]......).Z..........!..j..#..i.2,....5...9.........`~.2.......I..1.k.n..e..p?>...a..~xa4P.U;}..C.......l;T4.cK..]..T.z.....V$..}.R...y..kI]..MMhO...T.DZr.f...|...^.(...f...0....l.o..MGL.a......._.=../Em....K....-.k..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5A670AEC027094480332513FA4E1708E
                                SHA1:3AF7A8E0BC1DA1AE33B25D63495F6425D96684E2
                                SHA-256:BE5CDE40BB0B0507505AE382BBD6363721B023B82E7D69215B218BDD8482672E
                                SHA-512:283B06C49451114B1DBC03AF601CF81EA05AE42932A40847A2DBA28F969CEA064F0DF0622A903C19D6834D5A1449E2332CF48D847ED18799502546D8360B6224
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....w.).....%Z+M.8#7.zg....".......g..B..Y...n..D...@..W#.b...........~!.....J.6..-L7..O....!..U?..^.8q....x&...d.O....P...m.......uku|J.@.......W..0.1...qm1.m.e...N`......j...c....@f.*.@.....Q..,k.....p...TZ.7....N.[]!.{..W..l..4_}+St..7.=..^.......$.........5...1...S<FP..].8.%.(.`.EkU.I..mF%u.y...Fu.-w1...w...qO.C...X...v`...g..}QH!-dRQ.3..c.z..J.].A|.<....5Y...J.A:jb\.R.{...eUo.uZ..E_.....b....y. ......B.'....h1b.]ly...O..wRKf.$F:...-...;r.{.sD1}0r...\...=`..0.Z..jK.(._Z..3..^<.m.a.A.5O.E(4.zAI..S.E..y>....B....S..r.|..X.i...4]...q3..=Wi...[.....n.<.q...\...r.V.4..+.0.O.E.P.......w.8&...G,lx.7XjVU..H.F;.....&{B.(.bN...t.kS..a.W./.....L.o."...Z. 1kW...dj..3.m.]W.D"%..w..B....<.....:sE.LZ.3...F..tK5...$.3.{... l..4v..t..1qr..C........j.Z.'..7.Ny....i![7.+;.(.M.p.1....g.-.</....&.U..mT .......+.<'2....O..3U.K...t.......`La<...!.5.u..,...:.5y.v.U9).%.`.S.....T,s<.5V..{}.o`.......z..).M`...L.)...\a%=.d.F.D.V....K.{..Mb.&...`bd4...$..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):7752
                                Entropy (8bit):7.976920688520812
                                Encrypted:false
                                SSDEEP:
                                MD5:5A670AEC027094480332513FA4E1708E
                                SHA1:3AF7A8E0BC1DA1AE33B25D63495F6425D96684E2
                                SHA-256:BE5CDE40BB0B0507505AE382BBD6363721B023B82E7D69215B218BDD8482672E
                                SHA-512:283B06C49451114B1DBC03AF601CF81EA05AE42932A40847A2DBA28F969CEA064F0DF0622A903C19D6834D5A1449E2332CF48D847ED18799502546D8360B6224
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....w.).....%Z+M.8#7.zg....".......g..B..Y...n..D...@..W#.b...........~!.....J.6..-L7..O....!..U?..^.8q....x&...d.O....P...m.......uku|J.@.......W..0.1...qm1.m.e...N`......j...c....@f.*.@.....Q..,k.....p...TZ.7....N.[]!.{..W..l..4_}+St..7.=..^.......$.........5...1...S<FP..].8.%.(.`.EkU.I..mF%u.y...Fu.-w1...w...qO.C...X...v`...g..}QH!-dRQ.3..c.z..J.].A|.<....5Y...J.A:jb\.R.{...eUo.uZ..E_.....b....y. ......B.'....h1b.]ly...O..wRKf.$F:...-...;r.{.sD1}0r...\...=`..0.Z..jK.(._Z..3..^<.m.a.A.5O.E(4.zAI..S.E..y>....B....S..r.|..X.i...4]...q3..=Wi...[.....n.<.q...\...r.V.4..+.0.O.E.P.......w.8&...G,lx.7XjVU..H.F;.....&{B.(.bN...t.kS..a.W./.....L.o."...Z. 1kW...dj..3.m.]W.D"%..w..B....<.....:sE.LZ.3...F..tK5...$.3.{... l..4v..t..1qr..C........j.Z.'..7.Ny....i![7.+;.(.M.p.1....g.-.</....&.U..mT .......+.<'2....O..3U.K...t.......`La<...!.5.u..,...:.5y.v.U9).%.`.S.....T,s<.5V..{}.o`.......z..).M`...L.)...\a%=.d.F.D.V....K.{..Mb.&...`bd4...$..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:59C52631CF4B781AAE8CF5293A171D0B
                                SHA1:5089F28206A71EA537E1776BCAD6B0DF024DC768
                                SHA-256:82B2723CB6B7005430E538E0F6A8FC8C3A1157CE3B4E4F1838B507C054FAE67A
                                SHA-512:1E4552D6B97B671786F5ACC51932BD30BA5FA47A0DE6AC1A08851C651EB15E52BC8319291A66F92D3E4AA35C5BF024092164A0593FF7BE2E94ACAE33DAB93EB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........C......t.ur.....E.......h..qSL......N../..<U..d..a...(.$...B..l..O.B,......,7.N..O.....1O..e..FC.....q.......w..,Tg.oM9.... ....h }[..d....Y.......DP/.....H...P.3....w/j.........I.e>...cJ..G......opF..,KJ.)3.q.<.B.?..L.G....G.......p.yes$............5.Q...R..;.8.N.>../l\..._=....h......wp..I.N..!t%..F..{..93...-..?........_."t^:Y...7.).S...3....R..+.2.t2..%.;.!..~.[......D.C!C.q.>..Fy...>..r.E.w.....jY....aj..ml..|#O.IU...1.**..!.....H=.5.?........k.B..nZ..O..=F..q5...&...<|...f..r.jK<L......ev../f`.:.^x...\O."...7:..?..W.l...5...+:.{. ...3.t\.^....m..9x.S.......R.*./..d....1...i.t:A<...V.Y...0.....pJ. 0B....J.L?5F.H.F>a..*.....k`..A# ....M+Yo..JIF.{r..OP.Ia.DF.Dy...z..zS}....e.W..3nR4.H7..p<.G]......n.f.g.......e....R.;.x.,w..ZQ....GYR.U..6z%..LT....+..%.B..M>.v......z..Tw..B.....S.do... l.7.$2.('.gY.IjkO...A=M..?`\.+.H.....#.._M...z...L5=n@..yk.*vM.....Ra...:2.d.E..tJ.W8iq.|..~.|..C...x.N..R..+2.K..z.R..8.../NU.AV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2344
                                Entropy (8bit):7.899200974209826
                                Encrypted:false
                                SSDEEP:
                                MD5:59C52631CF4B781AAE8CF5293A171D0B
                                SHA1:5089F28206A71EA537E1776BCAD6B0DF024DC768
                                SHA-256:82B2723CB6B7005430E538E0F6A8FC8C3A1157CE3B4E4F1838B507C054FAE67A
                                SHA-512:1E4552D6B97B671786F5ACC51932BD30BA5FA47A0DE6AC1A08851C651EB15E52BC8319291A66F92D3E4AA35C5BF024092164A0593FF7BE2E94ACAE33DAB93EB9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........C......t.ur.....E.......h..qSL......N../..<U..d..a...(.$...B..l..O.B,......,7.N..O.....1O..e..FC.....q.......w..,Tg.oM9.... ....h }[..d....Y.......DP/.....H...P.3....w/j.........I.e>...cJ..G......opF..,KJ.)3.q.<.B.?..L.G....G.......p.yes$............5.Q...R..;.8.N.>../l\..._=....h......wp..I.N..!t%..F..{..93...-..?........_."t^:Y...7.).S...3....R..+.2.t2..%.;.!..~.[......D.C!C.q.>..Fy...>..r.E.w.....jY....aj..ml..|#O.IU...1.**..!.....H=.5.?........k.B..nZ..O..=F..q5...&...<|...f..r.jK<L......ev../f`.:.^x...\O."...7:..?..W.l...5...+:.{. ...3.t\.^....m..9x.S.......R.*./..d....1...i.t:A<...V.Y...0.....pJ. 0B....J.L?5F.H.F>a..*.....k`..A# ....M+Yo..JIF.{r..OP.Ia.DF.Dy...z..zS}....e.W..3nR4.H7..p<.G]......n.f.g.......e....R.;.x.,w..ZQ....GYR.U..6z%..LT....+..%.B..M>.v......z..Tw..B.....S.do... l.7.$2.('.gY.IjkO...A=M..?`\.+.H.....#.._M...z...L5=n@..yk.*vM.....Ra...:2.d.E..tJ.W8iq.|..~.|..C...x.N..R..+2.K..z.R..8.../NU.AV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6747453BCFEFCD4278180D16736889F1
                                SHA1:B52B4B0CEC1224720AB2E8FE43DFBF3C7490F424
                                SHA-256:8767C31E084AA0C9296BF3849E36031CCD9224650E4283FA34D50EFBD21F1EBA
                                SHA-512:0478BE42A55DB211F0326FFE40F5B1046F69DFE9C922D7E8CA4765FE4E9D27DCFE01FDB625E5D2112D62F7EA57F19045A8E373C4F8A8B8339D145367436D45C1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........vx]...@...|.z.....oyfY...u.f....,3....|.oF5:.{+N?8)...{Up....fPZo_Z,...l9.A.s{...#...OC.X.......~.fJ.c..5...r.....H9.......u...$o......E...0e.....o.....6..R....M..)=.....d.....nY..-..4..7..lA..?.g.Z..h@s.hf.)..Nt...Sy.k.h(..z.VPHE.^. .\...4;....3.........}UF....[.mvR.vX{...^U......U3..=..g........Z.......A...N<Y.^.....z..3.........)....ujz@...!.p>.&?...J......EB.K.a....q.E..c....qB.3.gT.._.........<.........p8vr...M.....x...r},...l^...d.......!4...Oc\8y^..E.?...b.mT...W.!...ZhW..M.s%.u._..........x.[....@......<~y3....mq...c{O....h%D....8_...Y.a-WtD..@....O:S.....Op..t..\7/.Y(.\4<."./x.2b..9.a-..s..<-..8.X....aM...5.W..#..3]p..).....t.C...4.}.3.A...k0.#A.rJP.Uw.....0.].E.)..D.5.@...s..j....}.H[d...+..WG..(.....'<.o..l.......F2|..21.qd....S6..\6P>.*..BH.D.Fw%<.o....[..'.6"...fR.b.K....L..!.......5....Q.....>g.....$..-._x....tr%.. ..A.j]O./...K..q......Lc)....,.w..2tC..f........._$6.."Bp.J.6.H.q;CO......;@P.g...B..8.bu.-
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1880
                                Entropy (8bit):7.910794823279989
                                Encrypted:false
                                SSDEEP:
                                MD5:6747453BCFEFCD4278180D16736889F1
                                SHA1:B52B4B0CEC1224720AB2E8FE43DFBF3C7490F424
                                SHA-256:8767C31E084AA0C9296BF3849E36031CCD9224650E4283FA34D50EFBD21F1EBA
                                SHA-512:0478BE42A55DB211F0326FFE40F5B1046F69DFE9C922D7E8CA4765FE4E9D27DCFE01FDB625E5D2112D62F7EA57F19045A8E373C4F8A8B8339D145367436D45C1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........vx]...@...|.z.....oyfY...u.f....,3....|.oF5:.{+N?8)...{Up....fPZo_Z,...l9.A.s{...#...OC.X.......~.fJ.c..5...r.....H9.......u...$o......E...0e.....o.....6..R....M..)=.....d.....nY..-..4..7..lA..?.g.Z..h@s.hf.)..Nt...Sy.k.h(..z.VPHE.^. .\...4;....3.........}UF....[.mvR.vX{...^U......U3..=..g........Z.......A...N<Y.^.....z..3.........)....ujz@...!.p>.&?...J......EB.K.a....q.E..c....qB.3.gT.._.........<.........p8vr...M.....x...r},...l^...d.......!4...Oc\8y^..E.?...b.mT...W.!...ZhW..M.s%.u._..........x.[....@......<~y3....mq...c{O....h%D....8_...Y.a-WtD..@....O:S.....Op..t..\7/.Y(.\4<."./x.2b..9.a-..s..<-..8.X....aM...5.W..#..3]p..).....t.C...4.}.3.A...k0.#A.rJP.Uw.....0.].E.)..D.5.@...s..j....}.H[d...+..WG..(.....'<.o..l.......F2|..21.qd....S6..\6P>.*..BH.D.Fw%<.o....[..'.6"...fR.b.K....L..!.......5....Q.....>g.....$..-._x....tr%.. ..A.j]O./...K..q......Lc)....,.w..2tC..f........._$6.."Bp.J.6.H.q;CO......;@P.g...B..8.bu.-
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E1B72ACD449A0BD717F7F6FBA62BF0F3
                                SHA1:9CBADDD3D0A2221B7452D279E94D37FD23BA287A
                                SHA-256:5F75F7545CAAA4EE2ECD9FC38AE1EEAC1479C1134EB6E4BBF530A1EC07DAF411
                                SHA-512:7A4EE422390585FECCBE10613FD3883439CA3D5D1AD038F7C48B314A6FAC319CD467676F89738FB8ABECFCDE54E4804C3471AF508BE0CEEDF1FCE3668E25F9D4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....A.z...9.....o.1h^......"u.[k.."9....q;_)..O.\n..e/....HHl.?...G.X...YE.k..N.hB@......:..+...X..N.ht9........>.5+....!z.28....n6..T......A..>...7......y.h...@...u...q.......L=.i./.8f....E8.....8.0f..^...0?.q?t...g.9.e.rRYV.Q....p......T.)..7.......C..........(...I...../..3....Z.~.<........*..}.=.a..z.cC..._...Q...s....X>.u.).3.y.w..v.....F.P/...u.$.Rj[2.r.....9.[.Q.-.T..o...pX.....+...._Q....I..m...-$.MT.......|!..J......b..n|9&|.".. ..G*p.jd1.X..)}z.Y.~.^%..B.......q..-9p.=:.....O.......c...Sr(.....Ao.....G.X...K.G.._'T.~X...>LH....1j.M.......!.J.8J5..C#....N......Rw.{4R^.m..wQ1)..{._....8.._Pe........./.."`..*.f.....5Jj..jTt.d6....(.W...ub..t*{..g"..q.D_-.$.I........R.K..o.5..g......1.I}'vm....c.4....=...J.'..."0...../1.Gy...0...5h.;0h.<....#T.P...M..%........,*'c.3`...J..;.D)-..yg...[.n.."..&..?...J.$r........c... .B ..@.^.c.b.{3...k7.}#....o.5|..f......C...|.0He....l.....{.D..0.E/..*l...h.....kBop.;^..].......4.]DV..n....4.g.z.#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2152
                                Entropy (8bit):7.897624584504434
                                Encrypted:false
                                SSDEEP:
                                MD5:E1B72ACD449A0BD717F7F6FBA62BF0F3
                                SHA1:9CBADDD3D0A2221B7452D279E94D37FD23BA287A
                                SHA-256:5F75F7545CAAA4EE2ECD9FC38AE1EEAC1479C1134EB6E4BBF530A1EC07DAF411
                                SHA-512:7A4EE422390585FECCBE10613FD3883439CA3D5D1AD038F7C48B314A6FAC319CD467676F89738FB8ABECFCDE54E4804C3471AF508BE0CEEDF1FCE3668E25F9D4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....A.z...9.....o.1h^......"u.[k.."9....q;_)..O.\n..e/....HHl.?...G.X...YE.k..N.hB@......:..+...X..N.ht9........>.5+....!z.28....n6..T......A..>...7......y.h...@...u...q.......L=.i./.8f....E8.....8.0f..^...0?.q?t...g.9.e.rRYV.Q....p......T.)..7.......C..........(...I...../..3....Z.~.<........*..}.=.a..z.cC..._...Q...s....X>.u.).3.y.w..v.....F.P/...u.$.Rj[2.r.....9.[.Q.-.T..o...pX.....+...._Q....I..m...-$.MT.......|!..J......b..n|9&|.".. ..G*p.jd1.X..)}z.Y.~.^%..B.......q..-9p.=:.....O.......c...Sr(.....Ao.....G.X...K.G.._'T.~X...>LH....1j.M.......!.J.8J5..C#....N......Rw.{4R^.m..wQ1)..{._....8.._Pe........./.."`..*.f.....5Jj..jTt.d6....(.W...ub..t*{..g"..q.D_-.$.I........R.K..o.5..g......1.I}'vm....c.4....=...J.'..."0...../1.Gy...0...5h.;0h.<....#T.P...M..%........,*'c.3`...J..;.D)-..yg...[.n.."..&..?...J.$r........c... .B ..@.^.c.b.{3...k7.}#....o.5|..f......C...|.0He....l.....{.D..0.E/..*l...h.....kBop.;^..].......4.]DV..n....4.g.z.#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:33A374671A5A73525CD0DC18DA163722
                                SHA1:EAB4CFC56AC163BAC99F812DB7251BC6378F1D1D
                                SHA-256:AF41DA4E18C78AF06273EBDB9CD95DCA505614BC2DBC691449EFCF41A212B30D
                                SHA-512:58B460036B9B363D0109F3F2F159F9327C5D2D94CA4B74981D341E95C83DA302DAB256CC411E21A8C1BA984FCF01E36ED3E473BB0870E953B1B90DFA896E36D0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....5)./.....U.6l....7..,Wh.,o@}...S..]....zL....C.......6'...<...H".u^.;0O..AM1[H....y..@H4.r|Uf.\M.c2AT1.k...s..t.....4..m...P..R^{. a.?...51.^.{.y...1.,..E%.....2.jrL.A..[R.>.....u..mz&.H.h.W..\.3.Y<..(e.K.~....o.........\..{..)\&y.R..$qr.........#..................%L..D..+.x....B.n.vM..&....i.f.4[.@..%..{.S.d..-:.'....H.er.I..].....:H`..rP./..I.\D......8..O...z.l.$Z...r K.D e......,.Hn..~d....J.2...`K.P..S%<...o.fY..(...E|T.FV.5........5,../.4#`W........c.......[.....9...Y.zk..!..O".c.+....buH./<..1..})......V..z....M.v.+..e..9-.......1............Vs.#..m...@...7.....k^_9.'.]..1.m.xy]e[..93U..3..}&n./..v....4...|..."6.3.M...K5^....&.9./X...l..e.v......&...X..c.?.w..m.....m...ss.n..q...n..Ho.Ny.<S.......?.......3....PA..B......p.-I.....dg./..oM...{..%%..NP3../"..W.?..=d.8..Z..O...c..9H[.R....Nz.7.Z.\.../H....}......Ac.j.g.@.Bw......n.....nIc.o....s{.J.?`......,.!;h..JI._Wo)Q...e{...(T)O.k...hI......qlJ.L=..nr..<...:....1
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1608
                                Entropy (8bit):7.869399253186506
                                Encrypted:false
                                SSDEEP:
                                MD5:33A374671A5A73525CD0DC18DA163722
                                SHA1:EAB4CFC56AC163BAC99F812DB7251BC6378F1D1D
                                SHA-256:AF41DA4E18C78AF06273EBDB9CD95DCA505614BC2DBC691449EFCF41A212B30D
                                SHA-512:58B460036B9B363D0109F3F2F159F9327C5D2D94CA4B74981D341E95C83DA302DAB256CC411E21A8C1BA984FCF01E36ED3E473BB0870E953B1B90DFA896E36D0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....5)./.....U.6l....7..,Wh.,o@}...S..]....zL....C.......6'...<...H".u^.;0O..AM1[H....y..@H4.r|Uf.\M.c2AT1.k...s..t.....4..m...P..R^{. a.?...51.^.{.y...1.,..E%.....2.jrL.A..[R.>.....u..mz&.H.h.W..\.3.Y<..(e.K.~....o.........\..{..)\&y.R..$qr.........#..................%L..D..+.x....B.n.vM..&....i.f.4[.@..%..{.S.d..-:.'....H.er.I..].....:H`..rP./..I.\D......8..O...z.l.$Z...r K.D e......,.Hn..~d....J.2...`K.P..S%<...o.fY..(...E|T.FV.5........5,../.4#`W........c.......[.....9...Y.zk..!..O".c.+....buH./<..1..})......V..z....M.v.+..e..9-.......1............Vs.#..m...@...7.....k^_9.'.]..1.m.xy]e[..93U..3..}&n./..v....4...|..."6.3.M...K5^....&.9./X...l..e.v......&...X..c.?.w..m.....m...ss.n..q...n..Ho.Ny.<S.......?.......3....PA..B......p.-I.....dg./..oM...{..%%..NP3../"..W.?..=d.8..Z..O...c..9H[.R....Nz.7.Z.\.../H....}......Ac.j.g.@.Bw......n.....nIc.o....s{.J.?`......,.!;h..JI._Wo)Q...e{...(T)O.k...hI......qlJ.L=..nr..<...:....1
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F9BFB463E0DF851DB6B8500C7AD027D1
                                SHA1:DD490D59E0163528B214842BF1F2274DE5387EAB
                                SHA-256:A1590C95F2EFE00C792A881EF75582C83668FE49CC53F518B37E3CF4B63CE599
                                SHA-512:92DD923FC783A290399AE2F65E45FD3F6FD86BC8C7EC0DAE9169A78E3C9744FA08C3DEB2B05C5177A3B792A6DC18800668568F690CC4A974415E2142C5E2B227
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....W...Ja....A_........u.8M7j.f...!-.......t...f....5.K/!A....f|`...5r...9..<;>...&.H{.`.h...t....R..Hk..M.|.G..;..5...P7%..y.A(+}..L...Y..-....j..S6...`.XU9..&,.UI.6.ZM...Q=...?. G..e.A.n...^..........=.H.`MQ....#(..r8.1..-..F..;....._.f./.a.(6....G......q.........gY.~.g../(-..o..I`.}.6gl.I.>....%..'7....b...%."$..VZ..).Q..k..R....F3du..i.<...%.|y.+...b.!B.u.k........G.{QHd....viEi
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):408
                                Entropy (8bit):7.436020715898649
                                Encrypted:false
                                SSDEEP:
                                MD5:F9BFB463E0DF851DB6B8500C7AD027D1
                                SHA1:DD490D59E0163528B214842BF1F2274DE5387EAB
                                SHA-256:A1590C95F2EFE00C792A881EF75582C83668FE49CC53F518B37E3CF4B63CE599
                                SHA-512:92DD923FC783A290399AE2F65E45FD3F6FD86BC8C7EC0DAE9169A78E3C9744FA08C3DEB2B05C5177A3B792A6DC18800668568F690CC4A974415E2142C5E2B227
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....W...Ja....A_........u.8M7j.f...!-.......t...f....5.K/!A....f|`...5r...9..<;>...&.H{.`.h...t....R..Hk..M.|.G..;..5...P7%..y.A(+}..L...Y..-....j..S6...`.XU9..&,.UI.6.ZM...Q=...?. G..e.A.n...^..........=.H.`MQ....#(..r8.1..-..F..;....._.f./.a.(6....G......q.........gY.~.g../(-..o..I`.}.6gl.I.>....%..'7....b...%."$..VZ..).Q..k..R....F3du..i.<...%.|y.+...b.!B.u.k........G.{QHd....viEi
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A3D1F834BB0478DCB2446CDEA5F84810
                                SHA1:10DCB9E6E8226B77510BE6665B24CA8FCCC73A5D
                                SHA-256:0C13D49B9BF2B56B6E39CABBBE1DC2C91EEA33FD44C124F53C3C3B588A55784C
                                SHA-512:04FC626137C83597C36634DFE742084BEC295DE9BE59E6E72F646539AEB580EEB2B3CA50077E6002F74DDE42EC2FEF083F126C274D01D1C4C0B91F3A9FC1D73F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....&.?.o...Of..5....d...ghT...X .W.`i_#m...d.G..f|[H...Z.0..V...w...ic..z...cI.0X...w.#+.t....rz.E...g......$).?..9.....(....A....I...8..I%n..-.x.p.S`.H..S|.LV...[.=..fv$..K.O..+!...y.QOHm_..,#.,.}.!.Z....A0r.A.6..H..o..bp.^..6.pt.NoUK.B..O...:.%.t....G.......b.s..} .....q.....Tc.4.."....0.}.5n.&'<..kI)[...8.........r.OU]R.Ha. \.........M..]51.._4..at....$.z...f..k.s..$.4.O...=...miA..`.[...o.?...k.4....\.D...1.Q.6..;....ZV..r,k~.fH5.Z......6?..&;U......?/.Q....+......N..D1..P$....;<...x.y.VU.,.-..a...h..1.......%:.,..+ ..~y....3..GM.].$...Uwn[..Z.`..#.]b.`.......JS7._CDf.b.7..v.[..$.r4.(&A....d{. .....YA=a.PVt.9...31.5..xSh.....t.L..R@=.+y.m.x....H...6z.1t.N7...b.!....K.....k..].@O..)z.......7.my.X....m.El..zC..XZs..R..6.X.Ag.....~3<...B.4..z4u??(\.;....a.....\...."......i.4....0.n...N...H...z....0.C./...."|)^.J....... ..#..8z.\./....I..?9...]A .].jv.z....KOq.a.....}....S..BX... h=..[r..Q]u.4R.?Lj.b......._.d9[...%.(.?*~.k.B...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):58984
                                Entropy (8bit):7.996727751349599
                                Encrypted:true
                                SSDEEP:
                                MD5:A3D1F834BB0478DCB2446CDEA5F84810
                                SHA1:10DCB9E6E8226B77510BE6665B24CA8FCCC73A5D
                                SHA-256:0C13D49B9BF2B56B6E39CABBBE1DC2C91EEA33FD44C124F53C3C3B588A55784C
                                SHA-512:04FC626137C83597C36634DFE742084BEC295DE9BE59E6E72F646539AEB580EEB2B3CA50077E6002F74DDE42EC2FEF083F126C274D01D1C4C0B91F3A9FC1D73F
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....&.?.o...Of..5....d...ghT...X .W.`i_#m...d.G..f|[H...Z.0..V...w...ic..z...cI.0X...w.#+.t....rz.E...g......$).?..9.....(....A....I...8..I%n..-.x.p.S`.H..S|.LV...[.=..fv$..K.O..+!...y.QOHm_..,#.,.}.!.Z....A0r.A.6..H..o..bp.^..6.pt.NoUK.B..O...:.%.t....G.......b.s..} .....q.....Tc.4.."....0.}.5n.&'<..kI)[...8.........r.OU]R.Ha. \.........M..]51.._4..at....$.z...f..k.s..$.4.O...=...miA..`.[...o.?...k.4....\.D...1.Q.6..;....ZV..r,k~.fH5.Z......6?..&;U......?/.Q....+......N..D1..P$....;<...x.y.VU.,.-..a...h..1.......%:.,..+ ..~y....3..GM.].$...Uwn[..Z.`..#.]b.`.......JS7._CDf.b.7..v.[..$.r4.(&A....d{. .....YA=a.PVt.9...31.5..xSh.....t.L..R@=.+y.m.x....H...6z.1t.N7...b.!....K.....k..].@O..)z.......7.my.X....m.El..zC..XZs..R..6.X.Ag.....~3<...B.4..z4u??(\.;....a.....\...."......i.4....0.n...N...H...z....0.C./...."|)^.J....... ..#..8z.\./....I..?9...]A .].jv.z....KOq.a.....}....S..BX... h=..[r..Q]u.4R.?Lj.b......._.d9[...%.(.?*~.k.B...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:846610AFF89F8A4E42450A3C0EA2C20A
                                SHA1:2D885E4852CB2BA593926A1D40B5ED240E76FF47
                                SHA-256:76AE5A4244AE14C1EA4C2BBFD26C79793E2A2CBF4907A2C2DDF73139FD6A776D
                                SHA-512:E355D94436D80F7575BBAFBA89F1148B065AD57C4031AA7B4740684FA885D7ADD60EA5FBE93A8D771D29E70C8F59352258C0583709C5136E694CBB302F479C9A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......+..d.._..K;T.....rj...D.S.e.'.y...o..Z....0......(1,...W....!iu.......J.X.3.L\..s...">...H...H.,....:=.....D..+..m.k.(..O.v!P.'=..-..nb#....... .x.E2..pN}}.Aw..>Z."].=....kyp3H3.5... b...X.......|.w.!....S.E8>{Q*..r...>.6...D$u-.)y.........P..............C..64......7....A..ms.....v.u.o..|.#D../B.....j..a=.q-.#K.V....y.Q.E.)l...Ck#...s&..b.skL..7....... ....Wd..)#...p..V. [..=..#.n.Tm..=.g.N...1.....j...4W.O......m>Tx..;'G.cA.-.o..J.....T].......Z....Q..c..,.l.Da.W.*..*....[....~..~h.6...:nMo....+..{.=...2^G<.r...........V.,P....P.q.&>v@..jdG..QQ..>Lq.=,`...#.f.5....,..s..;o[.9P/P^Dv?.... ..3...I.....C.fo.g.[h.c(....(.Q..rp...E.7Qn....\..N*2..LE..`........>.7P..N.L.!.....C.^`fE.'..9t.~.....R..._...."...C....2X..M../.......2r(bT..j.*\;...@{.m).V+..H.......eC=.>.LU...^.P....4.}We]..S................|...$.3....U2..W..y...`#..,....Q...L.]V.%AX.......i_.v6D.....Z."....w#..MH)...nm.fp.xG..D).pe....G.....P...E..pu.C..8.........w.k.n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):127736
                                Entropy (8bit):7.998537743834038
                                Encrypted:true
                                SSDEEP:
                                MD5:846610AFF89F8A4E42450A3C0EA2C20A
                                SHA1:2D885E4852CB2BA593926A1D40B5ED240E76FF47
                                SHA-256:76AE5A4244AE14C1EA4C2BBFD26C79793E2A2CBF4907A2C2DDF73139FD6A776D
                                SHA-512:E355D94436D80F7575BBAFBA89F1148B065AD57C4031AA7B4740684FA885D7ADD60EA5FBE93A8D771D29E70C8F59352258C0583709C5136E694CBB302F479C9A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......+..d.._..K;T.....rj...D.S.e.'.y...o..Z....0......(1,...W....!iu.......J.X.3.L\..s...">...H...H.,....:=.....D..+..m.k.(..O.v!P.'=..-..nb#....... .x.E2..pN}}.Aw..>Z."].=....kyp3H3.5... b...X.......|.w.!....S.E8>{Q*..r...>.6...D$u-.)y.........P..............C..64......7....A..ms.....v.u.o..|.#D../B.....j..a=.q-.#K.V....y.Q.E.)l...Ck#...s&..b.skL..7....... ....Wd..)#...p..V. [..=..#.n.Tm..=.g.N...1.....j...4W.O......m>Tx..;'G.cA.-.o..J.....T].......Z....Q..c..,.l.Da.W.*..*....[....~..~h.6...:nMo....+..{.=...2^G<.r...........V.,P....P.q.&>v@..jdG..QQ..>Lq.=,`...#.f.5....,..s..;o[.9P/P^Dv?.... ..3...I.....C.fo.g.[h.c(....(.Q..rp...E.7Qn....\..N*2..LE..`........>.7P..N.L.!.....C.^`fE.'..9t.~.....R..._...."...C....2X..M../.......2r(bT..j.*\;...@{.m).V+..H.......eC=.>.LU...^.P....4.}We]..S................|...$.3....U2..W..y...`#..,....Q...L.]V.%AX.......i_.v6D.....Z."....w#..MH)...nm.fp.xG..D).pe....G.....P...E..pu.C..8.........w.k.n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F3E5F06C080B43571D0A92A14491EDF7
                                SHA1:31CB7FE4D4D743EEBF7F0729A0AEBA6147A52D07
                                SHA-256:A314CAC0A66415EB3DBEE1FBC6EF34F7ABE5711981823A2401C2CAD150C62E32
                                SHA-512:8E40CBBE4FB257E60CB585D509BBB42912BE574B1C73EB8F4FC3FBCCF3D952FC20D10D8E4021B5220F4B68536AA1E60710C56044235C991CB7DA066BE2799E8E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......o.v...:w....g.LB..;\>...|^..nG.8N...w..G...*...9.l..6?...}zuh.8.ys.(.1D.]..4.g..... 2&..>Y.n.....*Y..li....X.....`......:..jS!...)....z..Lu<...M.xi.......e..,Tu6X.l......d~U..=...y...H>.j......u.38.A.9....s.}.?..H.@:8..k[h...:.J.RLh{X.................H4..._...{UZ..6...K1...N... .%.]..Q.Yd...A..d....].)..7{...<..a...>.\....|.#.U:y..P..#...E.n.T...!.Y.;9.....O.P...45?q...n....F...S(..=...8.E9q... +.R........N^....[^f.T.n$.U....M..?.A|...e..r[..V..........We-..YJ1....,.Rz;B7.........@"..Y...P(].....gd".C.m..Ls.....Q{Sby...BE..>....{P.&.g1.....S.>k..4d.-V...].......h.y)...+....t@*P..hc.Z.$._,q.\..K\B3.O...|+F........K.......I.0.d..h(........X...v.c.B.....$."!....(.0./..G...`.k..q.iJ)2.Nt2A4..a=.7:.u.....'..5..Z.)*....>....|.)6....;^.g..79.......u@v.+.]M.}1..j....[:8..Oc.........y....Q5.r.G&G...4n..<.f....!......}...{.h..`.`d.4rS.4...(.kD.2h...0=#e...nb.j.p. .o.J0A\..!..E.r."...Mj.D...#..@..`f[.A...)...U...f.......)...8n'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):173608
                                Entropy (8bit):7.998966806421882
                                Encrypted:true
                                SSDEEP:
                                MD5:F3E5F06C080B43571D0A92A14491EDF7
                                SHA1:31CB7FE4D4D743EEBF7F0729A0AEBA6147A52D07
                                SHA-256:A314CAC0A66415EB3DBEE1FBC6EF34F7ABE5711981823A2401C2CAD150C62E32
                                SHA-512:8E40CBBE4FB257E60CB585D509BBB42912BE574B1C73EB8F4FC3FBCCF3D952FC20D10D8E4021B5220F4B68536AA1E60710C56044235C991CB7DA066BE2799E8E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......o.v...:w....g.LB..;\>...|^..nG.8N...w..G...*...9.l..6?...}zuh.8.ys.(.1D.]..4.g..... 2&..>Y.n.....*Y..li....X.....`......:..jS!...)....z..Lu<...M.xi.......e..,Tu6X.l......d~U..=...y...H>.j......u.38.A.9....s.}.?..H.@:8..k[h...:.J.RLh{X.................H4..._...{UZ..6...K1...N... .%.]..Q.Yd...A..d....].)..7{...<..a...>.\....|.#.U:y..P..#...E.n.T...!.Y.;9.....O.P...45?q...n....F...S(..=...8.E9q... +.R........N^....[^f.T.n$.U....M..?.A|...e..r[..V..........We-..YJ1....,.Rz;B7.........@"..Y...P(].....gd".C.m..Ls.....Q{Sby...BE..>....{P.&.g1.....S.>k..4d.-V...].......h.y)...+....t@*P..hc.Z.$._,q.\..K\B3.O...|+F........K.......I.0.d..h(........X...v.c.B.....$."!....(.0./..G...`.k..q.iJ)2.Nt2A4..a=.7:.u.....'..5..Z.)*....>....|.)6....;^.g..79.......u@v.+.]M.}1..j....[:8..Oc.........y....Q5.r.G&G...4n..<.f....!......}...{.h..`.`d.4rS.4...(.kD.2h...0=#e...nb.j.p. .o.J0A\..!..E.r."...Mj.D...#..@..`f[.A...)...U...f.......)...8n'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CF8BB68C4F587DDDAB1B2485DFE53A76
                                SHA1:B6A9C0BA0C2E409F0A0A60B2B5C17BDFEA470113
                                SHA-256:9452C7AF8AD290AC8CEA280E3C57C35AE96839BC6AC2634FB4D7EC1F14626F50
                                SHA-512:C68C8F62B008DB82D36A24B2154E21C6B6F1794282437DB2BDADA15CDD9AA4CD3BFD7C6FB43EE8656755B4A69C4E04B1F3B039BBBFF2BD63229F127D7BB41D9A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u........jh^).H.}J.......dh.....C..{B.2.".....o...Y.............w.........`T...\:e.P.@...*.c...q=>..pq.R.2p...A.. ct..IQnd.)..lg..(..Oi........#..-.X.......P7.n.X......Uq..p.I.o...T|....2.'..9.B.l.i.?-..k..P.L6...4....9(.Y.i.'Ma".)%A..Uf.Ld0.2....g.........9.e3.2....T:..`....$....*q;.......'-.....B...]A....N....uj.aG......W...0.v...i$.^.%..(.....;..e..E.pOx...-#...E.........@..-..Q..i...N0....y.....0..7..../%z.%.@..#tr>.......c !... ,.(.....<.j.x.Io5F.E..?.I.P..K..l.lSC..|..&Tzm....{...>...x.}...\.e{.....C.E.%..#....2.\b...J..C.........m....&J....W.]`.......Z....I...|...=ZQIQ.......m66o.....*Vo}a.6Z}..oI......n..I.+..o...7.. ....~...+=.{u.....~....Q..RO..M.|`.qH...^...Y9..,].ZB1K.a.q...m.@........4*.Z.U.cf".........!.^.[L.b.,`Um..^Z.g6`.....Q...C..HM....d..y9..?Mc=ej..C%.....&c..]8.S...Gq.....k]4*.v...H.j.l....l.. 2-.'.1...1\v..E.Y!E..v..W9..h..|..C.a._.I-.~M.O..:_.Vk-(..P..&2?^.....d..../.L.E7;.9R.K.p.C..tY.>....s..w+..I@Z!
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):59016
                                Entropy (8bit):7.996420446392121
                                Encrypted:true
                                SSDEEP:
                                MD5:CF8BB68C4F587DDDAB1B2485DFE53A76
                                SHA1:B6A9C0BA0C2E409F0A0A60B2B5C17BDFEA470113
                                SHA-256:9452C7AF8AD290AC8CEA280E3C57C35AE96839BC6AC2634FB4D7EC1F14626F50
                                SHA-512:C68C8F62B008DB82D36A24B2154E21C6B6F1794282437DB2BDADA15CDD9AA4CD3BFD7C6FB43EE8656755B4A69C4E04B1F3B039BBBFF2BD63229F127D7BB41D9A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....u........jh^).H.}J.......dh.....C..{B.2.".....o...Y.............w.........`T...\:e.P.@...*.c...q=>..pq.R.2p...A.. ct..IQnd.)..lg..(..Oi........#..-.X.......P7.n.X......Uq..p.I.o...T|....2.'..9.B.l.i.?-..k..P.L6...4....9(.Y.i.'Ma".)%A..Uf.Ld0.2....g.........9.e3.2....T:..`....$....*q;.......'-.....B...]A....N....uj.aG......W...0.v...i$.^.%..(.....;..e..E.pOx...-#...E.........@..-..Q..i...N0....y.....0..7..../%z.%.@..#tr>.......c !... ,.(.....<.j.x.Io5F.E..?.I.P..K..l.lSC..|..&Tzm....{...>...x.}...\.e{.....C.E.%..#....2.\b...J..C.........m....&J....W.]`.......Z....I...|...=ZQIQ.......m66o.....*Vo}a.6Z}..oI......n..I.+..o...7.. ....~...+=.{u.....~....Q..RO..M.|`.qH...^...Y9..,].ZB1K.a.q...m.@........4*.Z.U.cf".........!.^.[L.b.,`Um..^Z.g6`.....Q...C..HM....d..y9..?Mc=ej..C%.....&c..]8.S...Gq.....k]4*.v...H.j.l....l.. 2-.'.1...1\v..E.Y!E..v..W9..h..|..C.a._.I-.~M.O..:_.Vk-(..P..&2?^.....d..../.L.E7;.9R.K.p.C..tY.>....s..w+..I@Z!
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:00E9089508CFFC42827BB7F60EC4E02D
                                SHA1:024159D75C2D3C296FA2BE411DA0CCFE44A22932
                                SHA-256:779477EC59E31898BA0FEAA4969E76FCF627BB2D4F840679831C3525E80901CB
                                SHA-512:F934ED0870376F279CC07B63A26DF09EE970218412353124C75CFAC11CC4E6FE50B96C17F3EE2F95B923494234C07A21456280D39CAD016B227B83DFC64E2186
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....O..c'b.tl.......9......D.r....zJ..L.........7i.1.6.B..j....;h.D....L.e}5.......r.S._i{/D....B..k/....@..O5........@I.o...^.@......f.)e<Y..=......N....>.?r.S>..e{....5..%#.F^6.Y....U[,3..i.J.#r.XBD.*.r.~>...p.$.[p...y.Fi.F...,*Y...~...........T....$O........~...3...v...;..9.7O...(....v|.^.*..)& .K-...ARO..;..%...~.J.qQ'..../..w.c!..0.....gb*@"=..WI.h...h.'.8.X...s..No.\.....^.Du..^..........y.~7B,$.W..=5P..GK.;cQ....Z.S.9..A...%#...i.R~.....(<.H~p........>.t.....1.L@J...nfj.Fo-v0..G.......@..5.E}Me.i.j.|sV....t0f.<4.5...>...`C..Y..L...h8!a..a...`...o+.5'AG..`I.....5...kk..D..RQGe..5Eg.9U,h..k.M.|<us..[tX...3p...m...R...KDy...r...6...e.......9.....9..y.<./..3.cK(.7.9.^ir.7...MaKz..L.7....u.". ...V..9._x..3.~.c....!Z..S.g.4.5.........8.E/.... .h.U......'.[7..1... ....W..;..a....y....Xa.,...6p.k...%..%.i.?.z.b.*..[..3.y....VG..s46.a..'q..\.j.C0%.7*...:5R....VY..V.I/...o.F. ......g~..w..b../t......Yn.r_.!.....e...?Q.4..8.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):20552
                                Entropy (8bit):7.990122190478024
                                Encrypted:true
                                SSDEEP:
                                MD5:00E9089508CFFC42827BB7F60EC4E02D
                                SHA1:024159D75C2D3C296FA2BE411DA0CCFE44A22932
                                SHA-256:779477EC59E31898BA0FEAA4969E76FCF627BB2D4F840679831C3525E80901CB
                                SHA-512:F934ED0870376F279CC07B63A26DF09EE970218412353124C75CFAC11CC4E6FE50B96C17F3EE2F95B923494234C07A21456280D39CAD016B227B83DFC64E2186
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....O..c'b.tl.......9......D.r....zJ..L.........7i.1.6.B..j....;h.D....L.e}5.......r.S._i{/D....B..k/....@..O5........@I.o...^.@......f.)e<Y..=......N....>.?r.S>..e{....5..%#.F^6.Y....U[,3..i.J.#r.XBD.*.r.~>...p.$.[p...y.Fi.F...,*Y...~...........T....$O........~...3...v...;..9.7O...(....v|.^.*..)& .K-...ARO..;..%...~.J.qQ'..../..w.c!..0.....gb*@"=..WI.h...h.'.8.X...s..No.\.....^.Du..^..........y.~7B,$.W..=5P..GK.;cQ....Z.S.9..A...%#...i.R~.....(<.H~p........>.t.....1.L@J...nfj.Fo-v0..G.......@..5.E}Me.i.j.|sV....t0f.<4.5...>...`C..Y..L...h8!a..a...`...o+.5'AG..`I.....5...kk..D..RQGe..5Eg.9U,h..k.M.|<us..[tX...3p...m...R...KDy...r...6...e.......9.....9..y.<./..3.cK(.7.9.^ir.7...MaKz..L.7....u.". ...V..9._x..3.~.c....!Z..S.g.4.5.........8.E/.... .h.U......'.[7..1... ....W..;..a....y....Xa.,...6p.k...%..%.i.?.z.b.*..[..3.y....VG..s46.a..'q..\.j.C0%.7*...:5R....VY..V.I/...o.F. ......g~..w..b../t......Yn.r_.!.....e...?Q.4..8.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6423F1F9EECE1A105355C3BC8DD6FA5B
                                SHA1:6F3036E17EBAD1EFA1BAE926E1629233D11A1185
                                SHA-256:B215A9977F5902B50584DB2799E9A85E01B2D63F5F1CE98250FB58EAFF0EB2D9
                                SHA-512:9064F7D7D85A777316FE50B13841133B598E549F9E8D21A9F58D41E9BB93CBD1EAB069F4DAF7D199337C45A858B1F5F9220EF813B304FE689CE572C11830F5AF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....P..Q...3......3.......h......i.......T...jhWZ.w..0c(J.k....b..A.R@C1. T.t.v.&G....myJ(.dL._<......g..7)#....mdG...N.Y...v..._.'}5....q\.VW.v..C.Q./.A.9....}..j..5U..a.o.a=.....^..ob.i2g.i@.h...(z.$[..A....)|9R.v.@~I.{.3kb...rS..v.\..KU..b..3.pv....... ........z{8G..EhV%~{s..q....".K...U..!......=.V......G.H..kK..9\7.A.V.}J7;..$........w.k......&...``..Z4.g.t.['.dx*?. ..[.y.]..>..T.O....'.)l_L.....K.q..h..{....i7.EA.U,.q..'...p\....]...;.5.]l...m....Y>..,..'^.%,.....V.....KJ./...P.15...2.*....k...Y..[7...6..V%.t_....B..:..M..J.......b.'.._>...A..[/T...K...h..W.lg....$5L.j.:"?&..,..:.G......P.&6$.-..WN...3^y..-!...G.{.x.......3F.l.<m..y....8.v?.F,a.;.p..g......B.a....v...g..+.2..p.W.+T..[..Z.....dSz. ....o..c...=.:.aH.t.}w..v..1p.:...zA.[.'.B.q.../..P...+n...:..&.*.z.$.....+J..G.'....t......}.p.P....a[....D6z:MF.m4b.....+J. Eu...o....@%..6...h.7P2B.m...2u.wO......]3.1.ij.y..s2;j.d.......z%.E..+v.W.A~..-..`._;=.\j..Y.n...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):2097432
                                Entropy (8bit):7.999915131607566
                                Encrypted:true
                                SSDEEP:
                                MD5:6423F1F9EECE1A105355C3BC8DD6FA5B
                                SHA1:6F3036E17EBAD1EFA1BAE926E1629233D11A1185
                                SHA-256:B215A9977F5902B50584DB2799E9A85E01B2D63F5F1CE98250FB58EAFF0EB2D9
                                SHA-512:9064F7D7D85A777316FE50B13841133B598E549F9E8D21A9F58D41E9BB93CBD1EAB069F4DAF7D199337C45A858B1F5F9220EF813B304FE689CE572C11830F5AF
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....P..Q...3......3.......h......i.......T...jhWZ.w..0c(J.k....b..A.R@C1. T.t.v.&G....myJ(.dL._<......g..7)#....mdG...N.Y...v..._.'}5....q\.VW.v..C.Q./.A.9....}..j..5U..a.o.a=.....^..ob.i2g.i@.h...(z.$[..A....)|9R.v.@~I.{.3kb...rS..v.\..KU..b..3.pv....... ........z{8G..EhV%~{s..q....".K...U..!......=.V......G.H..kK..9\7.A.V.}J7;..$........w.k......&...``..Z4.g.t.['.dx*?. ..[.y.]..>..T.O....'.)l_L.....K.q..h..{....i7.EA.U,.q..'...p\....]...;.5.]l...m....Y>..,..'^.%,.....V.....KJ./...P.15...2.*....k...Y..[7...6..V%.t_....B..:..M..J.......b.'.._>...A..[/T...K...h..W.lg....$5L.j.:"?&..,..:.G......P.&6$.-..WN...3^y..-!...G.{.x.......3F.l.<m..y....8.v?.F,a.;.p..g......B.a....v...g..+.2..p.W.+T..[..Z.....dSz. ....o..c...=.:.aH.t.}w..v..1p.:...zA.[.'.B.q.../..P...+n...:..&.*.z.$.....+J..G.'....t......}.p.P....a[....D6z:MF.m4b.....+J. Eu...o....@%..6...h.7P2B.m...2u.wO......]3.1.ij.y..s2;j.d.......z%.E..+v.W.A~..-..`._;=.\j..Y.n...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9FC378F9384C3E0AE624E8D534A63B7B
                                SHA1:62EB6FDE9F7CE38B8E9A318965BE19B584B2E581
                                SHA-256:9DCD0861F50684628296AB19920B9631E295A03332CE1572D7512CD646673486
                                SHA-512:972FAC67A1CA185951948951F88D5A511B8C1879BDA6E4398CBF67CC931E8399B4FBC719F02041543D41D598254A4F4576FE3919AA79D49161DA50E1333D1C2A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....5mQX.H..54E?........v...M.....r...(..EL.j.>.W.T...*.d\..l..I8.X.K..:..%..T.U...@..;S....X...6..6.0}9C....&#..4..bE.5.c.U..k.o".}=l..KJ.7....e.l..,...*).?.......;.! !]....Uw..G.7.....v..i)..-I.P..3.xH..fZ......j.h$..C..Y.~..e......%w ..M../.[A....4.........[..].d.....1fY.2........B.z...K.!.?@...{,..2*.Y......... <2.Y.'?...>H...@..........yY..Y......C4a]...Z.......u.&y....7.\~..-.....6f.O.......w.{)...t|rq.F2];.`.*.......d..!e.E..7..4.".6!..d..&R<.7.'h.....@.RW.......X4)......s.f.L)(.n..;..0E._....2.(lL.j.....g....t".b...uM...3.8......^......i5#1p....{.._8r%_.-..i..:.k.....Bn )g.E`.x...rZ.>..77t....00B.g.s.KF.=.+.....-r........o...6."...y.6~y..)%.[8s..+a....e..;F..wwB.....ax.u..y?...`...!.<...s....y.~.L.e8.....Vq.c2.x.c......A-.A+....O.....~.x...Oe.`...h....6..m.9..u..:kE.hB6.E...bus...5...y.......>...C.T.n+..[.....5..I1.H3b.C../..U5..R.&/....R.3.~....b..R...M....'..U....>.\1P..<x....../..n...H..u.O....A./.:t.c.e.k....m..a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):37464
                                Entropy (8bit):7.995224250310068
                                Encrypted:true
                                SSDEEP:
                                MD5:9FC378F9384C3E0AE624E8D534A63B7B
                                SHA1:62EB6FDE9F7CE38B8E9A318965BE19B584B2E581
                                SHA-256:9DCD0861F50684628296AB19920B9631E295A03332CE1572D7512CD646673486
                                SHA-512:972FAC67A1CA185951948951F88D5A511B8C1879BDA6E4398CBF67CC931E8399B4FBC719F02041543D41D598254A4F4576FE3919AA79D49161DA50E1333D1C2A
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....5mQX.H..54E?........v...M.....r...(..EL.j.>.W.T...*.d\..l..I8.X.K..:..%..T.U...@..;S....X...6..6.0}9C....&#..4..bE.5.c.U..k.o".}=l..KJ.7....e.l..,...*).?.......;.! !]....Uw..G.7.....v..i)..-I.P..3.xH..fZ......j.h$..C..Y.~..e......%w ..M../.[A....4.........[..].d.....1fY.2........B.z...K.!.?@...{,..2*.Y......... <2.Y.'?...>H...@..........yY..Y......C4a]...Z.......u.&y....7.\~..-.....6f.O.......w.{)...t|rq.F2];.`.*.......d..!e.E..7..4.".6!..d..&R<.7.'h.....@.RW.......X4)......s.f.L)(.n..;..0E._....2.(lL.j.....g....t".b...uM...3.8......^......i5#1p....{.._8r%_.-..i..:.k.....Bn )g.E`.x...rZ.>..77t....00B.g.s.KF.=.+.....-r........o...6."...y.6~y..)%.[8s..+a....e..;F..wwB.....ax.u..y?...`...!.<...s....y.~.L.e8.....Vq.c2.x.c......A-.A+....O.....~.x...Oe.`...h....6..m.9..u..:kE.hB6.E...bus...5...y.......>...C.T.n+..[.....5..I1.H3b.C../..U5..R.&/....R.3.~....b..R...M....'..U....>.\1P..<x....../..n...H..u.O....A./.:t.c.e.k....m..a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1901F45024DF8FA590C63AD50FE4968B
                                SHA1:C761E87483504B120EF9595A72A954A779F5638F
                                SHA-256:DB96811D903DF8A54C87727A271D6B2CAA1D26F613D39D1607C724F9350EBBE3
                                SHA-512:F8F5A4DBB941C119AB5D7EABC43C4670103B1396A91F8CEAA95983ABA79885B9EF3070C94F02138E03019AC9D0791B6ECE172563CE5ABA60E9176F80DAE5690E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....hN..........N.Xg.....G,8....y.v...-+a....7...^...?....u..p@B.AB...W~L..02.*..9.A.........F...E9..J..|.5S..NN7...f..hrv.l....".m}.Z.&..=n..`.6t.w...D6..C7....!......4.{..n......wXm.]9T>.Ut$./B..../.}.m..-..;Z#....g..a.~w/..q.....b."4..q.s...tP...=.................I3b{D.%....z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.1058233527456816
                                Encrypted:false
                                SSDEEP:
                                MD5:1901F45024DF8FA590C63AD50FE4968B
                                SHA1:C761E87483504B120EF9595A72A954A779F5638F
                                SHA-256:DB96811D903DF8A54C87727A271D6B2CAA1D26F613D39D1607C724F9350EBBE3
                                SHA-512:F8F5A4DBB941C119AB5D7EABC43C4670103B1396A91F8CEAA95983ABA79885B9EF3070C94F02138E03019AC9D0791B6ECE172563CE5ABA60E9176F80DAE5690E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....hN..........N.Xg.....G,8....y.v...-+a....7...^...?....u..p@B.AB...W~L..02.*..9.A.........F...E9..J..|.5S..NN7...f..hrv.l....".m}.Z.&..=n..`.6t.w...D6..C7....!......4.{..n......wXm.]9T>.Ut$./B..../.}.m..-..;Z#....g..a.~w/..q.....b."4..q.s...tP...=.................I3b{D.%....z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5C55524871256079D5014C8B88017D03
                                SHA1:8B7B14081CFFE8B714EEDCB41EEAC447D3C6B4BE
                                SHA-256:D2472E4AB71897AEF6B69C7E44953C1240F3E52E145904A5F6F8CDF9D8E20219
                                SHA-512:49E4AF9D34B0503A4C2B75A7ECF324FE6574E7FE22B22C9D636FA67BF07B811B24423F796DF3065CA879FDE4120E2CC6F5054CD7E2E506A08FD5D60D3A3DA581
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....\.WZ.:K8.).].'G@.5....h. j.T..4........4.'0.i.r..Z............G.L...[v}.W....|...+...Dm..+Y.z.N...z.;...K..r....{..R.6.W.#.w..12S.gt.D.1c..&.5q..4..s$=W}...7.,..^.p......B.=I\9.4<......[`..H8B[zT&....E.w.CC!.t..0.....!.k..4..[.yS+..By.................v..tPn]yV......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.187579200516692
                                Encrypted:false
                                SSDEEP:
                                MD5:5C55524871256079D5014C8B88017D03
                                SHA1:8B7B14081CFFE8B714EEDCB41EEAC447D3C6B4BE
                                SHA-256:D2472E4AB71897AEF6B69C7E44953C1240F3E52E145904A5F6F8CDF9D8E20219
                                SHA-512:49E4AF9D34B0503A4C2B75A7ECF324FE6574E7FE22B22C9D636FA67BF07B811B24423F796DF3065CA879FDE4120E2CC6F5054CD7E2E506A08FD5D60D3A3DA581
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....\.WZ.:K8.).].'G@.5....h. j.T..4........4.'0.i.r..Z............G.L...[v}.W....|...+...Dm..+Y.z.N...z.;...K..r....{..R.6.W.#.w..12S.gt.D.1c..&.5q..4..s$=W}...7.,..^.p......B.=I\9.4<......[`..H8B[zT&....E.w.CC!.t..0.....!.k..4..[.yS+..By.................v..tPn]yV......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:ED5F945335E3B4A9B03B615436F3E0CD
                                SHA1:E5396C1F649867CB5922A19D5978D15F521B6863
                                SHA-256:8EF1933781A9324FB0560AFED4697C96FA0BD304F8534DC18677B180238E19CE
                                SHA-512:99F4A18D07DF2D8EEB89D2345B2D09FBF5E72733F24D48F1D0F172894C94F9B84BA68B96A5E76C8B020097B4C0BB96104C7273BB4CF49A2717EB57E3F4149405
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....F...=.U.._.(.2..ujrQ._...j...s....6pL....E.......H.V*(s..6..L&s[...!.-..s..a.8(k...s..;C..?/...).+.#...s$o.I...v.....a..J2..!Q.;.......E"T...k...Q,9...s.a.;.)...i#c-..!..{....1q..5.P...Y..]Oh.S...?..4.z ..$>V.)6.[./*.82F]..t..jB..OjZe.8..4.~..}....4...........T.y.\.N.O$...U....k.........1$2.b&Y.=?.`..B9..iq..[.9Y..x}..Cb..]$5..(...... .89..n..|.&.......... c......E...g.zz...).%1z...H.6k3..Sz.3.m)MP5..i...W..#....A[M.T...$i.t..@.P...(.P..n.'8]uMk...E....|2..[(...5...L...L>...l.l..p{...d/...V~.....2.U..O<..M./../V.0S.....m`...z.?.6N,.1..S|..^2..=....M7..GyI......Jn,...x.Z......O..Oh....l.g.'.d..~OpB..{.R.J`s..._(_IV.....<+....A{...B(..~..._.....m.\.e....U..Kv..?.......\6..2.q$d..`...2s.*.rg'.;.b-..="pf`.q.H....b.+..+|D=H.^./...K..P.I.....3..v....t..bqfr....u..4...c.S..>....J..0$9..H....Jw._M...H..2.!...nsh0....n...T..fw~..d.9....|i.....D.D.`.....}0..b....&....$D.V.~......F,.7..../.w.-0Q..|...[...I..H....k.......l3.T.~...t0).{.d.(.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):37464
                                Entropy (8bit):7.994764548779231
                                Encrypted:true
                                SSDEEP:
                                MD5:ED5F945335E3B4A9B03B615436F3E0CD
                                SHA1:E5396C1F649867CB5922A19D5978D15F521B6863
                                SHA-256:8EF1933781A9324FB0560AFED4697C96FA0BD304F8534DC18677B180238E19CE
                                SHA-512:99F4A18D07DF2D8EEB89D2345B2D09FBF5E72733F24D48F1D0F172894C94F9B84BA68B96A5E76C8B020097B4C0BB96104C7273BB4CF49A2717EB57E3F4149405
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....F...=.U.._.(.2..ujrQ._...j...s....6pL....E.......H.V*(s..6..L&s[...!.-..s..a.8(k...s..;C..?/...).+.#...s$o.I...v.....a..J2..!Q.;.......E"T...k...Q,9...s.a.;.)...i#c-..!..{....1q..5.P...Y..]Oh.S...?..4.z ..$>V.)6.[./*.82F]..t..jB..OjZe.8..4.~..}....4...........T.y.\.N.O$...U....k.........1$2.b&Y.=?.`..B9..iq..[.9Y..x}..Cb..]$5..(...... .89..n..|.&.......... c......E...g.zz...).%1z...H.6k3..Sz.3.m)MP5..i...W..#....A[M.T...$i.t..@.P...(.P..n.'8]uMk...E....|2..[(...5...L...L>...l.l..p{...d/...V~.....2.U..O<..M./../V.0S.....m`...z.?.6N,.1..S|..^2..=....M7..GyI......Jn,...x.Z......O..Oh....l.g.'.d..~OpB..{.R.J`s..._(_IV.....<+....A{...B(..~..._.....m.\.e....U..Kv..?.......\6..2.q$d..`...2s.*.rg'.;.b-..="pf`.q.H....b.+..+|D=H.^./...K..P.I.....3..v....t..bqfr....u..4...c.S..>....J..0$9..H....Jw._M...H..2.!...nsh0....n...T..fw~..d.9....|i.....D.D.`.....}0..b....&....$D.V.~......F,.7..../.w.-0Q..|...[...I..H....k.......l3.T.~...t0).{.d.(.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:946223697F8C8D363E851366188AC5A5
                                SHA1:4F9022B194B75E190941BC799697DF056CC1EBB2
                                SHA-256:F4CB5A6F97F56490E87564060256FD2FF35BCDF48A2D51C3B4DECC764476594B
                                SHA-512:A330A9FFB67FA7856267B9728C7D7392817C6AA9143BBC970EFE93FAC160F7E8E0FD1ECC4DCB202E99EB920CB4AE95C47761F3BE0512C420A9EFCFA5402DCA11
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Y...F..}...p......P{.{3....4.....\(R .s..w....Y.1.y@.V..>....K.dW...0U..B.q.o.f..+.d....|....AjW.......E..RU'.. 3.?...gU..sD]{.!.0=.D:Rs!.....3.G/P..V..-.T...(...A.Ud.&.r....H.._xBuv;..H..G..X'<..WX.....Xt.e>.U.....d.mR..%..[l...[..a!f.p.e..SP....................`...4%f..H.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.176888830976839
                                Encrypted:false
                                SSDEEP:
                                MD5:946223697F8C8D363E851366188AC5A5
                                SHA1:4F9022B194B75E190941BC799697DF056CC1EBB2
                                SHA-256:F4CB5A6F97F56490E87564060256FD2FF35BCDF48A2D51C3B4DECC764476594B
                                SHA-512:A330A9FFB67FA7856267B9728C7D7392817C6AA9143BBC970EFE93FAC160F7E8E0FD1ECC4DCB202E99EB920CB4AE95C47761F3BE0512C420A9EFCFA5402DCA11
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Y...F..}...p......P{.{3....4.....\(R .s..w....Y.1.y@.V..>....K.dW...0U..B.q.o.f..+.d....|....AjW.......E..RU'.. 3.?...gU..sD]{.!.0=.D:Rs!.....3.G/P..V..-.T...(...A.Ud.&.r....H.._xBuv;..H..G..X'<..WX.....Xt.e>.U.....d.mR..%..[l...[..a!f.p.e..SP....................`...4%f..H.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C9B4E37AA85A5505D7D98BEBD342A07E
                                SHA1:887E267F126CBE79FBA7D203750CA59D3766DF23
                                SHA-256:F9B87EA44919161956D6025F93EDC4644D53762C1DC979290443D0F2CA0207DA
                                SHA-512:6ACB707417A9FFF9DF88830841C6AE32F9AB435890A7CA03482FC5ECB7EF0FB1432FCF343237B9609001D1653100C555307710D0FD3C5C3FC9AC5F9D0AB7BE9F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Bm.p.&....V..!.7...KG.g.7.9.R.b.[v# ...r.....{.w..#..F..f.YU...i.H.8f...I.-..U........?.&i.c....e:...l.\.).Wq)]....6y.c.$.......R..b.3m......=`4....KK.d=.[.U.......C#..'..NSk..(..]H....s......lP.W.Gs.8..b.{..m.HA|M.q*.).-..M`@Mi.0.I.r.Tn........,...............W.#..U#|.'..p
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.128337286485309
                                Encrypted:false
                                SSDEEP:
                                MD5:C9B4E37AA85A5505D7D98BEBD342A07E
                                SHA1:887E267F126CBE79FBA7D203750CA59D3766DF23
                                SHA-256:F9B87EA44919161956D6025F93EDC4644D53762C1DC979290443D0F2CA0207DA
                                SHA-512:6ACB707417A9FFF9DF88830841C6AE32F9AB435890A7CA03482FC5ECB7EF0FB1432FCF343237B9609001D1653100C555307710D0FD3C5C3FC9AC5F9D0AB7BE9F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Bm.p.&....V..!.7...KG.g.7.9.R.b.[v# ...r.....{.w..#..F..f.YU...i.H.8f...I.-..U........?.&i.c....e:...l.\.).Wq)]....6y.c.$.......R..b.3m......=`4....KK.d=.[.U.......C#..'..NSk..(..]H....s......lP.W.Gs.8..b.{..m.HA|M.q*.).-..M`@Mi.0.I.r.Tn........,...............W.#..U#|.'..p
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CC9EE49BBA594CA9BDEBF5C95DFAA77D
                                SHA1:4AD323EE5C7B2A8AEEEC5E44EE764709B75E17D2
                                SHA-256:0C4FD0041594442417AC6A2CAD5727779E0034E7B0F5F9E39725872FB90DE7BA
                                SHA-512:ABE5711521019F40E6DA7FB6247E745142D27A07CB6F124E7641995B2F34F0711E5E13E051E994DFF8119536105CC3B4A0AD88878E804C46BD0CF3E9373650EC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....t....{M..pB<.8..!...a.)x].3..Q..........2.Qi..:..N.EyA..U"a.Q..B.t.n.. )P..C@.+.....j.......`Y.........z`S.H+.!R...6...>D.q..j......o.W..^.`.YK.}".2D..GK.X.S.71)P.....p..[z.....QR..'...C.c....)2-.......`..Z."%..@.u.)B.baF...._k.9X~...T.T.}9.%#.........n.......a.L.Kvb.ZF.8DZo..B.x.^..*.y+.8.X.}...:..P!AlL6..E..y&...U.H...8@.....O.Z.6^...5..(j...x...@..(})v9.=}h;.....0.%....MC*.=].V.".... .8..u.C94.;.$.~[W...{...L(...Y..B...I. -u...{R.....c...y.u......Mm@.9.FOt..6.#=..E..Q..Y.a.).._.ri...M..<4.+. .(.gIA..........3......TZ.X..]!.0.^..x..O.B.T.T.r.v....c...d.<...N.!....L-....Tu.v..{a..%q[..0x.CB7.....W.Ja!..0q.'..7:.@.:_5.N...8.Y~.../.L..e...._C..c.(... tzzm.c...>.......#....).M|..nMW.S[.........tPe..+CI...!X..ACKD..2.m..-.7a..K......q1i%...n.0..|4..#.y.......t......B..p.r..(].".K...^....{.Y...i...e...../.N......U...b^)....m.=..L.....v....M.1......ag.5M..P.V9..).q....;...x.d.mKMMt.y.!(..D2.7.q. .O......8x.[m........l...*..&....s.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):37512
                                Entropy (8bit):7.994509154735087
                                Encrypted:true
                                SSDEEP:
                                MD5:CC9EE49BBA594CA9BDEBF5C95DFAA77D
                                SHA1:4AD323EE5C7B2A8AEEEC5E44EE764709B75E17D2
                                SHA-256:0C4FD0041594442417AC6A2CAD5727779E0034E7B0F5F9E39725872FB90DE7BA
                                SHA-512:ABE5711521019F40E6DA7FB6247E745142D27A07CB6F124E7641995B2F34F0711E5E13E051E994DFF8119536105CC3B4A0AD88878E804C46BD0CF3E9373650EC
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....t....{M..pB<.8..!...a.)x].3..Q..........2.Qi..:..N.EyA..U"a.Q..B.t.n.. )P..C@.+.....j.......`Y.........z`S.H+.!R...6...>D.q..j......o.W..^.`.YK.}".2D..GK.X.S.71)P.....p..[z.....QR..'...C.c....)2-.......`..Z."%..@.u.)B.baF...._k.9X~...T.T.}9.%#.........n.......a.L.Kvb.ZF.8DZo..B.x.^..*.y+.8.X.}...:..P!AlL6..E..y&...U.H...8@.....O.Z.6^...5..(j...x...@..(})v9.=}h;.....0.%....MC*.=].V.".... .8..u.C94.;.$.~[W...{...L(...Y..B...I. -u...{R.....c...y.u......Mm@.9.FOt..6.#=..E..Q..Y.a.).._.ri...M..<4.+. .(.gIA..........3......TZ.X..]!.0.^..x..O.B.T.T.r.v....c...d.<...N.!....L-....Tu.v..{a..%q[..0x.CB7.....W.Ja!..0q.'..7:.@.:_5.N...8.Y~.../.L..e...._C..c.(... tzzm.c...>.......#....).M|..nMW.S[.........tPe..+CI...!X..ACKD..2.m..-.7a..K......q1i%...n.0..|4..#.y.......t......B..p.r..(].".K...^....{.Y...i...e...../.N......U...b^)....m.=..L.....v....M.1......ag.5M..P.V9..).q....;...x.d.mKMMt.y.!(..D2.7.q. .O......8x.[m........l...*..&....s.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:758FA1086FE4F1025F0C4F3DFD46CBCF
                                SHA1:BC0C4516391AF21D640E8B7F70BDD86C73EF937D
                                SHA-256:C3BB9C5F765E98B9AE320E866C1AEC0BE33407DE44B8E8610437F4903C2D84E7
                                SHA-512:662D60CF5D7A3625DFD6AF659A995310DDD8F5BB5E38AF62B709940AAE557A46FC13B38BC4F94252682CA4DB71A299580EF4B900E477B368B61C30736F5AC7DC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....4.[?..Yr8..#{.x~.......d.O?~M.u......)U....*.EM....od.)~H...0.....D.z.....{.=|.0n...;C?....b.Tij.v..n..E.F.X<..b.5....+mV..<...\$..Tz=.!.so....6.X#=..$A...l.$....Zd...R...C...DQmA.05...a....w.#s.I....(."`..T....sy..|.H.m....$.D..@TB...?.w.*............&...n.i.g..PxZ4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.1726596360757275
                                Encrypted:false
                                SSDEEP:
                                MD5:758FA1086FE4F1025F0C4F3DFD46CBCF
                                SHA1:BC0C4516391AF21D640E8B7F70BDD86C73EF937D
                                SHA-256:C3BB9C5F765E98B9AE320E866C1AEC0BE33407DE44B8E8610437F4903C2D84E7
                                SHA-512:662D60CF5D7A3625DFD6AF659A995310DDD8F5BB5E38AF62B709940AAE557A46FC13B38BC4F94252682CA4DB71A299580EF4B900E477B368B61C30736F5AC7DC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....4.[?..Yr8..#{.x~.......d.O?~M.u......)U....*.EM....od.)~H...0.....D.z.....{.=|.0n...;C?....b.Tij.v..n..E.F.X<..b.5....+mV..<...\$..Tz=.!.so....6.X#=..$A...l.$....Zd...R...C...DQmA.05...a....w.#s.I....(."`..T....sy..|.H.m....$.D..@TB...?.w.*............&...n.i.g..PxZ4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:09C99FD1A696717A2C73BCB42404E8E5
                                SHA1:5A4B5A1FED4146E5DE69659A15494392C132E3A9
                                SHA-256:6FB1C1DB22E8ED875C2F5EEFE14F406CF50659B4E698EF094B27101116659797
                                SHA-512:03A5B8530476F26B494AFA06684921D4F632AC439CE5799A7898E8BB3035DF8ED6CE8CF7745A7352537EF198FC411494FF173C989338EE517D7919D1AAE921A9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....:...%G..:W.5..$...>....|...v.I..bH..N...J.....d..9.R6.....q[....=.,.......@`g..@.0F.A@...\.:<.7..........#...A...........#$a..o<I:.f..Bb..O....)..F.:.+..InTdm.....s.!7..LI.....%.(...q.rY.W...dm.h.&.50.g.%.{..Mj2t.7..'.]..;.A..8.Z&}h....M................-..W.Q...7.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.173454286508055
                                Encrypted:false
                                SSDEEP:
                                MD5:09C99FD1A696717A2C73BCB42404E8E5
                                SHA1:5A4B5A1FED4146E5DE69659A15494392C132E3A9
                                SHA-256:6FB1C1DB22E8ED875C2F5EEFE14F406CF50659B4E698EF094B27101116659797
                                SHA-512:03A5B8530476F26B494AFA06684921D4F632AC439CE5799A7898E8BB3035DF8ED6CE8CF7745A7352537EF198FC411494FF173C989338EE517D7919D1AAE921A9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....:...%G..:W.5..$...>....|...v.I..bH..N...J.....d..9.R6.....q[....=.,.......@`g..@.0F.A@...\.:<.7..........#...A...........#$a..o<I:.f..Bb..O....)..F.:.+..InTdm.....s.!7..LI.....%.(...q.rY.W...dm.h.&.50.g.%.{..Mj2t.7..'.]..;.A..8.Z&}h....M................-..W.Q...7.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:04B93B15DB7DC606D04B3E05F9D196CE
                                SHA1:0C61CAA7A8D6CD7C6D7C1EEF0D93B91FE5DDB52C
                                SHA-256:86033A41A30F4EA3CD3EE7AE8DB2E5F126DAA8404CCC434273BF0ADFD7BD1D34
                                SHA-512:5322A3E5994B092EB71C681B1F46DB7B47C9B60751CE2308B1FA7857B415B33E5622AF9A9E55FBBAC278174866157795A1AD20AF66A64964DBE89EF154FA3F6E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....(r..z..?n.g..G.\.....1;.9.....1h..~...v...~E.hZ..O..8W..o..W....Lh.u..Yv..y.r.S".<..^.-qU.7z..B0....(.....-l....!.k..V.efn\u.!............`...0..2...Ga...i.!.I.F...._;......@.fW^.D...*...X..L...M.<.g..Os..t..&Y...c...1. .O..x..........6.#Y$................e..0..,g.q\..w...hu..9...Q.j..w!..Q..(,.zW.-.?vB..[..0..... ... -.c...!O^.P.!z...Z..LI4B.8....Z.U+...).6......[...i]@/.<....D,"......?. }. .c...H.tS...+.`h..u^.G.....z./..4.......*...y3..M..e;..H(.k..4oW:'.>.....x=..8.....<.-I$*..<mC.KVH.D.........>:C"s.j...+.KB,...!.E.....M4.,..\U..*6..8...t.....4P..\..m...`.b.q..:...\.g]..Ja.!L......r..c...K.E...eH...R...n.u....[....NX.........O.E.y.U...].K...J.......@.Zg*...AJF..!`J..>#.I..`U..$.<!.zs.....,..<H....4..N..c.pb..&7lp0+G.\.....Wi>(..StS.9.k..7.*..0k.....XN..._]..c.+...[....VP'.!s.7.e...wk.%8m.3f..:!,3.......Z%/.Wp`;Nm.dK!.R(.N......Sf.}..4.f..^f./5....".zi.o..>w..u;z.6j.#...H!\*:8...b.s5_G.K.5..gEAp..Fq.T..7:;.. O...1.lbUc..B....9l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1426184
                                Entropy (8bit):7.999877279028972
                                Encrypted:true
                                SSDEEP:
                                MD5:04B93B15DB7DC606D04B3E05F9D196CE
                                SHA1:0C61CAA7A8D6CD7C6D7C1EEF0D93B91FE5DDB52C
                                SHA-256:86033A41A30F4EA3CD3EE7AE8DB2E5F126DAA8404CCC434273BF0ADFD7BD1D34
                                SHA-512:5322A3E5994B092EB71C681B1F46DB7B47C9B60751CE2308B1FA7857B415B33E5622AF9A9E55FBBAC278174866157795A1AD20AF66A64964DBE89EF154FA3F6E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....(r..z..?n.g..G.\.....1;.9.....1h..~...v...~E.hZ..O..8W..o..W....Lh.u..Yv..y.r.S".<..^.-qU.7z..B0....(.....-l....!.k..V.efn\u.!............`...0..2...Ga...i.!.I.F...._;......@.fW^.D...*...X..L...M.<.g..Os..t..&Y...c...1. .O..x..........6.#Y$................e..0..,g.q\..w...hu..9...Q.j..w!..Q..(,.zW.-.?vB..[..0..... ... -.c...!O^.P.!z...Z..LI4B.8....Z.U+...).6......[...i]@/.<....D,"......?. }. .c...H.tS...+.`h..u^.G.....z./..4.......*...y3..M..e;..H(.k..4oW:'.>.....x=..8.....<.-I$*..<mC.KVH.D.........>:C"s.j...+.KB,...!.E.....M4.,..\U..*6..8...t.....4P..\..m...`.b.q..:...\.g]..Ja.!L......r..c...K.E...eH...R...n.u....[....NX.........O.E.y.U...].K...J.......@.Zg*...AJF..!`J..>#.I..`U..$.<!.zs.....,..<H....4..N..c.pb..&7lp0+G.\.....Wi>(..StS.9.k..7.*..0k.....XN..._]..c.+...[....VP'.!s.7.e...wk.%8m.3f..:!,3.......Z%/.Wp`;Nm.dK!.R(.N......Sf.}..4.f..^f./5....".zi.o..>w..u;z.6j.#...H!\*:8...b.s5_G.K.5..gEAp..Fq.T..7:;.. O...1.lbUc..B....9l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:17F34811593B8A73B58662D626846D9F
                                SHA1:6FF85D1E4B5F2FDC66C4CE71A9AA5D2E9177006B
                                SHA-256:1384F413310AEFFFC7BD45750B03B45C4A6FC4A044BA788467F82E56D61DCEF0
                                SHA-512:768FAF0E56F78BF546EAF7925429A9730D5F3E9CC8879F0BCE128581D03492CBAE9B4F6888C59D8E695E31F6A9739FE047AEEE484B115A7A8F3F400E1B4F0D32
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......D6..5.M.1...Z.#>&. \8a...<S.d../T......l....).N....I.c...).....R....t.Iz.....Eq.#...X...%.Q0~."..9q...(.c......+x.hz.....m.W-.(".......1?Q.2...j.'......Z.X.B..^..d.U.M-W..1e.Y....GV..n.Cus.....kr[.8+...Q....\Ko.....d.n.>...........7...9..].....]......Q.4<..N.D..q.\..1(.]........K. ..#.gd.F..Q.~.....(....8rl....i`.y..9.Pj...l6..q. .`[.V..e+2F...X...|K.k.=.md.ptPJ..K..'.a..."Zh.M..w..-1.....@..o.._JpLWM..1.n_..V.\....0...p...u...Wt.[...@V........C.h.#Z.?T.*B....5....85l....7rH.Q.0>....t.........keC......<...H..v;.b2....(h..k.Y.h!Z.<v.s....|g....2....7..4..wM..u-.^.vl..J52.0Q.@....f.....;.;.L....3"..Ez...@...0.M<....L].Qn....g...5..^.B.c|.&}..j........B....O$..f79.,.Ld...V.x....5'.v.t..t`I...F..Z.....f..Y....@...x.S..5F......]cO...kh&G...........f..'a..v}..D0...w.......c.i...P.m9.........'.....r..7.,...8...v.M.;j..qrM.l}...%z.5..w.h...[...ZK....qW..#...`...!y..1.ZO....T....+.#.o...4.......L...g.../.*....i..3....3.X.x.!..MI.D
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):352008
                                Entropy (8bit):7.9995315379828655
                                Encrypted:true
                                SSDEEP:
                                MD5:17F34811593B8A73B58662D626846D9F
                                SHA1:6FF85D1E4B5F2FDC66C4CE71A9AA5D2E9177006B
                                SHA-256:1384F413310AEFFFC7BD45750B03B45C4A6FC4A044BA788467F82E56D61DCEF0
                                SHA-512:768FAF0E56F78BF546EAF7925429A9730D5F3E9CC8879F0BCE128581D03492CBAE9B4F6888C59D8E695E31F6A9739FE047AEEE484B115A7A8F3F400E1B4F0D32
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......D6..5.M.1...Z.#>&. \8a...<S.d../T......l....).N....I.c...).....R....t.Iz.....Eq.#...X...%.Q0~."..9q...(.c......+x.hz.....m.W-.(".......1?Q.2...j.'......Z.X.B..^..d.U.M-W..1e.Y....GV..n.Cus.....kr[.8+...Q....\Ko.....d.n.>...........7...9..].....]......Q.4<..N.D..q.\..1(.]........K. ..#.gd.F..Q.~.....(....8rl....i`.y..9.Pj...l6..q. .`[.V..e+2F...X...|K.k.=.md.ptPJ..K..'.a..."Zh.M..w..-1.....@..o.._JpLWM..1.n_..V.\....0...p...u...Wt.[...@V........C.h.#Z.?T.*B....5....85l....7rH.Q.0>....t.........keC......<...H..v;.b2....(h..k.Y.h!Z.<v.s....|g....2....7..4..wM..u-.^.vl..J52.0Q.@....f.....;.;.L....3"..Ez...@...0.M<....L].Qn....g...5..^.B.c|.&}..j........B....O$..f79.,.Ld...V.x....5'.v.t..t`I...F..Z.....f..Y....@...x.S..5F......]cO...kh&G...........f..'a..v}..D0...w.......c.i...P.m9.........'.....r..7.,...8...v.M.;j..qrM.l}...%z.5..w.h...[...ZK....qW..#...`...!y..1.ZO....T....+.#.o...4.......L...g.../.*....i..3....3.X.x.!..MI.D
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:604696A94F9622E19E8C8A245624FF74
                                SHA1:2D203D3E08FACE16B79908325AAB40D5E0EF75E7
                                SHA-256:B88DDE6FBAFE4656281401F9511847E67629AB7C6E7781F4884DB33F51D58D3E
                                SHA-512:75F6230898C04CD8B8AEB0E68B66D5BB6914338508B788CA028D725118BD70AE8EC7FD8AB64F6D053924A838DD036FB9B8EEAE064242DCE01B3EB4DEC2A2864E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....G.r...".L...C...$./..M..4...'.^.].A...h.<%Lmp..... .H..N..^v...@...%....n]...&..[....!.h..r....Q-6.!..=.+..2...$.XL6...W....S4).D^...xC..>.F4...........}r..F.......*t...t.E.L..`..Q{........|?C..u&o........~+..~le.B.4.`.l..o<&...md..P.yrl.lS.....&.......>.+...f..@.F..P..0..8k....=.. 7.ge..w.i....._.5W.p..f.{...;.0..T.E......&.=..i.a`p..*..v....W.....v..c.f0r(|.M.<..r.fnB].........u2..a:.>..;..E#a.FpI.d......6.$..W..Y.sOt.;.:...Kf.....E[.5.1g..U;V78..]...}..:.^..(P..=..=.....I.+O....EWj...%.p.q.>5...Exa.LX.F..yF..{.7.T....$#?.\.h.bvW.p;.......J.....QfN.@..o...U3.67..?.B......7.J......b......R4H..'H.*.>(.4.v.Rl....;.,8..tq.......M..^...}.......K..o9.....7.:R...Ee9.K..2..E8&.g.g...S. ?..F.}.A.5."K...F......H.'<V6_s}........Z.....0P.[.........WK..j[5..dM.y..#..3!.q.1R7.\.-.OJ...........j.Z...H;........`'i-3......3*......*.|...^...;.0.Zc........y...Q.5.q.5.....'...,.Y?..Q.d...t".z+.....4.j .......N<..C| ".R.n...........M.gK0...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):243784
                                Entropy (8bit):7.999410411310761
                                Encrypted:true
                                SSDEEP:
                                MD5:604696A94F9622E19E8C8A245624FF74
                                SHA1:2D203D3E08FACE16B79908325AAB40D5E0EF75E7
                                SHA-256:B88DDE6FBAFE4656281401F9511847E67629AB7C6E7781F4884DB33F51D58D3E
                                SHA-512:75F6230898C04CD8B8AEB0E68B66D5BB6914338508B788CA028D725118BD70AE8EC7FD8AB64F6D053924A838DD036FB9B8EEAE064242DCE01B3EB4DEC2A2864E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....G.r...".L...C...$./..M..4...'.^.].A...h.<%Lmp..... .H..N..^v...@...%....n]...&..[....!.h..r....Q-6.!..=.+..2...$.XL6...W....S4).D^...xC..>.F4...........}r..F.......*t...t.E.L..`..Q{........|?C..u&o........~+..~le.B.4.`.l..o<&...md..P.yrl.lS.....&.......>.+...f..@.F..P..0..8k....=.. 7.ge..w.i....._.5W.p..f.{...;.0..T.E......&.=..i.a`p..*..v....W.....v..c.f0r(|.M.<..r.fnB].........u2..a:.>..;..E#a.FpI.d......6.$..W..Y.sOt.;.:...Kf.....E[.5.1g..U;V78..]...}..:.^..(P..=..=.....I.+O....EWj...%.p.q.>5...Exa.LX.F..yF..{.7.T....$#?.\.h.bvW.p;.......J.....QfN.@..o...U3.67..?.B......7.J......b......R4H..'H.*.>(.4.v.Rl....;.,8..tq.......M..^...}.......K..o9.....7.:R...Ee9.K..2..E8&.g.g...S. ?..F.}.A.5."K...F......H.'<V6_s}........Z.....0P.[.........WK..j[5..dM.y..#..3!.q.1R7.\.-.OJ...........j.Z...H;........`'i-3......3*......*.|...^...;.0.Zc........y...Q.5.q.5.....'...,.Y?..Q.d...t".z+.....4.j .......N<..C| ".R.n...........M.gK0...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6A0D3072DAE04AD8BA6055F9DB65BF4A
                                SHA1:1EC0F32A932D4B57842F271EE2B1D2D0F68AAC4A
                                SHA-256:CE6A1A4D1FB98BF7394FEA55344F5838720106A75252BB997A904778F62B64C5
                                SHA-512:C1C1E40C37A5358D600B15E94A2488E47F023D132E1135111B2022092EA15D48291D178BA4DAD6EBC31AE1B1B95EC22C5B39904880EE3351035B69300D146F5C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........r.......B..4.0.^..2<LDu.....z..b..B.#..#].kE.m.-........>%.iO..G.A8.N...:D....T.i..j......p.y..#d..D..x....8q.z._.4.[...N..s*>F...Z].l.xwi..\..;NC.<{.|...A\".H..m....1.y.y.Mn..7_..p.H.F...g....f.G.....p.r).|4..!.^q\`C.T.x..^.......-..,T..*.....!......3.M.l7m*,...2.I............W.....?......N....&*.a!.P.$/{.*.e.*\.N...!.....d..{....R.I..3./_.>.s..3..........!.........u.'...&M..`e.....*.......`..#....i...'..s...n.h.j.9.K.....N....MC.q......+...Z0.N;/BA.`......&...].[?1.".E.....E...H..4..A.#.....H.....5=.....Jf...l.M...$.t....!.(sqR..............E...9........h.0...j.n..!.[.F...s..x+g.....X...1.A4C....^p..o[..*[./..E<..e...L..._$g....n%...O..B...0.....#....N....;t.....f(.W.59Kh...J.....%Df.Tr.....k....C.vw...ys.8.d.2U......9.O...>."nE8.....ieTK..s.` .I..'..9.U.G....n.s$ln.E<ND.!E7..|./H...#......T..E.^..+..".....2...sZ...X..R....y1.\r.)........../...Y*._.(....Bx.=...............7.... f...{.L..-m. F%.............`.<.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):533032
                                Entropy (8bit):7.999661765420425
                                Encrypted:true
                                SSDEEP:
                                MD5:6A0D3072DAE04AD8BA6055F9DB65BF4A
                                SHA1:1EC0F32A932D4B57842F271EE2B1D2D0F68AAC4A
                                SHA-256:CE6A1A4D1FB98BF7394FEA55344F5838720106A75252BB997A904778F62B64C5
                                SHA-512:C1C1E40C37A5358D600B15E94A2488E47F023D132E1135111B2022092EA15D48291D178BA4DAD6EBC31AE1B1B95EC22C5B39904880EE3351035B69300D146F5C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.........r.......B..4.0.^..2<LDu.....z..b..B.#..#].kE.m.-........>%.iO..G.A8.N...:D....T.i..j......p.y..#d..D..x....8q.z._.4.[...N..s*>F...Z].l.xwi..\..;NC.<{.|...A\".H..m....1.y.y.Mn..7_..p.H.F...g....f.G.....p.r).|4..!.^q\`C.T.x..^.......-..,T..*.....!......3.M.l7m*,...2.I............W.....?......N....&*.a!.P.$/{.*.e.*\.N...!.....d..{....R.I..3./_.>.s..3..........!.........u.'...&M..`e.....*.......`..#....i...'..s...n.h.j.9.K.....N....MC.q......+...Z0.N;/BA.`......&...].[?1.".E.....E...H..4..A.#.....H.....5=.....Jf...l.M...$.t....!.(sqR..............E...9........h.0...j.n..!.[.F...s..x+g.....X...1.A4C....^p..o[..*[./..E<..e...L..._$g....n%...O..B...0.....#....N....;t.....f(.W.59Kh...J.....%Df.Tr.....k....C.vw...ys.8.d.2U......9.O...>."nE8.....ieTK..s.` .I..'..9.U.G....n.s$ln.E<ND.!E7..|./H...#......T..E.^..+..".....2...sZ...X..R....y1.\r.)........../...Y*._.(....Bx.=...............7.... f...{.L..-m. F%.............`.<.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B1ADA6C342632F45E2BFE467AB2AC656
                                SHA1:BDA904FD5B8BC68CDCE016EDA5A0D48B367FE3F6
                                SHA-256:E0CB81136980FC46D8E8E5E0EBA99D0B977F0865D6CA15828940279E428F0B8D
                                SHA-512:A85FAA4902A4132AF4C7D0E13F8C0DC1883EF93C9A66DFAC21607505CDBB960E6045BDBEE0E9BC255918F0CAE1E7A21BA592C185C1286B0AEA4841CB9E0C5DF0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....#b.,..h.LeP.h.9...xPX.....yeT..c.".....q.p..k.z_..(\=..S.O.J8..m{-....c_C.S`P...n....>.}.....<.......W.T........LmJ|.%....|h.....<GS=$..M7f|..=.....b7...N.-/x.....h...:..p..."...]U...)I..g..wk.5+a5?.,..5....&4..X.`D7.a.@.m......."i.........<p.)..._.............8.q.$..cRyrWL..D.B...|iuV..r...<z...D>L..G3...S..i..X.&.....d.W...n..*Q......<t..1.'f1.k=\U<.r.q..X.c>(..'.0!..#..e....4M........~.......~x.y.........{..m.u.1E..A.....=..V2<.Y.{@.\Q.f..~o...w...,.x2..}y.. @....0..Gw.+....N3.....>fWJ....c~........\.l........R...hS.......;.)!lj...:.j|.X.t..".+..B.aL..m....E .....T.......;evF..4F..F...nwJ....B.....MV..-.U.m...J...5<z..\..}d.V8@..J_..?.n .C..yQ.Z.#..q....C..K_.[p........5......Tcr.~......*V>\.......L..L$....H...&u....s...y.C.D6V......9.....vz....<^.E....DA1..)../^..+\.`O.BQ...g.2....{f.l..)2..^.../.. .a.0rr..-.$..D._.5.>.[f.S...=.....:lU4%..BH..c...N........J.....RI+..._b.F$.~..@.....)...[}...../.._.%gh..AT.cJ0..).y.....f..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):44792
                                Entropy (8bit):7.996141074537793
                                Encrypted:true
                                SSDEEP:
                                MD5:B1ADA6C342632F45E2BFE467AB2AC656
                                SHA1:BDA904FD5B8BC68CDCE016EDA5A0D48B367FE3F6
                                SHA-256:E0CB81136980FC46D8E8E5E0EBA99D0B977F0865D6CA15828940279E428F0B8D
                                SHA-512:A85FAA4902A4132AF4C7D0E13F8C0DC1883EF93C9A66DFAC21607505CDBB960E6045BDBEE0E9BC255918F0CAE1E7A21BA592C185C1286B0AEA4841CB9E0C5DF0
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....#b.,..h.LeP.h.9...xPX.....yeT..c.".....q.p..k.z_..(\=..S.O.J8..m{-....c_C.S`P...n....>.}.....<.......W.T........LmJ|.%....|h.....<GS=$..M7f|..=.....b7...N.-/x.....h...:..p..."...]U...)I..g..wk.5+a5?.,..5....&4..X.`D7.a.@.m......."i.........<p.)..._.............8.q.$..cRyrWL..D.B...|iuV..r...<z...D>L..G3...S..i..X.&.....d.W...n..*Q......<t..1.'f1.k=\U<.r.q..X.c>(..'.0!..#..e....4M........~.......~x.y.........{..m.u.1E..A.....=..V2<.Y.{@.\Q.f..~o...w...,.x2..}y.. @....0..Gw.+....N3.....>fWJ....c~........\.l........R...hS.......;.)!lj...:.j|.X.t..".+..B.aL..m....E .....T.......;evF..4F..F...nwJ....B.....MV..-.U.m...J...5<z..\..}d.V8@..J_..?.n .C..yQ.Z.#..q....C..K_.[p........5......Tcr.~......*V>\.......L..L$....H...&u....s...y.C.D6V......9.....vz....<^.E....DA1..)../^..+\.`O.BQ...g.2....{f.l..)2..^.../.. .a.0rr..-.$..D._.5.>.[f.S...=.....:lU4%..BH..c...N........J.....RI+..._b.F$.~..@.....)...[}...../.._.%gh..AT.cJ0..).y.....f..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:08A47AD23814D20B97472352490B3F51
                                SHA1:C75D2FC0CA90AC8CA81F23003F98B3012EBDFC96
                                SHA-256:5142E808F8FB7ECB5008F9DDF2F00B928A6FABC41BDC0147E5198C69DFFD8C30
                                SHA-512:2BA8DD1F51C640887576C80B52335396D5D16404F2A0B51F13D1523F3CDF1DEE7C86FE9718ACE42AE1450B2DF5F789C32771D0DDE7743D81D60869572CF47869
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........S..}N..$&5$.t-.,.G>.+0`.T.,.0....X.....f.O..<.#\>.n.(G.^..xf!....CxBL..0.;..(..x.O...:h...J...kjZ......(.*._...r.R.w..7.}..A..v.$.3....q.g..g.XK=..6i....r8...e..<..v8.G:|.#...pn....A)C..2....<q...i.n2...WU....R.....#6i/..J..i.t.Kz^.w1R.,....%.......oF^;...y.....^0.....jR.h;.Z..C..8....$.k..'s..MUC..7..K.;Te.].W...Sm.\.~.Vu.[...K..w...e..|Y..;.g".s.......l?..E...>n...c...I..i.._.E...)Qh7.Z.3....j.......T.vi..]...b..+......P...\M....n/...b..)...?[...Z..5Ro....^....I.7PZ.6..y...&.WR...DeZ........}..30...U...e......:g..jS.h@%.#..7..*i.H.{SS.........>..R.9xI.].u&,N.{..`..b......%........W!.L^...+^.L(/.4p.....k.....e....h.\Q.B..@..8L...0..Z..:_.S...1....5..W....S..@%..%qQd6.....H[o.....3`8.M......'.....N...!6..b..!.lm.|.....9..!..E^G...R.,h<..X.l...."g.....oE!*....-..K..yq...K...>....3.......4w~..mv.L.5/z;z....D..:...D)U..s.....n......g/7....m.)..".R.....GV.jt.N5R..{...arHte;.+.N....V.+.9....+IG...5.:..g}uB.O.a.N.r@....C..~0.MNn
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):104008
                                Entropy (8bit):7.998328121128423
                                Encrypted:true
                                SSDEEP:
                                MD5:08A47AD23814D20B97472352490B3F51
                                SHA1:C75D2FC0CA90AC8CA81F23003F98B3012EBDFC96
                                SHA-256:5142E808F8FB7ECB5008F9DDF2F00B928A6FABC41BDC0147E5198C69DFFD8C30
                                SHA-512:2BA8DD1F51C640887576C80B52335396D5D16404F2A0B51F13D1523F3CDF1DEE7C86FE9718ACE42AE1450B2DF5F789C32771D0DDE7743D81D60869572CF47869
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!...........S..}N..$&5$.t-.,.G>.+0`.T.,.0....X.....f.O..<.#\>.n.(G.^..xf!....CxBL..0.;..(..x.O...:h...J...kjZ......(.*._...r.R.w..7.}..A..v.$.3....q.g..g.XK=..6i....r8...e..<..v8.G:|.#...pn....A)C..2....<q...i.n2...WU....R.....#6i/..J..i.t.Kz^.w1R.,....%.......oF^;...y.....^0.....jR.h;.Z..C..8....$.k..'s..MUC..7..K.;Te.].W...Sm.\.~.Vu.[...K..w...e..|Y..;.g".s.......l?..E...>n...c...I..i.._.E...)Qh7.Z.3....j.......T.vi..]...b..+......P...\M....n/...b..)...?[...Z..5Ro....^....I.7PZ.6..y...&.WR...DeZ........}..30...U...e......:g..jS.h@%.#..7..*i.H.{SS.........>..R.9xI.].u&,N.{..`..b......%........W!.L^...+^.L(/.4p.....k.....e....h.\Q.B..@..8L...0..Z..:_.S...1....5..W....S..@%..%qQd6.....H[o.....3`8.M......'.....N...!6..b..!.lm.|.....9..!..E^G...R.,h<..X.l...."g.....oE!*....-..K..yq...K...>....3.......4w~..mv.L.5/z;z....D..:...D)U..s.....n......g/7....m.)..".R.....GV.jt.N5R..{...arHte;.+.N....V.+.9....+IG...5.:..g}uB.O.a.N.r@....C..~0.MNn
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:074232D8DA514C08850FBC4564268CFA
                                SHA1:D277E9F4D5501732F58CF90FA42ABC2BE84443BB
                                SHA-256:AB668EB7DDF94C8206FF4B1825D88706856E4388B2BC33E4FCDC50D0332CE3B6
                                SHA-512:4F3B3A3C5B26B194F3976C81893916567A96CA7F0658FF29F4D7136DA1DF8530D55210F86D8F15EFBF740D47B10545B1DA3D60072DB8B461C8C545A9532E3B62
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....i....b.Lj..6.....M...ka.^..oFy.Mv.$...i.L..)...=......H.%..+@...&....>....Eg.b..|.`...v...6...!.YO....O...J.....P.>.....a.6I..]m.j...xz.j..6..3Q1."*...:.....7.Z`..q{.=.P._~.+V..sDj.......q.......`.F9...e~.:....}D."..qg....p=.L..x.a...X.#......Q......O..x.~....C.....d...9.....}..C.......~....|"..bk..h...v.L..w.~.M.a?w9Lpm.Go.../n...3`...r..f.'.Xv..5|.!j.@....z1..a...t.gSH.Y.<(.0..P.k.......EJ..a.TF.....w.....O.6.......-.L.UT_.it...yX..a.b5K.....w..S...7..xZL.L..6.T..2^..]..c.B.s..c....S.N...H,(.XF.S...C..5.'.o...{..b.....$..;==...>.X[.cm.m(2W.%U.-..r.=[.......An|z..]..v*.Q.f.>....*..Q..a.d..&...lUR..$.q.p.....Q.....|...^6<......E.D......c.hl.z.....t............d..kO:..)..3.....W.Q....e.."...^Wm.Y?.(!...V.yY.y.ca.'.)?jw...R6.....&.P..!..<h..=....w..E;`........\P<.......>........E..L9..h..._m..I....7UJ..3.....)nY..6Zy.v....`.P~h"Y.b.Hl.:v....D9....(a.w.vU.-..R.3.G.].-.Rh..4...1.V..../.....:.......h>@N...2j....!.....W.A
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):217800
                                Entropy (8bit):7.998966398400388
                                Encrypted:true
                                SSDEEP:
                                MD5:074232D8DA514C08850FBC4564268CFA
                                SHA1:D277E9F4D5501732F58CF90FA42ABC2BE84443BB
                                SHA-256:AB668EB7DDF94C8206FF4B1825D88706856E4388B2BC33E4FCDC50D0332CE3B6
                                SHA-512:4F3B3A3C5B26B194F3976C81893916567A96CA7F0658FF29F4D7136DA1DF8530D55210F86D8F15EFBF740D47B10545B1DA3D60072DB8B461C8C545A9532E3B62
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....i....b.Lj..6.....M...ka.^..oFy.Mv.$...i.L..)...=......H.%..+@...&....>....Eg.b..|.`...v...6...!.YO....O...J.....P.>.....a.6I..]m.j...xz.j..6..3Q1."*...:.....7.Z`..q{.=.P._~.+V..sDj.......q.......`.F9...e~.:....}D."..qg....p=.L..x.a...X.#......Q......O..x.~....C.....d...9.....}..C.......~....|"..bk..h...v.L..w.~.M.a?w9Lpm.Go.../n...3`...r..f.'.Xv..5|.!j.@....z1..a...t.gSH.Y.<(.0..P.k.......EJ..a.TF.....w.....O.6.......-.L.UT_.it...yX..a.b5K.....w..S...7..xZL.L..6.T..2^..]..c.B.s..c....S.N...H,(.XF.S...C..5.'.o...{..b.....$..;==...>.X[.cm.m(2W.%U.-..r.=[.......An|z..]..v*.Q.f.>....*..Q..a.d..&...lUR..$.q.p.....Q.....|...^6<......E.D......c.hl.z.....t............d..kO:..)..3.....W.Q....e.."...^Wm.Y?.(!...V.yY.y.ca.'.)?jw...R6.....&.P..!..<h..=....w..E;`........\P<.......>........E..L9..h..._m..I....7UJ..3.....)nY..6Zy.v....`.P~h"Y.b.Hl.:v....D9....(a.w.vU.-..R.3.G.].-.Rh..4...1.V..../.....:.......h>@N...2j....!.....W.A
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F5E34B106DBA3EA0F10AB906529285EA
                                SHA1:85FA22CCFACABC8A51248D570CBE2600A393DA48
                                SHA-256:247E9FE832665A103E5F0D5A870AA77935409C5CF14614CBF48385383DA071B6
                                SHA-512:63EA76C0E4C64AB8CAA36FDB4712D9707A0C48FBC1877C229B4B996DF610C058661289FA9476976FA94B1F8F7792A053677F404262BBC752C631C551073915C4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......\.~..........o...6...T..._.^.a..4.s.X..1..-......V.1t4(%{y..Z.j.m.h.. f/.4......'.....7..*.(s$v....ZK........X.Q.O.]..3N.{......r..!D/.\..\...J0u ....:..<...=.....V*..$......../....|.fRIk.Q%#.d.J../..^.B%D.....6.8.....p..g)|..9...hZ.........o8.............R.`zY_K.c.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.233328524389443
                                Encrypted:false
                                SSDEEP:
                                MD5:F5E34B106DBA3EA0F10AB906529285EA
                                SHA1:85FA22CCFACABC8A51248D570CBE2600A393DA48
                                SHA-256:247E9FE832665A103E5F0D5A870AA77935409C5CF14614CBF48385383DA071B6
                                SHA-512:63EA76C0E4C64AB8CAA36FDB4712D9707A0C48FBC1877C229B4B996DF610C058661289FA9476976FA94B1F8F7792A053677F404262BBC752C631C551073915C4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......\.~..........o...6...T..._.^.a..4.s.X..1..-......V.1t4(%{y..Z.j.m.h.. f/.4......'.....7..*.(s$v....ZK........X.Q.O.]..3N.{......r..!D/.\..\...J0u ....:..<...=.....V*..$......../....|.fRIk.Q%#.d.J../..^.B%D.....6.8.....p..g)|..9...hZ.........o8.............R.`zY_K.c.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:44579D2BC020E99895F7D8F314890012
                                SHA1:919AEC94EE902AA1E299147D62D5D5B79EAD9E8B
                                SHA-256:79CDD0D370C96957BE4CF994C5B2EE0862B449C71654BB0FF6B5562078F39DCD
                                SHA-512:39FE1FE99092DB6E6C0CD5CCF10D99678FDB45E0B122CE86FFD374FD16F25A1E7FABF4A65339C3A8EBF13E30675E6022083AC6AE812CCFDF991C063BC4E1647D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........N...G...c.]..D..p.X.O...Mwz<..ph..0.\.4.5J.j.....j;0..K.n>.YM.B..b.G_.s.Z.kO*..\L\.`s.c..\.k?$ @..CypO...ly....?..,.p.PzO..>.vP.H...W..e..-d.....rX..g/'...%.j..|~BXr...U.t.~.%..4..0..08i.t.S.@.1.v.{kQ8E..]I...7m..m.i.T..1..g...(.^.+'.v=r9,.s.................1E....D..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.188386061859692
                                Encrypted:false
                                SSDEEP:
                                MD5:44579D2BC020E99895F7D8F314890012
                                SHA1:919AEC94EE902AA1E299147D62D5D5B79EAD9E8B
                                SHA-256:79CDD0D370C96957BE4CF994C5B2EE0862B449C71654BB0FF6B5562078F39DCD
                                SHA-512:39FE1FE99092DB6E6C0CD5CCF10D99678FDB45E0B122CE86FFD374FD16F25A1E7FABF4A65339C3A8EBF13E30675E6022083AC6AE812CCFDF991C063BC4E1647D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........N...G...c.]..D..p.X.O...Mwz<..ph..0.\.4.5J.j.....j;0..K.n>.YM.B..b.G_.s.Z.kO*..\L\.`s.c..\.k?$ @..CypO...ly....?..,.p.PzO..>.vP.H...W..e..-d.....rX..g/'...%.j..|~BXr...U.t.~.%..4..0..08i.t.S.@.1.v.{kQ8E..]I...7m..m.i.T..1..g...(.^.+'.v=r9,.s.................1E....D..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C7532F0DE75F012E58C3976FB000A42C
                                SHA1:A2D8A6A70D3E138AA17C7C880DEF8432EEFE1FBE
                                SHA-256:248070695103E9CAFFD64BAFB1CD90D265FD154B240E5DDFEBDDF789A9F36D79
                                SHA-512:9860DBDFEA7338815E844F1F55114D895D638C902110ACAADD3E190D1A8D20DDDD59A3F2C217147FBBD7F34EBA04201661F28ADD0017C47D9CEDC7B339D80BBC
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...../$..P$..h{.......)-.....9.k/.@N....:..y,..7q..3.\......(..l..!.#_{..H....=.XZ......%...$Io.'.#.pE...!......}.K......|Mjt#.m~rs.~U...{}E.N.."h.).w..s...L........~.OR...&.~ .R.E@.9.L.Tp....u....c...r........0....=..z....c..>....z(?.+Ue.%..........Q.........a$.&.2.?..j.u2...Fb.P....D..^...?$...Z(....-t.....<...8......v.......c...L....n..a.!.....~(...G..q..p"..&....f{..%B/}`.r.....r..3n...GM.SN}_.<.......4.....^.b(~..1...........]!..!I...#....4....D@.LG.I.>.VS...S@...#...@.e,..#A.}....8.&........of.~m| .....P.H......Hh..}....?bdnWB(.T7..ZNy:.(ws:.Zm..o..r...n.`[...k.(....]LB9#...D.t?...Kk.........r^bsD.y.u...s..R.....Zw.@'..B}7nT...8A..K.&.......%5H....}.i.Q...&..m.2....D....Nf....*...FqC.Pv.1...Y{.}0"4c*..j.....o#.k<b.F.H.f...h.u4.&....y......f...Y...2.]...u._SY^+..M.4u..=..B..~].So.{[`.:.8.PM.y...}.T.<..G.7.....CT~..3.n..p...sz.\.:r.ZUCg)..3...Sg..E"|#..uzk... ....3.....?[2.u!}LQtB.t..#.R....FP..yI..4.'j..".d.....L5&..5p~.(.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):217800
                                Entropy (8bit):7.999149413064588
                                Encrypted:true
                                SSDEEP:
                                MD5:C7532F0DE75F012E58C3976FB000A42C
                                SHA1:A2D8A6A70D3E138AA17C7C880DEF8432EEFE1FBE
                                SHA-256:248070695103E9CAFFD64BAFB1CD90D265FD154B240E5DDFEBDDF789A9F36D79
                                SHA-512:9860DBDFEA7338815E844F1F55114D895D638C902110ACAADD3E190D1A8D20DDDD59A3F2C217147FBBD7F34EBA04201661F28ADD0017C47D9CEDC7B339D80BBC
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!...../$..P$..h{.......)-.....9.k/.@N....:..y,..7q..3.\......(..l..!.#_{..H....=.XZ......%...$Io.'.#.pE...!......}.K......|Mjt#.m~rs.~U...{}E.N.."h.).w..s...L........~.OR...&.~ .R.E@.9.L.Tp....u....c...r........0....=..z....c..>....z(?.+Ue.%..........Q.........a$.&.2.?..j.u2...Fb.P....D..^...?$...Z(....-t.....<...8......v.......c...L....n..a.!.....~(...G..q..p"..&....f{..%B/}`.r.....r..3n...GM.SN}_.<.......4.....^.b(~..1...........]!..!I...#....4....D@.LG.I.>.VS...S@...#...@.e,..#A.}....8.&........of.~m| .....P.H......Hh..}....?bdnWB(.T7..ZNy:.(ws:.Zm..o..r...n.`[...k.(....]LB9#...D.t?...Kk.........r^bsD.y.u...s..R.....Zw.@'..B}7nT...8A..K.&.......%5H....}.i.Q...&..m.2....D....Nf....*...FqC.Pv.1...Y{.}0"4c*..j.....o#.k<b.F.H.f...h.u4.&....y......f...Y...2.]...u._SY^+..M.4u..=..B..~].So.{[`.:.8.PM.y...}.T.<..G.7.....CT~..3.n..p...sz.\.:r.ZUCg)..3...Sg..E"|#..uzk... ....3.....?[2.u!}LQtB.t..#.R....FP..yI..4.'j..".d.....L5&..5p~.(.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:841EF8CAC9644C907F4C2181888AF16D
                                SHA1:6D507DB4CFC5F42FE23CDC925FE02084AFBDA64C
                                SHA-256:E6FE103B49042866713B5BF27A0AC1CB1D09EF4283D5CAAD24ADD1D4D0165B99
                                SHA-512:A75D524F32112F959D41817C7E240A46497EA3F423D7BC6BFB4276EC47EFEF3B1CC7740666FD89AF9AA21E00DBAB4C8071FE2E94A3F9E0DCE52E4A9CCA996C09
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......0#_.......r.|.H...%A=I%;.!....<..o.ua.D.m..=R.6.L^..OhL|c..r..w..M...N.M. .oh....=.N..p(....7.s{....|I.3&.1.s;......|x..AE......_%8[....-k....1...B._.w..3.<.{L..a...~.E.m..I6..x.^...z..UEX....R-.N..2.X..U1..a.(..;H%.{\|.\AK[.....N5.=v.......g...............yO...".J..#1U.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.063439898275553
                                Encrypted:false
                                SSDEEP:
                                MD5:841EF8CAC9644C907F4C2181888AF16D
                                SHA1:6D507DB4CFC5F42FE23CDC925FE02084AFBDA64C
                                SHA-256:E6FE103B49042866713B5BF27A0AC1CB1D09EF4283D5CAAD24ADD1D4D0165B99
                                SHA-512:A75D524F32112F959D41817C7E240A46497EA3F423D7BC6BFB4276EC47EFEF3B1CC7740666FD89AF9AA21E00DBAB4C8071FE2E94A3F9E0DCE52E4A9CCA996C09
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......0#_.......r.|.H...%A=I%;.!....<..o.ua.D.m..=R.6.L^..OhL|c..r..w..M...N.M. .oh....=.N..p(....7.s{....|I.3&.1.s;......|x..AE......_%8[....-k....1...B._.w..3.<.{L..a...~.E.m..I6..x.^...z..UEX....R-.N..2.X..U1..a.(..;H%.{\|.\AK[.....N5.=v.......g...............yO...".J..#1U.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:20B4CF19B549021439B89B3A8ADBBEBF
                                SHA1:215C6E064FDE530A80F48AFE2EAFBC1F2983CD19
                                SHA-256:7644D86C0F8CF2DB92F3099E6F690D8924523F8774C085BD40B90CEB5709AF9C
                                SHA-512:36F6199346C005F6167095A0683D9567F30A6A5B46F2CC2EF181CF29111BBBA849D39D0CBCAA7AB438D36EFB687CA0F885F44E09B319CCE0B8E002E1C3DCAED6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....yRt.......%...jU.H6{........:.2.......1..lM\..27....*....7....Zu#..7.?..m.n.U....:Y......)./(....od..a...rj.....&......).....).>...V..z-.xG3.-...UP.D.OTm.Ok...c..u..Nhr.Q'c.uY.H+....T@...L..)h....}!<...._[.kF.4....+..V..2.....^..v...8...K..<..............k..$...w....H*.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):296
                                Entropy (8bit):7.18554198265586
                                Encrypted:false
                                SSDEEP:
                                MD5:20B4CF19B549021439B89B3A8ADBBEBF
                                SHA1:215C6E064FDE530A80F48AFE2EAFBC1F2983CD19
                                SHA-256:7644D86C0F8CF2DB92F3099E6F690D8924523F8774C085BD40B90CEB5709AF9C
                                SHA-512:36F6199346C005F6167095A0683D9567F30A6A5B46F2CC2EF181CF29111BBBA849D39D0CBCAA7AB438D36EFB687CA0F885F44E09B319CCE0B8E002E1C3DCAED6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....yRt.......%...jU.H6{........:.2.......1..lM\..27....*....7....Zu#..7.?..m.n.U....:Y......)./(....od..a...rj.....&......).....).>...V..z-.xG3.-...UP.D.OTm.Ok...c..u..Nhr.Q'c.uY.H+....T@...L..)h....}!<...._[.kF.4....+..V..2.....^..v...8...K..<..............k..$...w....H*.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EE37D062349FEDAA89E04EAE8B78E03D
                                SHA1:B098ADDAE6D024DEF6DAA49ED58C5D03C1083AE3
                                SHA-256:C5CB4F0CA0ADF7FB604D47737C2CF135B55CB776CA2DED0FE4830F828249889D
                                SHA-512:43D631064F3786B5F06D461297026F7D97DC7AC4BEA6D31124F80EAA1C64C8D891526422D386F523BF8CDB276AAD1C8026D053905311203CA2E8E83E1735780E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....AA..c....O'.gs;.j..p=..2L...#/4e.....{..........&.|...NC_...i.}S.X...]...xi..L.....v.h.LR'i.R.;+...M!...{l.X.......jMY4TK.!.?on.RyUf.-.....^..7r....UxQ....&...}.......I.dJ@K.y~......C...p~......:]..F'........<.#..*@.....o4ms:O+....U. UP........".............4...&.......E...Y.i.)...o...F..[..yd@...GvP..=.....K...O{_..ru.tHu)......V.3_.k .Uo..Iz.Y]..-ul....%3......T|.#....t.o.!x.........f...3,..6)...@.b..:......oh.........0....lY.h......^?.%*f.%.v..8.p.....ZV.d.I..."..........%..*o...Q[....n.|.{8.4.....U..6K..:z.5q.....^..w#.`...Y... ..Y.....].l]#m.....?9.T.^.s.mr.....Y...~D.......5..Wc].!6..6..Q;.Y...3.x....0p5.@O.[y..n..Us.z.....V(^.c..k,...4.O$:..Ei..EO8[..It^#2..[....^1he-$:.....m..*h.oB.D........4..KIu....4...TX....x.z..G.K..j.2Z..K....K......1.......o.U....A"..lh..,*A....."..Y.......Xy.....v...sH?...O\.....V`L.=..3....5...09k....g...+...K..4{yu.?gy}...)O..2.M.......?...?3.Gm..&.G?.....^.Z..\..=.....xBT.TQw....X......T.B.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):115096
                                Entropy (8bit):7.998463111076724
                                Encrypted:true
                                SSDEEP:
                                MD5:EE37D062349FEDAA89E04EAE8B78E03D
                                SHA1:B098ADDAE6D024DEF6DAA49ED58C5D03C1083AE3
                                SHA-256:C5CB4F0CA0ADF7FB604D47737C2CF135B55CB776CA2DED0FE4830F828249889D
                                SHA-512:43D631064F3786B5F06D461297026F7D97DC7AC4BEA6D31124F80EAA1C64C8D891526422D386F523BF8CDB276AAD1C8026D053905311203CA2E8E83E1735780E
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....AA..c....O'.gs;.j..p=..2L...#/4e.....{..........&.|...NC_...i.}S.X...]...xi..L.....v.h.LR'i.R.;+...M!...{l.X.......jMY4TK.!.?on.RyUf.-.....^..7r....UxQ....&...}.......I.dJ@K.y~......C...p~......:]..F'........<.#..*@.....o4ms:O+....U. UP........".............4...&.......E...Y.i.)...o...F..[..yd@...GvP..=.....K...O{_..ru.tHu)......V.3_.k .Uo..Iz.Y]..-ul....%3......T|.#....t.o.!x.........f...3,..6)...@.b..:......oh.........0....lY.h......^?.%*f.%.v..8.p.....ZV.d.I..."..........%..*o...Q[....n.|.{8.4.....U..6K..:z.5q.....^..w#.`...Y... ..Y.....].l]#m.....?9.T.^.s.mr.....Y...~D.......5..Wc].!6..6..Q;.Y...3.x....0p5.@O.[y..n..Us.z.....V(^.c..k,...4.O$:..Ei..EO8[..It^#2..[....^1he-$:.....m..*h.oB.D........4..KIu....4...TX....x.z..G.K..j.2Z..K....K......1.......o.U....A"..lh..,*A....."..Y.......Xy.....v...sH?...O\.....V`L.=..3....5...09k....g...+...K..4{yu.?gy}...)O..2.M.......?...?3.Gm..&.G?.....^.Z..\..=.....xBT.TQw....X......T.B.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:09D51DC020A1CFAE8C21589120828266
                                SHA1:5A2303DA8EDB29F8E89913A74293C86835F40D0C
                                SHA-256:E7F81D2760FBFBF627D55C3AD8FACE12905AB521724FCD6F844B63C6306AEBB9
                                SHA-512:E89CB3D087C9FEBF9626799DC35DD5A4A6EA0E61F0F4D94230C608DE51D4E6608819E6916AB670764EE846A786C7D1F72EE45B2E84462772D08C9169D6F9B1AA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Ga..W......l.K........)m.e =......W~..n#.A....../.Y.=?x7..|......j...#..L.Xe.....2..".... .wC.b............p..C..,.Btdm.S"..c.{...z..G.kb.@qS.|...Izfz.%.8..^2cGJ.lp..F7.......P..3..-.... ..'a.......-l..q:V..y.0.4-?..U.l:.#-..U.o.s...U...9<7lq..E.............N..Gw:..XG.Jf..Y%'....D........ 1"P...2I..<7.....^...,trw.km.H.X..D#.l....$@...z....\..z......a..cF...z..@.,'....<.'h....DN.C..'..N.0.4}i7..1..}...kE.k...7...;.1Nb.+...<.G.{j*#hZEU.!-|p.-.K C.D....xu..F.....4.R.v...oO.'..op2.l.......G.......P.g....!6.......y......$c......._.-.......o.W..:.f.F...K1P .aLq.8?..|./X.z...1....w$.`.~w$%.{..k@g$.\6..,!......./=.H..[e .Su9j.1..4.aS.A.....;-[.H.....}I......3.q..o..".......vL.3.!.<.....`..'.o~.....4H...'.....|UP.bY(.2..A.KO....p._.}+..v.bF.....M..O..^...c..I..lyG.5.;0V..Hs.\5Z...#.sY?2.Wi6W.N\.<...[....lp9...%.&.4._...YJ..}e.1....8...T..D_....!.....;.Y.f1."....|.U..HBII.@....B.W..;.....o....e./.l...B....~N..og.....o/..".1..&.6]V\(
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):115096
                                Entropy (8bit):7.998200509580194
                                Encrypted:true
                                SSDEEP:
                                MD5:09D51DC020A1CFAE8C21589120828266
                                SHA1:5A2303DA8EDB29F8E89913A74293C86835F40D0C
                                SHA-256:E7F81D2760FBFBF627D55C3AD8FACE12905AB521724FCD6F844B63C6306AEBB9
                                SHA-512:E89CB3D087C9FEBF9626799DC35DD5A4A6EA0E61F0F4D94230C608DE51D4E6608819E6916AB670764EE846A786C7D1F72EE45B2E84462772D08C9169D6F9B1AA
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....Ga..W......l.K........)m.e =......W~..n#.A....../.Y.=?x7..|......j...#..L.Xe.....2..".... .wC.b............p..C..,.Btdm.S"..c.{...z..G.kb.@qS.|...Izfz.%.8..^2cGJ.lp..F7.......P..3..-.... ..'a.......-l..q:V..y.0.4-?..U.l:.#-..U.o.s...U...9<7lq..E.............N..Gw:..XG.Jf..Y%'....D........ 1"P...2I..<7.....^...,trw.km.H.X..D#.l....$@...z....\..z......a..cF...z..@.,'....<.'h....DN.C..'..N.0.4}i7..1..}...kE.k...7...;.1Nb.+...<.G.{j*#hZEU.!-|p.-.K C.D....xu..F.....4.R.v...oO.'..op2.l.......G.......P.g....!6.......y......$c......._.-.......o.W..:.f.F...K1P .aLq.8?..|./X.z...1....w$.`.~w$%.{..k@g$.\6..,!......./=.H..[e .Su9j.1..4.aS.A.....;-[.H.....}I......3.q..o..".......vL.3.!.<.....`..'.o~.....4H...'.....|UP.bY(.2..A.KO....p._.}+..v.bF.....M..O..^...c..I..lyG.5.;0V..Hs.\5Z...#.sY?2.Wi6W.N\.<...[....lp9...%.&.4._...YJ..}e.1....8...T..D_....!.....;.Y.f1."....|.U..HBII.@....B.W..;.....o....e./.l...B....~N..og.....o/..".1..&.6]V\(
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5D850A1E4B381AF0EBF5AC2078E9BCA9
                                SHA1:AFDCD8E26A0705AFBA62C9C6A0484E744F1B902D
                                SHA-256:FD67606EA18D66BF0CC566AEBA2211BBF7BDF2050A6E7B79EFED4B82BAACE2C6
                                SHA-512:83E5E698D6334356FC7E3C0E98D24D2F25F43FEB0019EA5289E10D90B09531EAEA737404C162CFFF16541F3BF532B3094FC51B7CEBCEB5C035B5125612BA4441
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........y....I.iny.+.1.k.0...........c.NC...|..q.:....paAz?.....=%.;......W...bI.E...Y..=.P......,..]B.]..<...8...9...\.LF.`........]"s...J!Ra@..E.%.N.....-7...r..U.a4.....Y$[Ta>..0/uk...x...>....2...L....g.q\.q....yD..%.F}W.}....'...&....R......a.........P.+2.{..].=...Y../.uF..r.E}F.X.q.R.ns..74..O8XY8r.[....Wl.Q._...on5h..u.TaT..-.o0.g.69?..^.n.l.1...........x1.0TU...s..\s..(;.Y()..#..K...v8.......(...)8...\u?]..A.S2..).r.y}Olr.F''5.(..R.....N0..q..83..Eg!...d.:k.......z.... ..;.k....y.>^|.9........a.W..E..'\.<X.J...z.m_.....87...f".M4.......r.....P..5.y$.=. d..f...f...@...u../.C0[.AOC.2....x...fH..1@`<k.k^..[Q.6..Bm._-c.............g.z\htE\*!.H..>.,,..\.7.d..%......k..O..]`AO"..]K.RM...).....O..c.L...h.%$.|.Un....",gj..K...>...&..Z....9.Q...L..d.P'..e,...p..K..28.w........6.B...{........Jba+../.....g....Sp`...l...9......>.....7.)QV}....k&.Z,....5..y.<.D?.x.....0.Gb$..|.....#.=.y[};~...E.G....v.y.....\CS6S..!Z+
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):115080
                                Entropy (8bit):7.998501701977316
                                Encrypted:true
                                SSDEEP:
                                MD5:5D850A1E4B381AF0EBF5AC2078E9BCA9
                                SHA1:AFDCD8E26A0705AFBA62C9C6A0484E744F1B902D
                                SHA-256:FD67606EA18D66BF0CC566AEBA2211BBF7BDF2050A6E7B79EFED4B82BAACE2C6
                                SHA-512:83E5E698D6334356FC7E3C0E98D24D2F25F43FEB0019EA5289E10D90B09531EAEA737404C162CFFF16541F3BF532B3094FC51B7CEBCEB5C035B5125612BA4441
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........y....I.iny.+.1.k.0...........c.NC...|..q.:....paAz?.....=%.;......W...bI.E...Y..=.P......,..]B.]..<...8...9...\.LF.`........]"s...J!Ra@..E.%.N.....-7...r..U.a4.....Y$[Ta>..0/uk...x...>....2...L....g.q\.q....yD..%.F}W.}....'...&....R......a.........P.+2.{..].=...Y../.uF..r.E}F.X.q.R.ns..74..O8XY8r.[....Wl.Q._...on5h..u.TaT..-.o0.g.69?..^.n.l.1...........x1.0TU...s..\s..(;.Y()..#..K...v8.......(...)8...\u?]..A.S2..).r.y}Olr.F''5.(..R.....N0..q..83..Eg!...d.:k.......z.... ..;.k....y.>^|.9........a.W..E..'\.<X.J...z.m_.....87...f".M4.......r.....P..5.y$.=. d..f...f...@...u../.C0[.AOC.2....x...fH..1@`<k.k^..[Q.6..Bm._-c.............g.z\htE\*!.H..>.,,..\.7.d..%......k..O..]`AO"..]K.RM...).....O..c.L...h.%$.|.Un....",gj..K...>...&..Z....9.Q...L..d.P'..e,...p..K..28.w........6.B...{........Jba+../.....g....Sp`...l...9......>.....7.)QV}....k&.Z,....5..y.<.D?.x.....0.Gb$..|.....#.=.y[};~...E.G....v.y.....\CS6S..!Z+
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:17433BB08D2767C666BD8949E3FE9CCA
                                SHA1:EF92E5D04B3AC4A4780F27D099362740E98B6F5E
                                SHA-256:5F58DB26A7C528D442DC7C8E27C21D5E4877D713B478FAE9E7CD7E6AC3ADEDE1
                                SHA-512:69AFE39C1B982320488EE8FBE0B85A915EF362E69DF440BBA12C56AD64AE65D86AC993B9A2073C56A156B14726FB881CA3676ED2E8B6074BA7F99B08A9F4B315
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....m....=.D..b.|...<zeu.90.Hr.u...=.rFhN.W.j.7C.............Ak'.[./ h.....-..0\E.U.2.b..wf.3...O.(..@....o.)....x.).I..+..l..]XvN..*.....<~\.j..".q..'f.<. .S.`....J...4...Y..2..Cs5}.v..1.+`Y/..s..G.......`.....da&p.d....^&UQ.d....&..!..[....){_.....!..........%..8LS<'.....=.!lL......5.da.uL.".<p.B.q........o.@..?.|m.....NiF.h.J'.3..N\........b.V........B..<..{j.%=V.....O._........;.7"]...#y.au9..~..$..........&.s7.-...4.k.f..p~WN.......`V.HO[..D....Ib.....)>.b...:D..-.=.....3.'..R/..Eq......d..t.h....r..............:......I."....o....;..Q.cp..d.?.!....F."..R.\>.:.2.....N.......m.?.......9.....L..I.SbO.........6M...1...k..O,..i...+.w(.. ......'...t.s......l'{u.\...3.flZ.!>k.........Bq...*..j..../t.....ET..q".&7(v.6.@.hI(......*. p..b...`E&...2.c.f..db.%.Q.5....3...yu<Z._?......0.7....d8.\.(.Yqz....*.RZ..;.4.{os`.x...N...Z..._...$....%).>..|=.a\^.lt.....jp...:..1....T {.........61....Z.Z*n.....e....B.D...\^\....B...:6QV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):120904
                                Entropy (8bit):7.998368146348827
                                Encrypted:true
                                SSDEEP:
                                MD5:17433BB08D2767C666BD8949E3FE9CCA
                                SHA1:EF92E5D04B3AC4A4780F27D099362740E98B6F5E
                                SHA-256:5F58DB26A7C528D442DC7C8E27C21D5E4877D713B478FAE9E7CD7E6AC3ADEDE1
                                SHA-512:69AFE39C1B982320488EE8FBE0B85A915EF362E69DF440BBA12C56AD64AE65D86AC993B9A2073C56A156B14726FB881CA3676ED2E8B6074BA7F99B08A9F4B315
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....m....=.D..b.|...<zeu.90.Hr.u...=.rFhN.W.j.7C.............Ak'.[./ h.....-..0\E.U.2.b..wf.3...O.(..@....o.)....x.).I..+..l..]XvN..*.....<~\.j..".q..'f.<. .S.`....J...4...Y..2..Cs5}.v..1.+`Y/..s..G.......`.....da&p.d....^&UQ.d....&..!..[....){_.....!..........%..8LS<'.....=.!lL......5.da.uL.".<p.B.q........o.@..?.|m.....NiF.h.J'.3..N\........b.V........B..<..{j.%=V.....O._........;.7"]...#y.au9..~..$..........&.s7.-...4.k.f..p~WN.......`V.HO[..D....Ib.....)>.b...:D..-.=.....3.'..R/..Eq......d..t.h....r..............:......I."....o....;..Q.cp..d.?.!....F."..R.\>.:.2.....N.......m.?.......9.....L..I.SbO.........6M...1...k..O,..i...+.w(.. ......'...t.s......l'{u.\...3.flZ.!>k.........Bq...*..j..../t.....ET..q".&7(v.6.@.hI(......*. p..b...`E&...2.c.f..db.%.Q.5....3...yu<Z._?......0.7....d8.\.(.Yqz....*.RZ..;.4.{os`.x...N...Z..._...$....%).>..|=.a\^.lt.....jp...:..1....T {.........61....Z.Z*n.....e....B.D...\^\....B...:6QV.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8B9BFD35A5C9FE84D1D2404C007F495C
                                SHA1:D380C616EB3599E594D0F88C7735063641F06770
                                SHA-256:3834F1298347517B9980940F0D1DA8C712C357622005F07C8110119596CD00A4
                                SHA-512:9474FD9465BF855A3C511C20B3E9478039B6818CB709117E36EF9C75809413C144B078592383D9DBDF846C54620D22509DBEB4D2389BDE9C4E34A854C31D404C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....1..t4...WP.5....u.m....%...C.\D..k..Ts/..h..a .q...-X.YF=......Pk...Ze..+..Y...J........i.Z6.]G5n......q?....p...M...-"....Q.|?kV.w..t.\E....f..[....n%g.X.s'.G.;4v+....u.Z..cmrm..0.....&.z...:G....B..s[S.R.......@IU.6....1.7D.#9...;_..|Y..t..................7..."...s...{..mm...pw..s....i...>.s.RDO2.T.$...$...P$...a.:.9z..F.;..@.....W...~..=.jSK[.Z.;...-.......D...mE....o...Y.....o......e.{.X...j*c.!..C..33.J.G.Z{.....I.4..)...L....L......n$bG]T......s....'r$?.._D..v..]U}.1%=j!....\$6)F.L.....x..fgi..}X7.{6v.-......n+...0...E...5.2......4.......A...,..6...].-oF. .9$_.... ..*.7~.q.......}........Q.V.J._...8.3.p.m.l..S...d..q.'k...J..^.9j.:.&...`..S..&..w...`...}j........8.o..`.j=.wg"^1...G..N......~.q.*d..(.)T.......K..u..H7........`.w....B.>....h.1.s.lI........+4.....F4..V...T9h.Z....Lk..(.]...MT.{m.{\C.......6....K...I..(~.....D.....O........0Yc^i..].ou...{....)..p1....A._.....+..e....O.*...a...^F..).7O..*....p'..J..o.3.0x....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):696888
                                Entropy (8bit):7.99972801725038
                                Encrypted:true
                                SSDEEP:
                                MD5:8B9BFD35A5C9FE84D1D2404C007F495C
                                SHA1:D380C616EB3599E594D0F88C7735063641F06770
                                SHA-256:3834F1298347517B9980940F0D1DA8C712C357622005F07C8110119596CD00A4
                                SHA-512:9474FD9465BF855A3C511C20B3E9478039B6818CB709117E36EF9C75809413C144B078592383D9DBDF846C54620D22509DBEB4D2389BDE9C4E34A854C31D404C
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....1..t4...WP.5....u.m....%...C.\D..k..Ts/..h..a .q...-X.YF=......Pk...Ze..+..Y...J........i.Z6.]G5n......q?....p...M...-"....Q.|?kV.w..t.\E....f..[....n%g.X.s'.G.;4v+....u.Z..cmrm..0.....&.z...:G....B..s[S.R.......@IU.6....1.7D.#9...;_..|Y..t..................7..."...s...{..mm...pw..s....i...>.s.RDO2.T.$...$...P$...a.:.9z..F.;..@.....W...~..=.jSK[.Z.;...-.......D...mE....o...Y.....o......e.{.X...j*c.!..C..33.J.G.Z{.....I.4..)...L....L......n$bG]T......s....'r$?.._D..v..]U}.1%=j!....\$6)F.L.....x..fgi..}X7.{6v.-......n+...0...E...5.2......4.......A...,..6...].-oF. .9$_.... ..*.7~.q.......}........Q.V.J._...8.3.p.m.l..S...d..q.'k...J..^.9j.:.&...`..S..&..w...`...}j........8.o..`.j=.wg"^1...G..N......~.q.*d..(.)T.......K..u..H7........`.w....B.>....h.1.s.lI........+4.....F4..V...T9h.Z....Lk..(.]...MT.{m.{\C.......6....K...I..(~.....D.....O........0Yc^i..].ou...{....)..p1....A._.....+..e....O.*...a...^F..).7O..*....p'..J..o.3.0x....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:372A30D701F5781CDE104088F8F96283
                                SHA1:AE38F4A41214C4EF88AE354206172EA1A9251657
                                SHA-256:70419DFEFC64F2AEF32B3398C325BCBC277A54C14FCFD3BBC222DAD90ACB1337
                                SHA-512:1AE338F098E30F4285DDBE224EBAC4761BC476A54F15140C289376765830F1D7F2610371A28AE66CAB21A52A0837AF3BCB2354B7170F55E09CAAD81A904DFF32
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....W..:.:.*.X...z.......+..".}...<I...D..g.4@....7.....F`.a.3R..qU..^.d..j.!b.6...`.{)<...I.j..5.........8.....].........x..kp....\.K.......,.q..=.,#.+..1.X..."tJy*O^.1pe(.....n!H..........H.........__.H..........{.g....T..2.....O..F.N...i.:...[..............^...-.X...].L..C......^.-......X]..7.s>._.rE..C.p..6.-..}S...b........."Z....m. .......Dj...H}....u&]..z.P)...:!C....z.e,..>...a......^..u4+K"...8s]x0..*.c.G.....$...OM.....`p\q...7m...+i\@.b.z...B..q...Z..@.y...M.W..N....FS..!.[..r..~..:...W..u$Y.r+.O...].Q...!..X.[<.....B...L....o.O..$.;..<..<.'....Hi4...i...5L...V5U)....L<S..=...V{......."zD..I...hQ";...6.;.v..v..+..|.&._.h.6r..C....h...eQ...C........K\Q..J.R...H........V...Qk.}J..........ol.2S.6.d......8dU..M...@..#z..M...H.O2.e=..Z"h.\.._..;.;.......x...w..X.........f?.L..zT.~.....B=".c..Z..x...S..y.1l.:M..p.R.{.......k..t.......o...g.1w.%.#yb...x4H.^.......k'T......+..]....|..lA.Sz.........._.....5w./.*.-a9...x..6d..P92Z}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1544
                                Entropy (8bit):7.8691317607754465
                                Encrypted:false
                                SSDEEP:
                                MD5:372A30D701F5781CDE104088F8F96283
                                SHA1:AE38F4A41214C4EF88AE354206172EA1A9251657
                                SHA-256:70419DFEFC64F2AEF32B3398C325BCBC277A54C14FCFD3BBC222DAD90ACB1337
                                SHA-512:1AE338F098E30F4285DDBE224EBAC4761BC476A54F15140C289376765830F1D7F2610371A28AE66CAB21A52A0837AF3BCB2354B7170F55E09CAAD81A904DFF32
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....W..:.:.*.X...z.......+..".}...<I...D..g.4@....7.....F`.a.3R..qU..^.d..j.!b.6...`.{)<...I.j..5.........8.....].........x..kp....\.K.......,.q..=.,#.+..1.X..."tJy*O^.1pe(.....n!H..........H.........__.H..........{.g....T..2.....O..F.N...i.:...[..............^...-.X...].L..C......^.-......X]..7.s>._.rE..C.p..6.-..}S...b........."Z....m. .......Dj...H}....u&]..z.P)...:!C....z.e,..>...a......^..u4+K"...8s]x0..*.c.G.....$...OM.....`p\q...7m...+i\@.b.z...B..q...Z..@.y...M.W..N....FS..!.[..r..~..:...W..u$Y.r+.O...].Q...!..X.[<.....B...L....o.O..$.;..<..<.'....Hi4...i...5L...V5U)....L<S..=...V{......."zD..I...hQ";...6.;.v..v..+..|.&._.h.6r..C....h...eQ...C........K\Q..J.R...H........V...Qk.}J..........ol.2S.6.d......8dU..M...@..#z..M...H.O2.e=..Z"h.\.._..;.;.......x...w..X.........f?.L..zT.~.....B=".c..Z..x...S..y.1l.:M..p.R.{.......k..t.......o...g.1w.%.#yb...x4H.^.......k'T......+..]....|..lA.Sz.........._.....5w./.*.-a9...x..6d..P92Z}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CE7EBEE16988B06C387C2F4E33ADF21E
                                SHA1:CA599A99B75B626CA3E745E1E7FCD4A9C05E89C7
                                SHA-256:01E78939409E42DFC439CEC0D97F16FF0EF3097885945E60F8735533ED561381
                                SHA-512:85658E5619DFFA3791B2FDB72EBD1CDD9334A6425109B61AA119340DA8D77BB2010CD412BD7A7B50C3BC1BF7FB33DABF72A5A01EAA5B0659CFCA70E63DA246C9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....J.&.'Jcc..U.h..Pb0-..1.n.W............._c.!F..y..h.... .\=... |s.{f1/..A(3....:&d..g._j....57Q.K..@.....$.2......z.fG.F.6..[.).........u...lU'.(...6<..p....-..0#...6...k.[.#.]...z5^DB.,.v...9.bvC....sU...G.8......q..]U.L3$I.B..0.1OjZ.9.jT.G...............gCb.}..6g....s<....0.)`A........S8.(C.<z..........?..y.*....T.NL.);.5z. ...... jgy"...[..zn,b.Y..xY\.G..^,........e.#goB.r.@...P....{...Jzd%w..~.....8....n...C.&..4w>.B.jjO..r..8...K.I.\..,}..`.?ynC.6.I......59..f..j.1x...@...&Q.H.K..D@bk...:.a*.p@.U,tD[.$wP.\.+.5.D..|...'S....].'f..^*...g...|.1b .x."#.<....,.@....>..O....i5.....M.Y........0U..M.W.u..T?.JP.7..(l....%..ZR.j....'.....wsA....ZsI....p2(..`.}..n<...^.:..v.>1.......VD.|..F<.......~u...o...K9v.P....].z....3.t.D<&....>n..-.P....S..B...<....buo\KoY.?....i..."....E...6.St.]Rc.p.?t0.mq...N+..<2.s\I..#..s..[l..Sk..9...\.%...R[.v......z.Ba...Uec..N..5b#....}..p..{..QVgk..3...*'..9.c+.i.H....vL....oUp..|". ....S!.j"5E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):103448
                                Entropy (8bit):7.9986803587214395
                                Encrypted:true
                                SSDEEP:
                                MD5:CE7EBEE16988B06C387C2F4E33ADF21E
                                SHA1:CA599A99B75B626CA3E745E1E7FCD4A9C05E89C7
                                SHA-256:01E78939409E42DFC439CEC0D97F16FF0EF3097885945E60F8735533ED561381
                                SHA-512:85658E5619DFFA3791B2FDB72EBD1CDD9334A6425109B61AA119340DA8D77BB2010CD412BD7A7B50C3BC1BF7FB33DABF72A5A01EAA5B0659CFCA70E63DA246C9
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....J.&.'Jcc..U.h..Pb0-..1.n.W............._c.!F..y..h.... .\=... |s.{f1/..A(3....:&d..g._j....57Q.K..@.....$.2......z.fG.F.6..[.).........u...lU'.(...6<..p....-..0#...6...k.[.#.]...z5^DB.,.v...9.bvC....sU...G.8......q..]U.L3$I.B..0.1OjZ.9.jT.G...............gCb.}..6g....s<....0.)`A........S8.(C.<z..........?..y.*....T.NL.);.5z. ...... jgy"...[..zn,b.Y..xY\.G..^,........e.#goB.r.@...P....{...Jzd%w..~.....8....n...C.&..4w>.B.jjO..r..8...K.I.\..,}..`.?ynC.6.I......59..f..j.1x...@...&Q.H.K..D@bk...:.a*.p@.U,tD[.$wP.\.+.5.D..|...'S....].'f..^*...g...|.1b .x."#.<....,.@....>..O....i5.....M.Y........0U..M.W.u..T?.JP.7..(l....%..ZR.j....'.....wsA....ZsI....p2(..`.}..n<...^.:..v.>1.......VD.|..F<.......~u...o...K9v.P....].z....3.t.D<&....>n..-.P....S..B...<....buo\KoY.?....i..."....E...6.St.]Rc.p.?t0.mq...N+..<2.s\I..#..s..[l..Sk..9...\.%...R[.v......z.Ba...Uec..N..5b#....}..p..{..QVgk..3...*'..9.c+.i.H....vL....oUp..|". ....S!.j"5E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A6E54E8323A255A164A0D827E0451E1B
                                SHA1:0B6AD1031D2E0D48C5EEC58D64E58BA8D9545EAD
                                SHA-256:2FACDC1D1644CE49E8A584FCD0FCCA05DA643D0F980E4AA427BFFC725DF201F8
                                SHA-512:18C6E59DEBD28910A34516BB623BC0708337402CFC30A621AE6CB0E94CD7FEFA8A5307B4EA1AAD3AD2AE9045D38FDFB0B9B4CF00CA82B53EE676AEBB14F93131
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....r..T.v{..J.a~.&......YF.Hho.6R.%.2..p..x.....,..cM7L.V......v...sD:qY...P.?b.($\G...D....Y..u..S...-@/.H..Z.$x.hso....Vl.*..$hb.K..F.DR..'V...%T.._9,..`...duj.m...^..YZ....!..+.... U@...G..W..U!.......m...~.&......H..x.w5..Y.+<..6.........".^"...............nh....x.=uQ.MF.,-%..1p.?:.]....m..x.Ag........=......M.c=.H..9@.Y.....p..........P...(&.z.......&.Zd@W^..mG.j.b.3.P+C..Z..k=$.oZ3.6F..'.S............L.rr#.n...+.N...Q..6)z..k..E<GJH.9o.at.-..a.:.?c9. ...Qq.+..J...f).d..A>;.Z...Y...v....+%...3$.]...-...uzP......!.U<.....D....K0.Q.5l{.oD.Y".........|.h......ht>z..~.N.1.a-&.W...E..J.8.T.....n.Y........c.ic....Fx..bg..<.......).alO.!..Ii.+p&..kO..q..LU.z...;]0...;...L.N..+...-.C..)...X...a+.<..~\1.....tzH.Z.bFiW.M..p.?_/....(.... 9(P{}.B..UiSR8.........RR....c_Gs...|.A..Q..h..d../.'*...j72...yv}...y.r%.m...X..tt.+.&c...k..65.elx~(...Fr.v.....J..{|.<.l.3...&ES....'}.kF.}#6PL.=X2..%Fp...!....-..Q...s.C.-.c.t.......].)(..O./..7...,.0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):112328
                                Entropy (8bit):7.998458214154321
                                Encrypted:true
                                SSDEEP:
                                MD5:A6E54E8323A255A164A0D827E0451E1B
                                SHA1:0B6AD1031D2E0D48C5EEC58D64E58BA8D9545EAD
                                SHA-256:2FACDC1D1644CE49E8A584FCD0FCCA05DA643D0F980E4AA427BFFC725DF201F8
                                SHA-512:18C6E59DEBD28910A34516BB623BC0708337402CFC30A621AE6CB0E94CD7FEFA8A5307B4EA1AAD3AD2AE9045D38FDFB0B9B4CF00CA82B53EE676AEBB14F93131
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....r..T.v{..J.a~.&......YF.Hho.6R.%.2..p..x.....,..cM7L.V......v...sD:qY...P.?b.($\G...D....Y..u..S...-@/.H..Z.$x.hso....Vl.*..$hb.K..F.DR..'V...%T.._9,..`...duj.m...^..YZ....!..+.... U@...G..W..U!.......m...~.&......H..x.w5..Y.+<..6.........".^"...............nh....x.=uQ.MF.,-%..1p.?:.]....m..x.Ag........=......M.c=.H..9@.Y.....p..........P...(&.z.......&.Zd@W^..mG.j.b.3.P+C..Z..k=$.oZ3.6F..'.S............L.rr#.n...+.N...Q..6)z..k..E<GJH.9o.at.-..a.:.?c9. ...Qq.+..J...f).d..A>;.Z...Y...v....+%...3$.]...-...uzP......!.U<.....D....K0.Q.5l{.oD.Y".........|.h......ht>z..~.N.1.a-&.W...E..J.8.T.....n.Y........c.ic....Fx..bg..<.......).alO.!..Ii.+p&..kO..q..LU.z...;]0...;...L.N..+...-.C..)...X...a+.<..~\1.....tzH.Z.bFiW.M..p.?_/....(.... 9(P{}.B..UiSR8.........RR....c_Gs...|.A..Q..h..d../.'*...j72...yv}...y.r%.m...X..tt.+.&c...k..65.elx~(...Fr.v.....J..{|.<.l.3...&ES....'}.kF.}#6PL.=X2..%Fp...!....-..Q...s.C.-.c.t.......].)(..O./..7...,.0
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B46FAB83DE4E94BC42D0B17029666BDC
                                SHA1:9DEC2A9D46CAB0FEE62BB19D20F061C56FF2E680
                                SHA-256:E1DABFF828E397AE1DBEF5761B034D4380E20802F8CF50827D1478E6D16F7059
                                SHA-512:73A6213B7F2B971F5BC8FD9741F5AE053AE4763DE16E64C63EAA8FBBCA3A12C0D3F7883E724B300D11C41DA64C38A50D86A4229A75FA19B7FFFFA49D3F706BA0
                                Malicious:false
                                Reputation:unknown
                                Preview:....c}.Q...A..GO......pfe..0.......C.)?..z..8[:5.o....g.t.j.&<....AYm.N....D...E..mP...7!e..O0....~<....y...(..C..E.^.L"...~.1......W. x....iyb..Arr+7=.NO.z_[..J. ...Yfk[.:..&34_d..R....9..$Z...K....M%\H?....M.x..M...b.A'......4.$.D.gb.n...(.....&A=Q.d..V..nG.-.....f./"m......01H\l...zKLTdmOP..=R?.....!.p.......T...\0.n.eV...a..Oe.5C..63....Mue..].).o...x?..q....S...N........\.i...YmS......zf.j.X.....B[d..T.}...}.2f....joW.:^.y*.&.@Z..a.........Z.fb....SmYk.M3u.S[d}.Z7{.Y..6(j..v..|.G.<..fv4!.z..).XP9J....yN~..0...5....'..2...e.r......M.!....<hJ.....h.....5..Sbb...4...r".W.+$0...'N.......;...t...U....a}..._|\...?g&'q.Q:.;.".C.^-$...v..]}t.\.....qF..v%.u..bM..2...I}..vIK./..3..\7LW.l..Hc.JSc....Vn.Y:F5..*.t..q...X....-...r#.I{.x......J)./&..1...h..x&.1.0.....}.....x(L.......A=Ia$.bv+.,....Z.7..o...4....S.o.?...]./..Fz.E..Zo.+...j.....x.....s.8.......dZ...M..r^.)....F.0../..r......o.Z..@..27.U..R..F......c.?..~.+.'..?..n..G.BE........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:52C0F410542350842D4AB25FB58D1A07
                                SHA1:2AB2614F5826EC1A9CD627A98372616C8F999BBC
                                SHA-256:510866E2918AFBCC415D8B8833C6572493F16CD85DB902680845A55863970150
                                SHA-512:12EA94AEBED5E52E4F2C8791D9004383867B7E80A50EF7A2AFF8E1C658CB9315C9EA6619AB0E5A7DD4BD3B5BC2060F10EB22D521CF44B1F844CFE0A664271BFA
                                Malicious:false
                                Reputation:unknown
                                Preview:g....@....`..._..`.J`.?..e.J.p.u`R.....f.~...z.Z^.z.6..._`Q.!.Y..~...W|vt.j>..h.a.....K./...i.@|T.G ..d.C8...l..R...mr1E.....]Z......[....(._....1`..s`...*q.;H.&...e.LJV|......7....1..|..F:.......4......c&...~..}.a.y~].X.0v...2n.._..[...J.a\..W3.Q.#..T .y.Qd.\YDmY.Eb.."u%....S..Q..7...0.........34....(<......"t./d.oKZ.x....YN......Y.....'."........V..U....ei...W...K...l..........nT)....Q.4.n...Ka..;).I..b..."N....|..7l...^.tB.81u...;...C.R.....%......HvF"^..r.my...#X.|.o.)...#..5.;...:0.R`..eE......a.......p&tT...0..&A.~......o.v....l@V.q..Kn.".V..."..A..%.E..7..@.M.$......c.#.(.W1...ZTn.=..'U;.ocH...~<.?.)7r......%...id/:.....l.i.WV...V..y.p..D.$z..}.k.T.X......A...5!.#i....&\W.@'^...E.y.]......i..<U.m]'.Rj.c.8}.8..*.m..F*...M..H..V.P(.,..;w.0..R3.A.n..q..QMO\.pvi..[.Z..,..L.e.>...g.A.>....._.T.H........@B..="...q....k..6..K.Ka.)I..s..!...c....@I.F....<q...(...3..'."..a6...=....b.p$O..3c.m...T.Xc..~...tQk.D2....zA.=.B.3...U.*9....".f.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:726BCFD8A557438C8845331641865532
                                SHA1:A0B57AD17FC0BFFCA6987C0EACBA3B41F21A71C2
                                SHA-256:4A9679E4B57A4CCAF52EA9D17384F70B242F1B4DAD92587898005A1878A6FE59
                                SHA-512:65C217AB1DDF5073E0011E6F13FA1154518A5711ABC5EFD8ABBE6F337ED1DDDD7F8BAFB0E436D7C7144090AAF639E5646966844863F31F5EA0EE07D5DC282E0B
                                Malicious:false
                                Reputation:unknown
                                Preview:7.z.6k.........-g{}.@J;^ab.[...i?6.I&.....7K.<.nV..{...|.|..+p....H..1...`...f%.!.EG\....K.b..#.+..@..:"a..L<....Q..Q.t,...h....o8...q....<(>.=3.@....7.@......h.co.....HMeR.|.y.a.^...r.SGk]Q....J.g...RMA..<../..9W./...c7..i.^....jq..~..R..*L...5.5X.H.T$..[......i.v..S.....p...^V.;.Nr.$...T..)X.2.E...L...M%...4y.2..yB....b.}tv\..s....b.l..8+..?.#Y2.U..........1..C_[(.&..5..R....o.e.%.v...~l.J.Aq1....M.2+.....`..7....Xj`.....9zs.!...G8.tsU....+P.iylB-.Q...~P.P0...=..6.:.S....,.S..!c.K.....:_...iL.%BG1..v&.'..'.L<m..wI..R..D..qR....<.W...Q..A..._.X.)7.$.,*.:.Yf1.=..I?.@..... {I...Q..o.3..........+B.j...:u.I.X.~....1K*.oa....H..!.,.2.....a...M7<.?}.b..=vV..,.b1A..R'....6z.I.K.#9Y...].:..T.........8.....*g.../{....`.Z...9WT...<.S.0.....[8.!$.Dl.~?r^:e.'y.......>Z.....l./|E..m.Jv.#)y\+.+..`.....y..7.oj..b/..VeF..4...D.*t.;.%...5.5..$.v....AT ..f.Z.Q.6..W........`L>M.}.....&....)&."}..z..N'Yt....z.....^bC?0<.. ..X./..IUHo.......]0@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:785502BEE25633ACA7611C21CAADA26C
                                SHA1:DBC90947A7F66C6F50225B812364B5A0403C733C
                                SHA-256:F66805453B3FDC2351D0D11D8D576751BBCBCB9D99CF643F1252C47F36E2F5B7
                                SHA-512:6C391BD4677D8BA9BCC8BD440BEC1789EFE265D5D37EE602031A46F6223F73317F3122B20A102124E8D548E6734B175AB345EFDBBA126C0047D9A90BC25BE3E6
                                Malicious:false
                                Reputation:unknown
                                Preview:...8@...b...^.....x..o.p-.!..Y...N..C.= \..c..:h..O6QG.][...w.........W..?..... ....Y.....\.9z.,.._....y..t@c....=H8.N~%..(G[X...{..(....7..w..x$p........|..F.0;....`.:.....Q.]....iz...T*t ....o...../u.2..... ....?x3.Y|.N.5.....q.tz]........s.!.i.?y...T..6..(YJ.#P.-I.....v....f.P................y1.......ig4.|qiT..].?Y...i.IC...t."u..Xl.9q33.y.Hec.^......vi...G.....P<D...1}.~.l.H!..i....o)k..Y.y.&A.s..7.D.:.oB|r8..I.Y.R.u.*FV<...!..QtH......(.mD........wj7b.;..#5...I...l.{.~zS]..S?...^+...D_......tm..9v.Z.....q...J.(.0)SP..!=..N.#T..%.Q`.)s....A...|..|..a).V..k.f...??.T...L....w..U..O*.$..\iUH)..y..4.iZ..z\S.O.......s.@......A..E..9.I"^./O!.5.e.R.P>....X.k...@.s.!:;.l."....E.$A........H4...:...f....U.\.-...sy...z&..>..r...k`EM.a.!&.......2.l[...)Q...K.....P...=Q.,:V.y....mWx.<.w..../..D...g.W...%...."..V.(.6../^...9....^..QDM.f..L..0.F=.......k....YnO..[..xsW..;..-Q...y.p.5..x.....+...c....m{..L....uG.N8.DLoj.M.....".....*...W2.V
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:46EC6FE3734F49C0637F538602723E94
                                SHA1:31BFBD0205D0A3AA7D0F6A4E10F68B8B22A9BB71
                                SHA-256:34C0770FF3E274393BD665028F35D72F1D3E10E14E7F0A1D78F64A5B8A17880A
                                SHA-512:E59B67E9C8ED5FC802F0060D36EC62E3C6349913DFCBF7852781D08B39799D9844B53CBE226D00A18E761315694DECAB6344B9E0A7E4787BB2CE29A6048471C7
                                Malicious:false
                                Reputation:unknown
                                Preview:)..<.k.....!I...5`...%.9B......>...^rk..+.lq...]......)...fS"uyY.E....t......x...tD..XF...Y.T5.}..q#...M.6.[T.....w...~.......Gx5$<{..H..!...I.......l..Y:.d..9{jDp.Q....Gu..Nn.M.E.s.".sB...~.k3x....X....d.>..nn!WE.Z.7.H.._V7.....=.....hQ=...)..V....f..C.-.<h........}@..k...... .[........N..k]...w..........F..zy.N.M.Y3s}7nC.Z.W.s..E.}. .........~....(?o....2......n..N. ......}^..M,...~..$s5...=.x..6.N....4i.... m<n.we..;.....J..\Gy9--.;..#(...Aj.Iw.k.......bO..2..4....r..Jq..&...1..nG....H.b...1...6.".E..<.0.......O....3......+i....L.+.7.....V..}&.9..AeM....A.[?.............4.."("_..4...(e.>>...7w<;.......#.c...6E.s;n....S3W(<..6.o#....4.......id..X.$.N.gs...-...@...l.....U...WE....;...~7.....!".l..(1m..T-6%$..C.0D...M....K.5`.F..s...w.D..wC...G.'>.gk...[y.....&..Ke... O.c$sV....2..Pc....e..&.....C.......v..........<d.B".S.B..?....|e.l.N).S.@@.""....t.,vPqD.%..Hl,..N...d}.(..i83...MKm V#....NB..\.*+.1g..i"....=.....]..z9O?._.!.Ty.X..r!.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EB5EE7412FC0514CDD19BB50F6D2B442
                                SHA1:ADEC9DC53C0949EF9169E7483168D85705EC746B
                                SHA-256:9F8E77E4978A5C426D07FA4FF1779CF8428D225EAF1A685A6F190879E46AE152
                                SHA-512:2A399C3FE2936EE0FCA0851AB5EA90267803EBA54910341483716427660A794DB3E7FD3ACC102DF08149295B22A83EC9D2CCBC5AF9B39CC53D8CB4655F638FE7
                                Malicious:false
                                Reputation:unknown
                                Preview:.=+..,r6qU%..k5..A..v.....C..F..:.+Q7FWq.....H.,,.....g..E......Ru..m.`....?QR.D..~...A.!..`.....=1.F.......'.f.9x..g.Y.t..YK..c8.....7...#....<..O(.!V..N....Xt..E..E!..s..1.....G...(.....~0.!...wkbW.N.4.0&.w *.UXR......z}....Le..1(.O.W.IA..##..J-.=.lmJ.d.!....h...bI..Z.....3...c..~...4..9.23.....#..J..'qK.x2../......t...x.....h...Z.....(h..............D....e.\.n~...J:...Y../.ZxS':.@d~...i.H....T...B....@.&:.....-y....6.i..3.p.Q...S...e......->...]......M....$h....B..6...P..>):l...7WXf..d..;6..R...'..*.N...........xau..m'...)&.|.P....r..8/..t...1..O.L.....r...>Fq};..M.z...MG7R~....5..FtK........B...A|+sJf....C...........Y6..D-..I.e...% Xz!/.;..s|....O.:....I..y.^[.?A. ]..<......')b..0B~%..C=..QD:...t5l#C.O#.....@<............].5$BE...%.Y....n#...[...57'..h'.8.n.......NFP ...].?.......z.&.0....Fz.t.x.=>Fc..Lo..(..!%.j.v.f...C%.}.k...B.yrd..|...O.r....~+....'b;..j..].-.....{....Y...G-....f.....x.;...o...I...p...o.k.]"&.........Y..j..\F%#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B7182CBA189D2DA90D5294653B6244AC
                                SHA1:6AEAAC8E7304123E4F49B47212DA717ABC14435A
                                SHA-256:A97C64863F1275BCDF0EC66BBCDF4F87657534CAF5AD0F9C210C65E882D73E26
                                SHA-512:356EC9CC1F3F281671E1E8101886D223869555EBF41E40D804A918BFBFF7246F58EC1A0FF545B9518B5F7D7AA6B6B5B3F2F08078734FA8E1D0017E3744D3BC7F
                                Malicious:false
                                Reputation:unknown
                                Preview:.t;.......l.y...RP.. ....k.g........c.y.B.t....p..nF.OR.....`......C.....|8G.~.......V5.....r.4..zZ.=.4..L$......"Z.Q.....AO7.K.......NE..)f...b_.`.....j.+......T.....".t.*m..N..|.K.S../.........3"M..-7.4,..[<[..V.Y..$.__VZ;d.bDd...2U.G1,'.../.B4.%A...u...Y...4....x.6....4.;#g..,..Vd3.Da...]..R....G...O!L...Xy>\..#.up..t.:....l.QT..=..?.F..8xJi.e4.k|..U.S..)..._.....JZ...H...........1...N@.....h....._=Y.....Cm..m^8*.n...4....m.HT.~...L...g.<.)..Vx.e..|s.:U....dE...:.%@...gi..h@..;8I..y&.(..3..$...j......L.Z03.4g.].L....V.......n.?.R..x...........k.Xgi....G...X.o.el...;.b.V....{..%.....fh..?.~i.j!1._.>.'w.....^...k....b.S..k../.@,.$PWD=N.R. ..Oq.. ..a~&.W.}ma..d./..9.K...u:...jl...*}.(KH.....`9.cM.........1...B....+...$...w.|......)4D.7....De...#F...1.k....!.....B.xq.0....s..`..:z.:..5....*..vD0..v`y..JT.S....?...h+.....n...n..x.@.Z.+n.|..t.AYc.C.2...(.....bDQe+....`}.b.!..Q..4*.....q....T.L..6..Xx.J.5a.*...}....._\.1..`G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C863AE8A1774516772432A432621088D
                                SHA1:DE603298EC3B25955B9606F215D4A67CB7FEEA51
                                SHA-256:6C094E33B42EC919BCCE5DCA9EB3B474D28B11E44F3BC4FCE6E1BC65A0F9C798
                                SHA-512:425F1894CBD17F6DDD1A2C06D8551FD91B54B7A1C729A48F6D08E233467CDC5898F24BFE16BDF8031088992EC56055AA427473A721D219AC215B9A080E928B6E
                                Malicious:false
                                Reputation:unknown
                                Preview:......x...J....Z+}..p.......0X6..Gf.*;t..K.V.M.u.&..?."4Q..R..q...v.o..."%T~...K.'.....&..U..v....aLQ..._....D....U<.C....V..<3.....H..=....C1.<...!d/.DjX.7*.p..'?d.....6.\.o.V.........x3R.{.....2.p.Qc.G.Z.n..s.&..O........z...}nF7t.F....Xou 74E....].q.........r.%..2..D.._9.....A....Z...W..I..LEg....l.m....H....z.Y..:.,..........R..-.~.m .!.....N.........9L.:..W.n...?.k.y...v...Z.G6...?HC...7.m8..0.0.}u=.....|..].........%._.\....c.v?J.hV.:.,.0.~.z.>.L.S5...Y..h.9.:..E..W.&t...fm%....L...w1q.4.......5.h.K...~yO......MBt.j...dA...>.....E.9L.......+.MO,..v.+1.l..q.........B@.b..S..............j...m ..!K.M..)....l..'$.d(....a...B1..g..Y...b...,....]?.5.z.:..kTh...W.........%....H....c...+".Q...u..}JU!W..X....U.NBM.....3C1.+./...I.^.........._.......A.G.b...1Y.6.....k...s....L.sS...w3R.Pj.....y30?j.|.D......k...@@...n.Z........L..<e5@....X..&j....K`...E6.&..o..v.=...b..h.o......!...[..xn..{....Jo% ..>..k.%...+....P(.(i.x.D.,.....4...@.z....#.C.q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:913F372D69C08B2522A1B50140D74C56
                                SHA1:8F116E67F0519294D6D0F8DF569FC955CCEE090A
                                SHA-256:B586C1079D6A0E0B56AEA1D7133DA55F3D26396A4F84A538497BB5492641D374
                                SHA-512:4FBC3130032FB574CB823609C074962954EB443387351D947D06BA6AD3E0F10EAA01712472037C5B5986CF4FAC1597519183A474EC2B6ECBD2BB6A5AF8614D93
                                Malicious:false
                                Reputation:unknown
                                Preview:....A..4..._.!....=.T...ce.>.z...6D7u..[...H.`........U..X:DA.............&^..F......`....[C....&..R...%..v0~:...a..x(..m.z..c...O0%.G.7~ ...^.m1...{.@.r..l.f....F.+..Qt!...C..}p.4...G&.....d........#B..-7R....[.7 Q........O.@.l..l....0$_.....Z...Q...T.......O..E..Y.g3].....'.G...c.o?.La.....].N...{..}..g...]0a=Vx....!w.l.q........LS...A.V..5y.5.'..k..%...!...`..!.m..}.y.1.d.5T..*1.x...6.>.....lFAY.....c..*.r.4...".Q.\.p(R.g/.z.,..S..Q..2.......s..%^..@m..WC..........s.m.u.../....@6i..^.}......d.VO ...h.....x;.!G.umT...-.9.7.g@2....m)Vt#........'..hX.$'.*.[t?G..j.}...~d.V.v...^.p..q.<S+.4.......*..op.n......*...I.@.Y..`..b.".E{%k.b...u.0DhY.K9..M.A.y...m*K......A..].Ee-......l.N.{.....C.!..;..G.#..Y..9.;.[..&1N....J...t.$.. F.@m....|..M..........>..Y@..FW.R.n...5.5du....yJ'..^.@.>B...H.....e]i`.....3.?.E..Vo.j#.....gR..(......_]M....Z.~\.O..Q>.../.......?C.P......'.N.L.W....-....I.,..~x/L.|.p&..k+..n.../.f...w...I....<.l..U.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FA3AB101C634D547F0D53C2D92F45A23
                                SHA1:BDB19ED0F12AAF4B6EE263C72B610E22BA1C465F
                                SHA-256:3FA7685D2651369614DEF71D2B0B208E02E9F08BE1B4D1442D7266D11AA7FB71
                                SHA-512:65E293FC0DAB4CA9F89451094F7CF28D7E772240CDEF581B8F02D23D0AB89B74C0969BC324AA59DE0D844952CA1BA4B535B22FD7AE3B5465314FB3559CF411D0
                                Malicious:false
                                Reputation:unknown
                                Preview:..~cRx.....*}.{...A%...<.'....n?..Ge.Z.R[....S......o0.K.gx...6t*.....=.........7...{'1g..9J..7..6O..HuS..u..6..{9D.f.Jt.9M.F./T.Z.....e..w+..j..s)n......b..J. rY(.@...2.............c.P.u..k.m.ma-$d...O-.=.......YS.D...>.....AF..W\.^...Z..,.%z.=..0....|..,... +V....-y&.:....o0.......^.......1h.A.k./o.#..W.#..8..==&.Fo....y...1....9].j.i..%.@..d.^u...m......+..}...X.../.&|.^d...CO.Z^.R.2..~...6dOE.j..y.B"F...T.{...oNW...._.@.[c.....h;,.........MvY..}...._..Q.eb....`P...b.8..D..-..1.&..G..LsG ....'x'.e...%.B......&@w...?q.1....Tp..LG>I..+.e.m.n.L.N?..... ..P`...i.w..8.O5....&X..8.W.r.V..E.....U.^.-.*...T.$...z^!.....:.q./../...B%NJ.l....W...>F...9Y1U.......K..<.:..o.sb..O..D...f....KE.]O>.}<c50Oi.GL6.I%t......t.qoJ?.*..8.>f.d.p_..GI.+j&.,.VQ=.....jwj........on<.....el. .8`.e...Z..p..>.Y.;&K......0.w.....:....<~^..2!.....i|.:7e.......*...T.%..!?r.........%.....[..B...#..nR. ....'..\.:w-f.s$Rq.....{I(....6.....)K>S..Y.r.d.....XWXb.d.._.f.Ikl.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8222DFB5C5C05BDB08A260FFA93E1D59
                                SHA1:BDBAE1A206780B68F3CF5B7F126DF293216058A6
                                SHA-256:79C3CFEC7D665BFE4DBE7E98AEF2101269977A4F8E6DF90EF2B16EDCFC2DF604
                                SHA-512:48E34F03CAEE4D9BEF0606E26DBBD85A456576F003C4391D5DFA40A90FD050FCABC956C78BD53BB5B3C4B343E22C7F35F4A657007EB4FD3B7487F7F714D90DF3
                                Malicious:false
                                Reputation:unknown
                                Preview:~.AM8.....1g.."....r..K.....%.l.._..0.Q.i3........Q..XZ..Y.y..!.1....S..F.`...c.....Ba..k....C...3~..+.n]. ...e..?(.Mx../:..dU.!..v-B\../bE.M.3,KgV.IMY.."x9..pY-.s..b..Qw.(I.Z.{}.<...J....9.w.Q........g.BT.N...j.o.4T.......%.%a...q.F..9...T..9|]\.c.Z$.O...5e.....x4yv7......3.....TM.k..._..Z.h+..G......!p.&NJ..t.......!.H........*....8.j..9..zC)-.E1..L.Y."......wR..?..u@.L..h...0..YJ.u..]....J.j..Vj.#...<...+.... .k..2.Nu...7.+.2U..m.".Y*.8....)...H. ..7>[;........f.2.l..u_8{...Y......~.'..?]...4..[ZE.9R..d......@M.ly.h.N..Nz:.7...i.....C.)..E....0.t.P..P.......p..7v{..T..$?w ...Bp6....o.8..9!.T.qTG~.M...]..[..m.6..4_...D.K......G...p......9...S...J..-.A.fDX.....K..T.ET.8.X$....?.&).6.f..k-. ....f.....n.(.U.i.....k..>sZx(.p..>..4.{.ij..].^.W..=.h......%..L...4J.T.........f\..n%Vs.....]7.9+W. .....VL..'.k.`..9.#.A>2C.L.**.S.Z.).%..+_Wc.=mH.T.....|......c...}.6.sm.v.$1..?.kw.U.....=t....,.v...B.r.N.L7h..%....E......{.EU...8.T.k?]O.,;....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:09F4989BFC8BF165DBA05F4D8D5D091F
                                SHA1:720A0FE8AC4C8168D7067F45CF1629BE8C0F1CCA
                                SHA-256:D5D58EDB9FF34820CE76B7C22E2C0642DDC23628ED11E0E3064418A063CC9BBE
                                SHA-512:DCB978B008E63E2A5F22E108FA03D8DCAC1EA78068DED485DAE5249C1091F1B32C899F662E60A38D78C0B739BBA83E1A24553657F74AA53F0AF80BBD70388C05
                                Malicious:false
                                Reputation:unknown
                                Preview:.......hIR...&...j....M....O.@.../..I...{...Tt...d..9....>...".......o.3.....m.$..4..r..VB*.*_...l;..x...gX&...O@.vSU....0.....;.....`......J.r...F.&o..o....#....U".....s..T......N.....6.=.....L..#3KNz......*......^.....]..MU..-.....).i..H...-n]..K[\.s2...iv....,o>.G...B....{...V..i..VZ.........><.g.....11..OOR...&.D..-P....Y+n....w..i.k.5.....P.....awQ.j.8....>.y.P.b.`..%...U..'S.E..Z..P.vK..A.. ....F..@...pH..v.#...C9.......'...|K...)..CN...".........wVr..T..(5|.`.AX..&.\..g...gL.^.{D.6h..eVuAmK......v.%Sts...@qd..=..t....C....7C..7.<...Y...o..N....3z+.^~.K-D.....^....F.;..T.O$...........W....x.dNUm..9.......[.I]..C....P+.q...H....P}...*...g(..H....>_..7-..D....k.EE[..|U+P6...^1.=.jV.>d".l."....v...._y.Iq6.X....k..L..A..W.... ......*-.&.2]L.....fA .w....0.L....9.k...r.4I....+...c............T....y....eb1!O..<.... D...1.TV+i.$1..ZoD,#....B................d.yX..V.4....8.........{..t4....*x...K...Bi.~.<......lB..r..{(x..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:38717EE5B9298EFDF1E790087E558C57
                                SHA1:F395D6025B72FD50D65878358268288D2CAE4905
                                SHA-256:0A5A5AFBB631A114BCD683E9CA0CB9E64D76D03C4A9093160085B2972A96B2E9
                                SHA-512:BB3B9CD908F72D6C689CAD32DC4E6C4E36945544E0DFD8F33CC6F24F265C85CB544AC37B278BBA2C50BB55EFAEE6932A1DEC0790F9CA434DCA27A88084C5BE64
                                Malicious:false
                                Reputation:unknown
                                Preview:..|........v..S..y......$......s.p.?Q.M2..Z@..Km..+..m...Ifjf...^..>..*..9ms...G.~S.T..V........4.:@j.V...... y.....@.h"N.n..d..~m.0{..7...7.gV.f..r.%....s.0...I31..-.. .h.;;s.h.Oq0...l.Q..qK.M...i.....*.6f..+.rwT\.*}V.../..A ._61.?Lib.A.5`F..|R.^r.F..........Y...]X..BQt6>R6.{3..6.9..c...,x_.M...%...~.2.m.....z].V&......{...g..(>@^....w.....).LM......=.H.C....Y.Ya.xT.Xj..2p.Z5Noo...X.}q4#....K...Z...%a..)'...bO......a.I...tfN..Z.......rIF) H[.'......pM6k.J.V$.._(\QPn%.....G........CE...^...w.R...<...].A..)..X[U!.m`<}A'n..V.(.....J......b./...No..:V/W~h..i.t..)."....^.<.Q.z..-{.. ...... ryhF...H.......j{....q..Sj..M.*dg.x.....i.;.nR........q0..O.e...v. ..........X..p.wNd..k..ET........~..-fv....@j/.......l..<.\<..t.q....:s#L.u.c...] ..7..........a.Y'..F..G.C......W3x..3.m.\..b....d....5...ZjY..\&/s......2K.9C........Y.m...4....K.t..B..` ...z...|R.J.Q|..rR.`R.`.\z...r..B ...wH+.m.".K*&..;W5eb..y..B...W...f^...:......kU17..`Rp...3.S..t-.m.G.p
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D2A0ADB5E2AE48BAEDF7F576872329BD
                                SHA1:67893227C8EA474ACFD8286EDDD9F41063C539C1
                                SHA-256:681ECE0E8B822432177548EFF267CB673FD212CF88FD53E5A8878D9C7AED8C6D
                                SHA-512:9A2BE83B8687D571BB7CBC95A4843F11029EDBDBE938A5FB8D5FB2298EB27F2A329A534D7AF35AD238CAED59FC7A0F28F7874D3993DE2CB62C0831D10A6E46F4
                                Malicious:false
                                Reputation:unknown
                                Preview:..J..H.u.{...tM...9....Y..s7W.................e..3.#.....J.r..y.?|l..QL..n........+.p..7....z.....%?kWa4.D.Xi.pR..r...+...6^.I.J..A.j...g.....b.}....!.v..J..^...........ws#.....@.m0Yk...~........U..=ax.#.aiQ..O.......W...9......In..x.]..^"=...an..~..:{t....'D.Q..z.za...hZ.zE....l..U[.7e..%.5..J..a..H..k..3...u..Qud;-..!jj....2.../.g...3......Ch...p.2s.....#..w*\...$.H0.......2...1S.?....U.w.t..8.0..... .V....{.@A\.?...X..`......=.;7..a...p5...J....z.<.?.k."..H..l........(..p.i.....R?Q....`...~.1`..<t..jywP..ge..|.A.....iu..!)K.v`...:@F.7...>.BC.X.rN..bz.....$......P."b.e..;.~..jr1.......z....<....Cu..2..v.i.....el).F...P.i.M..N`...U u....]..b..{<o...&.T......H......d'...Q...._.K....T.#].h(.%.<$....`...3...9nS..U....?r.i1%.|.$..p.....(..j.)..]....S....p.'.L=.W...J1...M..6.\.n.....`.L.&E......~.8...P{..:..E n...*..h...g.%D....5;;...1u.-&n.l@iJ(g.d..Ko.O..$..1L.By.....[jI...G.5..*d5...Hl..f5.S6...O. .LG....9h.`.E8).H{o.j..3.....d.3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0F2F730EB887FD271D92DD77C53A23C0
                                SHA1:C674CBBE255008C560D1D09C526013C1B53DDEBA
                                SHA-256:22518E73D43DFABB7EE16625DE9819503BA1438D737AB5EF7942885AC435AB31
                                SHA-512:7AF9590E3FC4CBB0E043D0434D0911EAD64B7D9377B571C0932D1DA7836D012031DF9BA025A7B5E504ECF19F3A928060CE3E9B2F0702D2A6875FB6136A08F93A
                                Malicious:false
                                Reputation:unknown
                                Preview:.gpa...-sN.I.`.....+|ST.)..mm.V.......Q.F.m...gBx....j....5i..m..o...$.....Q..2...w.w...9.....`.&...>..n*'.?.)....gX...@...Uj#.Eyj.0v....-G...4..d......%/.......9}.Z0.t.......s=.......N....am.V........N......i6A..W..K.}.A..x.T.nD.Kew..G.-..........[..d.^H...t3SA.M.....,....4XL_................6..A..V...4.......~..L...i........[..OTh....>...;../..........w.~..3..m.c.....e..yr..n...^....l}n.n..}...+..FK..o....g..|..I..].{..:sf.....3{....Xq.[..i...O.m<...b...J......5.....4....%..l......ll".lECG\...}.R.7...=.`.8....^.....<...).sl.z........t..!.^...3h.....!U.CQ..i0Q...f.-J.<`..,.6uEr..a..............n{....l#\.......qR...j*....m6.].c......q;.}......k.}.EA+......b....i..ko.0....3...rzM0.0....G.....I.-.B...j`..b......{......5.U..G..g...uNiI..n.Y.....+|.c...n....H..0..i.a.1....R....[........#...,R.$.A^..1..z....r.. `.+.I..U..1..7..*.T=a.:k.........>Yc.P.$q.....s..f..B........u"...gy7.^.E.&k.._<.!80a..,.A.q(R.z..g..;.gu.1`..q..E......i...E.i.wY
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A690B67B50463D3C26579B3549A800B2
                                SHA1:7EDA8C02EF06BDA71A6AEB7D7F00FFE2ECB0403D
                                SHA-256:792305E614855B825E63874D095C96009876515B03923233035EC524B4BA7D43
                                SHA-512:9984EECAFD67F307110F914684317BD8E6CEDF4F1423F881920C21EAAFEA9C33CAC681075D344CA5F13E5ED3443711892F02500269944E17D520ACFFB102CD3D
                                Malicious:false
                                Reputation:unknown
                                Preview:.w..<Y..~C..U..X.G..^.B..P.....E..;v.<./......V.RH..y !S.6r. .,\@..!tv._....(+.........7.zS....N....F..=km...Q...).l0..8.;:G.~.C{1.@..%q.M.O.^..)Z...AP*C..u...+......3..E..7..eti....O........cs` ....3/...d[......b.j..w.....J.].0r.f.`....%&...O../R...(.!...0..:]U..^d.}G...ki....7r...g.....,Z;......j.i....=.L.5Xc..5.h.H.2?.t{X"...G-JZ./.m..#.}.?..7.xP5.@.(..'.M..M.A~...?.....B.A.{...y.J.....M&...lQ..n..p..f..fag9f.s..p>1u..7z...1I<..Vn.....Qt}xG;.s..8..oz.".7...b..A..1.........).A.:k.2q0..2....h+.%*.&..]0..?.dF.4,..$U,,.t.i....d..Kt\..k...<.z....h.{.H`.;.j...?.C@.2.#.O._.....4U.F. ..../S........,.G97..SQ..W..TE...[..d.....j...:U...,.N.u..._.U.zY...>.7.C.....w.?......4.....Y.......O..(M...(..ei...O.....-.S...".vT.&.=.-'\[B..._.Bx..*0...-#.`L2.....H..9..m.T7..[..~.Q..J...{.J.{.w.O..L._..lhS...JJ....i.4....u*.Z.....%lM.e..X.....GfO.m../.X.._..\...3..?~.h.\!.....Q.2.'.j.S!...]H^*]...=b..9...U.(5..*..%X...... .G.#15..3../@...m.s...|.........J..'.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3E9D811CCFB4496BCDF342D2A7E9AF77
                                SHA1:C54DA42807F3C083FEED844D1D64246C02A5F149
                                SHA-256:CFB27ACA5DB8CC9E8A664B301C45968473F106B73DB5751ACA88B19EA4DC28BD
                                SHA-512:126DEDCD7425136A239A190C4CC859A75CD600504EEB9607107534754E31236863E58E0BD338CCCF188922A8038F60746C7C5DA0EB435418238D4DD1AFE5D1B4
                                Malicious:false
                                Reputation:unknown
                                Preview:....B.Cl..#..(.....&..M.(.l.d....xd.....,.@.....>..:..W,.c+R..%..Bt.w....F.....~.(.}*.b$.S...~....e...!.#.,.ofjMb/.t .3...>&!d..1.#<..1o,...-2~..k..w..rx-'_....%.2r{..."Dx.......3[.?..m;DX...7..*..v.m#...y.i@.T........]S'.{{.^~J.sJr...L.7R.??-l+........z..m<....+ C..B+....S........iE.yr..b...i...)...ROz.....=e.q..}..b......."5h...P.RO.~.!...G......4..CC.4C|.....y2...."]z.g.Z{..'.....p...]............T....4..o1$M...#..L{..5.~4.....|*...s.B...gF.#d...T..5P..d#.......b"...yZ....H.~.F...dP...3..c..*<...+.&..L.y.4...D...cTm.....mOq.....1..U.R.JO.&.{...M.9J""\...c..yr.4@.L.......(........6._.uZ..b..|......g.|~..'.-.F\.........;..v.J..........f.v..b..~).p.%a..T..,C..p?..[....F.da5....1g.C.l+0.u..|@...M...b.?.....Z..QHyB.R. C...q.....S.U.Ij....n..5.bX...S5r...q.....a...~`..{.B.~.%T.w.....L^.].b.g..B/..jk....~...*...C.a..%.<iZ.;"i^z./S..+...I.#...b7.....U..u;...~M..^1.Evo.7.....=).z..]mW..wA.ga.V.........)x..>B......p)...|
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4397A44C550245F49B0BFE9C11E33388
                                SHA1:5DD05F7366947010C306DACBA1693FBEEE9895A1
                                SHA-256:5A99A161EBCE6B448CD8F2D1704DDB68DDA5D4B521F036202C3F98F77B78FEB0
                                SHA-512:5241E2B31C31C344DA8BD7690705E9A3306EE113080D19C1FDADE2E7FF2A4B6C3815EC026F8D8A5972D2F738485CA34F22E5571614E0C6F8B48AD27EB1CA6789
                                Malicious:false
                                Reputation:unknown
                                Preview:*.Pf..L&...N.O.Y.....g..a..vp.U..(O.....R...!W.q|.....9.42.S..~...c.N...7Er..4=...O....T.}.21.z.R...<..c=0...1.;..Pi...L.X...8G...Y9.Iy.,..ZT..f6....m.C..;...._.mg&..q...1m+..Z.Ek...(..\QE.!....z.!...q..=.d....\.@.$. .......mj..k...:'x}.H|9.tJ..R1....Z|8.Z.W..0S..[e.9l..P".MH.._g.{...I@.).....y....b.^...t.......yQA..WF....5._psx.............L.^.yx...>@SPrV..$.#...;..Jz....D...U.Ex.s..;..X.GT..S.9.A.e..&e(.!J.$....R.wh....J.z__1Xf.j.....V.....~OS.u...&..qV....],...#.}C#.....+.$q7.1. .8.....<[.......;/}......A9,...U.+;....'0g..3......{...w.. }...0&.ajz....?..;.*t....Q.dh.3........\p..?..1.'..M:..,]1|.g.-.......].1...?\.A..fv..\...C...>`.........2.Wh.(N...,@."..]y..IT.m^o\b...B.E._...Kk>jq...mfB.A.[u.tFd...z....i+...!.N......a^<.+.^t.?(....C...|.DUUg...+r...Y{.=.z.'.vmc.A..C&....E..QZ.....4.U4..'3 ~K...d.R....S."....v.*'5..*L....g..T.f.p./Q._v.S.v:.oF.EF.fz:g......c#.......L...VW......@...qQ...h<A..e.".m....:...*=..@......y...G....DG@...fm.l.`. D..x...6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:937E7972248C298C315B0DD723C7A2A9
                                SHA1:483B11F91FDFAE4736B58B58C116AEE5C7E02111
                                SHA-256:37C41D84C09A66B184E4013B82E56DD2470FA6DD6CFB6C35F02D5A6A7AF98D76
                                SHA-512:52B2C50529D707F471EA355C2777C835C6914AF1C452C560F949D65444685357D3D17C311B14BCA81C86F7935FF5CCF82FC60E8E6C3AB2CCC88FFAE45D1C707C
                                Malicious:false
                                Reputation:unknown
                                Preview:.A....[r-C.oU?V.......a....O....j.......W.f..M... ..v..TY..p....x'.....0hx0.bo..z...a.Z./r.c......zDq...1e"...".5;!(....ym.....Z........1..]..j.\.N..6........#...Q.+.l.b........T...Gf.c.@Z...[.....c...LO../....B.%`O~WZ...d......#Y`8CPo...T.U..'.g:...RB..F.t.).D....A.....,.Rv....x^b.M.eb.Z~...........(........".d...2.=...s....UZ.o..A.........m...s7...D.BD#m......t..3.<.u.4...2.aF..._o....NG.......y.%.o2..?N.......y!..........m......^....+..$j.'c7.>DV..;......a.T.uz.M|gWN......4.fF...,...M..y<;..{...YL...j.TD...W/{..Q!.H....a.3..egn..^.@T..E....X...#.i[<.^..V*..=....N...P..0.....gO....1.q...r........J.<.....l...H...W..%S(d....W.d$j+...Mz..}.l..b.gl..Gp...r....2j...$%..#..W..........m..K.../.sf./'....3.3.Ob.5.w.W.m..=.,...LR$.;,.g..9T.M..".La....|..........'5..L1...B.g.G.M.V<.dB.W...i.....v7.J.C.].w...|$):.".v.]....D9;..J.G.2X".....2)r...o..|Jo...D..*..0...g..%...|....#*......yI>.;...r.h?.|;O....H$.".....^.._..1.0......%:.y.......w.z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:66F820F9920AF17E32A32C7DAEFD6867
                                SHA1:16A215C0A59AD548D7060FF4C4876D8DFC95246E
                                SHA-256:6C2F91AA136B2B2DBB5C66410E96C11A58DF78B334508757A3E4DA5F9DB38232
                                SHA-512:63483B50AE124FE0924B571204A705C0B5477F36BB7211D365E1F266D936E9BC028A9976496C16E5D1FA659A7B1E0CFB4042E9D3CF9CF70DF2B0B8DF2F133E66
                                Malicious:false
                                Reputation:unknown
                                Preview:w...J.ED.._.Z.`.....(.I2.2...0..D.I{.q..n.AZ....C...#c.p{'u+.^.......T...........Y.6.}..H..+W.5=.6 5rD..S5....b.g...)&.}.x..uw..b.d.r./._.X...N.....K.....Q..w...u.c.(a..:.Q'6..b.Hu..3..H...=a.tv{....5M2g.6w.a.S...i8..O.h..E..(.....4.0....+.^|..M..>...N....yH.F...y..3|XX......j$}J..1u4.oKzPM.....A............T.....`.....:.5[DW.s...7..<...*.~7.1....}.\."h..J...!D....]R.')..A.L.F..7....LU.J.am%.:...A....\..O.....,.c.0.@.n./9..@G.........$......}...c.b.4....|u........dd...3.Z=..'$...)W..+!dH.].x..=h~3.s.c.....e6T)..i.....@....^j..-..q.D...$..4.u...6.^uJ.,...v,.....]..Ge.$.m.......\...;.".`.4t...a&_.....Z....z....%?.....O..j..&..'.w@....t._.2*(..Ek.....!.;.........X...j..]..;.I...kH.5E.m...+.....)/...:.....'E.].?....M...~.......k5.-..e......j/.;.d......."..Y...h....].....O3q.a.k.F.^ N........i..7n.).U]J..-....!..S...&dT6./..C..N.t.<|z.B...R.O.l.&.!.p..*,........U.Kf..e.%...JEBF..Pt3...X.w$[ 4.(_..9i6.[1..,R....|..L],.T....d...>Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5C7E9C4B13E7CF39E19F0C8A1C7571D9
                                SHA1:167CB1EB143ADBB42E1B939EF07AF5EB81442BD9
                                SHA-256:226F1E70ACA927CEB7C27398A4F4829FA868B707825F414B0A5C868B77092CA2
                                SHA-512:49211876336C46E29D12246ED79E34AFB6EBD6202DC16EE6C0DD9C9EDA00AE6DD615D5EAD72A68BAF1FB3DEF2ACB9CB7E2F54595E6F905EBEC84F9AE67665623
                                Malicious:false
                                Reputation:unknown
                                Preview:l/../.tyyRv...`T.Fw...m.%.O....sV.p..- .BsB...f.4....E.]=f.Es..Q.7.....8....t.00is^Z..7K.TY.&r......lF..P.(...yX.C.........p-.....Uh..5.0..L.....N..8.....*.y.f=.(..S..6.....:....B...A+..5F.|?/...gnl_3.4.fL....<K...G.:+.)6.. 1......o..vI.l..i....0.t'S..(.b)c.1...[....[o...7.M...k.......E..p5yK'M.7...4..x.?.".:(.T*[........q-P...+.H...|..e..G.......Y.71.....d...}1.p..7.XR.K..\in.$../...'.i...f.Tq...I).N(Oc,.....'...G.hJd`...9..%..).F.....3..A...Q...K....$....H...p.l...J.....Sk4*d.7..'..M..b..z.'Eo"..FWstS;..N..X.}..<s7...u.M...c.O.NQ...:...uy.n.iC.W..J.(4r..Mz...|z.I"..:j...g....(.../>..|..B.=h....,_.7..z...x.}....N...........l.......'.4.....n8..K.8O......;/...../x.e4.m5.../.....m.kzr...T..R)9..V.E.v.~..=...:..yZ.e..riT...5.....]*d9..K..WuK0.j{.i{....Zi....W.;_2.K...,...9.r..i..`..W................Ri26......s_.Xg.......a1{~c.a...|........e..#|^.s...!.b(wq............H.....ow.M..O..!s..9E.Y.n.J...t.n..*..R._...cF....6..p...1f..X.?...g..7GZ0.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:547102E04129A4290FAB72CC213C93BF
                                SHA1:A189D7D8887BDA62414C4B792AB07B38B0D22306
                                SHA-256:308538A03EBBC5CE0A314AC6B92D7EA735BDC0A38CE20982E9927DF85052FF10
                                SHA-512:0DE00B2E007D4B1EBF81BE00AA5C0081FB96C7339341492F634E13C06AB54709422ADFB08990C59A0B89CAE6F1ABFCAF1AA56BF0031A804799932684D7128296
                                Malicious:false
                                Reputation:unknown
                                Preview:W...h......u...b#.......qF...E$ .....1...../..8..DP..G....../........N>..t.[.K.$.@..p.?~..Rbn1%I.h$5.b.....#.Q.*...N..F<U.,$;.L...'.*.....b.l...H.Pm.4$........,A..b.1.:...E....f;5....Y..J....4-...s^...-..h..;....!hf....Y....S..5..2.L..y..t.fo...Swq%.J..........yq8'......(0.q.#hk..J.Z...z.]..3.D.5.P?#...o....Z......A+..)"V.c...l......=....H_.c..Lw."'oL..e.|.D...pJ...x...I....f.....8..WJ..]..I...)2......8.t.a/...Q.".....-%U...Z....v..1x..]0E....L........4.0&.o.Zq;.).TC.i.?.Z..yCo\._%...r...Q0.l.\.".Ydrz.1.f...|.\......T{...}.?.........t...{.N..H..b..V.Jk.W(..(.!.b..+(...0.c.t...s.n...&^.Sf..%..s$...}.E.I..z...E..1.|......TY..}.Bx.b..k..o..#d(..af.X^..}......zx7.....Q|UE... M. ?...K.6..CN.#....Y...0..JT.[a'#...W.5.7..........*l.r._*.u....`..@...;i-.'.......X.A.....M<.*<x.........G....g2.....[..sX.7n.I\..Y#..H@..X.k-1.&S..w./b[R9..#~P.rS....`....M.*&V.......,.K...0A.q.7.j..I.(......DC..T.~7.?."ut2.lh.r:..2......,.:..(}%....6T....T=0v.r...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:77A80F9F0F908C08EB6B3F17ECB4443B
                                SHA1:8822F8B6784B885E337841E05D759889078D1705
                                SHA-256:CFCF7C3D5AA2F43389365EB48041260B638BF4411DC5D2647C8F6B5BE3E03ED2
                                SHA-512:75DC707F59455863433DB705EEC2B3D92D64FFA6E13B7294A3F02EFE8E1B350BED7B839C8672F47C70B2628192F187BC4A4A1550B02384EE1F37C84BE266A809
                                Malicious:false
                                Reputation:unknown
                                Preview:.D...5.........<O/N..(Q.....1...F......@yl..h{Xv{...^.y....x.:...F...T...i.>.A.6.)X.?_......9+.q...P?...M.....q.W.&...@..]KKL..w) \..*...oz.2.....@.E..~.e>...~Yy..Bo..fwXC...O.Q.$....B..]`GG..OKo..H...... .`/.'qy..........$..$.....w_..o..........E=..B.....+.....C>T..`[Y..1.b...;.....L.c..K.....,..v...g.fLs..o..(.....D.8....."m..".Z..Z....x.Gm..=p..]^{.f.E~...w.9.V.".'4...&...iq.T..~L.N.P.w.8..yt...O.;.*..E....Ea{h......6B.+g>@.@..%..n.P.x..#. .4.e+cU^2.7G..^.'....G...@.79Zh.a.5..'..Q6..n [....*.#..../2.w+.. .Y......#..M.....q...vG.....=&7P......$[bD......&....Bl..-.EY..U....z{.DV. Vz.P.0c3...g....*.5o...5r.a..V.vD..}XQf..q.02H..f..r.......w...\..Iy.z.C....E%.D..~..>/...!..t.?d+..v.ux#L..E.....}.\m....v-@..94WU.E./..+.;...(=..:Ff..2DQdB7.h....fU...=.w}l.3..........S.}....B= ....<Jx....#..Y...V2.Oe.9|J..f..Tp.....c.>#...`.7m.+.......y..G0.$.!r..4.......rS.....q.u{..f'.".c..'.r9G..2.W.........F.g...^.....H0i..G............H.7e.;..lo..pZ.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:05591D54DCECB8F79270EE5B24D3439E
                                SHA1:FF2D96E53407AADBFD647D50277D9B07084D86A1
                                SHA-256:D38673AD80781EA253BB0CBA731EEC73CD0412BFD245505E29F4FF2D76C2D64E
                                SHA-512:6E5DC7B0593394EF1256762ED4D2F3F13491B5AD387DDE14BC62D2083C99214C6FF10FE15F2925178A491F66DA7F5E8095DF0DC7A8CBA148CC9347DD3430D32D
                                Malicious:false
                                Reputation:unknown
                                Preview:.C"k?..7.m..o...P....M...:=................,.^..\....`t.......x;*.y-iB.....>...^.He.2fY......x.%EMkLe~..F/.Y.?.....%....`.fL.jL.:.....|(....G..r.MKqf64...y.le%.a\......X'Uf...9@.H.{...^...>.v+.K...|.-.|A...\../(ADT..`...2....A..Q..wR...P)...D.=>X.>.I.N.w.q..A......=.><.....@.I...\.8^.,...G..}t..LJ..]..4...|.2Ky-.|s.~H.a..vB...hD|./.././.n.Y.:_%D..S.....i.z.-.1..-.P...g...4,~..Z..o...E.ip|.|.5c.h1....TM..[6.=m.pCTM..Y.R....).!s...m..L.T....,..}.$...E.:.z.)...../.*.....$..Bv....p......[;\.w.2.*..n..g5.N..m#....;..F..5..`+.......6d...}..$...{N..r...@+.........m.j..sGX,....#..,..qQ....Ib*^..E....[..$..@6...e..l@..t..o....._.[R..bW.........%..#]..........q2O.....#2..[Qx.........[...6...t.h.....6|@.t...o.,....3>Dt`..pn....,...F7y}.N.S.m....GO..u...c..zqf...r.9......V... .L:-.jQ.tfvs.Nb.f..%..3.E$..MU.l2Yi%..3~...bN..'.._.D*..I..#...q..3....w..0.u.2...y.x..r.dC.Q.w.l..g*.GI.W..J{....p.'*?9.U;....;....-.4E*f..~.....)r.%$\..K......gB..U~O.DO.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:92E2B47EE8D7D1165566BD0F18C0C896
                                SHA1:AE818A709A9330B73B5B22E02B10E4A7297DCC26
                                SHA-256:67C876B76B48C2691358512D3381FC90C2D728439962CD556D765E7FF14C509F
                                SHA-512:7C61C10AB3E10E40BCE2DD869ED8AF5B138BBAECBAC44DD8BFF467C4057037E638E0C01C9227976E374AD7432576BEAF8D943E54EDD76C0A87DD3169BB1E52AD
                                Malicious:false
                                Reputation:unknown
                                Preview:..l..y.....uV|..7......aA.l...Q>1B9I.^!.....'...uG....&.....d.U..WU.;Y....fR.x. .B.._.:ES...'[?B.....A.d..*T..Ls.BV.....@......vMEZ...G.:uW.c........Pr\N..*.l..I..fH.....o./.k..o.g..S...x.[|i..&Q.E[....q....:...!..Vt=A.....#....y./y\.0v`*.Uwo..U ...3w5...0,.J.9Cb`.....F..*...!..y.......G....=.Z....".....i._.|...s...kS..<....L.xT^>J..>..9.4M.....K~:f.dh7)..N.0..w;....d...<h....[.07...aeP.BTQ..k..bF}.=.6..".....G..b3.9G.N....\.O:. ....#....G..B..tA..1.....k.;i.....6QO.7^P.n].7%....0;u....$:,.6'.A..E..1...5..TZ.p2....E.t.As....a.4.'e..3.d.6[.p..Jr.V4&.pOhC...}.....j9w.N*..L(...K....'.P.ea.4.?......,..U`./........YnP.N....e/$hP.e...\.Z..O..x[m...,xw!.T.*..&....O?.....+.re..!D.B.W2..../p.K8...U.lZ...V..|.v.L.x..6.).....g...I.g...H.8Q.XV............;0.8lo-q~.....]pH.....Hx........V....e..0.Z).Pn.Lg..Q...u.v..........S.h.Bxk.*9W....w-....%.i.[..."..D...!.rf...u..,.....u..?..n.%.h+..v`@...5.T^..k.K.......\....6/.1....i.7.k.*W.. .`d.w:4".C..[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:15E7819D89154695C9827708822225D0
                                SHA1:A65EFFC980A1425C5CCE5BD34001C303A6591911
                                SHA-256:77F34EB178708FBB6231E15EA79127B874A0E3113B9F937EF117BCBA46412B3C
                                SHA-512:491BC5728C0F5D7E47A004C07821639288A8D52B3A0DA6575C2AC55248D9C73B90D532A16CE36205DDBE764229C06D97EC296E5AC289DFF9962E16526B42CFFD
                                Malicious:false
                                Reputation:unknown
                                Preview:..5....F.P..+OE..\..).X.L'........o.....rs...en...N.N...u6u...psv...oA.(.J.CT40.p.\.SJ[.7.?..I.K....$k*P...eZ.....Y....'.U..mk.?....Uo.':.O.q..B........[2.....6.G....S.y...xZH.....9...\...4<..h0...._.....7w..,.W..,..x.x.WG.....f;$..5*L.`.>....A.uq2R...`.u....`..rUH.'...j...#...[...AX....;.X.,..4..l..=...).G.J-....(N.7..p..z-B@O[....[.Mh.l2.hJ...(Q%a=.u2.Y.J^#4....;+.8..% ........M....,....z."..}....W..Q......iZ^..sN.?.(.3s.n....H>..T..M.cY..qF...G..+.../.j....B....C......... 4RWa...%....}a....=..u.&.M..Db.......}5a....3.../B.|... u.j[W ..Bk..1....y)......I2{....4h.....jC/.F|=.G.A.s.6~vc...K...l;.a...}d&Aa$.m.m.....]....m|..K..).f......z.N~.wY.%.n.'upG.M.5.v.m'.hy......QQju..R..I.......9..9s.h,.t..i.V.B$...N....K.RR.[s7..HS..f.X...Li..Nj...R.0....D......@.j..[.?$..8...9........dM.s.:.m?.|....U.7k......U.m`.(.....;..}..[&J.Q[..).2.>..!.*2...9..l....p....Z.O.3.+.....+..<F.A..?..L.rf;.NApuPG....R..I6..@.....f.-..Y..W.10....H.{WJ......p....S....`A`!..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B122A4A6D3E19AFC01780897305B7721
                                SHA1:25DF4A960FE2B52EA036F05ED2010643EE872D55
                                SHA-256:AC2F1D69CA351A559EC2537269EBD471068784427DD91F206D5A0684DB48FB01
                                SHA-512:2B5CF68E6F4249725DF7E158D5BB5B83FB46A6168D69265474C8C742EC286FBF58822943EE9627ED824B8D3BD628EB671E070A7BCF9FC111C173C3D494361E18
                                Malicious:false
                                Reputation:unknown
                                Preview:mR.9....q.`.n.a..@.@...Q..Y....PQ..A.....t..c.x......z.~.<.!..*)....r.....w..4..\.....y.L.Z...Z..T...foBX.m.B.t.=..>.9Mp...D..!.:.."!......i......k...;.i.^..+...cj........G......0.....J..Ei......y.=JF/^.O..A;c....4F....i..f.SZ._.f..G..>..-.....A.>..7@n.T.0.`v}6........l.%.M}!.#{..,/~._P.t.pe..j......*...+):..D.....o.B.......U.&...."..U..^...K.$..w....9.lp...Z."...7C.B|U......G.<)Q....C....".7.,.........V.q(.<.Nb;...?.w.`...r?3.Q...QU...N.+.....!Q.\...2(.E..w2.h._^...7.BNZ..^...L.~P.{..f.9....1. ..Jb.......pdZf.:...5#..@[...i."~'..........EJ.F>...4....[a+v. 6..j.9.X.-:.gu.../....<..o.7z..V..h..`..#Y..t..1.n.3.3./.{2&..c\.1Qw.q..TS....Z.....W....]1J.x...d..../.,bG.t>J.z!0r.:j.9..?J...qEv....Y...c^tx.8.Y.6H..i.T..q..*.............S...zL.z...,).z...Ve_..4.r..........Y.7..2......K.......)..Di..m9......3F.@.......\.w`nN.+OD...zFu.m.Q'...."v.c".#.._c=_R......j......q...1.2..(.8.F....b.....H.]$...?.n..UOXv.j+..TR.G."...>h/.&F.Gf..{.E..*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:82B83FD59C47D7C841BC5F8A1A325189
                                SHA1:8C5CDB09B25A1EFB738FDFF1F57CC48808B1804F
                                SHA-256:B9D2628BA632CF77A850DDC18421264A0383A9CA88C7E48D12352F15F67ECB14
                                SHA-512:62D583CCED09CC83A95112C861A4FFD0434481B2718A871F662B147E46E794A77AEFB3C4B88371F8DA6CD88FC84B806F03ABEBCACC3929CCA51548D832E3EDED
                                Malicious:false
                                Reputation:unknown
                                Preview:..@.?D...7..9D.K.M.p..d..z2....h...7O...i...H..H..D.6.~.m...A..\b9`...z..(........u..X.?..B../[..R.1.l.L..+.#.l#...LZV(......x.R.S.d]..7l1X...:......;.......M.Nv)..fig.V.u"pmG...g!.....;..df#...%.[.o.....W....... c.f..-@.ZA....H...>D.g...a.`....[..4....h..;.~HT2..'m.&.l.I.R:}x.....L....%S.E:.d.F..1F.g..G./.."*...../..?...v.z...[.....G.!e.@.y.6...(.SD.oN?....avY...T..]`m.$v.....G..Y..@W..7F..s.D..D...5b.K=cO.b.==.5c..`c.[.."y.@.NI.!}...U\.B?U.k:,a.!mu........D....~..:...*r..c9Q%..q...CO.....>g.t...Z...p.(....E..;|..x.Y...\...|>%>X%<v.q...5.<).$.2...u..6d..q.....V.%:.:......y..=....@...^F:.9......4[.{+.=......J...m.N.V.9u7.t\..k.K:..y...M8....9yF....\@.P...*.pM.....n.2..#.;....d....l.3.Q.......]iX2...I...J.9..........o...D.t.....Lq.3*...w............3....i`A.....=V..k_..w8...1;^..h0r.....d......z.W.......D.S.y..5>R.H..q.I.......(!..A...(...}rV...vS?.M'1..Z...j.C.....0y9.[:?..W..0..gD....E..se[.......&a.-..........*...9.J|T...w..5.T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:82C4D90443275DF97E335271B3FE647B
                                SHA1:998BE77465FB29AC3839B16F9DE87867EA2A8179
                                SHA-256:E1A688ACE4F559ED4770BD9090DFC1A04E66EB686951F0538591F72E9B1E419A
                                SHA-512:766D679C303E828B2DB45237120DEBD96BA2A8FA5FFA56506A8F9BFAD4E1F036125BFAC0EC6A6266E6E62DEAF0C133DA1071079A6BD3BA9A0CE4F0B784CFD848
                                Malicious:false
                                Reputation:unknown
                                Preview:..b;.en..k...<.5.;.].....K.......b)?.oe?.H.......i.l..]aJ./M.n.q.......Fu..*8.4Q..$...|".Q....m.0.EpG..&.i....A......Q3x.l..S6c...V.F-i....1...8..,.:...;................M.......4v/....f.GB?.\>.j.^...5....F....P.+.%..O..d...V....8..^.....E..\*.....p..>{......-..^.*..II.jF....B.{Cv...M5.4.5.l....P.xY|c.pt|.._.n&...oz.@Tq.)..^7.|...x#....pA...L\..L.#,...uw...........?..)....p.@..5V.k)...."..).DB.,.!..m..-.[..GK...Z..=y}l.|q....0?..,.M.7,.02.. "..+..j....Q....@.r (.j..!.[*Vd=.W...]...$7........;djyT.../N.D@Y....H.......6.'`..h.;P.,>?...-.[N.^..|I[...%?.1...(.5).t...Bf{.eV..;.!Ciec..RcM...........`.f...X..q........:Q+.A.Q.E.;....].."....r.....r.C.P{..(v6f.."..E.Vv.I..........k....mj.w...._........S.2....).)5.....y..,ex>...AW../IR..j.r|5-.?.xP.vk..m(.i6/...0.....b"....c.Q.[.A..(d..h."...G.8..W*.[.x ..E.....s7S\......l.q.\...e...M7...4R).RVM.I. .Db$..''..{).(.I.qEOwiz../.HZ?..X..<.4_\...fA......4.p.qO.,~.:.n..Uy..\.jC~..w..8.Ov." .-l.cP.....9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:51A2011F16B76D2FB1AA8FEF005B76F6
                                SHA1:F90582623C17A4B8096EACAFC3EDBE7AA5598C42
                                SHA-256:3E24B9191B386EA94C03DA5E6D6E46D2A1DCF46685C7BCCD81A09CDD36BA7E40
                                SHA-512:2DD1F2BF6D0D3FFE75BF5F163B979D4DBAD8DF53911EF755D342B02FED9F1C2B748F071F993AFCDD94AC5808191EF052912AEF666534CE88054405E624C8399F
                                Malicious:false
                                Reputation:unknown
                                Preview:...+..~i..$.0....uY.`&u.!g.....Br.|N...t.>.s=.7Q9..t.O...T..TK.Z..9./.yt........5.'.Z.R....W...|>.L.S.I.O=o..q........Xe].z.B.D#.$/.>.t.L.......".E..T+.....A.^..R.w3#W}..v[..."/.6CE.H.h+/...M4K.Y].:_KR.....9.....-........:B/k..]mU..U..9.Q...h..hr...FO.o.L..H.u.....sY.....|.cw..C-o....1.-..........ey.t..>.n|.A=j].W..gg...{.....Ux.ir...>~~....0Y.{.|.{L.a..&.I'..{./.G.G..|.PVa.W.9....j.f...x...<...w.m.d7.kn.6..?C.s..i....02.1..L0QN.V...yN3.m.......*.-.N.r.W.f....^..V4.Q.|X..\.Z2.gNC..X.f...:....L5` +.Y..2.L.Ts..Ca.e."...)7..`...}..z.}0]yj.w..=..n...>.'T...v..e1>&M._=.....`..B.I...o..V.G...l..N....y....gm.D.......+.3.o....OY....$......4.x....l4b.!.o-K0./N.f..:..q~...{B}.....2.6....=....[.?2..-..a.?..i[."..X..9.$.4.O...N.....#H..X....c.D.L......8...^.U......Z.....G......{}..##.[&.@iF. KZL.4[..h.....t.gV.`......}.s."rRy7.2..Wf.&......#.............`..C.IPg....;O.*.@I..)..WPq-..F;.V.....A.Cayq...Wd}w..U.y..>.......*.u3Od.....?...e$.._#.d...l!..4..}K.G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:50D17EEF9FB827791453E3B0A60F329F
                                SHA1:743D51DE61DB4DEC6F5A0630DFDE6C92AE2C4A09
                                SHA-256:00B3466D662D25183683800CBB446BC953CD92D4E35F8A34A77730B958CBABAD
                                SHA-512:D2D3A706A6B3BAE62D069117D42284B37FC578027A38CC9028050D6FDF161B5F69B792810F9E8BB80D26321EEFA3F74946BB6E2771E4E5D611821707AAB8331D
                                Malicious:false
                                Reputation:unknown
                                Preview:.3.n4q.k'...V..Y..Y=.h....:y\-e.RS.-..|.@.>.........E.+~.N.;."..]...'.h...N.g...y.K$.Hsx..k1.-..(..~.L..2q.uy...E?E...#.....{.Xs.....z.Mx...2...*.y-..*...=<p..D...OmL...BTHH.c...G..kN..;..1.`...s.[....V.P...{Cz..T...Cd.1/]. .}./_w.\.%_p....E.@F..'.tvJ..NQ.PL(.<...K'..n...+....`.}6Z...6...Y.T...e..]`mO..D..........9b@..q..4.A...&...l..&.g.P...._...R...*.-."m5..;1f...|8~.`\n..1 ._.).4q..'i...@.pT...'$........+.m`hE.S.....|N4R.if. gP.........4.p.<d.P..3.B.}...H?b...........XwD.$c....~.q..%...i%WRQ.$.63|..={.......7%........3....@F.d\.q....../ge...j...."....T..S.G....}.I..|...=...-PE.....G..Jj.G4...h.".../........Z.R;B.......j....V2./.jUP.....O..%........,..'Z.S..n|.......u..a...6zD...=)....Q.n.w.1../p.K.r......t.H........#E..&..#/..Q!#...{.*."B....S.0!...P.};iB!k...!.p...j..+....p2.'.......8...t*g..;.;...K?q.%...'...Bc..."....n.j(....O~y........W=......3Ni......d.?.....#c#..1.I ..CI6...M(..1.+.....R5.YK^"...y.......J.RF(.(.G.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D2EA6699FA243A94624A70976428AFBE
                                SHA1:9E0C362720D7DD889A68819AFBE4AFDD62799C9E
                                SHA-256:6A497F804DDBFDD1CD03DFFF7B09BF0BB395D1BC029EC9284C65E664D2EDF242
                                SHA-512:E36EA18F19A935F11B9A51B1F62ABCA9A30E9A236ED262F7EDF236446C9FB5629AD6FAFD4070D6B3DCAC46056CE85B6D1605AA7707653A54A227D362D8DF8F64
                                Malicious:false
                                Reputation:unknown
                                Preview:.m.N.4......Fr.V@].ihw.X.....My...w.nQ.._/{.#.5..J....*c..;.h.Ra...[.b..|.:...v,.....x.Z.K..D.0...r........mW.a.T..u.._.K^..'.T"h.h...@.....r....Z.uP"V9.La.M.S....&..^../q.i-h......b(G..I.......&..#.$..8@.}E..T...H?x.+.R+.7. ..`....d4.%n..cP..,r..-8..<.,..J..Z.M*.H....9J/#..f.S..R..O.|...yt....kVd..M..M<?.]...F.-...D..)Kc.....u.....U...Gg2D.M....qMxc.;....\..BX..Se.5.}..;..a....$.7....x.$......!..>..&O $7R..1I...k..NM..."@-...r.@n{..s........^_if1.+..to.L.E....q1..I...rG....5,w..n.. ~...O...:42$.....m..s..*.Xm..~..dU%+..".0....V..&.(..>......t.|..)...iO.....0"T..H.....n-.u..r.M...a....ET.8.QZt.5.J.].0{.$oL$...t.....m...`."../OlT......f.....$..KN...(>......pL.9......V....8@..!..o.M 4...0..6^v...0..(...@*.w.v.G...O.2..1.[.....d.G>.....<admX..eo .E.......9..~..{...6A.@......^4wpP...Ex*..C..r..I.^.3.S.o.L....X......l..oC.|.........}{*..U..t......*.....A.h~..z....,..S.}v......?......i..R." P..-M.IbW.h..m......'T.d.U,nC.FB.\....t...o...:;.........g-.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1E0A24C5160BA14495EF22B80F1205A8
                                SHA1:B14FE94C6A473CC36D2EBB8441D4CD6F3F734F70
                                SHA-256:882882441064D5274D9FA2C2BEF60FC608BECCE8BFA3B774FA3285C474AFA211
                                SHA-512:39F088BF965B9FD3E5F5596CFA83D5E15F22D7ADD6D83D174D0C2B14F387B21E7AEA954B0F16886BB308C5BE742D1598DEEB483A9C07461C60503F1599017EF2
                                Malicious:false
                                Reputation:unknown
                                Preview:.S....Zx{.T.,.<...-..F....ll..OG........6da...1`I.R.AY.3...^.,.......E./..........Z...[8"@f...Ne..!{!.=...<...:...%..5}.Ox...B+..H.....d.....#..X...l..V...D.V....*....P.K..#......-.szU.0.....bA.h.......Z6.......@A.j .)..E.0v.@@.:. .'S..h..~.~.....JIYpB.A&..J.*....3.Tu.}....t-h.h.<.]..eb.z.H2.L....;..}..O.:.y..d,....u...>.......(w...p..\.r~.3.....L....u.X...a...+....Fw...Y,.T.a..zfI..CI.U....,o$..E.-.|.........'.x.W.....'.Bd........0%....I]...p.>-6.,..x.......\.*......&...`X....t..j....F....0.,n(.4t...`O.q.Q;....<...Y..T$h............(....<..XD0...?.T...R[..-$6..S@.u7w%?&..X.W0[B.LF...s.2o..+4.6...8..v..".sK....~.!......i.X.7.c.T..&$..N.-.lR.('.QX.....'.|...).u.@.#d.~h........I(.:...-......o=...h.Z=."B..%&^....2......++b.]v.......Hs.!.;E...S....t.../2.v..@>,.)..P....yx..c.`...0.~s8.....6.~Z.kF.S/......He..Q1....<@.7p^tz..3:..v>..S...cHP9S.~."q..PS$d....s..2...20.%.._..l.....{.*..]....".5Gi...~... .{a....G..$.c...-.:....... p.K......2...g..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5BE099E2D5D277C79BA066B966119D55
                                SHA1:38E9C87BD608DA1DE2B46C6F0EF7B220610AA2A6
                                SHA-256:78248717D1B7A473AE5C95112D5F0F8F10EE295214B424BBF26D549015F611EB
                                SHA-512:0056AA01C064144084ABF29FE3010D3ABC37DED5878A0061F5B2CCC70FD4F05C4A05D43F901FA0FF6932BA03FE6FDD2E8461A480F8D04410431CE0798BE18841
                                Malicious:false
                                Reputation:unknown
                                Preview:...s..{.....|}.=y...8./p........m.....blBhk.i.|.....o...."..L.,e.G.+.rL.hW:..b.s./...&...{...3[+.?.`"K.=.#.v?5..*...1k.m!.p..[...u.f.D....-.......|.h.L.pp..Vs..u.D/Xf_h...z.........@;.z..,.n...?Z......`\..o..3m.b.z. Q@OiBc..%.U..h.=..d..I.r5.6...?~P.m!.J.;..d@...g..j..IZ.bD.t....F....u..slcN......93.......#.;1.*.....p...''.D.&.J...$.i*....gO+.(...kG....I,w.A..F....>....M8J."......R.l.O.8e......q."G6...h.d.j..w./(.i.>*8..>..#...8.G%..p.S.P...`.B^;.9.^..rE..N..].z..y........H.ey.....2...V..TK+g.8..;x.z...^.[........./..*.s..9....`..............V.q..Ls.'o....M..PwFO!....o... 0OR(.K.c....^...a:.p.5...p....l.....;...<..:.R.[uL....t._..o...c&....Zq3.".n.l.H.X=...#._.b)jE.P1.R8(.&..?.s.X..1h=W......|.A..gxXT.>.}.U...F.......3.>Z..x0..0qIY....zV...`yeEp.*....&$RT......g/2.<.2....45...g.E^.6p.}..~{*.r1..>1.p.A.kL.Kq.....[G...qq.o.....>z..H ......*....2#@.......a.b.7......P.Ew"z..|3E..fa.....a..m..U..... Ip ..H....j..K?.....N..4h5v...BT.4e'GU..7ex.mr..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:30F3214874A570327362C75FD1799FC0
                                SHA1:C330A0C32E7D29EB1B4E7C9FF231E8737E59EEB3
                                SHA-256:CAECCACD8C6ECEAD0A9FDA019869F699EBD544094A7F248B35724C8BA1639ED1
                                SHA-512:DCBE6F9F85B7520A328050846DFDBC3A8DF4B591F4ADEEC72F911CD67D6A3EEBDF068DAE8E73C44ECF144E801988010C3B09601DF4E05C33A2C1A6A424E9788F
                                Malicious:false
                                Reputation:unknown
                                Preview:.P.y.".'zl..+.T..s..y...za8O.........D.B..z).Kg...#./..t.c.tWmY..._.7.B"V..v@..w..Y....-a.f'5....:.....X...7I..../.w....K.<o..V..u....V.S.a.....6E6.K... ...?.i.l.X...+..F.r.'.Y...58>y...-.`.\.S.....iK.<...{M.f...R.N}...Z.pA.Wi....+.\..........~.).%..... 2......X......c...\h..P.z..h7.Y...Z.g.P.!.....r`.y..m.\Y&...>.h.;...x.s../r..`3G.v.6I.\.s....?+r.@!..u...m.6..~.iC.....E..'.+.*.<h.@.*..pj.W...-...........=.`..r..<..\Lx>~..S.o....nC..E........m.a.gU.\m.(T:wx..u.......a.. $..5. Z2...J!.N?o.s.1`.Jx2"~Q"0.iX..a.z..[.. ...vT....X.1..,..kNx*..`....Q......v..c.(...P........H....K.C.G...=.t%.......1..V...aU....j D...O<g.=...I..Y....i...o.b`[.#m.......V`...3...\U....=.de.."Qe._j...^.....0...J.k@...q$...;.L.....$........wx.......0=.1}..z...qPL.e`U-$z1...#.q....y.b[.E..AWY.LhfK.d.8(.<..2r].Ar.p...[..kn...."....?GSA=J.gt..Su.Ns...z...T.,D.aHI....."...Vy..+P.Z.~....L.F"...O...s..Z..`....!`..&....z.L.$...O..\......43D_qc....d..VoO..=..AA)*[
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6FFDD75B163DB48C9B9487EC0B728CD2
                                SHA1:049495A862323ADD69F3F1CCE617E3AAE3F5E9C9
                                SHA-256:D0BF6BF0A56EBA1E6D7BC8EB5D1DDFD712170FF21134B19A7A0FF23E169B5AC8
                                SHA-512:530A9AF60E76F9B154EA1590415A7187A73F4EBE75C3D235226C1EF9CAD7D7DC65AE2E81DBF0FE55BB5FE3C59B05D9798377250A4F2EF6A1B7BE23DE698D83EF
                                Malicious:false
                                Reputation:unknown
                                Preview:.!K...n.X.....Mf.l....&..7...i.3..wY......>V.....X..cJ.,...<...5DJ#........8.p.~. .&....g.t..t.e1.X..w......b...W=....t .cX&s..#>..Y.....7..h.....%..{.D.@....Jo6,..Y@n..I....G....z....z....}..[z.S...w.M(....4w/fp3..d....[f.z.z(f......>..y^......_|D.....{.!U"Pk.!.an.....eR.0!.....="hR.F.8fb.b...x......|\*H@.s..SJ......h.........)....}'.....D6n..).H...!D.<f.w....S5.s.... %'..{.C..J.W....I.s/....g.Y..9....E...S._L.F.V...H0.'7/3..GK.......o..."W......;....}<$..q..&.3!......p.i.........."q.%w..9.. ...J`N..y.z......1.v.V..*L..i..........#.8.F<|.....R`..Y.k..g..IC.!D..Fqi....I(.#..0.b..fq.1....!$.a..O#..`....P.e..t.6./.y..q1w..z1..V.,..o..z.......f...2.._...X...._jD..t..j}........q...>Zt.%..@.d..DDG......0.1..@K..nS.q.?k.....B.i..,.b.........f......FP2...&.C.O.Z.&r.@_.y...g..v..JO.C..j../......e.Y...?.8.T...;5.U...sW.l..,...........k.....LHj.M'..Z...m.<.x...P.;..5T..W8c.;../r..J\.....%........8..}m........(i'.....9.......W..A...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:868E2BDC30C559EF1C6EA07CEAC297A0
                                SHA1:82435157DC3B2DBD6E4D38063549C535D4F29947
                                SHA-256:DEF57DB7C1D3421745B8CED7CE3E84D7A2D9216692E58545F2D7B01A1780EC42
                                SHA-512:5B1F365D9BD3B460A91DC9B1819F021938C959D6E7322F07BFB23E65601D2467A6BA775A9082DB061B224B1C6BC17437B42FEA1BA12787B9F52134A006B0E528
                                Malicious:false
                                Reputation:unknown
                                Preview:.7..c......f...My.gWc.%y.7R<O.z...ge"&$.+.5*.N..E.%Ps.#..s|*|...y......;.............n..._k..U..;..d..b.g.y..t.....b..<A,..J../..l3.+.........g$_.$;...m.?....y/...Y..u.c.*..s3,...m.w.....j.a...3.........js.mh...+..s<.uu.:.b......@..`*.......I#..\..(..A...h.7..H..........QI....N.Z...d.~.d3..\..g.}g...O..p.5...|m...c|..f.).o...(.{..4..,r.w.>..UFli>.T^..| .....F..}..!Go.J....&Q(.j.!..&Ph0U.x..r..O.=.Y4cm!.k.f.........c.1.~...IQ...S....;......gJ........U.y..w.o.M..._...=..V..h..N%.l.{.k39}.....E.....|.AI)....:...5..}..c.H...S.T]ar.)..4f.N.o.N..Y9....E.lG..K.QQ.7...h.......6.Y...l.v....g. ^.J...7#.]lf'q+......t...>...eq..F.a.q.|[s...U.N.`].Q@....m.x..o...?;..EF..=...].._V.a.....y.M.StY.a.h*....QX4....\.....xf....4('.....4..t.:d.].$qX..2.;s......nQB..`F..2.Y.p_.....U.:8.._Z{(...]'.d.v....#..2. 0XH.>.....m.;..+..@1..!.x.Y..g..kRj.F...V.s6$@.N...jeO<..HN.....V..L.]#]...v....:.B...r..d.s.t.'ro.....1t../.p'...B..PM...M...LR.^......rI...%!....c
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:78DDAB5865BDC724E320A264BC47AB21
                                SHA1:B1A98315159B338AD97B2D878FDF96C1E2B36D53
                                SHA-256:D92E85C64E6EAD3AA8657A27AA8E162FE73CD12F0555A7C31F31BBB9F6DCD6B2
                                SHA-512:7703FC1BD6B602DDAF6AD09DBDC94A007FEC9791DDC06918B1A21FF4EE11815F0E34DC1256884A603AC8CE5B4E1C641CE9EF14729B40BF7731C36FDD316934D9
                                Malicious:false
                                Reputation:unknown
                                Preview:~.o1..X..U..|...pN.......$uJN+.bw.Ul..(M_..cv..S.g);H.s...].....6r_.b.3..W+.~1.t..........p.H.....B..S1).j...pr./.1...Y.UQ.[..0.fJ.....oBW..O...!..wA-.M+....v.?..0...!.[.g.L...l..tm.4;....5...P./.l..|.{.+.!.......0.}....BwYP..zn..O.8l...2cuE.......C...=........,......%..A:.........'.X..]O...6.{G...yA...n.SK.3F.(..2.[....5.j....Z.....E.......b......Y^GS.P;YZ..M.$T.....T7.+...E.K|..P..''.j..c.~}~..[.....JR.u.y.&Se.p.. ."^.....]..I.&.wk.m.=..j.sxp..H.]I.*9..p.........K.g.V%.......8.Zq......h.*..".0j...S..=.[.......Sv..%.[t..%.N.|...O.^T(>.g....,...rD...v.... i..F.D..\..&...u..=...:...N...k,..W......:..g.=.$D%.v.d...[.0....}dd...o0.u...f....i;..Z...`..a./ ....J...#!T>S\..}z.........i..2..C.....1....a7QGR.kMJ...G.F2....l..wXC|#.....m....}....C#4...F!........p.{H.yw..U6.B.;..F.'u..H.L.(.d.....D<._.M.2..pKQ.n...Ez.....[M..e.S.y.....'..Qh....~.N...Y..k..y}...G..E._g.de..3...X.!5.7....%...V7W......>7....\.....:.*AU>po..u;......r...,t.:X.t4>
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:COM executable for DOS
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:04BF8A10C215E3B0AFEB90CB083D7E89
                                SHA1:5401174F90624E564D86E5442CBB71A6CBA75C46
                                SHA-256:65B88CDE70EAA1C8DBC1C6C40527BBAF80678DF498EE7BE3C7AAD6B19BE8F2A9
                                SHA-512:25CF17D2531FB90C0AE6E59FBFDE09E14F4B254C259953F2AE297F6F243E963B7C0550A914E7B5669DB0C9D7B29E86FD3EC681B6BD3E91D6278BC32440F6F0E6
                                Malicious:true
                                Reputation:unknown
                                Preview:.vVD.V.#..}.V0.#E..L>S.Og#.f.....?.v..K....sx.....t.+.Q..0.$.4..m....D??..].[+~v.dB...v..$)5^.7.._7g......?9..4T.}T8V.......d.....[...?Wr^5.i.h.....Y...........0K.....l._.#vu.3..\.{.}....P.cXa..?.2.!8.3[.]Yw.n..Wm.0}..{.q.j..&3.+.o..+.....2...J..:.LS..7..(.JHl.<.Uv..}..R....-.z......>....!.....G.........l!.....l|.#[~.tv.t....F.....8IMQ(1.8.4.._....zG....u......?........cx.Ok?.Q....../.Z....;....<....Yj...n.....#.+N..0'A.i..K..{.....]le.P...3.Ct.$..M....z).K...\J......;..j.X#..o1.....w...?..Qn.....H<.k.YI.....Lh.....qF$..=M{......)...2.*....te...2}.|..p.g.FQzd.......}|...<}..6..]..?+7..#>O.4..h.P..gK.. .F.d..hG.u..m....85...}...H...\|+..1. ..M..L.@Ht.w......./....<y..od.H. .m54.$..9tl.#aI..N. ..._......s1.&.....zz.F....w.!*..:.....tG............P?RZ......hi......} Q9.X.j...?....5..]g.73.]..5...........X...........3..DH...].......0Z..eIH.Js!..|...GY%....I.4.4......1..IX.h.8:.......B8........co.O..n.....gB.T.......f.}.k...Nx..".1........F..K
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Public Key
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F7DFB445DFBDABE93793E27F7E01CA18
                                SHA1:F8722EF1BB2EAFA0EBEE47A85284ED5A6EC1F1B5
                                SHA-256:A50D46243E82E613911EB09DE6CF3299692DBFCD99AC8E6B8B73CC300706CED6
                                SHA-512:F43F205077F42812CBC76F74971034CA8B9557A2CC22E6E3A6C311BE680B272E0BFC5CFFF47E43E41319A9F4CB8AEEE6605F3F7EA8864DDDDFBDB8BE2F7223D6
                                Malicious:false
                                Reputation:unknown
                                Preview:....i.....C3....\..C.I.l|qOT;...X..X...7+....^(.;..U.Y...}.`......*;.Q........3.-.IA..P..Ms[^t....uD.CHo..Mc)....l.M?..H{1..B.=B2..~#w'....&...m....U.L..!..XE..I\...AH....gC.+s"....}/#..di..\..%H.'.Hy..s&...$(iw....U.H.....l.!..._..x...=..I..A..r....7...L.....|.-........b.?/.....Kbv.....Z.8:Q..\f..k.s}R..9...,...J/9..........j._>I..p...M..%....TJ...'....&!X..L.(q..}....|..P...`^C......Q.....$..O.|...8G..........Q..N.&..@..U..s......1.}."...R.C3..,.d..!...lK.Q...*s..Qm..u:....C+s....3..v.....Hu)..1.>.. O.*....u.@.(z......).75.W.u.a..$g..?F..E..[....V.>P......b..{.d..........U.L..;. ..bxN...i..|..1.P?"k.1...^.t...,"'.<...d/...N.#i.$B......a......yK....i...[k1z.......Y).K1T}.........*..Mu...G...:.a.};..\.....G.2.cW2}"..H...m...UU^..qX..~^c...<..\.....`:......Vp....L...7...q....p*.r(...o..1..X*:.._.r.y.R].....AY7..2F.Ab..+Q..k..=3...R...[.7wpR..Jg..-........A.[.`.`|.u./..le8.OO...1...uQ..w.@'.?...~.]..f......K.."..T.@..x._9t...C.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C06312F1D27FFAF487C0153777079A56
                                SHA1:2679B424276E89FFC0C9C987B0B147D92B8C3FAC
                                SHA-256:56F8EF7A6FEA46E1EE78DC0CD42D14E8A635E54911C350EBEC16F19B00F4664E
                                SHA-512:10E94401A15B718C93E38AF8CD96259890A4B144531B6203686CE72FE87AD737BE8DC91D9C19B9C1074F6F09371A314C680F2336EEE1B00C08973A30DC3242AC
                                Malicious:false
                                Reputation:unknown
                                Preview:[..;.%...._..nPM...P..P..5...~.._........{..X..db.@.......<~BAvE..'.\..G.A.. ..Q....MG.w*..F..\c!>(...RW.#.PX..t...J.t.>Wg. ...K.n....z{D.l...b*i..N..7.D...]...R..y.7&...5.....X^..aEL......(..G./........s"......{...3>6.......P.....Q....e),.z...8..AcZP2^$.s..ch6..T..8...J.c..y..}.5P.....Q5|..n...L..G...]..bdC.....dVNk.....`}=.*x.GH.....u.m.Zo.[...L..&......c..CQ,.H......4sp...6....b.7..p...F../..7....3.K..I#.,......h.DC.O.=...o.s.....5.1%.AJB...i.1...4..u..8.9fJL......g.<].$g7y...-.M....7.<c...*..g0..A2....j..h[.h."^;...k0..."zdD....1..8..h...|...x.*.&.J....A.ff8......<....C.A.....6..s.......02.';...{T.....Z...x...}..$.+.c.......7.. ..J.u....Kl...`..........Z...t..k:..s54t...S..+.8.........h....l....>U.r7qX...A...7v..../.p.{xR......_......%.k.....5f^.j....*.^...lz....'..1.....U...Uo.p..$.D.._$S..........gC.....&t.u.>....&...#.f[........Fs..M.^s...|.n..h8...Xe}~%.`..i...k....h.G..-.&.q..>...z.2...v....,{S@.88.J..."...cCh..<..R}.&.F..[.&.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2368BE43BA12F1DFDC684500A69735FE
                                SHA1:C9F72CCCFE0491781E8BF35A1E51BA2A743A673A
                                SHA-256:9923384C9845BBECE4FDC6B41441EBEFC35E6505163D2FD5EBA8B4E614898B4B
                                SHA-512:6274694B53ADF9E5A89D71ED7E391EED3803984F0D208C00CCCD0DA9D8209E8EA8977CB101147A31AC4FCDD9493059B424F373740149301112A10099F30F040A
                                Malicious:false
                                Reputation:unknown
                                Preview:.o..v.......^.3..Z>..."...H.).G.....M?3..f..@....F....b.......;.6.Ux.B2`.O.pO..?...W.......N../..cf.........l.x..Y2.T.v..........sI.:F...`..1....lqo`.*...!.1y....b.\..........."+....d..{?./ .V..^5...6.=.......pc./...e......e.p....v.H0Q..........q......@6..`..oM.[..;.sqn...B.....8..WEU....o"RBh,..Y!R.`...8.jr.Y'o^.....e......."u.ia.z `@&...i.a.U.:.."T...Ni.j..%!..j.....U....s..R-f...MI`|....".O.:.n j.i..y4.........|.Jp..Q0.G&...h.."..T!b.1.._C.H>Nj.u[.CH...'R.:....up..#..s.e..'..O...........'O...'.....V9...H.o\eM(,.<......1".3)./~...G.9t+.T;}..E.....E.I4..9......n...X....C.pW...v/..*.] rlh)......e..:...!........m......(.?6..k..1........1c....}}C.1"...DL..K`jz..C......}.Sr'*..7...TK.O...3...E.v..WZN..t.f.....W...Ts...17..m...,.u...T.>..%#K.AY......^/...`x...#.T.iw.vD.........aN.........G..r.Gq...F.....Fl...t..G...FX..2hG...^0D...6.1n..........Cg$0.I.)....v}....Q.#.(..gL.kw.n.C....VMe.Z....2.t.:^z..?..|.$.:.i..t.O8%.>>.....QX(.`E......]'me.....X
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D4AA0D9E9C8D50E84301C6AAA5C98F50
                                SHA1:41E3497FF4CF85BF66E8A570729AACD1C618B01D
                                SHA-256:AE7AB0F5210622BA1935DD4AFC84FC865FE688BD360A17F3AD58F7C34B78204A
                                SHA-512:7F32E14B0B4F03C64978C2F7BACC4B4F9EE417A0A2DEABE36A8DC7C134A2DDEDE801147701DCFEBB41D9F391313CC4A6EDE23D44BDBB8CB3BDA0A4A1B0879208
                                Malicious:false
                                Reputation:unknown
                                Preview:f.36A.n.!nb..?.@....!..{xl..N.......Q).........\u..B.F.T..r.......v..i.A.}......S.43..)3....6s.D..haGG..q.q$. ....{$n..3.6..K....=[....3:..4.'(.V:.Kf&.j...I..v....o....x..UQ...`#..H.......{......2N.,b....f.....$.....~.M......k..........`...k......O.....O..!..C.. ..2.9.e...^.R.....4,.:...o...7....Z...W.3.^j5.a.A^.z.x...W..p.F0...."..K.[...)..`.[...,E\.. ..........h....6:r..7....(w.ng.oHA)C......A...........5.a....+...=.b..v....^..s.`*d<.x.8.x...Y7t...(.Z........l....m.WH.k.. ....$.[.*.*..tI&..2.2}1..:~b...n.J....2. .i..X....S7$@*..2......n!....8.m.....)\.......S...'...xy.l{i.M...tw.l..b.=..@.c:sS7.J..&PV].........03..m..<!...>.GX...>..d4...;zV...OFz..}j...".THw...FGM.d.G:..7....z....UM....7........}.Ce..0.G....uT.._......h5.;.v..2..j...+...........-.2...Ub1..........h.O.....=#..h..{T.B`~.r.o.R..;4.c..s$[D.<Km6.^..(...U.Zi....J.t*..FM..P....J..S2#U......*p.1x.Y..A......."...N...ue.=.RY.,...Y.<.......|G>./..&....DX$..o...^...%..3q..y..$.XV
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8E032C2FD59BAB3930249CAF77C2884A
                                SHA1:BBCF113F214320354676729F6FBB6178DFF16642
                                SHA-256:94E934C8E87848AEE604FAE1D61C3BB786455614C721D9FD08C6F9BA21A56978
                                SHA-512:E80A673344F25BD773F5EFA0D3344936CBB69C0A9630AC0B94FB34330F2976F7EFF3EF9C7531C5448E1B4FB45B85428E709AFBB1AB7CFF4F78A766CDE9944EBD
                                Malicious:false
                                Reputation:unknown
                                Preview:...L)....b.c..ec.M+]D.@...8qf..0tq...^5u.zS..L....s.aM/...G..96L..V.O]...".h....ka.ab.V...;.....-...NK..w...Z.u.S..y...aN.DX..Q!...P.>.|...fT.,"..."..J:.Lj..B.f..l.m..[..y....D]=.QA...wa"...M1Wch.2yc.....o.....a.L:|m".#...=...!|l.i..G......p.k5.+...q.......%iH...E.jI.0..%ik..(w;u..$.#.c.....3].Hl5h0.l"Q.F....9...{..".....>F?........J...r[1=.@.h.Y....'.o...r.P!....}....U{.r...B..@.~.$....:p.wxCf....0]...,"..........]N.../.!.....n.8D...XqP.)Zb.......>.~...@m..........NQ..5{....._h.^-.U.....W.2..&.f;...MB....l. ..N..I....$..4..iU..:.s.......u...K.X.;H..L.?...u.D.KX..P.f.@+...?6..J.3.:.....0sH.Wr..c..F..M....../jC,........0. .......~,K.l:q((..e...vG.DX}.Z.0.O...Y.u7*.i..?WY....o......(.....>...I..x.wk8..k&..W3....+..w...@....C..2.2.e..t...#....I.?0C.....f.1.....9.m'.......Q.......O.2`.../.n..+.....v2.W./..j...\$............'=4..c[G...0...}....fTO...f......l~..@....u..9....@$.9...%....o.2u..Yx..J.e.4.I....u."z_5..=......=K#"...8...3..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:AF8BC33701A8943EA40DD82F002235DB
                                SHA1:5860460ABEE07C41241A692B2C2C87EA9F55F490
                                SHA-256:E5E2DC8ACB8ACA175700F42423B9CAB74A0EC70E13399AF0002F5554A81F6F77
                                SHA-512:CE21FE75AFCCF116F072159B755128BDBF01BF0396CD4A42C5EDBC4F890CF4064132D6C06C924FB615064787491C4A6831F349C0E070F2CFA849D0EFE1C234BE
                                Malicious:false
                                Reputation:unknown
                                Preview:3.a@...)r6.w .JNO.Y.VF..c5'....(Y\#e......x....Wc......h)..K....$.....}'.~...L....."V...QB...E...5....Ow,^O..:...!S....!.......y_.ek ..R.6b_g.w..*W......b.7..F..D..12.-tS..R.."..k.-.^r.".}j.G.R.F.......]...C...x8........R.-..@Q..S.;..eQ.r.t..w..Y.2..I.o^7..cTo....&.;.&...v.@...H..\-.....W.....J.......}.....l........" .......L..[.F..V..j8.?3.d#..9.>....pn......=.m....4.Ri_.?M..pL.K.,...g%J ....[.J[N.L."~......*.0..1....l.t.W6yZw6.b...[..m.|g....3d..0HdN.y.Z.O...1....J~g.H..!dBw..... .j.9.N{D...F...8 ..u.8..6.~Pl.`.............g{.Qh5.ze$v..2.].._......3.4.5.f|o.^...M..=......t/a.L.......S].s...;...............{.2.tn$MaN\3)..Q.p.qH...:...[.w[rk.....1gsh....,aq.....d.....L+..40G.r..A1..,.2.:'....*em.)9.&.f......|U..a..Jb.:a......N.V...8.Z}.VC9..Hf.L......X.......Z.'k8..>.s/C.V.e@.N..9].S.~m....s..a....r.".o.|....@......L....U..wjOd.Y...\fb..,?.D'.My.+.{.Xi...._T%]>..{.l4dG.!..R.5L...h.D.u..$....@@.S....al........SG.t....*.E....a?...A...,G..:.rO...=...B
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:95F59CF2E3EFAD66AFA9DA52BFF8199F
                                SHA1:06110C90FF3FA7E9374EC7F102CA80F43DB537DF
                                SHA-256:1456A2DF768CDF9F1721E94FDA5380AD6DBA8F83989CBEC13AC7A63E7BFA508E
                                SHA-512:8C6AB03EECE793C0C94C126D19845753A8C32FBB497659496F7900C86F352D9BC6A93C12E2BF60314284FAD7220AA919347988462BF3EBA2E4F51162A41E64C0
                                Malicious:false
                                Reputation:unknown
                                Preview:.........3.v....JoN...].)/,-.._...d@9..7.<iQ.?$/s..95f....z.&.....K.......m...&.......fZ.i"....#.=.F()...}.....NC.:D......U...(..w...F,.q... x.]..."0...@....x*..F.q.._..b...2T._..w.6Z....&].<./+....4.e?E)f....&..BR.3:...S@.l....l.W.........k..|h.-..2Ta1Y..s.FCjl.(`........S...Y.....sYT..ty..%.I8.m...*....q...3..V.....v|K...:6!..?..y ..%....."Rd.g .y..+...v........R{aN..a.. ...7.....e.?.:'..o{`._..Qc_..$t.....@W.w.T.T...:.jJ.+..k.I....u..Z...O.da...p.....nq..._...[f.O.@bl.a.L...w1W..E..O....B.?.....sTh...h.Qy......s.pP.f=......I9z.O.O..k.&%..Ks.-.1..\.N..:{>.<..!a\HE..:C^.4.17.....gly..G}....r'.'.B.....H....?"....v{.8.D=...*b.......g......h.B|.[..jO......?B.7..W..D,.J...D...l......{.;....G).I...^M.B..eB.;..)/.F.t..5.~A.%...M..y....Z...N..W....U.|].\.H.R2XkF.....2KQQ.+....<....q3.u[i..Q..Kp.".......,$J......b...S..G.......L.....K..i..7.)<.j4...].../7..d..b2..f`.v.......U.6b..;+.}...R......f...H.......L.|...\D\.5..n.w.V.O..Z....~.ll.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8919E9C8A5EB52A6778A4B0987B9F5BD
                                SHA1:71FCAEA0FA9A88E73C0ED4666997F5069DD813A7
                                SHA-256:99F4C73ABA18C4383AD6BCBF72536B9DBFF67E8AE65DB96FAFA0D6C921A2F426
                                SHA-512:FA87B25EBFE7F482FE9D6DEDD707FE3FBF9EF94CCCF42A1906169684F42FBC7F9EF3A37C671AFAC2C8EA5F0F228A045190D93552D95BF8E908A82024DD20B2F7
                                Malicious:false
                                Reputation:unknown
                                Preview:.......3....v..ie........J.....S..4...;....Q....I.d-..L.+..@*....tL7.#..*.@....}.i.-..j..q.q.G*r...X.........]...Q..K.N.!z.V..+.....S6...x.Q.DT...A.I.=.....|`..X..e.2C.......&.D".5..J)..X&,+.q4..'5..jW.......M...-..T.m......s}.I.Q.'K...Sm..,..5..(. Y...|.T...a.G.+U..t..r7.Jf.b'.I..<...g..L...y...8.>.w.=...&\...c....-vH.;0yo.....w.. .}.fh.$Zx^.w$..5.H;.f....f...ik#.="...]HL.....].r.Q/?...]=f.....-.....(...q;......%..n..ox.N...^g.(..c.k....p..B...?.......5j....O.......`\6v......`.<s...v.,z.C.j..B..Z$R......>].*...aS....G0.?..'.......|.<...b....K4..$O....h._p..q...lozk0Yl.E....F..K..P...60ZY....U...::.A./..lu.:.5..N...>.e"C.n.0+;...h.`.~7...ZY....0p.3;......._.~.......V.f.]...Y....b.N=.<...$/...@..=.....T...V]tE:.R.|...Ww..5...}.Tc.x..O8..i......_.<....J*j.l........%.<.E'Oa..o)&..B..!a. ..?.k0u.B.^BE.P..7.........~..OG_.....i../W[..^Kq.....Y............k.1.e.J2.5^6..$......B28.......=l.(.U.B'..:..r....>H........{Z..G4.bd..~C#...A..y.S
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:17D66993EA46EFEC8708A70B54E35760
                                SHA1:3538AECF057495BF7AF0278930604A4A50072C6F
                                SHA-256:433AEDD2CC41108DB27B395C48D8D8F3062F69B3B7992B94EA83AA9539F91D50
                                SHA-512:DA7C9ED74DA8465AC4C9ECF2A70D49EDBF533A0A4D95829E8562D2CD904616ED8A64F2E5AF9FCAC28A56009F15F74C924840C96D8D11B3094E94D99BA12CFEB4
                                Malicious:false
                                Reputation:unknown
                                Preview:..ns.J.rC.o......jQ..n..[.J^........5}.f2.h.')..VS..8...S|..L..:...2ZMG.....z...Y...E.v.[...@19....f.....X~Bu..80}x.N_.7..tz.........Q..N].Yyp......v...YF.-5u^,...0n..>.y.1.4.L.V.....E.....W....O..)..sF.>%h....[...x...^5.Y^.A..M...0..s!..H.....v{.I&.....'..1.^!|.q....;*6K.66..5...Q\.s..i....T.^....R~^...E.3.{zk...q.......aB....c...6...o)..Bn.W...,.W....z.[..8...pw.I#.......?.QE$.z.....r. .r.....}...A.#Hk..n.Q"...Xm..@.s..r!...Z..........R..k..CW.8../..3..D.7......!...%....Q...o.H....=-..D...P.d.|.A....)...|.L..j+...h._.....Q.R..\.;.t>d......H......=..+C.J.|/+WV.._R+.0`.3B........M...xI..`...Gq6...=...)"..#..'.Q..mF&J..!..Ot..O...r.;6..{..?.....:.5_.7.^g.~&.[..R..".j...`.Rd.._.,V7ja.EO.@(......D.3N...bH..M.0W,..R.....5...{.".z....D.9....ce...'M_.h9..cL..0.".!M._.....f.....w9..T...K...E.U..D..?.0..b.V..>I..kfR..%.@<;.L......3_.S..L.z+..V_..V%k......./..g...Q....b$.j..rl..b5L.....,l..'..(.&.;]....m..sf...T....l........m.1.,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4444994128A4E175DF9AE320BB57EF58
                                SHA1:9C3EBAF91495DEF921EBF91645CC5B1A1AF3B091
                                SHA-256:0AA6C4315B86346E8F2A7898028844AC34D38C948BD0EDA0E68168E2906DFB7C
                                SHA-512:F9E05C267A8585BE7A1FF5099FA2A603F29D4736B475093962BAF1DD3FA4B89EADD93071659EC1BD4320E8B8C33BAE9DBFEE5C68318D7DE918AD38D6E27F5166
                                Malicious:false
                                Reputation:unknown
                                Preview:t.Wi..w/.l..A....f..._.e..#.....V..x#..{....[....K.......;..CP.(.)#.nR....._.l....8.[.w...$.`...D.K..}...6ns.....$.B...$x.3.....@(3.E%q..F7nc8.f..q.8pa.#.@..S. g?..<..!....b.z.,f<..h!)..2.2B/.....\.B$.a.8.&'q.B...L..G|..,U}.mO4...vu!"+.X.)6.e.Ms...2B......@"......O..%..@9.z..A.p..F.q?W^.=..~.b.]....HI.-..~Oz/k.........cT !?...1..kZ..i.0D.......B..?...u............`%1.j...]q....25Dk.9..L...3V.......[.......#B7x.b..1.$....[...ZpHD.......B.<.Z...5.zEQ.N2@~.uak>:.k..fM..(!zv1d....o.P......<t)4W.?..<....=.|&(x.d.....|R...0..x..z.......&/...F.]-...F.y.T...|Hv...~...pY..{...(....).W.."i_.~../.........(._..z./......`m.D........gv...4..EETX...\q...k..?..O.l..{>....C.b......bG..@.q...~..=.].YY.....C.Cu...GzRn9.P...=....P4..xI..b.j.RV..p.k...O..^OUe.,.T.;....r....7H.<.-.Z."...}..mIK.V...O...b.m..fc..xW.j.&......"...[*V&.........({#Y..K&...+y.....G...k..!+~.~...+3....0....<T....TK.Z...L,V@YF.._."*.XK.|:........n.U?1T.....=..@..6...5...hB=..!.+Z..|d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:92DB9EEBEC54F6542C12815BC639B1A9
                                SHA1:1CF8A99DC711EA53D6AD9DFCB9002D8AF36220D5
                                SHA-256:7474772F1D17B191F78C747BB33EFFC66F6A6B3A9B49109FD9262E1769300BE6
                                SHA-512:010B4A2DAE103E53D75C68CB21007F6DAB3DFC73B917AAB2826235AA309F181B7DFB641CC38198490FBA62DCCBCC2C93E354991EF79964393FA0CEB600CB2C83
                                Malicious:false
                                Reputation:unknown
                                Preview:. ..6.....~.xS0v.o.@.....y;B.xKx.rV......x.c.o...|....7?O..@p`G...;V.s.w.x........p3..K...6./t.....A..6z.....h*....kL.......d.'../..q./JPS.&.=...F.o..Q,.[V.....~....{.6e:%.x..~._.,.u.rp{u......QyJ.V.g..M....Z<.).v......(Th.X0,l;*.\O.....q?X..^.. .3&8....R..."4o.w..w]?U........@..H7.....!....F..zrF.k8...G....dH....J..+=..L.o..sX.....cA.Jp.]e.',3.Z..:.W..[..M7..NT....e.R.3.%..n.z..J....8\...m.Dd5..0...*"... .E.w.....xJl..w..8..+....6...T.....^.%Z.{.....R.[.....k.!b).v....*.."'%......6......W8/..M.g.D..q.....F...}.....m.T.C.%..h...=..2_......P...K.b.....m+j.p.%.<....W..C+O....&h...v..!....d./..S...yq...@..bN..8>9k..~.sd..weX....].P......H]9..1:.....-...4.f.M)...n.....]l.-..........M....6.Gk.^~-.-...M...#i82.)..s..Z.S5+.....R.3.<P....@.B!.../dE.}G..L...`..*.`.a,h....[w...;......\...;2....t....U.=F*......*.I.D..f........7...P.*\S"T.L.R.0..L.y.Xk...8D.24..... ......yE.....x...(P.J~..L..i,....y:Ay9.p\P.x)..^..r..m...P.]...@S..6M...S.....xH.).
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2C7A1672F147F89D421A98FB3638D4D6
                                SHA1:9394D5069D246BBE89A8BA56C2916E7ABF0F1473
                                SHA-256:7423746D864D90DB91FD751106E0FE4645AAB629D7DCFC96D8C69E7E32030923
                                SHA-512:4FF96B00CF8BD6681866F550B7D9AB535B43FB45428E438B218487105A62AFCD8837EB9CCE3D8A428EB219EE5994AB9D1A85B605CB5818AA533929A4B89C87DB
                                Malicious:false
                                Reputation:unknown
                                Preview:.....`..J....o_.~.g...R.7.<....m..qWR.......et.......T....*j..v>..I.#..n..Trc....)..EM.J..@.!W...)\s.'....f..,...{.,.....a.........v.....9Rm...s.j.H.3W...~.z........T'\..}sD.Zr.e.h......`c(......3.|....8.q<z...Q..w.....G..e..H.....cqK.4..JY.....5.Ett...l.J..0H.*..V.n........M........k...f..... ..ax.?.y...t.~..a.*...o..B..Y..;L..%.o'.|.#..3i.;....{..........K..(o!J..gj=..l.BV.o..a.......x^..$..V....<..11...=.s.o8.."../sV.W.+....T.............p..5:W.!S...........K..Rn...7...#..Z.GS`8...r{.x..@.p.%nc.:...H.G....!.......h...h.%^..'.......).....Z....]S......FI......{.=S....^...Q.....5..N'<c......B.q`i..........y...\".'.2@......<]...b.v/8..o.X.g...:.b...s..|[A..C.[.P..VV;oa.=V..I...d.l..'{......kz.yz.R.D..0.)..d.d+.4.......S..{.S.0........jAD-..rc.$@.......f......s.N..CN.....R...v.."...V..S.4...>..5<.5..L.........d.=^V.->z7.H...8Qb..38..\........59i6c..9.......&..]R..]n.R.{..t...A.ivR.*.(..`n...k......{.......`?......#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:55333FB02E5B5730546B6D4464B554A2
                                SHA1:7D940CA0644379BB44A999338872ACFD7D4011EE
                                SHA-256:FD2A832B507F3C658471EC92EE98E23D22051059351B81E72AE38B3EC4E2DF3B
                                SHA-512:19C2564A246B15CB6BD505095964CFB222E27B6986BC321A8E66AB6635AFB266623F78EF9EA069300C52F8925AE8A8974C4BD4923BDF7BE05599E7B2D823B00D
                                Malicious:false
                                Reputation:unknown
                                Preview:.^.^..i..q..i.C...h1..i.%!I=./.........7&..L..I.....n.).`.....T..G..^...#.e<%\....G..&.D.^u.\m..l.x......bF........4=..X..CQ.!...Z..Z-T..D...E..%.j.......m...6...=A..6.G........<>Oi,..p!......B...d...Q..s.../..a'(.;[.##..u....pKqK>......tG..W.u......7j...-R]M.\_..oE.@.....AK....p...ZF.......R .....-|..o.`+..h.l.q.L.zC...?.....E....&;.z3.~RI...p..i.X..$jX.....~.....,..aR.......'.H.&...~.Q....F..1.Dtv....s...>+..c.#b...J.!.?}..6.o....T..z..+y.+un;;?.K/..s...\Y.T..Y...$ =....P...>*..U.o..Z..=.th.uz.6...1y.......Y...L,........'YT+..R.:.....F\8.[..y.V.mq9..$.u7qM.ra....+..FZ!.(.1.....2.Z..V..../.'1.....`. I........;.yz...u.9...Vl7....#...........3\.C....W..CMl....|.a.F.."..,..0G>g..O..YG....._.C... n.y..1....Mi ...|.,..........[.6....Z......N..u*R..'..........H...b...\..M.OC_.#....@n....^TC..-..rW[p..W:..i.....%..4'B_$wu|^..Xu.ko.r.m.["e.URb?..$....hg..~.q.I.y<@WL.5.x?...h..kM.....`i_..s.W.p).=4...}.E....vR..........VW..K...C...C...+.#'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DDE82E2611D1BA9D071DFA3323531357
                                SHA1:A3E69C86DB31C7E841AE4751B3C1083D33B16507
                                SHA-256:4D11ABF9AB06D139B65F34E3DC956E93F6957D18FB7DF6E767A89B2B2221D375
                                SHA-512:032B7629F3F74EA8DD6C62F6FBCC21F338A5B3865DD28A9D00F4A2898FF8F8662D94856E182256056EF21C1F5802F1E08F66F2D9AC4BFC9FF84BFA4B6FF36AF4
                                Malicious:false
                                Reputation:unknown
                                Preview:.Ac...yYh/.K0df......Q&......D.k..`|Vm..y.~...g..@V.z..}O{v.<a.)..G'.o.....\.}7..7.j.S.-.....w.F......!8.~*..].(........',.dj..l..v.@P!.V.X.......Z7.,:...#.....9..4...~0.Y..Oo.%])Hv%N5.}.9#.....!G.Gsl......JC......x..hO... <.5...0UP...*...e..mEd...P2...i.|8..L.M......a...;...dZh....v..6.i.}.XL_."....C...'.....R........i.7..."...n..i..6<.y..4.'tf.B.@.....9.H...L...G....).......w.$.[..m.ZY&....9..{..{0{C.Z..3.~.*D.E@.W4 .E.F..V.e..4...)....Y.../....qK/..H...0....7V.6...K.(&B..!....'......NR....O5..........PU0oHy..<.n q...q..$.kI......K.%._W.".'..&...(.`P.y.BI]...[h....&5.~.RN.u].......a.......*..C.S....B...9..m...`"..V.*g?..~.(.....O..Q1+.c.....U.Qd.D.9.7z[....e.:..}..=.h.k...t....J.S..#.P3.Yo.."K).z.....a. ..B.g(...r..G.<p....T.s.....g...|.:...8+{.KG..}3..r.......@.W.....^.R/.....K.&...gM....'./[...w...3P3R..l.InE.u..X3j......7....)%>-.UJ.J..e.]O...}.f.-BZ.b.&..0..`..-.S...X1!3.........@...NY..........!R@TaL..7..!Mi.f6.7r^..........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:491D6C969BBD062B92F1E1D45AAE909E
                                SHA1:FC77B3BB0A892A1DB60834001DBEE08DB4C3ECBB
                                SHA-256:A88B2648EA16B0C04FC195406B92BF4EA34F1E6CA3F23DAC05FBC50497C5A394
                                SHA-512:072889EB9A9E7D9D855D7E113B0B761E91B5716B1A6EC0B06932A4D193A7D6727601DD168D3E481CBE817EBF88A28525054FD1ECB5F8E8B10E9438A7366D6F1E
                                Malicious:false
                                Reputation:unknown
                                Preview:,.|...~..O.9...c._>c..H.o.O..y.G.).&..C.;%..4..7..P....q:.~.].'....-{.t.....M..@"...G.......!.K..d....h%...ZR,...4.:.E....p].=..D.._..0..A.......f....-.-_.> ..4;.-.$*.,.N1..e........Q`(Ji.(..u...A...`....1....Y.+.-.h..\..$>.xp..U.(.%P.5.~M.G..KJ.I..m.N.-2G.m*..B@....i.....a."...W.C.M...).u..#....sX..i!.....b.w4....ik.,...6../]...K..}...}.....`@7.....q..SGLQM8H....)...;.....;.]9..K.A.Rc.R.g.....i.......j..N=F.......@i.K.}@.........^.V..k7W..3.)P..`]...t...&.....CLZ.Gg..V....s..#..@W`......P`.....bF...q..a..$....h[.{.....MA..E...../..\R..._d..Rt.n..w.vAG.8eD.c.`..R.|r.pv0y.f./...........@W...l<..)|{.>f..2_..l%.[...........)s..*......y.[....X........d.`.c.|...5(-Q.v..........).h.g.....,..a...R......C.......tv@~d-Y9a...@.6!..u.6E..&[.~.N8tn.N(..MX.a...R..`t.....{'.wR.F&l.P.!..J.|R.Y.V$..BO...".W.X..n...&..A>........#..N.Y%M%...rg...snS#jo.U).)z.b=..8...t....cJ..e?..6...B..,..x..JH... ;J^c.% .....%....*.\{..2.br.F..\fC..]W....;CP3.U...m.g.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:27E347B0C829F0793207061687FD3EC2
                                SHA1:11C53D29FCBC61663635556BECFB8448A978C6CA
                                SHA-256:B04CEFEA5A72339CC1D306956DAF959725D07B4EAA476E63786581AD18ACA17F
                                SHA-512:6DE783E0D23E30C92490E083302E5138145B1A219FE2C0593C0DF2EA38B6934433CED33E62FE8CE204077A990EC6D0EFB8580A81EBEEADB8007910167726588D
                                Malicious:false
                                Reputation:unknown
                                Preview:v.J..?.f.-ys...........37......P...]....._1...W*..{'....4a..T.C..3..T......c...Z.......[....*.aJ.e.GW8)7N....).....[.a.&[i.D8SPO.....$p.o..w.r....W....8+^X...........i..:lP...Qc....T....m:.....KNsF..J..p....t.>eC.+...dk...W..`%.[..;.d.@N..d.......)...S.).."Q{.;......H..U.m...{@......H.so....u.p.q.T.<....dR.o...4..@.y..i6,C....0.(.... -....g{z.N....$Q..n...1.....?..TE...vs8...$s....I]..!.?..r^S.tq..~#zz._.G.#.e.Fa...E....>.m...g..U....C.Z.4.V..;../..R..../J....a.!.e..k......[..........|U..)..c.].t...._.R.....S0.3k.]....5...M....O3eB.I...:ckC..~..UH..`...3U.1.V...v........q<.`gV.....b.c4..OV......M.<.eT........8.c.8.......'..%...8v.-.{.(../...=(....Z{.UdUd..9.P.....F.7/e.@..D;2.....t.NP..x.2.Ux.{.A..q......sG......mf.w...1.._....x?*..+..rb......a.7l~7.;b.].5Gtb.l........^u4.w..........u..0.0.-t..G...|4(Y.}.c..Q....W.......ab..6..7.b.f....[..}%.......~7....Qf.?mr1..~.5.{...,...............`..~{..l)...b.,...zC..8j..t9.C.R..n......k..5.....@j,.v@iE
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:045271661E85412B47E5288541628078
                                SHA1:5781DE6AEB7ED1525F1E10136458C40AA08B2E41
                                SHA-256:AFDA7D72624B23C94D7FF37B7843FB243A0C14411DA18863E408533F42455865
                                SHA-512:34DFB1893C32BC83B81D80A7209C53CA904A3CB7E49009ABF1F8A5E5ECBE6B397C25224A67C7E8D8BFE8807F6163B4378C11F027A3D4A6075930A459D3B75880
                                Malicious:false
                                Reputation:unknown
                                Preview:Gz.o...\..r.z..e....!Z....C>y...-.sQf...J_*.'e...2;b>..H...BT.%..p..d.B.#.6...DZVN.DAquM...\.m;.>..63`}...............F..l._.....I...A..[..M8=^...l.;..3.._V....~\!T..}...%....x(.N...:......B#..........W.....dP..m...P.m/<...0..h.;.&CDR\...Cn2`..ga..A?Qx......<W......Z...X].`.L>R..J_.n.p.fH.f.f.wN.C.[.[..HR..c....ip.'...S.....xV....IPM...1.}..F..[I)@...tF.tK\....<.(..MI....G.j....^a.0(.wT...#..}I&*Ti.r.7.p.L.... ...&G.]..t....[...j.^.....7.Bpk..-..e....^.M..E..%.1....H(<.X.]...X......%@.T.@.9.j.$..|....z..F;.o.F ^).......nf..g..[..s.?.Mx.Y.q.Fg."...t.zF.>...~.`-c...........^ .+A....H..R.:.#..X{z..`<..O..6..G@_...M..W....._.>...q:t.w.).M.....Nr5...*\.......Sl..l...).....-.....8.v.Yc...#...x.......{.4.J.....ZQ.4../g..*...hT..N..b>Q>i6.F.4.K..M....)?.UA.-.c...Y..5./...+I..omc..M.nY.y50...w.e[.3.s..p..]...b.;gB.....BZ..e.....O......J.R/......f.V.v0.f..O.....3.|j>i..{c....9P.....G?..ern....Wy....~..f....w.E.h.E..w..RH..s...y.;...P..d....F
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:40C8C9D946C824E49DCD0B4CCA8C5077
                                SHA1:1619F8A8156B6FEF80800E57D85C82966E5FFB9C
                                SHA-256:B9C64E083489D4B60A7E419ADCBE24E3AA26EA837A56C86E47B13177DFAF6A25
                                SHA-512:EF2FFBFF7BAD982EC4E9F9ED3661542E5187800CEBEA0A03B9EC56900A672461AA9460F6CBA85834886951D012CCB2554804E11C02453DB0B53DC82BF43064E7
                                Malicious:false
                                Reputation:unknown
                                Preview:.....kc.E>f...+..Q7D..t.....Q~.L..n-.ji..;^d.5[..K.AO.>............9[<hm.Y.)9....8o....p..v.....m..*j., ...p..7..T9..#{=v.$.|I.^.YV.`.I..0...0...+4:..*].........1..5t..q&^.x..!<.....K..c...Y..)m...t...x..v.\.*..[.b,..T.9..G4. ....kc.>SOj|.UG..XgE..}<\)...0..L.P..L.M..l.....8H.....t..J....5.!...i....|..j..BK'l.d*..Ag.de..t.:7y.b,..By....%.3wD:%....!..q.K.1...1...P.F..B.={@e....h.t..0..D.v].b.{.R0.F6.R....bx.#7....O.E".=D.T2."c.Q..F..t3~H~'.........Q.x.6.4"..p...2...\.[.vU..4....^9X..8..v.W(....;f_/A..`.....$^I6R.9N..>._.>...&...c..|i....).O......(p.y.F....?." ..$...Ww.&M)..5...al.9S....1.......Cj...,v.a..^......v...Yk..g\.......!P...P..~..0...gh.....E.....*MT.Ef.u....j..s-7b......1.c).3y...2..r...].6....Ss.h..ms.;....}nl7...<.K.+.e%.......#.!..H.....-....d..(..T./..K.....G.N.W..a.......'h...rF.....*.P>-.,..J.6....9E|u..ULP..=.E...j....k..$..S.J_|.%;$.|...8Gt.....Z......xMJ.tn.U..7[N.H.<L.(......k...O_y?w.k-..s.....l.......a=......L.b*...i.x...&a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:12A177CF5719BE9C1F9140866FD83507
                                SHA1:A61141B63F437E4596541EE7B8CBD40CAF9F59C7
                                SHA-256:8F705FAFDA6F65FF41B95783867C1DC3DE7B9F28CD83683A88455CA7C961EE2B
                                SHA-512:E9616818A21BCE2F968951448C33E17F86140F0F76C775CF4BD070775ED85A5503D06DAF4608098BE6A834FCFB5468AA8039A93FB0F8010831BB640BAA50BC44
                                Malicious:false
                                Reputation:unknown
                                Preview:.^...(.^.S..bE.B%.z..;S...d....8......G..;.R./I.Z9........'....Xk.s~.BH.M..:..|...A|.M...e v.;....yF3.sW ,......\......T..H.!.....I..!.A..M...5.9T...y........-...K....8..5.....U.7[.....5..@.<5gMYQQ[........K..$..P7..|.V>...s==......(....q...U.....;..wF.1....#...M.,....<.....H....-.)..MA<@8B..J..p*{..LH. ...f....%k/.*th...Y..~Vv....&..lg.].a?v.;... .E..E.x./.,...Ji}((..!....of7...a.Q..]....sAJ..9....`.....8\jy.".yl.m.M.xTT...f.._...&a.6.^k.h.........G)..^....@...}".>6.h..z..mk.9..o.d...:.L.}..l.+K..,...%x.i...m.....J.T..!....M...0'...'.....2.T...<.1w[.c`....o/......9..0...='.P..u(PN..lP..QEU..c.0..7*.d...".D|.rw...D!....Ht*".._e..\..F..Q..N\....|.m@.!.......}...T..'uQ2...Y..!....>1I.....d>K.Q..`QF85.P....S.4.....z........D.z.z..Zw.`.@#.V...M.Y.....O4.....E+..8.Txa.H-j.H...6...0.*.Y.....{U.|G}.-.;)c.J... d.H..%t.....D.".#...m.s.-Z..$..w..s....}...6;.V......lX....2V*z.(.R....yj}s.......0....8yt..P.Lr,'....G3.S....'Q......AZ..o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D3231477C3A082114B0913318FD6215A
                                SHA1:A5489E31F6DF13DBDED10C07CC846787D55EB4F3
                                SHA-256:7487F9853BFB8E96B4A314DF2E69099E6F2AD962D444CA1475DD35486F768AAB
                                SHA-512:66B109CBE0A26AE6BAF9254543481986F23BF2FA31FE0CB150B356361FB1A08C0B7C6B4B9D93BA89C55C29B696939625C95A446D781E83183F04A6843307C2FD
                                Malicious:false
                                Reputation:unknown
                                Preview::..........*+^.9.^.v.7R...I...J.{..P.~.....(T.T.V..w..S.~....R.Hc#PY......].%.......a(.X.n...t$r.2d..........R.K&.. ..BA|V...~....+}p.....s..h..+L....^.............Tal.y.S..A..2V....z.....wV).t....^.(.P....U.w.xr.7..)..0.4..i.&......~..g6w..s.T.Y..Rtay......3.Y.....m.m|N....r..H..9.If.N.v..%........h.W..g...gC^8....c............J....]Y6y...J8C3..]/.....B0...2.n...&..40...S`..b.:.X.%>...C.g.?..e...{...*"s..(.m..D.b..o..F.?.J.. %8.1..e...j.q*.F.z.J...YA..`/eo.......w.z+...sW].;.......!9#..>[P.t.v.M.d.h_%v...#.."=...]..6k.@`0........t..F" .1{f..gl......[.FO...H.!....05.?...iY..w8.......~....5.t..}..z...P..'..P.....0:.......jtq..D...B...t.}.#w.V...8.U.A....|*..;e..DJ.a.q...F.u7xZ..7KZ"[...}^?r.!..W4..b..De(..G.,[.v?.........e.$.......%.....&.d...T../...n.5Tv.,m...GA..H|...+K....-.....IP.....?.]&;`.N.......t...]"a.,n.k[!.......a;|9w.P..N..h.].>...<s..*E..W.&S..XJ.O..F6(&,..]......vh.bZ.FQ.h..=.k..........V..c.T.Yv@..n.[.F.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:742BF44488EBF0AA036F94E1B57C32F4
                                SHA1:A141F31C6C0CE4D18E922DF9A8BA741969DF42BF
                                SHA-256:6218AAB8CD16369889C6E7A4EDAE477E7371E33C618B9A7F0D668C5E30CCED87
                                SHA-512:1BCC323CA6DD52197665995EDB3A8F6AD6966405A06C7C23D878A8D3EF4C2F8CC5ED5A2A8F4B2A9322181BC4D19D5F95F3ECEA2ADF1ECE1B755564E5C8D959EB
                                Malicious:false
                                Reputation:unknown
                                Preview:.h........QZC?....y...D!.. ..M.:I...>2.q%....o.10I.q].3.....V.g...B...wYh...S...sr.........6...?A9I...^.(.._.H...c.*...9..1.$#3G-.}..:....LT....Jqi..s.....]V.'...{../.V..C...{$.....k.....h;...b3.0..+.(....3..."..3....u.U...9.B.r..{..m./...C..Q(..........B0K) ...J.X....y.cn..).....u? <v.|....w\.......k..9>/..b."....q...dV.oD..r(=........S....E...6.c.Z..e~.6.b..mar'.2.rIT....O.1...R/.2hM...jY.4..S^...4.t.[h..#..i|-.........".D}..?..>".5..a..p....5K...O >kbDt......9.......=.)b..MF.f*@..._.<...rM.....f."B.?..S....,.8^.......p.9.9...>2.S.&..m._......S.l..8.%....j.).2....--1....{..Cq...s.3.U...m...|.pe..t&.>.......F......B.o x..}Ut..q..........2..].......g!}BW...x.u.......'....".x....v....f...5'.<k....c..ap..d..?)..V.&.0...w.!..g..B ....V.'x..k.U.;DTJ2.:.R..3..9..*.}...6&.........h...P.....bK...%.q..ak..$.%...1.......X..mM.wXZ.|.G..D..j.XI.Q.ab..FK...KV..i.dN.(.+........6[@.hwY......@-.H.&...T..5..9i....b...o...\)(wrh.~.sj].ah...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2439406974167069DC333E2FFA831037
                                SHA1:2631F55813FBB11891B472B43A7839B0CE3A7B2B
                                SHA-256:9FFB65968CBD00DAF8D054109C6A7B34A34E587F6E295D96D6D551B3184866C4
                                SHA-512:7D5D0E5105289B364EF5BAB9C75C220F6D640CBDC61A5A976BB502BE44C883ACCBF3616FE2E933AB3D26FC39B510551AE0B854B34E3E64964D5EB65B0201BD73
                                Malicious:false
                                Reputation:unknown
                                Preview:.(\../..........s..Q...<4C.s...^~6u[T.L.-+-l.......\.4||.=G.....J.$k..............]..b...5.<.Y......<......B.;A..n`;....t..~.f._..7..%.......)...ak..{ .yv...O._...H'!.ds....^..\J.....kR.j...E...A....r390NA....,...... ..x......q.#.e.*.-...0.`. .s....;+\..S...J.m..|..J,.....Dy.h.C....Y.....z%.3......._*7..Z..#P)'.yX......c.`OA..{=F.rX.......u..6+....(QSF.>........^..i.......Nm...8.....k.xh...Z&.i`...T..X..<r]l.x...=..G.7y.;.#>..7...BK.rc.&.6..;..?[...?..I6....'.....s.3..].j..R...fi...X0..L..=...g.A...........Hs.....{B.....H.Q.E....)...T......hc@.wJ..v-..s.2m...X(N..p.'c`...@....a.M..8H...PA..ZA...m...w[,.W.^.H.+.9...5"..!.].-T..o...`ERJ`.(....f.6%^.....Z..\.u.xe.6..6..!..R7<q\....0m....z[...;.u.(xV..Y.s.pu...@...&9.Q..s...b.].7+....k)v.g}..d...5g.....s.....zC.=.5u..[D..P.........?.......:..".EiSt.K......h.O.H.Q.d.L.....z/}..%...$...y..ccS.(;.......(..*..E..>j.G.@.{5..../..!..+a.Y......'w?}.q.H....2..q3..cy-$,.Hi.(...wd..H.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4611819A68D1C891E7A5C7C39DD93E3C
                                SHA1:CC88484EB671560B48565B1BA4F2AF6C97F5F4FB
                                SHA-256:C3DE89ABA035A59096C03FD25FE876209CEB21596841018C79584B4366C2A05E
                                SHA-512:331B3915E6C2A1E6DEDB53DE38E14EF3E41BA894576AD2500E5245DAC18FFFE8505ADD84D95C8E7DFF2ED04DB4B40F490B150C3102A8F23243E93DEB84DF33D6
                                Malicious:false
                                Reputation:unknown
                                Preview:n.....S..M.aQ...A....KJIX..........hl.,...:..;y.....)N.o...N...K.-=&.T@..L5&...A...>.h.E....#...N.b.......`K.?..a.? .5..3..F..>p.%.=v....x.....t)....X..}{...Qc...`}..X.h..Y....b.b#O.........3.....gl..Cr{H..J.........."..}.k..Iv/l...i.;.~.l_....-.V9....M.J.~'.......vg...H@....sQ...+....$..#y.]gl.;<j.~..HW)....."...k.f.y.L.$...Nhq{.:a.=.~z...~..'........t$p.S.m\..>....bB....c.iv...y."QN.dR.....U.....o.f../...2.i..-.S..i.._FpvR.<s3bu..V......m.f..!.|...*6....sC..s.MX.A.3aGd...,.E,`.!..Xz..uVgj&..l...k"9.K ..X.t..b.VN.9..1_....g...)n.\.N;1.w.....+.[...q.(..Q\.x)........X..I..C.G|.*YX.........c.&.(....$.w^......`.R7.C..@U.Y."...F.~.22..j.6...m.#..;.T.z...$.xt...(.....n.B..)...H...J.=wZ.....1..<z....`.|I.x! ...5%N.>...o..w...%.tL...G.xA.9.]....J\aa.L.J./Z"]...]38.CM...]..B.h..|...>v.#T...+...'..f.L]..$n.L...<Cs..L.4...bn.F..cy.L.$...8.....}F..:....Zaj)...J._v.g..x]...7..a@....Z..wu...L:.J...#.....a4:.<.PM0..R.R.....(6l..\..G...j..%1......U/..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:69324BEC135603D0BE3E89EEE2449FDC
                                SHA1:FEF84682355C2B0AD2B2C0605D15C53487417360
                                SHA-256:E8FA218CDB766735A50576ED1D14CD97C2C623612CF09F7AE4FFD2478FFF976A
                                SHA-512:BD8E64CD53A934E404C5B672C669FDEA01F9BFBABC8C2ADD9DB5B281DE611D1A5B9E1BF9966312C5421C715E02D0828B123DB70E8F31B157337902B480D22FC7
                                Malicious:false
                                Reputation:unknown
                                Preview:R)@|. .,....9.t...L.%.s-."......G...M...+7b......v_.e...uc.\..,G.../,/tK5..#.:66>.3.c.-...A.o.*K.b...5#.<;...']6..,/....@.7..r.].n]Z..+*.D^a.L..&.y..!A..|M.`...N..1.zV.~n..R.....Zb._....$...1.uSM...p.`...fN....>.yr..?e......i+.EXm...5.}..0..N.C.Li..0.....*z!...<&aM......vX.57...B5(...W...hE....=."%.....l...U;.:+.1tP....T.\....%?.y[...B#..'<e.0..*c.3...?..-z.wKl.0....]....Y1V..H.....4..T...r..;.."7.....[....p..v..pv....\).|._.8....3...2.Q..a...W.%.......%.x.P.>.r.*U..R.}.H.&.1m....lcp.....7.../5.vS..0.>..:..,....../k..#...8..t...Q\...._.C.....j........a...7}.1|.....&..M.tu.Oe.57...O..U..",2z...y5.R.f.E:..QK.....r.H6tih.|...N.]...3.... ...S`.9.s.":........V...D4.j@...\..b.u.q.p..E..i.4.....,.!...F....Sr.#...$E:d..K.l.z..,?p..*......LG..~z..=Dh..b........84......5.C]8dj..?..:.@.....@.u..........(...)B..u..+&....{...(6.=w...1.1...-.).CcO.0:O..4F..{.... .[0..Y..1...?..Q..B.@h.x...B.-I.g2I..s.I.....z')..B.jj._>#.+].\$..r@5.l.o.A.{.. ..^37..A4..s.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CEA12F68B5D55A796B134205A62EFF69
                                SHA1:1199DE4BB3C3A0332B42165334A927D7A0C997E5
                                SHA-256:6D068390DA0E3939F9F671B168A58E7FBC8DB50CBB4EA0E3814C27958E6ABB4F
                                SHA-512:A3FAFBB7C74565DC1C5EC58CD7C4BDCB709075A71CFCE53D72E2019CD12BF979997B17101CC704A9F2A16AE294795A1EB69265699548987C7B82B3885DB2DBFA
                                Malicious:false
                                Reputation:unknown
                                Preview:....4..@......[.\.2?t...0.O..8.=.*I...<.gG~......v@.....<9..3.pb....Q-=aK.......N`.......13.Kj5M.........$..H.i.^0..`'....$.....2yfY......4..|...<.....:.4.<.H.........E._._..x.}./8...2...Q..q3.@...%...[g`u..C..~....M>-mu.@....}.E..G......Z....*.A.aY.B..!....o...RV..$t%yn@.>..~|...x".'T..'.4_.....!...s+...+.{.7.a.o.:....^..|.....=....F`....Z......uG..70.A.].O..q.(...X...nF..o...g#=6..zb..L........CR.P.......U..?HdiK..1....0./.4...I.........~..$.3q.......T9....F.Y..K..,v.x..K.z.Fz..).*..sdi.....K.VAb....Q.....x.%R..R{.?..tK....D.h.>......pTkC./..Y.....7'5w).K..2a.)!.v..)lw..W..*x#...J....#L[o.#^..j..I...n.S)S..5.6f0#..a..[...k..H.h..M...\.N...G......!.>g.......[."...uk....Z...$.<.....S....L...-...L.s.Z.x3.<..0.8m?3.....TS>.BC.g...~.&....?.........J....`....i....0ia...b.:s..7...v..<j..........v......,.7..X7.v...?....fxN.rE..K..1Y9LFk..-..$).)_4..fykz..Zd...<...5........K.......r...0p..=..)..#...'..<vp...(../...d.....iX..i..Y.b.Dz.Z...s..<.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6B94A8B9786859872000618A4B60B993
                                SHA1:BF31C2E216FAD8992F95BF2A0EF5603E477F9CCD
                                SHA-256:213987112792EF9711E8F7B2EB2E08DBD371D33B93F382FFD0F620DD611A3E3C
                                SHA-512:791AAD35007DBBC7AC2A59D8694C5C137F903090147C9E2CD3B51B9F6D9CC60D5CF4519343307EED4AAA389992946AC92DA328FAAF39DA53E201CCE663814345
                                Malicious:false
                                Reputation:unknown
                                Preview:..\..Bx!..e.&.......S.....kp.f...5H.....:..s9>..t%..+O...........5....P..^}.rj.xm&q3P.\...1<...v.s....BOh.9Qx........t.]KG.U.!Q;.|......`......h..U..H.-9..?N8..F\ .f..K..{.>.p.$Z......."{....F....d............O.-N.......#*ZO.!..u.......%0X.-...N.. ...>.0[.....$..q..4.{`.#g"M....7w^+....5L,x[}.....R3=..d...$y...'N)*.&.fP...4}U....}3.'..}..@..2.o....5..*....q.... ..A.. .....x..R..........0.B.r`.@'&..{..1*i......2.08..8.7..nvp...,.QNF0..Vu..j.r......-U....'..w...^...7.=."].6ql...GV...j.|5.##..Uj....#......"6nEM,...g....{.#.YN.0.H.....~dT.^T...+..\.:...Vi:..#J>..e..+3&..[E A..L..7.....C.j.sq|.;Q....g...E,.p..L.`....zwb%+HX.)0.h...r..G4.d..t&I.GZ..$.IT.sf.]yg........O..|._.7.a&#-...8}l..xL......i<5...&.]..v{...9?=..c.W...q.t.B../.m..R$...U.F.......t..\T..v......@A....o...8.(;.z..\.I.....+...s..n[5:..}r#.....I.p...0..Y......|4.].O..V."P...Jq..P.{.qj...=R..........?... ..n.}....$.:^j....a....,j.v..n1y...b.t:.|..d.......p.....@..1..Q..W-...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4ABF5EF36E013ECA3CDD12308D99AE65
                                SHA1:71FF2740E36A39AD96ED353732750489D4B8243B
                                SHA-256:0965229F820573120997527CB6D52BB5CD471FF6BAA9706272B7BBA9304A1AC1
                                SHA-512:AF41D7C8F5478531F0720D166A11E90947A86325DF26C539DC553E693EBFDB2CFF06BB8096C8496E16930807F728256E24F41548B7E3D6B7B1624D0F98EE9680
                                Malicious:false
                                Reputation:unknown
                                Preview:...s....Z.7p.Rv..7...&[..'..0..:R."..Xa./O...'...i2d.<...MvYO=..d\c..W..ZJ.f.]PY.o.....g..N...oa..Q..d..A...c.O..dm.......J.....*..p........}...Y..E....*r.+[.Pp..R.....kS...w.C..c.8z...|..../.[..".(:I$...}g.g.g....R....n..$.q....VX.'..:...O.W>;..U.......ZV...%.g0~.g+q.....l..TY..He........@Sw....H...<@~..-!.....V9.u...K.:/....>.zo....%.....-.7....*...C.#....Wz..!...Pi...c.u..K..c.P.....F.}.cb....0.>i..I.{y.t.3.....X..1e...Q..rx.`.K..%...^....6..3A...Us..J...t<........."H$<...RL..t%1..".:+Y...F.F@.].[Q.O..g...[..6'T.OG....{.?.axz:...3S)......T........S...\..yv.U@c..U..g.2...$.$..h*.n...>...o.l..L...C....l...Fwr.V@..n..a...Uk.. .F../.0C.c]....zz...1.w....b...4zr.hY.:.....Ux=....m^+../...]r9.....Qn.}ya.8j....W...]...J...@......I.L.....Y....>.*...l..........j.a..V.w...?.M3....n....._....].H'L....&.>.l..?....a.j..q}.(...C....5...wD.......%%..._i..b..N..K..c6i]F.sR*.w..(l.....b..3xx........./.....!...5p.&...T....#`^..68I.[s...Y.:.?1..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DFC5F52232298F5E954FD6F811D5A0B5
                                SHA1:C5C5E2D25554C128F937F3A3A2705B4CD7C55AE5
                                SHA-256:E764AF1FBB8BDC2589B84E49D46CDD78095AF3DE4400D28132686E47845D1709
                                SHA-512:740BE93C70A367AA3CF43FAD885E601517B0F6E705858514A38E8D640B87E19F0E58C8423EECB2D504CBA79DC2E6C152DE7CCE3152A4B08736EFC2F7659CD1DE
                                Malicious:false
                                Reputation:unknown
                                Preview:@.....f3n......&.A.b....ZR.......D<.D.Y.s..f......Q..+.N9#..M+..1....6?..z.P.v....%,..(...ywM.$VB!....#...x4{....G.8...6..Hj...A..F....Z..............}..qy.1I....Mar.#}.....`........+.r{.!..)............H41Ssb...=..Mj..rT...@.......x.e._..K%.*..r.>.N..;..J.%.S?@...G..L.......C.F0...+ge.]..J.ci.....K...M....A....|..v.....ML..>.]...L...g.-...yX....8`.3..@...K.$k..Eb.2'Nv..^.o*5....e....\.....&.yU.X;.C2*<.\xy.^. .QN.......c]..#z..I@..v.....9..{T..v......I..3.N.../.&...(.}.g...yXL1G.1y.l......./r|u.B..C(z...z}.Z9..(,...;R.EH..u......|2.....Ts..{.j.$....y....-.....q8Z.G..~.A..>...W.}{.z0g....E.....byQ&DW.8.A.._.......7.....m...t.%Qa........5.n1.P..D`...[.q.PW....{.l.)..8.4W......_....t..e..0..#2..3.e.n..l.>.*.%....|R..=~..C...........{........#.NN..s{.g.S..}.;9c ......F.....r?N..|.^..(?..........G...:...(<...........l....W.@^....".-.C....x....x8./...Ad....."..-/.O#...h.Em3. 6.{.....\P....2.KQ).#H@....W...YO.T<......>*[..F..5.........aS.C
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4F48BC998DA8C70FAEEB309667E1906C
                                SHA1:0A7FEAF2B442D7C9C77D23D0DCBE785F3673E0FE
                                SHA-256:24B9C70E8F7BD9465C49E01FD751B2236328790F0F81C230E80F25B66A120C9F
                                SHA-512:C10F7F6DB5FD1262F838B8B919294C2F5899DBA7FE41D49C60C321A306AA361A4D4C817A93DB5DAF1F278024B9F07D344FE9E8F82CB548B3B84B4F71575D9423
                                Malicious:false
                                Reputation:unknown
                                Preview:\] .Z3o.m...qJ'....Q.<.Q..:-o.Zj.r..M..sU....m,Q..;..j_;.....w.v,kR...Jb..{W.Y.....^...N...+1H...7.u3..:....N..[~.q;..C.#.@...P....A...Q..$f.J.......DS......!..a._....g>.]...xb12..N..[.k.:...YQ.wy?....$.5.b...H....@...:%.....;.x=.W6.X..8..A,...'.6...........4w..~4)6..G..X....V.m...7.*.p./..+...E........a)..IY._A.\.|<.7t}......csbA.*..Vj...v^..2!..J.......;.......Fb......C.>.*..Z..o..b.(......}..QPy..ZT..<............GM...u.A...Y.2K.......b..g.Nn..o....8.#KK...S.!..h...M.j.mo...T0..TA.'=....?F.66.*?}...._*..\...?._ .8..I.rB..dd..A%...QH.....`ucl.=......;.l.AE.?.a....G.z#am..[.B....F.J.N...\.8!...u*!.....].....oa.0\,....[...[Q...Q.)C:..g..%...#(...D....9..(..M.<&=.:.o=.1..."....Z......k..I..$<.0..Qo.....{..h...Jr..,.p9.f.%.+Y...O.....[.i..+}.XA...ITdK..E.[.>Wu.l......V..oN....J...,..(.2...V.?..-H.w........J;.hJ..+.:.....s.&.(.c...w..1.q-..r.zF. ^^S.o._Gv..`GI"...~.F..='"..i~...Q.B.u.}N?H._..x.....N.72,).Z.&.....h.3G.G.)}....Z.........7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C97371E1C333888E8660367402F49275
                                SHA1:E1C6BFC4DA87DDD9AA1C127CBCAF98B937B7512F
                                SHA-256:C9B70E70B80325A65204BE7E75EAEC3DBAD0CC11FB97A34E7137D15BDFF2845E
                                SHA-512:E258BE6D1C16D4E0C0D60B935235823F686351418C9116636C6819D4438FA07A8ED63E731A611A7EDA725BB3484AEB264DECF0ED519F9795068CC895EDCBAEE6
                                Malicious:false
                                Reputation:unknown
                                Preview:..d.`.p..e.G.m~.i.A..nQkL<..1..z.&..c...:/..n9$....S.....+H.D...lx>Vn..h!..^..a..a...1......<.ORi.T...sxd......c!..+....Q..GI.... ^...Uq...Qzf#.N....R...7.Gq}.4..>..W9...x./.Ch..^.vM.......6..r._...^ALQ. 9..S............Ottg7d..........Y......?UR.<.G.x.n.=....T5..R..._.....p.m..%wL..G.}.V...>+t.D.......2..'....*..E~.H=...]..2X.g.w...<(.....k...q.v..3...;9...:....d.....ci!...3.P&...e..3......iv..tvgM..7..&..w..8..`.J...I.@..U9...;....<k{/3....c..7_..d..g..s.'>..........L.]...e........'x.F ..x..yZ...Y.xU.*N.X..'........|.x....K.....gt.m....h.....O.......z.r...|..L..h...17.......^....[.{\.:A.D.....7.Ti..r......"......Z..........W....<..V..4t.....r..S...(.+..'?.....Gb}.zj..O.u..g..Q...&.$...b.....L.A.v...1.R..a[....2..P.2.'.P.-(..P8'u..U..:......7.9..P.......U..Ee.1...gs...Y>...5.}..._...5.rX...A..,d. A..=d....q.......T...(....rYm.(.....i..ijq!.n=.[....u........./..CN...s.Gh.t.$.k=s&<...Y...B..-._]]..kt./..<{u.,b...~.p.......)...G....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E8C8BC5B963DB0F2B77A769DDBECC356
                                SHA1:1DAEBECF53488A4E0CE07657DED379F738E271C4
                                SHA-256:62565EECDA59D30C35B2C3283EFCEE40478B04E824BDEE07B7B3BD445CE5CD3E
                                SHA-512:3584BB2709BFF03248B8268FAD95DB5ABA0F8A96AF7156C7999F50BA01669AE5BF6DA56AB5E1D5FBD8FB69E2AA03BDB20F8AAF6B9C744415CFD176F73A3F51BA
                                Malicious:false
                                Reputation:unknown
                                Preview:.......|.........3@..P.R..v.>......Vp..k...o).n.....N...L ..=^Ew.`..!".4C~.6.L6.... oZJR3u....T...TF.e.*....z...`N...g.0.5V..AP..u..Pk..MD.i.?.d....0...e5sO.{g|..[2..;...'f;..>|.'h..j."b.f.p.{.Y'...s..."I2...2..l7W^.5....j.e...W..._...,.==....._.....^....5I.1.[.)..$.M.b.....{P......kO.....<./...WF.....KKI..Y....x^................,.kP.\#Bq.J..U}..5...0...lP.SX......#.&..V.K.......j....v.8....0....Q.*..|O..X.Wm{.').Lod..xBf... ..(#...<u....K7.p.(.U ,.)U..Iz..D...D.1.)m"^n.......3;C.*..n:...H...r.=......_N..R._U...MO.A...se....d.eN...`P..>.:.c...-g...>.. ...d.^...!...:TL.rt.7....Zv.....q;..Ko`....f.f..I.=.n.....k..S.1........S.n....gD.xJ...=..u....j.{...._Vi,.T.?..7.........P...y,.....A..5V...q......'J.~ ..5..".D3..L.....Ba...B....?.M...G...`..N&...~j;b..:}.LJE.U1_...D*....2.E.}V.....d...GH. .....V..T........%)...........2u..vM..R]K!VY...j'........$..=..= uq...B.....S..$e...].r...`-....Rl.7{.b..}...VK....Z6N...x.'W...Y~[;.r........"..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E6A7BBF39045295A2018CC99CF20CB08
                                SHA1:5A4645057DB1765F59624D097E2EC805CF5EB241
                                SHA-256:D47FC78E58A35A32C7BF7A5546D80F93D2A135F5BC734E0812DBCB1C2FA210B0
                                SHA-512:9EBA1EFF952FA589BEA987AC079E947F15CCCC4CE136AC3F2D000792CB7E387E4F29FF7575D8C05444AE27B1A628FC3212601839AACC5D4406592A6955C9695D
                                Malicious:false
                                Reputation:unknown
                                Preview:.N)..l0"......<...E.)C,@O.Tqk.O"..df....y(G.p........Y.^.j.,...p@.:...nH..eV.k..F7.haS`#.~.a...(*U...R.?.....i.a....C..v..nz;...s2.t.q)...wd.~..OJc...U._%...v;.u.....7..t../nxWN...G...]..B0.....q.i..o.9....1u...D......E.F..0...........>..8...=..dP?.".../...V`.......']'>.....m.t...B..n.=pO.U.`.V}`_d.739....y.....H.,..k...!^...>.A.q.."...G..k.#.]/...8{.w..B....O.+.>...|.#F..Y.U.....l....]...q....Y.f..4..&!f/.F.......i...w}.$.ie.k..P..V.*N.E...op...d...p...[.92R....]..$..W..%.`6.%}../D.....rN.S%...=*...^..T8...U#..c..gg.....s...;...i..6....t.zV..^..Y...x\..\a....q...R..d.J:M...3..P.M...Q...h/...!i}z....t.LY.w.......O....b...v....&T#..........4T.x....*.....^..j....n5......l...t]p%...D.R.......L+..\...=....aM.......f...2.".X.$&8%....".....QD..,[c..,a.z..W@b..[.8KB..e..e..Y...d..{K7.....E."d...AH7<..i..G#.nC.......G.X..=..b;...|.G....P^..` -..i..{...>.Yfu>33U.Y.i{t...y..I.....3..._.-h..{H........n.%.>.>='....u.~....=...f\.,hD...M.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4FD978237BA1E8E895C740FE308FED9D
                                SHA1:8B7C17A1ABD094F1DD47EBA104E4BC672D602A84
                                SHA-256:131562A33FA68F6C8FFF2AB214C99306B579E31B19EC8F5901AEA5A563F1C20D
                                SHA-512:CA2BFE9C0F7DAAA5EFB40665BFA200483B58CF9B15CE0411B4D9137A3F5635F0219FDC38F65CCE704C24383A737F447D504590C9A8D068B90C76F67EBE65EFD6
                                Malicious:false
                                Reputation:unknown
                                Preview:..x......\A.o"7...%......<..!..*.]22..'..OHJ,....e[Lcc.l...'.kR-.a.#...n.G.. .|EJ.2.fJj.:P....._I..F....6...am.,6=.=..q.u[....k..'.|'..M......].w.l3..tq... .)..4...:...lgL.....?.....).J.=..P...I@..Z.......-}.....X..D..I..Fg.".y{.......^...c..{.R....G....9..\.9.sh.v..$j#...;^.qO.49,....|'....T....n....C..9?.j8:....5.=c..m.0....^F..d.......v.:....D%\aR...B.....)S......T..2..hn.Pwr.....X....kdn...=.z.O......DsX..J.V..v.....K.S I.>..\.)h...X8.......z.p4H..O.C.SSa)...P...{..4.@....x....|....> .q^......4...+.?~....'...y.d....eX.Mf...r~...G...[.a r9|.R...Z.t.8.....9.v..u...6..?z.@C>.H....$.....DF....%)..,[...L..I. A.9.J...-...>...c.p.....#.d,;...[.x....e.......@U...B.>.......e...bY.@.Fy..r..ho...U.$.k.HP%..]5\%......D1Tq]..........g<(.Z.+\.@c..N....S.8...nX.....?.;.e.a}&$Ex..'.D..F...}.~z.....O...b....{.q'.+Z~V.8...z...[J.K.AjQ.xv.....j(..N...>...Y.\..I.\Z.....T..$..!. E.=..ZD}j.D..z*q.,+..s..V&.X.....e......AT.$giO|1.5..K..d...X...OK....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2A395F5EFDC49C09CF15D7CA59949999
                                SHA1:07ED4654EA8D79A8A23AA716384076C056CE4F35
                                SHA-256:D25599260AD84DEC54D67AD8C21E982AB785DDF5A8E1FD4C182C0DAF309C76FA
                                SHA-512:65C4610CAB37B4719523BC12A77E97B2F4E6405F613E7D832B53A0C5010E40FAD690E1C9EB4DC7C1472EFCE46685BAD3D47D68580CBFD63AC0CE6F8ADF7B8CB1
                                Malicious:false
                                Reputation:unknown
                                Preview:G5..S...kA`.....w..........z&.@...=-.!......BP.3.....v..!A...xM.U,....f...r.u..-8.......N{U..(....."=.Y.4;..9.0Ax.?u.%../.k..DU..x.]...5j.r..g8N.,.........! .,.d.'.v\....}......{C...S.M.... ....... .F+...?........P....Y...O....;..o...T#@.#w.....O...!..Qv.Bn...`.pGu.E..9}..&...Y..kB...3a. 9.g.\..k...k.2.lQ.....8......e.....n....-K.........bi.X1..6}~(I....).g.u.K9..@..QFk......Q.Q7.ez~,...<.......6..z.a.....zQ.vA5.?..v.xg...........P.............D.........a*.~l..G}.;&...7.dq%.7&.."........Xv....N6.`....x...,8..Q....z..D|..~.(...%.U..-F,.b..I..H.|..X.:.I..."..B.....{...aD.....j..K$....7....G..X.El...(.x;.)X....\.*hN.6...X..*..V.B,K.....bx..s..C8....1.I.|o...:#W.`.d....*t.q.....M...tN..W..(.u..F.b`.1..U3...+..R..N.>9.....>9..if`.....Z/BeAEk.Q iyB.6..Y..%.d...n;..;.4...k.. rpK.*.=..u...V..5.*..J_R8-...Z.0.(.p.....>......KFs.-..A.&6&.Ji...n,....U......$..v..j...-.3:|.|.3.N..d3{.lj...F.....R.P........u.u........<).....+"=.Y.L./...oe..%-m..9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:36B191CBC1CFA775459C362BE6E16BC8
                                SHA1:D6BDCB2A3712FA9F397D9C22AA306779FDAB232D
                                SHA-256:86017ABB1041689B3FCE991EE7ACDF8230F4F7CDD7F8212AE1148ADF1FCFFBAC
                                SHA-512:DEF40F118F10906BDB3579FE6DC568C453F9C464876AA66470E2D695F717AC96833D413D6A5118362A95A5DF03FD5EB43A54BE9602C1B9F300D4B3A27F4B7D78
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......>.Q..%...T.2.+..(...U...`._.j.Q.bg.v.....RU.......JW..<m..V....|c#.5.n...3yc4..$.B...4P*.r..;..;p.A=.!.k..ht...w_u.>.E".0...8.9.P.f4...E..L.zV.*ZR/8.....R.......Y#8v.3..+vh.C.E....uI..........R..aN.K`.....{.z,f0"..r...9}.b...0V.O;.N.."\.7.................8....?h=wY)..c&...Y.(.U[J...g'5...R..Z...o...mf.2..#.]..'CqZ...6..Y...A...`..+.g^.!...d%.sO......g4*xKa-.....v.....7s...D$[0fA..S.&.Z..<.x...N`.Tk..C..s6o.~A#.W.p...9.........\..](Fm..e4..V..:.Nf.f..wE..zJ.......|.$...dX.&'2.m......B\..vp.1....A...9 ......!k\.[ .MKj..H..a\..<.`...7.w.Y...w...(......)\.qO.n.Z'...3T{}.Rf.}$...}x..%~.!....2g..6.d$Asz.:C.g......./..;...(.....c........H..-.......D1.#$3$"..j..m.....n..z....j..!.....)..s.r.`o.....+.lR....|.&..7.`.`.....M.0........Gk...........2...f7&..uJ....}Z...t.....&...m.'n..a....B.6.{mT........?.M.&k,.YJ*..T.M. P.H?......&0..y;9..$R9.l{/..`....."().MI<..,E......j.2*.x.J..[9../..X.p2.K.g.p...........H3w...d..*..K._\.+F........XrV
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.838026581660832
                                Encrypted:false
                                SSDEEP:
                                MD5:36B191CBC1CFA775459C362BE6E16BC8
                                SHA1:D6BDCB2A3712FA9F397D9C22AA306779FDAB232D
                                SHA-256:86017ABB1041689B3FCE991EE7ACDF8230F4F7CDD7F8212AE1148ADF1FCFFBAC
                                SHA-512:DEF40F118F10906BDB3579FE6DC568C453F9C464876AA66470E2D695F717AC96833D413D6A5118362A95A5DF03FD5EB43A54BE9602C1B9F300D4B3A27F4B7D78
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......>.Q..%...T.2.+..(...U...`._.j.Q.bg.v.....RU.......JW..<m..V....|c#.5.n...3yc4..$.B...4P*.r..;..;p.A=.!.k..ht...w_u.>.E".0...8.9.P.f4...E..L.zV.*ZR/8.....R.......Y#8v.3..+vh.C.E....uI..........R..aN.K`.....{.z,f0"..r...9}.b...0V.O;.N.."\.7.................8....?h=wY)..c&...Y.(.U[J...g'5...R..Z...o...mf.2..#.]..'CqZ...6..Y...A...`..+.g^.!...d%.sO......g4*xKa-.....v.....7s...D$[0fA..S.&.Z..<.x...N`.Tk..C..s6o.~A#.W.p...9.........\..](Fm..e4..V..:.Nf.f..wE..zJ.......|.$...dX.&'2.m......B\..vp.1....A...9 ......!k\.[ .MKj..H..a\..<.`...7.w.Y...w...(......)\.qO.n.Z'...3T{}.Rf.}$...}x..%~.!....2g..6.d$Asz.:C.g......./..;...(.....c........H..-.......D1.#$3$"..j..m.....n..z....j..!.....)..s.r.`o.....+.lR....|.&..7.`.`.....M.0........Gk...........2...f7&..uJ....}Z...t.....&...m.'n..a....B.6.{mT........?.M.&k,.YJ*..T.M. P.H?......&0..y;9..$R9.l{/..`....."().MI<..,E......j.2*.x.J..[9../..X.p2.K.g.p...........H3w...d..*..K._\.+F........XrV
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6410169D1054FA6A7DA6D46703CEFBEB
                                SHA1:7DF50FB7A854C7D5748F3CB23178134AC527C4CC
                                SHA-256:7BE2B1BE16D1E5236A78DAB24720BB6B72947313857B6141759423C92661C354
                                SHA-512:707E1F2229AAE0F92B6AC4A1FA4AB2290D2A553B598A162E517983EA303C2692F232731036AEBC7564CBFAD4C259F50B54A978AD847A3AEBFB4B2489A933CE54
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....LnD...#Bh.c".....ny.(.;o.&......l...,L._.........L.6....n>..l.1.2.k..;kG.5D......P.|+....QR?s'._}5.72.z)]>..%.7.$..bz..^D..N....a.`.......RZ>9.^...n.8...(.V.@..T.Hv Q..f...PVu83,.{.jj..n"...J.)5....5T].....).^.D.n.r..b...toa7.Y....}...............k.&..8..Tt..&$p...(.D{k'w9..Q...m\...Z...Y:u...f.p.Lur......d.{...@F.W..jF.....`.{r.l.S...#.l...=..0.t|.5.#..D...n"..R.>.R......>.4..'...... ..v...u...d]N6..}....H.x..<.g..j....)...d.W......{.:..gn..s.U.Gd)+*L....L\(...i.`..7....m...H2.r........o.}..'..V}...J?<1&1FAC.._V....5M....W.....|;?...6.Q.J......".....~...V..j3.<.\X....qO.X..M..........+...a..T.j.ja.0..b.86...B.c>|)k"T3..K.l....E.v........9..w<...?.R......*.%..p...-+e!....8...J<hJB.(8...t...d.$...R.j`z.%.._.N.O*....A..=...e!..j.x...E:q7p..5.).`.<X.Kq.?<U..*;HV.qZq4X$?.T>f..b..@......&..%..-..~...3.....).....(..G.o..".B.....fU.u2z.Tg..f4...F..`v.....Ql..L1..-.R%..1.kFOgL.......%..m b...p... .8.v.Q......,..x.\T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8603834294172135
                                Encrypted:false
                                SSDEEP:
                                MD5:6410169D1054FA6A7DA6D46703CEFBEB
                                SHA1:7DF50FB7A854C7D5748F3CB23178134AC527C4CC
                                SHA-256:7BE2B1BE16D1E5236A78DAB24720BB6B72947313857B6141759423C92661C354
                                SHA-512:707E1F2229AAE0F92B6AC4A1FA4AB2290D2A553B598A162E517983EA303C2692F232731036AEBC7564CBFAD4C259F50B54A978AD847A3AEBFB4B2489A933CE54
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....LnD...#Bh.c".....ny.(.;o.&......l...,L._.........L.6....n>..l.1.2.k..;kG.5D......P.|+....QR?s'._}5.72.z)]>..%.7.$..bz..^D..N....a.`.......RZ>9.^...n.8...(.V.@..T.Hv Q..f...PVu83,.{.jj..n"...J.)5....5T].....).^.D.n.r..b...toa7.Y....}...............k.&..8..Tt..&$p...(.D{k'w9..Q...m\...Z...Y:u...f.p.Lur......d.{...@F.W..jF.....`.{r.l.S...#.l...=..0.t|.5.#..D...n"..R.>.R......>.4..'...... ..v...u...d]N6..}....H.x..<.g..j....)...d.W......{.:..gn..s.U.Gd)+*L....L\(...i.`..7....m...H2.r........o.}..'..V}...J?<1&1FAC.._V....5M....W.....|;?...6.Q.J......".....~...V..j3.<.\X....qO.X..M..........+...a..T.j.ja.0..b.86...B.c>|)k"T3..K.l....E.v........9..w<...?.R......*.%..p...-+e!....8...J<hJB.(8...t...d.$...R.j`z.%.._.N.O*....A..=...e!..j.x...E:q7p..5.).`.<X.Kq.?<U..*;HV.qZq4X$?.T>f..b..@......&..%..-..~...3.....).....(..G.o..".B.....fU.u2z.Tg..f4...F..`v.....Ql..L1..-.R%..1.kFOgL.......%..m b...p... .8.v.Q......,..x.\T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:237A3856D8D365F1F5E5AA916479ACE6
                                SHA1:C6F5D1E15249E9633DB4A624A09F92B1E05EBBBC
                                SHA-256:F153510D0BCAACF7709F27FA9EF7DB11690B80EECE447BB3E148685132C87AB4
                                SHA-512:809D9BD38EBE4B8679E909432C4E2F95A05D1ABEA930A70DF4BD93833248C8137583FB8262ACA2111CADA36DD5771CF88AE38F5F0F9A00181066EBE2DA96F4C6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......A5d.Y.k.G..0.RN...2...6.h.......j.QZ...:...q.{.e.T....-..0.L.ew...{.:...!...5..~...A.{..5.).*.l;.Z...X...<N.....f...(....eG.....Fr.*5.P.M..+..J........i...}._q=......=>:.>>.....-I....2.aN...#...:...e.{....y.....H.........S...)X"....L..T,u............`An.._......?.{f0d.:W..&..!..B..m....7y.`Xz.....Z. H......o..F....[..g ..7.2......g.e=.D.5.F....8$..Y....gP..|...7...K1.......g.%..q..K....~X...P..B.M)...q+9.^...QV..m.4.I*.i}.^n......E..G.?l.......M....K.e|.3.-.....1....i....N...'5..T.eJ...`...i..g% U6.e;.ii.....R..Cs...TF.C.ag.[..N..}.w.......O..N..`h+...*U...?'.*...b.[]]...a..].nk...cV.=...a.........lt#6al.xwf....c*P........d.8....,VoMk.0|.#,Z..q"...Y..^v...\.......~V.S.v.........^.~.......u.GT.`L......#..v..6.z.'..Wz...y..o........6qp..X. ...f.....?.<.o.npO......-Vhg...q.U......t*.DqK...c ..\Q.k...d.d........(. ..O..{O.|.....q{...6......G...] ..ctP...H.5.1b....W.u.X4....%n.g...?PQ......8nG... ..#q.6.C....'..U.+...1..[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.828019548780793
                                Encrypted:false
                                SSDEEP:
                                MD5:237A3856D8D365F1F5E5AA916479ACE6
                                SHA1:C6F5D1E15249E9633DB4A624A09F92B1E05EBBBC
                                SHA-256:F153510D0BCAACF7709F27FA9EF7DB11690B80EECE447BB3E148685132C87AB4
                                SHA-512:809D9BD38EBE4B8679E909432C4E2F95A05D1ABEA930A70DF4BD93833248C8137583FB8262ACA2111CADA36DD5771CF88AE38F5F0F9A00181066EBE2DA96F4C6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......A5d.Y.k.G..0.RN...2...6.h.......j.QZ...:...q.{.e.T....-..0.L.ew...{.:...!...5..~...A.{..5.).*.l;.Z...X...<N.....f...(....eG.....Fr.*5.P.M..+..J........i...}._q=......=>:.>>.....-I....2.aN...#...:...e.{....y.....H.........S...)X"....L..T,u............`An.._......?.{f0d.:W..&..!..B..m....7y.`Xz.....Z. H......o..F....[..g ..7.2......g.e=.D.5.F....8$..Y....gP..|...7...K1.......g.%..q..K....~X...P..B.M)...q+9.^...QV..m.4.I*.i}.^n......E..G.?l.......M....K.e|.3.-.....1....i....N...'5..T.eJ...`...i..g% U6.e;.ii.....R..Cs...TF.C.ag.[..N..}.w.......O..N..`h+...*U...?'.*...b.[]]...a..].nk...cV.=...a.........lt#6al.xwf....c*P........d.8....,VoMk.0|.#,Z..q"...Y..^v...\.......~V.S.v.........^.~.......u.GT.`L......#..v..6.z.'..Wz...y..o........6qp..X. ...f.....?.<.o.npO......-Vhg...q.U......t*.DqK...c ..\Q.k...d.d........(. ..O..{O.|.....q{...6......G...] ..ctP...H.5.1b....W.u.X4....%n.g...?PQ......8nG... ..#q.6.C....'..U.+...1..[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0E5BEF65320CB01A6419921A20BEFE28
                                SHA1:580D332B853337DF5287C6D15F744E23BF5822BE
                                SHA-256:B4999F2922F5C43E63585E7BBD9DE20FF7AE4A107A53BC23918FFC7291C8B551
                                SHA-512:813DA32D61487C0BD068F69D298FFD46A64D6E32FA8B6DCEA23B691502F40C52DAA3051B8BB326FBC6F88056EA9160C0C9DE19F54C89A6221A528D4B32C48A14
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....qC$Q.....t.V..._..&.....U...@...o.F....r...@t.:1q...g.s2q.o..=....U.....*...Q...~OI........!.....9}..!((.lc...4..gi.....|.....8?.p..l.Fp....j...u...n<.<{...K.^.......z.~..<x.)&.EG.w6B.!k...9h6.Y.C.:B.....6h.l......Q(.^..c>.J......q....a.\............Bw..6.hT*y.~..9#.=.>i...4.A.@.or.kA1=.lU....2......sgS.Cb..e.4..2.b0-b.B.t.........s...n..is.(g.U...-..g$.m..(/[I..R...f.e.\i..3....l.k.._."....<......M.K.......5c4..o..(U.\.....l....X...F...F(.....S..-.%B.u.....t..YCm.9..=;vO.SI.!`.NG..@.............T.B.;y...6x..8...S...@.TH..Zs....|..53...&..v.#.....#.A......9..T.q.....y....,........d..9.CI>x(...8.7.~..+...#.r..0....+oT.N4.{y..ww.{E.C.7..2.9la$.W';.....6.rv.-.....lqD.-.!X..!.....=Y}S.R.._...d,....)....4.-9....zMJN...4....j....7.a.P...U.y....y.......5acd.Q...?.{......b^L.....g.....E_.z.Z._.'.@..5R.o2.A.8{..7#..J....*.... ..z..D......[....`.-.G.9....l.s........U.......<......\.S..4...u...qys..lc........l..FB...L.W...f...\R...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.820820908923593
                                Encrypted:false
                                SSDEEP:
                                MD5:0E5BEF65320CB01A6419921A20BEFE28
                                SHA1:580D332B853337DF5287C6D15F744E23BF5822BE
                                SHA-256:B4999F2922F5C43E63585E7BBD9DE20FF7AE4A107A53BC23918FFC7291C8B551
                                SHA-512:813DA32D61487C0BD068F69D298FFD46A64D6E32FA8B6DCEA23B691502F40C52DAA3051B8BB326FBC6F88056EA9160C0C9DE19F54C89A6221A528D4B32C48A14
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....qC$Q.....t.V..._..&.....U...@...o.F....r...@t.:1q...g.s2q.o..=....U.....*...Q...~OI........!.....9}..!((.lc...4..gi.....|.....8?.p..l.Fp....j...u...n<.<{...K.^.......z.~..<x.)&.EG.w6B.!k...9h6.Y.C.:B.....6h.l......Q(.^..c>.J......q....a.\............Bw..6.hT*y.~..9#.=.>i...4.A.@.or.kA1=.lU....2......sgS.Cb..e.4..2.b0-b.B.t.........s...n..is.(g.U...-..g$.m..(/[I..R...f.e.\i..3....l.k.._."....<......M.K.......5c4..o..(U.\.....l....X...F...F(.....S..-.%B.u.....t..YCm.9..=;vO.SI.!`.NG..@.............T.B.;y...6x..8...S...@.TH..Zs....|..53...&..v.#.....#.A......9..T.q.....y....,........d..9.CI>x(...8.7.~..+...#.r..0....+oT.N4.{y..ww.{E.C.7..2.9la$.W';.....6.rv.-.....lqD.-.!X..!.....=Y}S.R.._...d,....)....4.-9....zMJN...4....j....7.a.P...U.y....y.......5acd.Q...?.{......b^L.....g.....E_.z.Z._.'.@..5R.o2.A.8{..7#..J....*.... ..z..D......[....`.-.G.9....l.s........U.......<......\.S..4...u...qys..lc........l..FB...L.W...f...\R...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:84D67278E6E403704092DC620F8D27E7
                                SHA1:802AF6976F42973A00839C3E77F625C056F873FB
                                SHA-256:0E266B5D9C9CCBA9C56C68637A0245C5D73B16EB363260AD9B0942D62E28323F
                                SHA-512:CBB78A105B855ED82AFA492B185A32C562822CFF9140F2E2C916AD94B7043664454237E1377D0BDC4174119ABA54671BEB5686BECD3B6D7B9BB7548AE503E414
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....6...,^...#.C....^JD.......gS....d.ev.....n.{.cSa.u.$e..0..%...+.....P...~.w..4Sn..I.......q.q..8.M.....j..iaV.....k..u.D2g.~3..(..q.Fhe9...`..^*.-.D.tm...mC...t......T$....5w.k....m...>dC..@.."b..E...^...%..T.f..p|p..)0....:H^..h2P....4...............#..._....'=iD..<.._...`..%1...vo........P.......y..J..v.h.^.4.F<..u.z...._._.I.~{..U.w/z.p......|.W.tC........."=x".|.?v!.R..E...@.........Q02..C.......Z.!..W.{.$,...+HE.. ....?/..F..Z..{.'.... ....t.(.z.......S...KT.>.:.m...X...O.m.......&...[...1.<.J.;El@..dqI.b............s.%.#h..C~uc9..-Lpu...b.Ui..D..8.'Br..I...+#..9&w.....%....=.1.wL.@av.|@....?A.....1*(..D..|._....H.)...,dA.I..0.E.>...p...$H..uYGL.Gq..].........d.......^.....w..z.....J..N.++.s.I.@e.?.(.Vx.D|...W... .C..nP^..&.A^.....N-P....i]......l.&8.T..I4..h....d.;.@.[q.,....m....{..Z+.@&...".=@....2..i..X.}.A....r.!?. .i.zn.<...S...I+...v..30Q`Q.....<..)_..D.s0.W..>v.e..*H....a{aM."....%p..4a.OpV3.._.&..f*99.a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.852041112151844
                                Encrypted:false
                                SSDEEP:
                                MD5:84D67278E6E403704092DC620F8D27E7
                                SHA1:802AF6976F42973A00839C3E77F625C056F873FB
                                SHA-256:0E266B5D9C9CCBA9C56C68637A0245C5D73B16EB363260AD9B0942D62E28323F
                                SHA-512:CBB78A105B855ED82AFA492B185A32C562822CFF9140F2E2C916AD94B7043664454237E1377D0BDC4174119ABA54671BEB5686BECD3B6D7B9BB7548AE503E414
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....6...,^...#.C....^JD.......gS....d.ev.....n.{.cSa.u.$e..0..%...+.....P...~.w..4Sn..I.......q.q..8.M.....j..iaV.....k..u.D2g.~3..(..q.Fhe9...`..^*.-.D.tm...mC...t......T$....5w.k....m...>dC..@.."b..E...^...%..T.f..p|p..)0....:H^..h2P....4...............#..._....'=iD..<.._...`..%1...vo........P.......y..J..v.h.^.4.F<..u.z...._._.I.~{..U.w/z.p......|.W.tC........."=x".|.?v!.R..E...@.........Q02..C.......Z.!..W.{.$,...+HE.. ....?/..F..Z..{.'.... ....t.(.z.......S...KT.>.:.m...X...O.m.......&...[...1.<.J.;El@..dqI.b............s.%.#h..C~uc9..-Lpu...b.Ui..D..8.'Br..I...+#..9&w.....%....=.1.wL.@av.|@....?A.....1*(..D..|._....H.)...,dA.I..0.E.>...p...$H..uYGL.Gq..].........d.......^.....w..z.....J..N.++.s.I.@e.?.(.Vx.D|...W... .C..nP^..&.A^.....N-P....i]......l.&8.T..I4..h....d.;.@.[q.,....m....{..Z+.@&...".=@....2..i..X.}.A....r.!?. .i.zn.<...S...I+...v..30Q`Q.....<..)_..D.s0.W..>v.e..*H....a{aM."....%p..4a.OpV3.._.&..f*99.a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2714C7F33716228C63B176CF092CFED1
                                SHA1:BB66E4AB3169BB085DF28083C3096EBB41D5FE5F
                                SHA-256:4C5D8282404CCBCDFEF2A25D71918622E92DB2CDD74BED0CFDACCF4DA176CF80
                                SHA-512:AFC2D0C582A27F722AF4AF821A2AC8CA94393E17A70ABA1A8283AC01FC5D8071D155B92AAE11AD93151EED39219C31C9193104B5356D25C4631DD8236E0112F7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....x.8...:..N.....G.r...2.pVT.C.S.c...)Y.....r~u.......6.*EZ..........eL';,..!...`9.[iA.V.}XA8..s....-.l7Hi.F].....V.J.mz1\...-x9..........jFz.$f>.s]..I..4......p....>.J.'...8....d..k.....4#..*.T...dpG...bm..:..A,`.V.|B}.A.y.R...k..h.Q7,v]p.z..............*.:,...g/.6i.A.t$t...Y..e..'...T_....7V....X.....C3..d....L....f..T.NT..5.-o..DZ..r$.....B... .q@U......).].l...J.3......z....]g..9.x....Y.........a........_b..I'Li...`.......b.D...e.J;.lt.?.>D...#...S.....#.J..[8q.?.i.j...t....2..!.!...........[.......O..V..ZQ"..K...0....~.5.v#Zk.!.4...f..U.............,7^.#.L....i...\...s...l.@.C....z...*g....\...6......v..D.s.....%...S...7o..&.~.....w...o.F..4....c..Jf..E......Jti*..K@.I..{...N.t..z......w?..g.N'K2=...f!.<'km7l.] .|+..NOZj..'..Q.?1...m....M...H....U..;...t.....Ll..({.......qy.2..g..R.}...sd.......1....../.A(....V..!.O.b....l...k/.-A...d.....v.....x..;~...;&....q.+.h....k.n.`x`.La...P.k.Hb.....*{.e2.h.=.8.^E.v.Xli...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.861838179601231
                                Encrypted:false
                                SSDEEP:
                                MD5:2714C7F33716228C63B176CF092CFED1
                                SHA1:BB66E4AB3169BB085DF28083C3096EBB41D5FE5F
                                SHA-256:4C5D8282404CCBCDFEF2A25D71918622E92DB2CDD74BED0CFDACCF4DA176CF80
                                SHA-512:AFC2D0C582A27F722AF4AF821A2AC8CA94393E17A70ABA1A8283AC01FC5D8071D155B92AAE11AD93151EED39219C31C9193104B5356D25C4631DD8236E0112F7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....x.8...:..N.....G.r...2.pVT.C.S.c...)Y.....r~u.......6.*EZ..........eL';,..!...`9.[iA.V.}XA8..s....-.l7Hi.F].....V.J.mz1\...-x9..........jFz.$f>.s]..I..4......p....>.J.'...8....d..k.....4#..*.T...dpG...bm..:..A,`.V.|B}.A.y.R...k..h.Q7,v]p.z..............*.:,...g/.6i.A.t$t...Y..e..'...T_....7V....X.....C3..d....L....f..T.NT..5.-o..DZ..r$.....B... .q@U......).].l...J.3......z....]g..9.x....Y.........a........_b..I'Li...`.......b.D...e.J;.lt.?.>D...#...S.....#.J..[8q.?.i.j...t....2..!.!...........[.......O..V..ZQ"..K...0....~.5.v#Zk.!.4...f..U.............,7^.#.L....i...\...s...l.@.C....z...*g....\...6......v..D.s.....%...S...7o..&.~.....w...o.F..4....c..Jf..E......Jti*..K@.I..{...N.t..z......w?..g.N'K2=...f!.<'km7l.] .|+..NOZj..'..Q.?1...m....M...H....U..;...t.....Ll..({.......qy.2..g..R.}...sd.......1....../.A(....V..!.O.b....l...k/.-A...d.....v.....x..;~...;&....q.+.h....k.n.`x`.La...P.k.Hb.....*{.e2.h.=.8.^E.v.Xli...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9D5C7DB96A480AF64FF919229A212FBB
                                SHA1:0A93E897CC09A511862394BC75601F00E0AC7AC4
                                SHA-256:A8826423F0EF3D773910333759A9D557C7C6EB30372BD050FBF39440D711A52C
                                SHA-512:40556A81C2EB4DE6D940ECA94687EBE8F76BF99CF64DC0B69CE2941A2DBF46B51F90711985909B223B5A067187D719A56C678AE2BFD41C679CF1373D170E19E6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......MZ...@W.5.K..Q....h.=._M.ssB'.....*.s........o....a..<..^..t......w\....y]>._./.;cUyV..,....z..... ..."G.(.kv.w...........D|..i.....@...o...[...f...%.i...n....+"..E.h...q..6. Y..3c..=B./]......a\.....Q...*Av.v....N....K.........#h.*'..y\$/.y...................DLb.pc...'...H'2_.#fU##yi.?.rL`.o.......n......M.H`E....U...'G....Bnv...._.1.2.....Q....ig..e......<.........T.?.:......w.#.....ds%.~A..h.........M$........K..P.y..Y....u.JD.....L..r....\N.././..q....i{w...C..KY..o..n....K..+...#..3.U~|....i......x>QD.E.-.a.cWC.,..m.Y.....?..#t.v....8....PD..lv...bE./.......Uk........KD.....R....+.u..P..2.....;..t...vRmmni.{.J....p.........L...*.V..-...%.f.e........G....8....`.Q......C..4.=L3..............y+g,O.%..t..E.........DTP.....'o......J...F.4.)4X..o...G.A..a..vq.9..|MvI..Jks. .....;........w.v. ...*8m......RJ.r..eq...{EN^...*.S...x..S..5.k..@.O%.#;.d......t..#;.Q..(.*>e....'d...'U....9@).....FI...]9H......t......>......*.l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.843222073842617
                                Encrypted:false
                                SSDEEP:
                                MD5:9D5C7DB96A480AF64FF919229A212FBB
                                SHA1:0A93E897CC09A511862394BC75601F00E0AC7AC4
                                SHA-256:A8826423F0EF3D773910333759A9D557C7C6EB30372BD050FBF39440D711A52C
                                SHA-512:40556A81C2EB4DE6D940ECA94687EBE8F76BF99CF64DC0B69CE2941A2DBF46B51F90711985909B223B5A067187D719A56C678AE2BFD41C679CF1373D170E19E6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......MZ...@W.5.K..Q....h.=._M.ssB'.....*.s........o....a..<..^..t......w\....y]>._./.;cUyV..,....z..... ..."G.(.kv.w...........D|..i.....@...o...[...f...%.i...n....+"..E.h...q..6. Y..3c..=B./]......a\.....Q...*Av.v....N....K.........#h.*'..y\$/.y...................DLb.pc...'...H'2_.#fU##yi.?.rL`.o.......n......M.H`E....U...'G....Bnv...._.1.2.....Q....ig..e......<.........T.?.:......w.#.....ds%.~A..h.........M$........K..P.y..Y....u.JD.....L..r....\N.././..q....i{w...C..KY..o..n....K..+...#..3.U~|....i......x>QD.E.-.a.cWC.,..m.Y.....?..#t.v....8....PD..lv...bE./.......Uk........KD.....R....+.u..P..2.....;..t...vRmmni.{.J....p.........L...*.V..-...%.f.e........G....8....`.Q......C..4.=L3..............y+g,O.%..t..E.........DTP.....'o......J...F.4.)4X..o...G.A..a..vq.9..|MvI..Jks. .....;........w.v. ...*8m......RJ.r..eq...{EN^...*.S...x..S..5.k..@.O%.#;.d......t..#;.Q..(.*>e....'d...'U....9@).....FI...]9H......t......>......*.l
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FBD0D17B5551ECB7C9D123C198708CDF
                                SHA1:30493DBAC276E1A0B7859B225F8BDBCCF62AC069
                                SHA-256:6E87B74B65544694E046E75EA11B03C87B2068AFA43A422DD00C4410C6C72899
                                SHA-512:450AD291CF674B3E95CFB35D287283FE2753578A030CBD10C7F35B95D7AF94AF40944F742C6E81A29E983B216CC2C8B7654BB9CC0D692905D6665E255F8854D7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....yB.`.C..gD...(1........JU.......m..c..lc.....1.T.i.%...,.f..).....7d.3:....&.~..-.T.....TTBv.$B...%w{..'...b...b.....#. V..........<I..NU.....$..q..]...|#..[..............c&b...U.0.g..k..#y..D.../...>X>.......0...._.7$.!./9.v...'Nn..n.b....................9..7..L...yhC.d...].....PZt..GH...._.....P..,S.R}..".Hk4.0.*...ng9....V.g...e.....|.".I..I..`*....H[..Y.a5........#;n?x......|.?(^%......8.....n'6.....g.m.....)..tS...y..f..X.......2..(x.....Y.Nb.yR...........n...p_`.c.......Y.......-...*..\9.........~i.m...8IC#....{.....&Lg.F.\4....z.B....8..~...%8}}9~Hy.w:...p.5.x....$.i......1..s......<...Rv..4b..........."F.....^.KP<..].......=.`X.fa.h......G...D&..x..$.:F".OV.r.R..G...K9.g..Y.6\...*...K$..3...1C......4k...K.1.....:R..].O0xiq..^....giJ@.-.`..ZC....,jJ..?..s.....]..}..t...^..L.....M]zT...?.B..:.`T.:.w$..c.c._.f|.G.....l.uny...Y..H/..#+puf...&y.....O3.T.h.....N~..@J..:2P.i#...a...G5..W..|.(2x.U.f......Mj..I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.864835105385997
                                Encrypted:false
                                SSDEEP:
                                MD5:FBD0D17B5551ECB7C9D123C198708CDF
                                SHA1:30493DBAC276E1A0B7859B225F8BDBCCF62AC069
                                SHA-256:6E87B74B65544694E046E75EA11B03C87B2068AFA43A422DD00C4410C6C72899
                                SHA-512:450AD291CF674B3E95CFB35D287283FE2753578A030CBD10C7F35B95D7AF94AF40944F742C6E81A29E983B216CC2C8B7654BB9CC0D692905D6665E255F8854D7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....yB.`.C..gD...(1........JU.......m..c..lc.....1.T.i.%...,.f..).....7d.3:....&.~..-.T.....TTBv.$B...%w{..'...b...b.....#. V..........<I..NU.....$..q..]...|#..[..............c&b...U.0.g..k..#y..D.../...>X>.......0...._.7$.!./9.v...'Nn..n.b....................9..7..L...yhC.d...].....PZt..GH...._.....P..,S.R}..".Hk4.0.*...ng9....V.g...e.....|.".I..I..`*....H[..Y.a5........#;n?x......|.?(^%......8.....n'6.....g.m.....)..tS...y..f..X.......2..(x.....Y.Nb.yR...........n...p_`.c.......Y.......-...*..\9.........~i.m...8IC#....{.....&Lg.F.\4....z.B....8..~...%8}}9~Hy.w:...p.5.x....$.i......1..s......<...Rv..4b..........."F.....^.KP<..].......=.`X.fa.h......G...D&..x..$.:F".OV.r.R..G...K9.g..Y.6\...*...K$..3...1C......4k...K.1.....:R..].O0xiq..^....giJ@.-.`..ZC....,jJ..?..s.....]..}..t...^..L.....M]zT...?.B..:.`T.:.w$..c.c._.f|.G.....l.uny...Y..H/..#+puf...&y.....O3.T.h.....N~..@J..:2P.i#...a...G5..W..|.(2x.U.f......Mj..I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1089ABF3278D7F8BC48475E7A9B69377
                                SHA1:F42323EB8EF8129E7B0FA520EDEBB08814885303
                                SHA-256:519CF0F14EFAD41E14B3F4E38722590F5B420020549850106891CFC65A63357A
                                SHA-512:EBAAFFAA2BB713D1F7BF93E96C81AE46BD177B21646259A99F80380031F8A66F04C70B8E3A80833AC2055594A57E1FCF7E13FABCE276475F0D50B1816BE28F62
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....S...g....j...#.........R....yL....G..(.V........I... :....R.1...XZy;..M.P..'...U..x>.#...[.ia...O...R.m4.c.....R.N.`....L..@.Ib...[H<...<I.O..`<.&01.$....,.ww....R.hOiC1Z....l.$...2..4U.U......I....V...d.(IIs<eH%.t.1...B.tK.?#..KD..........W...G..{.................n...#L..+g'....]y...[....co?0...[.n..3.dj. .U....ND.$..../...\...v.Cm.....3....z..w..8it..b^.8N....,]u.R..m....`.....^.!V..6..}.'=;).1...\..`....lS.ic...X...fA.....?.&j..d.\...q...+r..S<=<.Z........!..N..<FK.~.)..2...0.._.c........^".e 5..*...bX.Z.|V..[.j..4... rr.6...5(..K..qQ.M..,....C...(...sWD....c._...E....qj8Yn..(.|.H@%.FUi5d.2....7........Z.+....FB4.....x..M....A..w.=..C-V....'.1...V^......VJ.z!.a.g..6....#......r.<..u..UD..".vTS.&j..5.s....tA.].6....k..X...{.W2lfge3..G......;w4OTy.f..f.nw.J.h.u{..wq'(.B.7....p.<..9B.I..e.k..G6TGLx..Y,.f..0..j..+...~.=.....(wQ..=?...F...5.}....!`7>C)f....grB..w....L....;....g{.1;.(...1"..d.....QH.[...BC.\......l.3....K...e...kh.6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.842598566083174
                                Encrypted:false
                                SSDEEP:
                                MD5:1089ABF3278D7F8BC48475E7A9B69377
                                SHA1:F42323EB8EF8129E7B0FA520EDEBB08814885303
                                SHA-256:519CF0F14EFAD41E14B3F4E38722590F5B420020549850106891CFC65A63357A
                                SHA-512:EBAAFFAA2BB713D1F7BF93E96C81AE46BD177B21646259A99F80380031F8A66F04C70B8E3A80833AC2055594A57E1FCF7E13FABCE276475F0D50B1816BE28F62
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....S...g....j...#.........R....yL....G..(.V........I... :....R.1...XZy;..M.P..'...U..x>.#...[.ia...O...R.m4.c.....R.N.`....L..@.Ib...[H<...<I.O..`<.&01.$....,.ww....R.hOiC1Z....l.$...2..4U.U......I....V...d.(IIs<eH%.t.1...B.tK.?#..KD..........W...G..{.................n...#L..+g'....]y...[....co?0...[.n..3.dj. .U....ND.$..../...\...v.Cm.....3....z..w..8it..b^.8N....,]u.R..m....`.....^.!V..6..}.'=;).1...\..`....lS.ic...X...fA.....?.&j..d.\...q...+r..S<=<.Z........!..N..<FK.~.)..2...0.._.c........^".e 5..*...bX.Z.|V..[.j..4... rr.6...5(..K..qQ.M..,....C...(...sWD....c._...E....qj8Yn..(.|.H@%.FUi5d.2....7........Z.+....FB4.....x..M....A..w.=..C-V....'.1...V^......VJ.z!.a.g..6....#......r.<..u..UD..".vTS.&j..5.s....tA.].6....k..X...{.W2lfge3..G......;w4OTy.f..f.nw.J.h.u{..wq'(.B.7....p.<..9B.I..e.k..G6TGLx..Y,.f..0..j..+...~.=.....(wQ..=?...F...5.}....!`7>C)f....grB..w....L....;....g{.1;.(...1"..d.....QH.[...BC.\......l.3....K...e...kh.6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3886889DD6A2869A00F9B2502875FB95
                                SHA1:8D419C9EA75D30AF78219287E6E66E7D094DB03B
                                SHA-256:718F5F27E48B54CB8732858FE5E74CE56D0CB9115987DA9A923D80E85A11908D
                                SHA-512:3274992BBA945AEB39522706BF3476B6890447708F0135148D9B5316F0E60173B52AD77DB613E0E1DB094F903CEAA21F9EEB9D1795FA0D5AF57B7FDE073353C5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...../...P...\.d.k..k..0..{......!..r......XsQ..B1..=...X`....v....!=....^...../.#...f....[@.a.m.eS..q.&......)G..............oN..K.z...4..8.......0.Z!.SYE!............F..64..k....`.ho.p>.V@C.>J....x.M......-..D.u..*qjOF..5.v.".#.1.C.....\x.5t@|..U.............P.)x.k..`.]N............n......Q..i...p3.."M.^.9..=..^..#.>[...k!Z\.I...u....M..V...R.....,.~~....1......o..b.a...s/....s.[....`@]..g....x.#...u.....z.`.4..We..?.{.&..9.s..$8..[..Y,z...r.F.....j..........}...h.g..7u.MS.iK..et.....K..4...(0c.|....=.1.[T...;...l..........<.....k.../]...a....Ho.P..\u.VD..+*...]/%-....a....*...M,B..Y;.J.......*.........*I2.r*.i,yQ.B...[..{....Y... .....!.......7.0`..~%:d.~%........g......@i...S-.p.:.].py.>S......o=...A.\..j........7U#J.x8.HS<)"..W.IeuY..J.A9.*U..;....j.....|*....HP.Qh......p.S.>....VSf..42.&aWHp..R..6'R.KP.!...L.f..M.`..,I6.\.xq..q..?.<....@.5..Q.J#.*....!...x3..Y..'...I....?~!.bH.S..._..}R.\...S.8. .2..<....`L9..M.:Zv
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.844480408266987
                                Encrypted:false
                                SSDEEP:
                                MD5:3886889DD6A2869A00F9B2502875FB95
                                SHA1:8D419C9EA75D30AF78219287E6E66E7D094DB03B
                                SHA-256:718F5F27E48B54CB8732858FE5E74CE56D0CB9115987DA9A923D80E85A11908D
                                SHA-512:3274992BBA945AEB39522706BF3476B6890447708F0135148D9B5316F0E60173B52AD77DB613E0E1DB094F903CEAA21F9EEB9D1795FA0D5AF57B7FDE073353C5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...../...P...\.d.k..k..0..{......!..r......XsQ..B1..=...X`....v....!=....^...../.#...f....[@.a.m.eS..q.&......)G..............oN..K.z...4..8.......0.Z!.SYE!............F..64..k....`.ho.p>.V@C.>J....x.M......-..D.u..*qjOF..5.v.".#.1.C.....\x.5t@|..U.............P.)x.k..`.]N............n......Q..i...p3.."M.^.9..=..^..#.>[...k!Z\.I...u....M..V...R.....,.~~....1......o..b.a...s/....s.[....`@]..g....x.#...u.....z.`.4..We..?.{.&..9.s..$8..[..Y,z...r.F.....j..........}...h.g..7u.MS.iK..et.....K..4...(0c.|....=.1.[T...;...l..........<.....k.../]...a....Ho.P..\u.VD..+*...]/%-....a....*...M,B..Y;.J.......*.........*I2.r*.i,yQ.B...[..{....Y... .....!.......7.0`..~%:d.~%........g......@i...S-.p.:.].py.>S......o=...A.\..j........7U#J.x8.HS<)"..W.IeuY..J.A9.*U..;....j.....|*....HP.Qh......p.S.>....VSf..42.&aWHp..R..6'R.KP.!...L.f..M.`..,I6.\.xq..q..?.<....@.5..Q.J#.*....!...x3..Y..'...I....?~!.bH.S..._..}R.\...S.8. .2..<....`L9..M.:Zv
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DBB1E64591C8D67F64F514E4CF0732EA
                                SHA1:6418ACB33982FF0C8FBB63EADACC3211240D9657
                                SHA-256:1BF6615558B8FD5B1EDBC3A89C785A908D8B87B67814857FD8282B4E922EC207
                                SHA-512:F1342712F14EEDD24A219E018FD6696303139913D7CD9B379B62F11165D2254E69C0D8E114EB3D0C49207A5AE4CA9D6AD00495C26E884667E7388048D262CF8F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....3M....2;S..8lXC.0.'....6qv..T.tM.....P.wP..g+..l.....h.....s.Sv......&k...O..>o.....].;..W...3h,.......)XQ..B.....!....c>..O.k..C....!.`.&...e..L....Lg....Y...Y....Td.Y..I/.....n..)....)X.u..:...s.J..NKc..._X..J:.%...=+.....Fy...p.....Y..|.............\3w.J.jJ;.Ep..g7..GL.b........8....F1;.`.l......dbj..j.......|..).Z8.B.....^....}..$m........6..U....y.Y./....r..n.}..l.|G...*.<..'GJ.h....T.......U...[..:.i..\.0....F.e.U...P..x'.....e.uS.K..^.s.Mn......+..Wt.....A..s..L.....@.....W.<=L_oL..na......i.!.o..+.G./.....\r}....[....A.,,.8...{..Z...~.a+A.;6_.1....1.KS.l..;P.i......^....W........p.R..T.t.A......j....,...^.|........T*-.|UQ.......v.M..G...F.`F..r.WV.B..]...X...I.[..+.D.../.MV..s..H..e5z:.))a.t!=,>...:..S0d.0'1$8..._..L.:).I....Eam.e.t8...;..5...yy....v..../@.#./u../3..E...M.A.Nm..e.....K...S....I.`...&....e.q.r.vH.&p..?0.....gl..8...zaA%S.pI.#...-.........\.c..h.Y......o....'.....h.m.L...5.L ......{..V.d.8'.O.WY..L<.?....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8435739296854665
                                Encrypted:false
                                SSDEEP:
                                MD5:DBB1E64591C8D67F64F514E4CF0732EA
                                SHA1:6418ACB33982FF0C8FBB63EADACC3211240D9657
                                SHA-256:1BF6615558B8FD5B1EDBC3A89C785A908D8B87B67814857FD8282B4E922EC207
                                SHA-512:F1342712F14EEDD24A219E018FD6696303139913D7CD9B379B62F11165D2254E69C0D8E114EB3D0C49207A5AE4CA9D6AD00495C26E884667E7388048D262CF8F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....3M....2;S..8lXC.0.'....6qv..T.tM.....P.wP..g+..l.....h.....s.Sv......&k...O..>o.....].;..W...3h,.......)XQ..B.....!....c>..O.k..C....!.`.&...e..L....Lg....Y...Y....Td.Y..I/.....n..)....)X.u..:...s.J..NKc..._X..J:.%...=+.....Fy...p.....Y..|.............\3w.J.jJ;.Ep..g7..GL.b........8....F1;.`.l......dbj..j.......|..).Z8.B.....^....}..$m........6..U....y.Y./....r..n.}..l.|G...*.<..'GJ.h....T.......U...[..:.i..\.0....F.e.U...P..x'.....e.uS.K..^.s.Mn......+..Wt.....A..s..L.....@.....W.<=L_oL..na......i.!.o..+.G./.....\r}....[....A.,,.8...{..Z...~.a+A.;6_.1....1.KS.l..;P.i......^....W........p.R..T.t.A......j....,...^.|........T*-.|UQ.......v.M..G...F.`F..r.WV.B..]...X...I.[..+.D.../.MV..s..H..e5z:.))a.t!=,>...:..S0d.0'1$8..._..L.:).I....Eam.e.t8...;..5...yy....v..../@.#./u../3..E...M.A.Nm..e.....K...S....I.`...&....e.q.r.vH.&p..?0.....gl..8...zaA%S.pI.#...-.........\.c..h.Y......o....'.....h.m.L...5.L ......{..V.d.8'.O.WY..L<.?....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:568E015EF0E3C83C54897FD1A0339B69
                                SHA1:6BF4F5A84F8B57A2A38E05181A411B97AC9DC83D
                                SHA-256:E76CA20A7D073573CF5122594EDEB68F34869F3A4827899484391B2946B1F1DF
                                SHA-512:36CE10BEEE20D863B8BA97540C690ED0B57FE3F2F158B59093D082102684890C854B399D0A7C63B2AA152E5DE06726431836346744CAFE6A3F5CD36C28000E91
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....x.#.....%~.@.a...9...YN.-.....1g....4......P.3#/....|..$......F8.4mF@...-?../...T...\.;..n..!L.....!R...CN...........-m.lz..\.......".H..xlv=.T.|.D.T{.;.*.i.C.a..z...@q..%d....+.|.L.X.......0?.......k....!.6..ya`.....nA....i.OZ..+..pcs...".4...............K.]U..|n..a.<..eT....q..#s.oq..0...ZTD.d.X8q|......7h...o..gJ.].4..R.x.....r.A......}u..t.a+..69Y#2}t.FHc..t...7mNN.d.~Uo...#...Uv.<O..E..WY..!]m.L<{...#}.T.:k.y..?s..>.E.5..%$.#....9a..|.kA@....Q.=M.S.M7.."J*X..S,b,..l.........5..wr. ...M9Uz.d...A...\:_,..S...|..=.".#]t..N ....'!.O...u...b&j..pJt.{r..\S.......^.H.*. .Iz?.}....{..S..,Z.}o.......7.aS..ZU~.IM r......!...u...Es..M..._&........w..z....D..6.Q......".i"O.u.....$...A`\cV.....z...s.=..9..[.b.]x.......3^..O..,.O....W.s...R.*.Q.+......}E...2...Q0....\. ...5.$...m~....]1i....q[...X..( .*p.._}.W..K.,.*...8.8.yG.I......"..)z./ZC...n...$[...K...w].......e$R/........C?.6>..Z|/.m.........U.....H...}m.?..+\.G....<E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.847604379964013
                                Encrypted:false
                                SSDEEP:
                                MD5:568E015EF0E3C83C54897FD1A0339B69
                                SHA1:6BF4F5A84F8B57A2A38E05181A411B97AC9DC83D
                                SHA-256:E76CA20A7D073573CF5122594EDEB68F34869F3A4827899484391B2946B1F1DF
                                SHA-512:36CE10BEEE20D863B8BA97540C690ED0B57FE3F2F158B59093D082102684890C854B399D0A7C63B2AA152E5DE06726431836346744CAFE6A3F5CD36C28000E91
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....x.#.....%~.@.a...9...YN.-.....1g....4......P.3#/....|..$......F8.4mF@...-?../...T...\.;..n..!L.....!R...CN...........-m.lz..\.......".H..xlv=.T.|.D.T{.;.*.i.C.a..z...@q..%d....+.|.L.X.......0?.......k....!.6..ya`.....nA....i.OZ..+..pcs...".4...............K.]U..|n..a.<..eT....q..#s.oq..0...ZTD.d.X8q|......7h...o..gJ.].4..R.x.....r.A......}u..t.a+..69Y#2}t.FHc..t...7mNN.d.~Uo...#...Uv.<O..E..WY..!]m.L<{...#}.T.:k.y..?s..>.E.5..%$.#....9a..|.kA@....Q.=M.S.M7.."J*X..S,b,..l.........5..wr. ...M9Uz.d...A...\:_,..S...|..=.".#]t..N ....'!.O...u...b&j..pJt.{r..\S.......^.H.*. .Iz?.}....{..S..,Z.}o.......7.aS..ZU~.IM r......!...u...Es..M..._&........w..z....D..6.Q......".i"O.u.....$...A`\cV.....z...s.=..9..[.b.]x.......3^..O..,.O....W.s...R.*.Q.+......}E...2...Q0....\. ...5.$...m~....]1i....q[...X..( .*p.._}.W..K.,.*...8.8.yG.I......"..)z./ZC...n...$[...K...w].......e$R/........C?.6>..Z|/.m.........U.....H...}m.?..+\.G....<E
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:7C2F9594C99FDEEA6CE4A035AF4DBB55
                                SHA1:D117B3E16368B72A87A6106B9D71309D144D2178
                                SHA-256:4FC0DC43F53A553D7A992CF2D208A5F02B58B88AF1F63F9A5684192EC312DCE7
                                SHA-512:F3D799D855C10EFF01B04D06B46FDDDD423E867D4C46D3E4FC4CB490BE1E97FCB61C0A7278B3DC94B943506B0153A2294DC819D628A64F88D8B408FEDCE7C622
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....E..g~sM!.@y...6e.g..........?.....@...l.OG.Qn..k..3..M+.\E..L.jW..w..(..k....1.G..s..vt.c..lY........>..$e........K.y......c...ob.a..:e{.|l...O#..s.aB...)...#....K.cQ._.T.ZuT.c..!....E..~...U...8<.X...B..Y.Sak...Z..hOu.g.!..W@^R...F...Qb5.................g..]...].3.L.r._..,.S.c.T.]...g.FG.x5..Gq{..FI.N.c......p..V.Xk..@.@L.Ck.q...S*.i.Y...../w...v..:...,W....m.Co....y|Ui..M.S..21....L..0.z%.1=C...._...}e......_+[./.v...=.....9A\.%r.t.Z..c.p....a....l.../L..W.C;......,..]....q.q..,]...{"...}...........Z......C......{....._w.....X.....Q.....?x..t.......Z.A[k..Z.sd`...-.#...#......qJ..:..I..cf. ...k.|..i....!..V~.?.......R....uW.-.NCM'.(.O.p+.{q.......o......;L....&..*....<...........u.5.lp.s.o.e.-{7P./>..3.......Y>5...D..c.....}.8.x..E.fM(..H....M@?}.............#.........`8....OzOk7#J..R:..`_n..@..Q.f~#.U...b.'wI%..j.......S...m$!...........-....se..*[.....o.......&8..k..z..T..fk...6...{|.F.bT..`qk=75.../.;?...,..`......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.859469494863237
                                Encrypted:false
                                SSDEEP:
                                MD5:7C2F9594C99FDEEA6CE4A035AF4DBB55
                                SHA1:D117B3E16368B72A87A6106B9D71309D144D2178
                                SHA-256:4FC0DC43F53A553D7A992CF2D208A5F02B58B88AF1F63F9A5684192EC312DCE7
                                SHA-512:F3D799D855C10EFF01B04D06B46FDDDD423E867D4C46D3E4FC4CB490BE1E97FCB61C0A7278B3DC94B943506B0153A2294DC819D628A64F88D8B408FEDCE7C622
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....E..g~sM!.@y...6e.g..........?.....@...l.OG.Qn..k..3..M+.\E..L.jW..w..(..k....1.G..s..vt.c..lY........>..$e........K.y......c...ob.a..:e{.|l...O#..s.aB...)...#....K.cQ._.T.ZuT.c..!....E..~...U...8<.X...B..Y.Sak...Z..hOu.g.!..W@^R...F...Qb5.................g..]...].3.L.r._..,.S.c.T.]...g.FG.x5..Gq{..FI.N.c......p..V.Xk..@.@L.Ck.q...S*.i.Y...../w...v..:...,W....m.Co....y|Ui..M.S..21....L..0.z%.1=C...._...}e......_+[./.v...=.....9A\.%r.t.Z..c.p....a....l.../L..W.C;......,..]....q.q..,]...{"...}...........Z......C......{....._w.....X.....Q.....?x..t.......Z.A[k..Z.sd`...-.#...#......qJ..:..I..cf. ...k.|..i....!..V~.?.......R....uW.-.NCM'.(.O.p+.{q.......o......;L....&..*....<...........u.5.lp.s.o.e.-{7P./>..3.......Y>5...D..c.....}.8.x..E.fM(..H....M@?}.............#.........`8....OzOk7#J..R:..`_n..@..Q.f~#.U...b.'wI%..j.......S...m$!...........-....se..*[.....o.......&8..k..z..T..fk...6...{|.F.bT..`qk=75.../.;?...,..`......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F5A71B67D9A275E0BC284FE60484EECC
                                SHA1:84717B53CC58B31966EA9D08186B724AE0E1B372
                                SHA-256:A549F59B34022A7FCEF49256FFF311AADC084272B737E6454F9FE2A3E2391A32
                                SHA-512:6A395E8252205E1C2BC5A05C1459576B7E3D7B711A5F229669A7ECE01D158C4903F20B6F9B63F310315D16F67B8AFC3B933EA05BD54D94F158EB6A83D5374807
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....7.~.inx... 8`.=.xj8m.vA8.&..9.9.3.....><.....-.....GJ0C.W#K......=.v..j.X..|..........Z .#Lk...........I.9.|,yF.P...u.....fy5....s...A.p.qBA.].,.D........JP....YO.H..s...T.......v.U.. ...DaK?........^..jH./.29...'.*...........<.v"?\.,...:..H.Dm......X..............]....@....U.......^..sb..3.\&...~..o....=.O;.)..87......*.)...\..P.$.b%I.t.R....2`...p.n"j.m0......c)'!....M..:.@~.1..../.0n?..uP."hC.H.\.~\\{.2!.0......g9].A...-=.o!A....J...{...%..Qn...}ZlU..5.Y;7c.R...j....zZ......;|...*...H:._..u..V..=W$.09.v.s..#]i..O_..j'/=.t$.v..7.....D".hJ.a.Pb.*.H.~..Ew..P.t......t..wbg...?..j.~..F..P..j2..@...n.)y.........z.*.=@.+..*..>..ws..S-...o..v$...].......?.O .1.v..^....P1.c.-<.I.......o..b...0 *_.....)......K5oa.6.}<.. R.....<L>F..\IC*../P.r.....%^.......(.....!k.gIq....v.....Pt..._'MU..[G...jt.B.m.x..$_.....h.`......`@d.KB.g.... .g9_.}..Sk.z`S._)......2..my.`].<..0...ear.6V.....a...n.....,Ea~........".d...+...D......-*.....".q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.838224180033607
                                Encrypted:false
                                SSDEEP:
                                MD5:F5A71B67D9A275E0BC284FE60484EECC
                                SHA1:84717B53CC58B31966EA9D08186B724AE0E1B372
                                SHA-256:A549F59B34022A7FCEF49256FFF311AADC084272B737E6454F9FE2A3E2391A32
                                SHA-512:6A395E8252205E1C2BC5A05C1459576B7E3D7B711A5F229669A7ECE01D158C4903F20B6F9B63F310315D16F67B8AFC3B933EA05BD54D94F158EB6A83D5374807
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....7.~.inx... 8`.=.xj8m.vA8.&..9.9.3.....><.....-.....GJ0C.W#K......=.v..j.X..|..........Z .#Lk...........I.9.|,yF.P...u.....fy5....s...A.p.qBA.].,.D........JP....YO.H..s...T.......v.U.. ...DaK?........^..jH./.29...'.*...........<.v"?\.,...:..H.Dm......X..............]....@....U.......^..sb..3.\&...~..o....=.O;.)..87......*.)...\..P.$.b%I.t.R....2`...p.n"j.m0......c)'!....M..:.@~.1..../.0n?..uP."hC.H.\.~\\{.2!.0......g9].A...-=.o!A....J...{...%..Qn...}ZlU..5.Y;7c.R...j....zZ......;|...*...H:._..u..V..=W$.09.v.s..#]i..O_..j'/=.t$.v..7.....D".hJ.a.Pb.*.H.~..Ew..P.t......t..wbg...?..j.~..F..P..j2..@...n.)y.........z.*.=@.+..*..>..ws..S-...o..v$...].......?.O .1.v..^....P1.c.-<.I.......o..b...0 *_.....)......K5oa.6.}<.. R.....<L>F..\IC*../P.r.....%^.......(.....!k.gIq....v.....Pt..._'MU..[G...jt.B.m.x..$_.....h.`......`@d.KB.g.... .g9_.}..Sk.z`S._)......2..my.`].<..0...ear.6V.....a...n.....,Ea~........".d...+...D......-*.....".q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0A520BADF85189F8B9AA134828674995
                                SHA1:28D4858BBF4619AF9DA611FB77A6A657F8DEF2C2
                                SHA-256:86CA2B6475B08B7B6DD4379D012EFA73EC3F111094FA5DFC3CA996FAC3B059D6
                                SHA-512:BE5B92B64CFE11DA21F952D4824F444F9F85C5BC85A949C57B0D125477B485EC2E97451F43020940A0F02BA02FFC84F2D50BDACE92503BD13DA33645D20A6951
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........0.........7O...?.w._.G_.9..Q.yK..e.T.........a.....8.3y...b)Z.-..g...0.>.Z.;[.x..`..95....bg.h.+..d..3....._.*...._......PY..w.:.p..?.=....@.....=.....H....Gy4..".=.e..{.QC?.>..y..d.....Ly......1=wA..*%/.%'s....n\.*Y..r].......D..H..+K.............6.+.n.]....HE.]...9X.....8;.~.WY].#......cn.r.!.W.&. {..onz....e....Y...)>..7n......3c.i..-.(...)..}TEy.z.-.a...9t4.vd."..j0.@r.%..DfJ..:.x_.l2l...*A...(.!j.a..#.3.b...xSN.....v.W:..t.Lz...$.B.....[.!F.......0....^....)..o....W|Q.`...0,.R -xP.+.....K;....Zh..[R...FB....k.N............z=n....*..2.kI,0...e...._..y.G_."..<..$..J.3...)+...g.^5N....<..X....D.M.U.z.3.,.ry._P..(k.p..HV...%W.D9ZS.e...G.A.....kO...=...}...A]o.P.......N.T.....$4..@.a....)...3RPV>o...s......G...U...9.t..8.M@@.%.rM.|..S....".@...........[....;.A..(...?~..$...ty`s6...Z&.Yj...u..l....Nsc...v.........L...\..).........v2......P.$F....Hj..Q.... ...j\C.(./.1/rW[.G.....v......_C.v.h.....X,..........z...n.L>>.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.848034888544676
                                Encrypted:false
                                SSDEEP:
                                MD5:0A520BADF85189F8B9AA134828674995
                                SHA1:28D4858BBF4619AF9DA611FB77A6A657F8DEF2C2
                                SHA-256:86CA2B6475B08B7B6DD4379D012EFA73EC3F111094FA5DFC3CA996FAC3B059D6
                                SHA-512:BE5B92B64CFE11DA21F952D4824F444F9F85C5BC85A949C57B0D125477B485EC2E97451F43020940A0F02BA02FFC84F2D50BDACE92503BD13DA33645D20A6951
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........0.........7O...?.w._.G_.9..Q.yK..e.T.........a.....8.3y...b)Z.-..g...0.>.Z.;[.x..`..95....bg.h.+..d..3....._.*...._......PY..w.:.p..?.=....@.....=.....H....Gy4..".=.e..{.QC?.>..y..d.....Ly......1=wA..*%/.%'s....n\.*Y..r].......D..H..+K.............6.+.n.]....HE.]...9X.....8;.~.WY].#......cn.r.!.W.&. {..onz....e....Y...)>..7n......3c.i..-.(...)..}TEy.z.-.a...9t4.vd."..j0.@r.%..DfJ..:.x_.l2l...*A...(.!j.a..#.3.b...xSN.....v.W:..t.Lz...$.B.....[.!F.......0....^....)..o....W|Q.`...0,.R -xP.+.....K;....Zh..[R...FB....k.N............z=n....*..2.kI,0...e...._..y.G_."..<..$..J.3...)+...g.^5N....<..X....D.M.U.z.3.,.ry._P..(k.p..HV...%W.D9ZS.e...G.A.....kO...=...}...A]o.P.......N.T.....$4..@.a....)...3RPV>o...s......G...U...9.t..8.M@@.%.rM.|..S....".@...........[....;.A..(...?~..$...ty`s6...Z&.Yj...u..l....Nsc...v.........L...\..).........v2......P.$F....Hj..Q.... ...j\C.(./.1/rW[.G.....v......_C.v.h.....X,..........z...n.L>>.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:34296A1DDB4FC6D62D6240910A960936
                                SHA1:9AECD64378AEFDFBE1BF13A2B47AE4EDD70166DE
                                SHA-256:91A3C0EF39103E74D4FEB3996BC74F870D99810E2493FFA1841377A64A1DE29A
                                SHA-512:5D14961584EE63A9EC1DAFEE2C2B81C8310E39284A97AFC0B350EE2B716C3FBF88FAD3D4060FF8CF15155F54243A377569483EC3DDD4B28B2BC3C961CF7D1C7C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....].!.T..(3...0...]%.........A]...'@..wa..1Y-......k|..O.u..ai..=a....O..}.............]..&.7............RXS.....#|.*..*~j.....(|-Pv..I.3.....X..0....="....P../?..j.a.....S.@-.e..H. ...E...*..q/.d).B.**^UDn...=..V+..[&.I/..g.X;......z......P.....e.............W.h....U..H.p...Yc.........X, ..zB.\iQ.Z....Q.k.YA.@..+%.3...X<...Jb%.x..F.j...4<?.....K. 1Mc..c)\w.V....SE~y*VM..%p.b........R @I......j.....H.-Z.4.R..(.W".]vR.'..w..@U............Db...1..{...Q.&.e@5.@:u.K.g.w`.....9...$.3Q<.Cmp....:....r*m.D.....x...5Y.T.U..?|U.j..p77.9r6.P....5.8..&.(.....s.5.>E`..\..U,.^Q...z..u.7\..>i...U6....X=...&.FZ....*N.c.&E7.y....#.$.....$....tk.N.......P...Z..8T).C.pv~.1Q.......nr.T.....ql]D.i`.3.7.(q.\.b.@..!..a4.P....Q.r..".A.....+~.1.IT.... ..m..j.J.D..)wn......>.2...Y..../..U'Jl...YW%<..].........6.2....I.......GV{.j.........Az.#..RY?.'.....r.6....A]^(......|....$.4H...xb"%.......o.4...Q)2.....E..*...L_M...]....y.F..Q.I...[yI...(s...o...@p}......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856819646335328
                                Encrypted:false
                                SSDEEP:
                                MD5:34296A1DDB4FC6D62D6240910A960936
                                SHA1:9AECD64378AEFDFBE1BF13A2B47AE4EDD70166DE
                                SHA-256:91A3C0EF39103E74D4FEB3996BC74F870D99810E2493FFA1841377A64A1DE29A
                                SHA-512:5D14961584EE63A9EC1DAFEE2C2B81C8310E39284A97AFC0B350EE2B716C3FBF88FAD3D4060FF8CF15155F54243A377569483EC3DDD4B28B2BC3C961CF7D1C7C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....].!.T..(3...0...]%.........A]...'@..wa..1Y-......k|..O.u..ai..=a....O..}.............]..&.7............RXS.....#|.*..*~j.....(|-Pv..I.3.....X..0....="....P../?..j.a.....S.@-.e..H. ...E...*..q/.d).B.**^UDn...=..V+..[&.I/..g.X;......z......P.....e.............W.h....U..H.p...Yc.........X, ..zB.\iQ.Z....Q.k.YA.@..+%.3...X<...Jb%.x..F.j...4<?.....K. 1Mc..c)\w.V....SE~y*VM..%p.b........R @I......j.....H.-Z.4.R..(.W".]vR.'..w..@U............Db...1..{...Q.&.e@5.@:u.K.g.w`.....9...$.3Q<.Cmp....:....r*m.D.....x...5Y.T.U..?|U.j..p77.9r6.P....5.8..&.(.....s.5.>E`..\..U,.^Q...z..u.7\..>i...U6....X=...&.FZ....*N.c.&E7.y....#.$.....$....tk.N.......P...Z..8T).C.pv~.1Q.......nr.T.....ql]D.i`.3.7.(q.\.b.@..!..a4.P....Q.r..".A.....+~.1.IT.... ..m..j.J.D..)wn......>.2...Y..../..U'Jl...YW%<..].........6.2....I.......GV{.j.........Az.#..RY?.'.....r.6....A]^(......|....$.4H...xb"%.......o.4...Q)2.....E..*...L_M...]....y.F..Q.I...[yI...(s...o...@p}......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8D575585D016429BEBCB5998C148DA25
                                SHA1:349A180E8FEE03E572945D73F2D832C65A689BD2
                                SHA-256:6E1F6F5DB52935CE70D4D132357329949F58C3014C5B3B657ADB3BC58DD9007A
                                SHA-512:656D43E5D381F2A921B236B2FF446E24B1D6B5B59E41F3AEB06D8E7D05A9F7CE146FDCE4138543D6089C5903EEA99CF1DCDB9E9BFFAB4D7821671BB27D655922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........0S...V.FD.....*.^1..a..C.V...'.......pRV.&eka..K. um0..A........_.XaTG.`.Gj.,.=(......l.@...L.. ...^/.r..?9...p5..7x..\.3.\k..2...i......Du.Ib.(...h.,?....].x...q....".........5HQ..1qN.^p...5...........f.......>NQ#.iK..W.....>.|.3E$.n.U.3..............^./...d|]c.....^?..pGa.:.3&A.U%.......wds%..f@..S....A(|.X.s...~.p.....[..E=....#~..O...."8........[f._....L......._J....@...c.y..o..c.D7....9.....o.).?...MV6o[...^~l..AK...<.Wg....O.^s#t+$P.vp.......i.0.N...<G....Ry.,.xi../.......A..Y0K...J....RK.....u...!..5#.....r.<....QS.....%..."..b..e.......(d4.....D.......=..M..>&.f..!`.Hv.x.?..E.W..nj..9d$....;.d.[..KP...S9ZY...?.s.p..vQ.b.T...m..>...V...,...6+.|5Sv.w:..c6.......7...G).2...B..H..J.....`.......p.a..~w,.g.u.U...p..$....S...Y.]..nR..l.]p.).'.QZ.2....H..u...v.N#>.....'.h..O.o. ...B\?..E...T.C....EUx..[.A.9./;..f6.M..*.F....*c...k..#Dd.P...5.d....*W....T.<.H.=.$C.u[H...........Q....5...y...i.Z......%R{.@..x._....$
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.857766311027973
                                Encrypted:false
                                SSDEEP:
                                MD5:8D575585D016429BEBCB5998C148DA25
                                SHA1:349A180E8FEE03E572945D73F2D832C65A689BD2
                                SHA-256:6E1F6F5DB52935CE70D4D132357329949F58C3014C5B3B657ADB3BC58DD9007A
                                SHA-512:656D43E5D381F2A921B236B2FF446E24B1D6B5B59E41F3AEB06D8E7D05A9F7CE146FDCE4138543D6089C5903EEA99CF1DCDB9E9BFFAB4D7821671BB27D655922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........0S...V.FD.....*.^1..a..C.V...'.......pRV.&eka..K. um0..A........_.XaTG.`.Gj.,.=(......l.@...L.. ...^/.r..?9...p5..7x..\.3.\k..2...i......Du.Ib.(...h.,?....].x...q....".........5HQ..1qN.^p...5...........f.......>NQ#.iK..W.....>.|.3E$.n.U.3..............^./...d|]c.....^?..pGa.:.3&A.U%.......wds%..f@..S....A(|.X.s...~.p.....[..E=....#~..O...."8........[f._....L......._J....@...c.y..o..c.D7....9.....o.).?...MV6o[...^~l..AK...<.Wg....O.^s#t+$P.vp.......i.0.N...<G....Ry.,.xi../.......A..Y0K...J....RK.....u...!..5#.....r.<....QS.....%..."..b..e.......(d4.....D.......=..M..>&.f..!`.Hv.x.?..E.W..nj..9d$....;.d.[..KP...S9ZY...?.s.p..vQ.b.T...m..>...V...,...6+.|5Sv.w:..c6.......7...G).2...B..H..J.....`.......p.a..~w,.g.u.U...p..$....S...Y.]..nR..l.]p.).'.QZ.2....H..u...v.N#>.....'.h..O.o. ...B\?..E...T.C....EUx..[.A.9./;..f6.M..*.F....*c...k..#Dd.P...5.d....*W....T.<.H.=.$C.u[H...........Q....5...y...i.Z......%R{.@..x._....$
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C19908058EBF06136C9F2550BF902B1B
                                SHA1:08000FE8774A96CEB3F3FF2E560460AB5DC79382
                                SHA-256:D5DA6553311084E6E7E1F03D44586D86F016881F3A753511E10DA1E60290BACD
                                SHA-512:D11C4E1E38BB9FE9A9923933FC90FFA4AEDC6F51BA2C357A5366D012A6F2E33FD46C735330260F27375F0E98FEFE667E3D918DB02D46173D7E4755EE6269315F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)..R;....J... H........y...v.Gn%..K.cMj.H.l..@..D\....n......(I..XUO...I......?.abD;e!.,..#v......?...'.>.<{.q.+-.=.'Ldz...l.(..1M...^.m{...h.r~Kc..d.M....O ..q4$.U....;.a...Z..~.$..\........r.J...P..m..W.7....82.c..y.^..{....G.9E.6D.Yr2.N................hn.....2).(].n@..b...[..F)..!hdn@...c.e..og...3tY9....w...>q2..2...I.y.8..'..^I.h.4..gQ>.c.8...r..U5>. . M.......Y9...g........C'..Rh.m...S..F.Y).7.&...9..A..!..G.....V..oP...V.9.../..)Mr.:......*.;.'5..vB.f.+#..Q.nC...M....P.......Y`...'E9;..B..p~.R.....b.4..VG.D.q.g.......*e....N.."#b...$+....b...S..?..m.,.^.C...k..fT..!..[..;..T.z.1......6u.#.A...".....W@...~./l.......N)..5..%.S..Y..Z.-k.?.K.cT......v.5f.j.>!.[....3..0....h....{. ...pS.K.-OI8...N.....\..ko..{.y...7m..I.k.D..}B....^...,..g.d%)h.D..2...Q:&.\s...Is...s.......e.$...5Q.iZ@..&i..>?CK.....Y./W....U3..[..y...6..ID._..\D..d/.|=3.G."@..=V.^&...c[C.N......R..:..j.......U+......;.X.....>.E.9j.tk.2.^.#..)...2.;.zf...w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8585959101346585
                                Encrypted:false
                                SSDEEP:
                                MD5:C19908058EBF06136C9F2550BF902B1B
                                SHA1:08000FE8774A96CEB3F3FF2E560460AB5DC79382
                                SHA-256:D5DA6553311084E6E7E1F03D44586D86F016881F3A753511E10DA1E60290BACD
                                SHA-512:D11C4E1E38BB9FE9A9923933FC90FFA4AEDC6F51BA2C357A5366D012A6F2E33FD46C735330260F27375F0E98FEFE667E3D918DB02D46173D7E4755EE6269315F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)..R;....J... H........y...v.Gn%..K.cMj.H.l..@..D\....n......(I..XUO...I......?.abD;e!.,..#v......?...'.>.<{.q.+-.=.'Ldz...l.(..1M...^.m{...h.r~Kc..d.M....O ..q4$.U....;.a...Z..~.$..\........r.J...P..m..W.7....82.c..y.^..{....G.9E.6D.Yr2.N................hn.....2).(].n@..b...[..F)..!hdn@...c.e..og...3tY9....w...>q2..2...I.y.8..'..^I.h.4..gQ>.c.8...r..U5>. . M.......Y9...g........C'..Rh.m...S..F.Y).7.&...9..A..!..G.....V..oP...V.9.../..)Mr.:......*.;.'5..vB.f.+#..Q.nC...M....P.......Y`...'E9;..B..p~.R.....b.4..VG.D.q.g.......*e....N.."#b...$+....b...S..?..m.,.^.C...k..fT..!..[..;..T.z.1......6u.#.A...".....W@...~./l.......N)..5..%.S..Y..Z.-k.?.K.cT......v.5f.j.>!.[....3..0....h....{. ...pS.K.-OI8...N.....\..ko..{.y...7m..I.k.D..}B....^...,..g.d%)h.D..2...Q:&.\s...Is...s.......e.$...5Q.iZ@..&i..>?CK.....Y./W....U3..[..y...6..ID._..\D..d/.|=3.G."@..=V.^&...c[C.N......R..:..j.......U+......;.X.....>.E.9j.tk.2.^.#..)...2.;.zf...w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0C8D63A2707520C7A7C57F81594E4138
                                SHA1:AB7D7DEEEF4E3D2BE923F5BE4F17A255225A7D14
                                SHA-256:EE64902092A182984752BCE5B51393EDCB56CEE9AA38040FD724A4CD949FFBDD
                                SHA-512:504397D13E40EF0E028A3F232071079D68D27618FFDDC497AC52A70120163C44B133D38B6A7AFC174A7C4C762AF062B7DDE9B34E38B4E54E0DC2A4581B866C0E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}.+t.lj.'.=P...]Aj...&.........r....9...UL..P..V...C...!7......2&o.f.|....H..YD,..n=:..T..'u3..;..\C)..E...b......;'.:.....(...X....o.'...`0....~lb....!. ..^...../#.cI..R.e....&...7.>..m......9.'I..`.gt.{..!'..x.\{...]^{.l#.%....l... v.M.g.vz.............._..X3n..d..l.K...v.-.-....I]..O.w..Ah..A..9x...d.$[..a.:#...aR..d.....'...`.......FRvd.....[..v..hf.k.47lG_6h$.s...4...F.......4#........1.z..YC.Fl..gR*....M...}...So....l...w...c}(.}.&.$E......Y....l.O.a..<X............dw..Dk..lV...}.......2;.'.DT%]..%IE.$.'...g........R...V.C5..k.....yX.w..&U+.(..G-C.3..V.._._.h.X.A...r...V61dZt..g.Xk.Bt.sv].D.4..*.<p...a.0{.!U.%......S .\c....Gd.o...9>;o.........S..I......\...b....JG.<.\.y.J/.d..PL.V...Zy.`.."\.q..Ei....6..*.*...k..........O[...5.Zb^a.....".S..k$u.ehb..%......u...D...%..O..gx..:..V..w=..P.:.".F.._U..h.m....FM.'...d.ZcK.&Y#H...{.0V...Q1..IBT.....TS...<4.x5..U......}.....%...'.t........06F..gBI..Y...+{%.c..T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.819217879349908
                                Encrypted:false
                                SSDEEP:
                                MD5:0C8D63A2707520C7A7C57F81594E4138
                                SHA1:AB7D7DEEEF4E3D2BE923F5BE4F17A255225A7D14
                                SHA-256:EE64902092A182984752BCE5B51393EDCB56CEE9AA38040FD724A4CD949FFBDD
                                SHA-512:504397D13E40EF0E028A3F232071079D68D27618FFDDC497AC52A70120163C44B133D38B6A7AFC174A7C4C762AF062B7DDE9B34E38B4E54E0DC2A4581B866C0E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}.+t.lj.'.=P...]Aj...&.........r....9...UL..P..V...C...!7......2&o.f.|....H..YD,..n=:..T..'u3..;..\C)..E...b......;'.:.....(...X....o.'...`0....~lb....!. ..^...../#.cI..R.e....&...7.>..m......9.'I..`.gt.{..!'..x.\{...]^{.l#.%....l... v.M.g.vz.............._..X3n..d..l.K...v.-.-....I]..O.w..Ah..A..9x...d.$[..a.:#...aR..d.....'...`.......FRvd.....[..v..hf.k.47lG_6h$.s...4...F.......4#........1.z..YC.Fl..gR*....M...}...So....l...w...c}(.}.&.$E......Y....l.O.a..<X............dw..Dk..lV...}.......2;.'.DT%]..%IE.$.'...g........R...V.C5..k.....yX.w..&U+.(..G-C.3..V.._._.h.X.A...r...V61dZt..g.Xk.Bt.sv].D.4..*.<p...a.0{.!U.%......S .\c....Gd.o...9>;o.........S..I......\...b....JG.<.\.y.J/.d..PL.V...Zy.`.."\.q..Ei....6..*.*...k..........O[...5.Zb^a.....".S..k$u.ehb..%......u...D...%..O..gx..:..V..w=..P.:.".F.._U..h.m....FM.'...d.ZcK.&Y#H...{.0V...Q1..IBT.....TS...<4.x5..U......}.....%...'.t........06F..gBI..Y...+{%.c..T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3901829353988FF186C0F033C454B6CD
                                SHA1:C7051B0287E5678EB08AFEDABAA33A2161C5EB42
                                SHA-256:2CDFA9E19900831527343B70847AF8B09B556B5C924BCE0044632E5C668B3447
                                SHA-512:AECBCE0E5C8952D93E4796AC8425E54F4CE5E563EA1D7A3BF880E17FBA519DBE5FDB557BDBA91AB35058950ADEAF35E33B17217408FDD7BA10C98C23837FB48A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....W..!m.p&].Z}.(.z....!T.?.$..^>w.@o:.Qkk.......cX..@..d.@.hV.`..y.......4.&[...Y.{.3G[.%........F..:....>.D.s.7..r.. ..P....q......W...o.H.)...........U..y..a..j7A..E....<.5......x...G.*1h.*.=......S..s@.....4..sZ(....f..K.|..@...".u.Fn]9A.0...?.............L...k..lG.l].r.>.^Fj.T..>.<..%..i.9.>...+.......=8........C.E+.o..7...Y.W..@....xf..O.......1.....3..r.{...k.J....Ju...=.8vz....OQ...8......$...A.L..<3@_...}F.?'..S.sDBZ....1..=..O?.F.....(.l..<.6...\.H-.....=")..".5to....3.a=)..d.4.B..n.g..............&Y.7.[.U..D.M%w..SA.......8.......z.|.K+...7. ..-.u..\.j......J..H...E..Z.k....H&F..\n....E....@_..........2..3q+..?M.o..%0@;..{...t;.vl...NfBi.n%..V.... .%.p......JX.A#.2q>.........5.....D...[S......t.....7D.#.tz.@..5.\..v...Q.u..SM...'.....S..,.t....GJ.Z....-..:r.l.Cv.....oq...!?.....^.....p....p...:.)..9~..H...............,1R4...q?....6.7....M...>d.S.-'.....f...F......Gc..6....u..p..z.-E.,..iU...{`.5._&..g...S.C..2b..'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.858502939315367
                                Encrypted:false
                                SSDEEP:
                                MD5:3901829353988FF186C0F033C454B6CD
                                SHA1:C7051B0287E5678EB08AFEDABAA33A2161C5EB42
                                SHA-256:2CDFA9E19900831527343B70847AF8B09B556B5C924BCE0044632E5C668B3447
                                SHA-512:AECBCE0E5C8952D93E4796AC8425E54F4CE5E563EA1D7A3BF880E17FBA519DBE5FDB557BDBA91AB35058950ADEAF35E33B17217408FDD7BA10C98C23837FB48A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....W..!m.p&].Z}.(.z....!T.?.$..^>w.@o:.Qkk.......cX..@..d.@.hV.`..y.......4.&[...Y.{.3G[.%........F..:....>.D.s.7..r.. ..P....q......W...o.H.)...........U..y..a..j7A..E....<.5......x...G.*1h.*.=......S..s@.....4..sZ(....f..K.|..@...".u.Fn]9A.0...?.............L...k..lG.l].r.>.^Fj.T..>.<..%..i.9.>...+.......=8........C.E+.o..7...Y.W..@....xf..O.......1.....3..r.{...k.J....Ju...=.8vz....OQ...8......$...A.L..<3@_...}F.?'..S.sDBZ....1..=..O?.F.....(.l..<.6...\.H-.....=")..".5to....3.a=)..d.4.B..n.g..............&Y.7.[.U..D.M%w..SA.......8.......z.|.K+...7. ..-.u..\.j......J..H...E..Z.k....H&F..\n....E....@_..........2..3q+..?M.o..%0@;..{...t;.vl...NfBi.n%..V.... .%.p......JX.A#.2q>.........5.....D...[S......t.....7D.#.tz.@..5.\..v...Q.u..SM...'.....S..,.t....GJ.Z....-..:r.l.Cv.....oq...!?.....^.....p....p...:.)..9~..H...............,1R4...q?....6.7....M...>d.S.-'.....f...F......Gc..6....u..p..z.-E.,..iU...{`.5._&..g...S.C..2b..'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F772CEF9A4BBC98D069D8AD6BFC84959
                                SHA1:B8EF69E840BB4EE6CA0D4EAA2221E12E670AAC14
                                SHA-256:FE2A8F3BAE42FC58D8030AB65A376B50C633F1BA25ACE6E0479D8743814275AA
                                SHA-512:E1CCEFC262EE2BDAB99127834BD0D9097A5054BE7D3227951CA5CFEEC83AE73E621F229E86ACDA4F680517AB35E9927D85DEEC9ADC55E219D3A8DE58A66614E4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u.g.kU:....sz.......,.....T....h..Zk.X..QWA../....Q.n.......^.]..x.Jj..NSY:%....Z}\...o..^..F6..WguM8.0.M5......R...4..........^..........l.0..Gr^..Up>jV*^C-....,.I.`z.#.c.2T.....+I..>.p6W..:..+]...SKR"..ZC..ga.O).'FX#R...),...[W..^..A.H...............|..y..x...;......3..$.G..c..U+8..S`.@._.h.F$]"..Wu.........qv...Mpv-.*.......q8......`z.=?..2Q)\.I~..Bx.,(r.}\.c..b.<..._.V..yR.vdU.........:,/S....W....u..D.I.q....a.. a..g.^..w.d[._.z.z.x....z.5.......*.R&.).l.....%....b..|}.V....$PD...y.`&....7.rE3]...t...Y+...Q...vm....p......_!.>.....O..=4aV..Y...%......Z"s.....G.@^H..^.[.....n.l..d.f2.{+..j0.F..b......I.....2j.d........-.5.g.S.L...&.>...[O...i.\y.;.4..L.....m..!...~9..P.l.j....v-o,!0tg.~.p....p ..!i`.pP..U...%...T...k...@(.IB..!......h....*.o...S_c.........n.l.....c..L.lHN.Gcq#..,..8.A.n.......VCXrn..$uh..Hq.2!......j .;..E..k..3].>!L1.l.b0Y..x....lHL.F...+..w.Z...x...C7K?43.......M..6N.R...%.....m.m..(-...Vy....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.873816667205906
                                Encrypted:false
                                SSDEEP:
                                MD5:F772CEF9A4BBC98D069D8AD6BFC84959
                                SHA1:B8EF69E840BB4EE6CA0D4EAA2221E12E670AAC14
                                SHA-256:FE2A8F3BAE42FC58D8030AB65A376B50C633F1BA25ACE6E0479D8743814275AA
                                SHA-512:E1CCEFC262EE2BDAB99127834BD0D9097A5054BE7D3227951CA5CFEEC83AE73E621F229E86ACDA4F680517AB35E9927D85DEEC9ADC55E219D3A8DE58A66614E4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....u.g.kU:....sz.......,.....T....h..Zk.X..QWA../....Q.n.......^.]..x.Jj..NSY:%....Z}\...o..^..F6..WguM8.0.M5......R...4..........^..........l.0..Gr^..Up>jV*^C-....,.I.`z.#.c.2T.....+I..>.p6W..:..+]...SKR"..ZC..ga.O).'FX#R...),...[W..^..A.H...............|..y..x...;......3..$.G..c..U+8..S`.@._.h.F$]"..Wu.........qv...Mpv-.*.......q8......`z.=?..2Q)\.I~..Bx.,(r.}\.c..b.<..._.V..yR.vdU.........:,/S....W....u..D.I.q....a.. a..g.^..w.d[._.z.z.x....z.5.......*.R&.).l.....%....b..|}.V....$PD...y.`&....7.rE3]...t...Y+...Q...vm....p......_!.>.....O..=4aV..Y...%......Z"s.....G.@^H..^.[.....n.l..d.f2.{+..j0.F..b......I.....2j.d........-.5.g.S.L...&.>...[O...i.\y.;.4..L.....m..!...~9..P.l.j....v-o,!0tg.~.p....p ..!i`.pP..U...%...T...k...@(.IB..!......h....*.o...S_c.........n.l.....c..L.lHN.Gcq#..,..8.A.n.......VCXrn..$uh..Hq.2!......j .;..E..k..3].>!L1.l.b0Y..x....lHL.F...+..w.Z...x...C7K?43.......M..6N.R...%.....m.m..(-...Vy....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:90D81C8CFAABD7BE29E20184AF2205A7
                                SHA1:BCE0C80F72015537E29A2851837E4B27D4F87C8F
                                SHA-256:BF039A5E5FFF4DF83F6FB1D067A14FE53E2F5BC8C714AA55A6A668485F7B930D
                                SHA-512:940785AC9644A521B671EEABE83FF4FA3A180F47FB086753195EB7FFC9C4EA021C03A1653E799CEF61434E3CB0E3FAB07459F634DAE5FA21BBC34E614E6FF29D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....`.+..R.VU.Ci....F5`...v...8..mS/.....s.D...L......?.z!..j|..f%..`.w>sMd@r....f^.u.........:X..i^f......T.z5\.=..Ip.7.x....Q.5.qO<.............|...l.|E.C_q..c.&..V......9...RYu.3d.$Eg.5...Es..h......K..|.W...m.._(..pz......5...H3>Bv}x...6.G......................w~..z .}.XA.o^.sYt+@...?.....#A@.S..#.......#{......HqW..\..U....6V].........^......I..-.Wd..i.O.1U.$.Z......j.6.a.-......sG.C.^.3......xL..d..U........s....,.+.-:..k*]N?..Y.......E=.y.M......"R.........v.......T...1s.........zL..4.6.=./@C'......3....+......L..v.y$A.~.w......LL4..\Ql..........g...&....7..Us...wd.....f..5....(=..-wB.....T._....%).O....4JmN....k...a.|.m.G.aY..<..(r.v...^...u..r.m.....>..0|30...i...i..=.Vjm.6.......s...\b..4..lC.k."..n..".7..>9.I}%...q.G.!..._..1)h.0.d"..XTc.<.&V.Z..#o..H....#'.bu..A.........k.dv.26.S.".A..}9..M."..7'k.g..Q$....Hw......D....7.e.`..............S...E.b.. ...- l.U".....;...Q..P...*.[.{...&.....G...Z.{.QV..VT.m
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.868911103553636
                                Encrypted:false
                                SSDEEP:
                                MD5:90D81C8CFAABD7BE29E20184AF2205A7
                                SHA1:BCE0C80F72015537E29A2851837E4B27D4F87C8F
                                SHA-256:BF039A5E5FFF4DF83F6FB1D067A14FE53E2F5BC8C714AA55A6A668485F7B930D
                                SHA-512:940785AC9644A521B671EEABE83FF4FA3A180F47FB086753195EB7FFC9C4EA021C03A1653E799CEF61434E3CB0E3FAB07459F634DAE5FA21BBC34E614E6FF29D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....`.+..R.VU.Ci....F5`...v...8..mS/.....s.D...L......?.z!..j|..f%..`.w>sMd@r....f^.u.........:X..i^f......T.z5\.=..Ip.7.x....Q.5.qO<.............|...l.|E.C_q..c.&..V......9...RYu.3d.$Eg.5...Es..h......K..|.W...m.._(..pz......5...H3>Bv}x...6.G......................w~..z .}.XA.o^.sYt+@...?.....#A@.S..#.......#{......HqW..\..U....6V].........^......I..-.Wd..i.O.1U.$.Z......j.6.a.-......sG.C.^.3......xL..d..U........s....,.+.-:..k*]N?..Y.......E=.y.M......"R.........v.......T...1s.........zL..4.6.=./@C'......3....+......L..v.y$A.~.w......LL4..\Ql..........g...&....7..Us...wd.....f..5....(=..-wB.....T._....%).O....4JmN....k...a.|.m.G.aY..<..(r.v...^...u..r.m.....>..0|30...i...i..=.Vjm.6.......s...\b..4..lC.k."..n..".7..>9.I}%...q.G.!..._..1)h.0.d"..XTc.<.&V.Z..#o..H....#'.bu..A.........k.dv.26.S.".A..}9..M."..7'k.g..Q$....Hw......D....7.e.`..............S...E.b.. ...- l.U".....;...Q..P...*.[.{...&.....G...Z.{.QV..VT.m
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6EC3771E61850F41B853A2D1D1340858
                                SHA1:57F87FAC1F0383FD5EC364F9185DA211F74DB1BD
                                SHA-256:6548705E57400B7949C96B4D58C99047FF9295271278CB65A37D508ADE45F791
                                SHA-512:95FBFC2FE80EF7EFBF1EE678BFC468FE362AA791CEC1C097F467D6B2C168AF43A3108DD4AF62CE9D15B046530788EF7F34629133CA6CEFADAC2F0CD3B82D1CD9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....l.C..W..../..."...s...yE...%....^...N....Zv/.I..s...u.0z...6..g.....u+t....f.M.b..r).... n.!i..^....T.3.ORP..l..sa..`T.5Y....0..1...=.....i.....NR#\....p5g.u......-&..M.s...?....!gi".<.i.I..FN....XO.....>..u...........B."Q...StN.a.W.B.x..&.............."..I.>...../..s%.....H'...8&.yy..~.W4-=rt.fm*.r.t.....#^...!Y...;.D../..T........&.m..vr.F....p.oZ.@.jSlvs....:....[nf!b...5....Vd..L[6.v....k..KW?..N.d..].*1.4..6.u.g..l.P@...+&......h%....tn..R.*C.f...Z..'.}.]5..j7...G@.@...^.+^+.u7...|~.J.N..{G.,...&.;.....SA.N.9CM..`...$...}-.....02...^....|..m..j..].[[..e"...2Z.$.p..,R..jz.l...`...'F...lk.1%`5.....l..wE[8..>.....m.U.Tw...d.v0^.}........y&....-=.iw`.RF@.6.../`n....d3..:...3..n.Pm.b.F...|.8"EZW...G/.....V.."Aw8O...+....u...d.d...E.Dm3.[....m.+`?v..F.[XgI6..9!.....h.UI...i.O..=S4'.t....S....o.wT........+DCZ@.Bb.....5....|..8.|...>..6.5..k...f$.(..K....aR..8...V.eQ.xMaT2(PB.r.H......\!#..4.E.H....i.....Wjy....8..g.... .b.4.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.839117862120986
                                Encrypted:false
                                SSDEEP:
                                MD5:6EC3771E61850F41B853A2D1D1340858
                                SHA1:57F87FAC1F0383FD5EC364F9185DA211F74DB1BD
                                SHA-256:6548705E57400B7949C96B4D58C99047FF9295271278CB65A37D508ADE45F791
                                SHA-512:95FBFC2FE80EF7EFBF1EE678BFC468FE362AA791CEC1C097F467D6B2C168AF43A3108DD4AF62CE9D15B046530788EF7F34629133CA6CEFADAC2F0CD3B82D1CD9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....l.C..W..../..."...s...yE...%....^...N....Zv/.I..s...u.0z...6..g.....u+t....f.M.b..r).... n.!i..^....T.3.ORP..l..sa..`T.5Y....0..1...=.....i.....NR#\....p5g.u......-&..M.s...?....!gi".<.i.I..FN....XO.....>..u...........B."Q...StN.a.W.B.x..&.............."..I.>...../..s%.....H'...8&.yy..~.W4-=rt.fm*.r.t.....#^...!Y...;.D../..T........&.m..vr.F....p.oZ.@.jSlvs....:....[nf!b...5....Vd..L[6.v....k..KW?..N.d..].*1.4..6.u.g..l.P@...+&......h%....tn..R.*C.f...Z..'.}.]5..j7...G@.@...^.+^+.u7...|~.J.N..{G.,...&.;.....SA.N.9CM..`...$...}-.....02...^....|..m..j..].[[..e"...2Z.$.p..,R..jz.l...`...'F...lk.1%`5.....l..wE[8..>.....m.U.Tw...d.v0^.}........y&....-=.iw`.RF@.6.../`n....d3..:...3..n.Pm.b.F...|.8"EZW...G/.....V.."Aw8O...+....u...d.d...E.Dm3.[....m.+`?v..F.[XgI6..9!.....h.UI...i.O..=S4'.t....S....o.wT........+DCZ@.Bb.....5....|..8.|...>..6.5..k...f$.(..K....aR..8...V.eQ.xMaT2(PB.r.H......\!#..4.E.H....i.....Wjy....8..g.... .b.4.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EE5CA1615A167F181A96F57350DC8801
                                SHA1:9CEFA3F1683569C51638DE934F1B0EB7ADF4B3AC
                                SHA-256:4FE7C2A83504D76BCE38B13DB25BE65AD30E0379097412D46EEE392BD9CFD71E
                                SHA-512:B6FE01A3D4C4B31CF86A2AD3A835B5BC0B60DE52FEA07C1D6D30615600413ED56A2CDF4359C1A0CEB16F51EA2C992D914246D78A932FA2F9803A49B59977B188
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Y...`..4..o6.W...d..k.D+}.822...q.R...t...w......f\6T...\....H..M.9.1.);)d.Z.My..^ss..O..\..m...f.._?..r=......{........p. .V\db:*.0.^...g...dMw..~E.....{[*...).......P.fM..j.e.^...L..I....Xc.x^eR..z.(.PP.|a......J..-\.7<.s...-i.f.B..a..@..c4M..............x[.:>]R.>.e....*.9....U...pM.8F.....pF9.Kt.^..c ..\....J.X...E.Mp.!K7.(<US...8......T.rqq.V.Xb.LUJ.D ..Q...M..#Uv..?."....EPH...L{.1..[Q1..c0.#.DUD...>.B....{.[-.....sf7..vd.5.K.q6.:,.e.J.G.h.....9k.==D........vs...../~.^..Mku7...A.y.B.E.3U?.uq.r..j3,..Kx.^.Q^H3.~m5..$l.4f_.o..h../.7s....L:.R..o#.z.Ff...}.=.\.7.B=.k...,.v......567....>3(..d........8..W.O...3.kS&.W.c..=.."s....4s.nY=_.x..B.X.......c.Z...kQ........%.u...Pi<......U......[...W..D$S. zP...E.C..a.....w... AHz.....n2cC..`.(A8.D....~.........*|pc.........S7uLj..\..h...H[.P.C&.H.w.^9Y.x90.<8.k;..AMq.......k...'R....Zl/.-..@ol..$Cw.?o./..]5.M...E*.P.?.L...1I^\..*Mr.>......R6...2.......4...6.>0.S...*...?........c14.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.844142784010863
                                Encrypted:false
                                SSDEEP:
                                MD5:EE5CA1615A167F181A96F57350DC8801
                                SHA1:9CEFA3F1683569C51638DE934F1B0EB7ADF4B3AC
                                SHA-256:4FE7C2A83504D76BCE38B13DB25BE65AD30E0379097412D46EEE392BD9CFD71E
                                SHA-512:B6FE01A3D4C4B31CF86A2AD3A835B5BC0B60DE52FEA07C1D6D30615600413ED56A2CDF4359C1A0CEB16F51EA2C992D914246D78A932FA2F9803A49B59977B188
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Y...`..4..o6.W...d..k.D+}.822...q.R...t...w......f\6T...\....H..M.9.1.);)d.Z.My..^ss..O..\..m...f.._?..r=......{........p. .V\db:*.0.^...g...dMw..~E.....{[*...).......P.fM..j.e.^...L..I....Xc.x^eR..z.(.PP.|a......J..-\.7<.s...-i.f.B..a..@..c4M..............x[.:>]R.>.e....*.9....U...pM.8F.....pF9.Kt.^..c ..\....J.X...E.Mp.!K7.(<US...8......T.rqq.V.Xb.LUJ.D ..Q...M..#Uv..?."....EPH...L{.1..[Q1..c0.#.DUD...>.B....{.[-.....sf7..vd.5.K.q6.:,.e.J.G.h.....9k.==D........vs...../~.^..Mku7...A.y.B.E.3U?.uq.r..j3,..Kx.^.Q^H3.~m5..$l.4f_.o..h../.7s....L:.R..o#.z.Ff...}.=.\.7.B=.k...,.v......567....>3(..d........8..W.O...3.kS&.W.c..=.."s....4s.nY=_.x..B.X.......c.Z...kQ........%.u...Pi<......U......[...W..D$S. zP...E.C..a.....w... AHz.....n2cC..`.(A8.D....~.........*|pc.........S7uLj..\..h...H[.P.C&.H.w.^9Y.x90.<8.k;..AMq.......k...'R....Zl/.-..@ol..$Cw.?o./..]5.M...E*.P.?.L...1I^\..*Mr.>......R6...2.......4...6.>0.S...*...?........c14.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6CE32499E66D7600BFD5FCF49916C23C
                                SHA1:F5200996B0FE1D0AE48F045DCA7DD7091F13A68D
                                SHA-256:BE735406DF1C678DC710F09B35A0DD6575421586941B23564C2660AB63EBC4AF
                                SHA-512:82DB4D872786002FED4CED0A30BC60B1872E103C9171552D0B5793A00BA3250F5BB1AB065CCAD00B7C2410397B6141FF5BA888D7D9EA14D7A81394ED5FA6D241
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....,.y.....A......zj...|..!.l.%..(o...s.....8.z..y......L)......../eX.Q...].n....|..=..u..#.;....n..2"}u.*.......1...Vk.T.^..........!c'.3.&..g....5.0|...}..U..'."H.2F....u.g...n.Zk.K\.^a....mk.W,..7......\~g.g..^S...Y5Kbm..h.v.M..c...t.T*..pT...............7...!!;.S..n..i.h....Y.%..=.....b.p}.i..~.P....?...smC......<.....J..u..L+L.?.z...._..Ji.,.9..3..1.Zt>.E.W..g#...u]..+6.lL...6B[.p4..g.O.Y#zk..5..MSI.L7./H.L.=z.?>~.....r..N....G.]...eD..!.....M..v#.s1..y3...Ea..Gm........?.S.......3..<.O`3........e.b......ok.5m&..4..{..,x.B.,.\.....V......W....}.....9..K...@.5..b_e.G[V.].....G..X..|4.....{r.hw%..t#.S..w../..lg.X.. .$..r......m$.~..|.H.Hi....._.......W[.i........d...w.p./"P..4....g.{.K[b.*....?*.s....~..8.dS.c........;.(3mP..p.]O..|.Yuu.,.`]t..F........F{..l...V...OT*z..k.P..mXiQ.Q.;.j........dk.....ue<.r...p......?.Wa#.e.:........../...E...C.....!^...O....t...yv.+wA.....bh.V3..=Zv.}.}..5.o.L..b/3.$.[!d.....#..,.E./..M.F,p._
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.835384495658477
                                Encrypted:false
                                SSDEEP:
                                MD5:6CE32499E66D7600BFD5FCF49916C23C
                                SHA1:F5200996B0FE1D0AE48F045DCA7DD7091F13A68D
                                SHA-256:BE735406DF1C678DC710F09B35A0DD6575421586941B23564C2660AB63EBC4AF
                                SHA-512:82DB4D872786002FED4CED0A30BC60B1872E103C9171552D0B5793A00BA3250F5BB1AB065CCAD00B7C2410397B6141FF5BA888D7D9EA14D7A81394ED5FA6D241
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....,.y.....A......zj...|..!.l.%..(o...s.....8.z..y......L)......../eX.Q...].n....|..=..u..#.;....n..2"}u.*.......1...Vk.T.^..........!c'.3.&..g....5.0|...}..U..'."H.2F....u.g...n.Zk.K\.^a....mk.W,..7......\~g.g..^S...Y5Kbm..h.v.M..c...t.T*..pT...............7...!!;.S..n..i.h....Y.%..=.....b.p}.i..~.P....?...smC......<.....J..u..L+L.?.z...._..Ji.,.9..3..1.Zt>.E.W..g#...u]..+6.lL...6B[.p4..g.O.Y#zk..5..MSI.L7./H.L.=z.?>~.....r..N....G.]...eD..!.....M..v#.s1..y3...Ea..Gm........?.S.......3..<.O`3........e.b......ok.5m&..4..{..,x.B.,.\.....V......W....}.....9..K...@.5..b_e.G[V.].....G..X..|4.....{r.hw%..t#.S..w../..lg.X.. .$..r......m$.~..|.H.Hi....._.......W[.i........d...w.p./"P..4....g.{.K[b.*....?*.s....~..8.dS.c........;.(3mP..p.]O..|.Yuu.,.`]t..F........F{..l...V...OT*z..k.P..mXiQ.Q.;.j........dk.....ue<.r...p......?.Wa#.e.:........../...E...C.....!^...O....t...yv.+wA.....bh.V3..=Zv.}.}..5.o.L..b/3.$.[!d.....#..,.E./..M.F,p._
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0B2C14DFA8A3EC08E55C0C37AD74A3B6
                                SHA1:1D76013EE6996709FE3AF46AA8CED57AE3A0EA57
                                SHA-256:FFA5266E634A45D6114344C089100D3EEC957C31F75DEAE6679BF9233B490A42
                                SHA-512:85C84362426BBB738F90665E98C94902091186F3AD45EC4C099B152880009DCC732DDB5127088812459B9B194D7C423DF81FAF921889039B9163E6C1024636C1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......m..F}.&.?.#.........AL.c.qo..V..I[....~.i..S ...(p.........2.cB...:....om.d..Q.....].!HG..w...c..!X......L..v..1..-.....Au.3.$.Q`-C.Y.X..>GJ.R.".|0..............6.t.N..J..h.a.B...v.7{R.)...7yG.....c.-,...J.L.....r..5`\.'p....s.lF^...>.e..%..^.............?..4..fP......HV.*..F....ZZ.'...f.CR.1... SL9..&E.=....=.....i...C<.......=..;>P.......~..... z...nL.xE.....[.g.r..8C-y.,....'...8n.._V.V..?.`.U.#..&....N.!&I./...Ot....pf*C.g..RWe./.PK!tH6.H....`.....".`....?..>........<4...|A$..|Oom.V..1P....Pj..c.."i)....}.<...]Y.H.-.ry~...z..Y....8.x.t=....{....L>.X....#].C.r.p>=......^i.G7.9.k. ...6S|....)Mk1.O..>........6.Gi:N,...q4.qk..R..S<e..T.u.V <.o\<i..g1bk..>.(%.P(.Q.l.)....{Xe.3....J.YSy.7.l]M.....R..3.'F.....{Q....H['..!.K...<VN..=..>3b..M.;J1oS.H...s.y.}?.QlR.zv..!.(J..Ew........);...Z%.Y.Pv!.l."../...i...........o.......!a..K..]#..S?...y..?.I..U..C.......Wj.gKV.e.<.^;!$)1;.e.g.f$..=.[....(U?....2.&o!e..kV..V6..n...DC.n.R...;.W...h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.839797989714425
                                Encrypted:false
                                SSDEEP:
                                MD5:0B2C14DFA8A3EC08E55C0C37AD74A3B6
                                SHA1:1D76013EE6996709FE3AF46AA8CED57AE3A0EA57
                                SHA-256:FFA5266E634A45D6114344C089100D3EEC957C31F75DEAE6679BF9233B490A42
                                SHA-512:85C84362426BBB738F90665E98C94902091186F3AD45EC4C099B152880009DCC732DDB5127088812459B9B194D7C423DF81FAF921889039B9163E6C1024636C1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......m..F}.&.?.#.........AL.c.qo..V..I[....~.i..S ...(p.........2.cB...:....om.d..Q.....].!HG..w...c..!X......L..v..1..-.....Au.3.$.Q`-C.Y.X..>GJ.R.".|0..............6.t.N..J..h.a.B...v.7{R.)...7yG.....c.-,...J.L.....r..5`\.'p....s.lF^...>.e..%..^.............?..4..fP......HV.*..F....ZZ.'...f.CR.1... SL9..&E.=....=.....i...C<.......=..;>P.......~..... z...nL.xE.....[.g.r..8C-y.,....'...8n.._V.V..?.`.U.#..&....N.!&I./...Ot....pf*C.g..RWe./.PK!tH6.H....`.....".`....?..>........<4...|A$..|Oom.V..1P....Pj..c.."i)....}.<...]Y.H.-.ry~...z..Y....8.x.t=....{....L>.X....#].C.r.p>=......^i.G7.9.k. ...6S|....)Mk1.O..>........6.Gi:N,...q4.qk..R..S<e..T.u.V <.o\<i..g1bk..>.(%.P(.Q.l.)....{Xe.3....J.YSy.7.l]M.....R..3.'F.....{Q....H['..!.K...<VN..=..>3b..M.;J1oS.H...s.y.}?.QlR.zv..!.(J..Ew........);...Z%.Y.Pv!.l."../...i...........o.......!a..K..]#..S?...y..?.I..U..C.......Wj.gKV.e.<.^;!$)1;.e.g.f$..=.[....(U?....2.&o!e..kV..V6..n...DC.n.R...;.W...h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9127437DA45FFBAFECEE8A1CE353B7F8
                                SHA1:4365F0E6CDA1B2141D95F81A0AB21623B597EE49
                                SHA-256:A82F893743B3E161C7E167D908B0AA125135C91F768AE1D37B97B30A34B174E4
                                SHA-512:E3FDC4D1B4B2430289679DD665FCF59AA7505C2B2D7AB43A4005CA582A6150A592D0641A7070A9E46E1961BAF755B1CFA8436B028132C9D91EB90A047913F287
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....@.v2LZ...Q.:meNba......4..a...Y.s.6q......s..e...L.. .I|.m.I.J..7P..n.v?.-.=Yh.V.?}.GRk.;X.$....YQ...Q.=.....`..,........C....DO.....-).r4.!bi..%hCI...;{........Y,..T....]R...J..].'..b'D.i...-.^....P..W......".(.j....T..#^...bO.\.b}R."......5.ly. ...............l..@.........H...^......(h&..!...t....[_.....w.u.T.8/.....,.F.O.<.....z..#.|0.1..O..:..0.....h.).3..,..1#...t..`..v>.....7..jF&...k...ne....r\i...B....j.o..Z....@.^.....J.....`....?....v.$..1.&.../?...-.....j..`.:.u......c.....FglRq.%...".j.pU.g....^...Y!.]...z....&.....I..-.x....M>(#..J.n..U....H.....pm....JA.....Dcx...x~.).^..F...p\..w..`...........?.*.~.s.._.A...R./...^......-!/.`..O.z.2.`.;W....GZc.....CX'.X(MP\..}....;D...L..X.=....0.!ng%..,..~r.L.[p..E.I...=.g..3>uA......]&E#..G.....+uI.n.;...m.>]z..e...W8...8`...,.*U..*...%}.hU..C-$q..E..*........7}.K..H.3Q.j.'.}......l.ON]+).U~..M...(p.......z....w.<GoR..?.%.|..(..../ ...../B..*[[....j..6.......g.'..!.\5.yd.._.1.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.875991176123441
                                Encrypted:false
                                SSDEEP:
                                MD5:9127437DA45FFBAFECEE8A1CE353B7F8
                                SHA1:4365F0E6CDA1B2141D95F81A0AB21623B597EE49
                                SHA-256:A82F893743B3E161C7E167D908B0AA125135C91F768AE1D37B97B30A34B174E4
                                SHA-512:E3FDC4D1B4B2430289679DD665FCF59AA7505C2B2D7AB43A4005CA582A6150A592D0641A7070A9E46E1961BAF755B1CFA8436B028132C9D91EB90A047913F287
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....@.v2LZ...Q.:meNba......4..a...Y.s.6q......s..e...L.. .I|.m.I.J..7P..n.v?.-.=Yh.V.?}.GRk.;X.$....YQ...Q.=.....`..,........C....DO.....-).r4.!bi..%hCI...;{........Y,..T....]R...J..].'..b'D.i...-.^....P..W......".(.j....T..#^...bO.\.b}R."......5.ly. ...............l..@.........H...^......(h&..!...t....[_.....w.u.T.8/.....,.F.O.<.....z..#.|0.1..O..:..0.....h.).3..,..1#...t..`..v>.....7..jF&...k...ne....r\i...B....j.o..Z....@.^.....J.....`....?....v.$..1.&.../?...-.....j..`.:.u......c.....FglRq.%...".j.pU.g....^...Y!.]...z....&.....I..-.x....M>(#..J.n..U....H.....pm....JA.....Dcx...x~.).^..F...p\..w..`...........?.*.~.s.._.A...R./...^......-!/.`..O.z.2.`.;W....GZc.....CX'.X(MP\..}....;D...L..X.=....0.!ng%..,..~r.L.[p..E.I...=.g..3>uA......]&E#..G.....+uI.n.;...m.>]z..e...W8...8`...,.*U..*...%}.hU..C-$q..E..*........7}.K..H.3Q.j.'.}......l.ON]+).U~..M...(p.......z....w.<GoR..?.%.|..(..../ ...../B..*[[....j..6.......g.'..!.\5.yd.._.1.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4C5EFBC92BA6111DC9988C5706047786
                                SHA1:FCB3F83226A3BD1C6A191AF42790B6508A4BEFBD
                                SHA-256:3F084B1CAD021C1C940FCD2ECD7862AABDBC932F6F5B426F4DE2905D3820960D
                                SHA-512:CFD63D61819982988241A0B237E118BC2E9F8973D6E4F3DE15CA8C9A4ECE1BEE2CF4575989E1F6B8320D4CA2F918B2722749EBFDF96F9448F9F74FE11CCDB774
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......km......_..F+..}..kH...+....\_....H..c.bZ.T.P.53.O.*...j........=.x..O.;.C.........6I:[.T.OY.5p...........|...1....\.pKI.(.a....c.1.|.1..O..1Y.....}.J.f.n.2........`...:....z.i..T.g.|.s.C().lY...:......Q...>...f4o..l2.....Kq4..D...0."C.HN.X.U.............Oq...m...t.....U..0(.:.JQ.*.X......PI......5;.z[...|dr.?....RyS_......^.5...r.pt7.....].?U8.,.q....:..`.r$M..X.. .7..0.!`/..}..*i.y...82..mZ...[^&.8@./a...y....!.2=...M..dE......2...M..:Q-C(...$_x.^...V.......?..b.N..1.&<y...t.a..7...evn.Kn......9.....{h..8......."..K..Q.y.q...u.g....Kj.W...n.;..5.W.$2..&...f...j.....J.Q. ..z.v.kx.........&.(...b..c...........{'..GP....b....5......xw.o....47J&f.Yh.9.t...T+....db..j<M`t.L.R.06.f.Z.B8KH2..,.x........>y..h.HH...y......|I.....8.D...a.0<..LO.?.T..SU.x~.z.......G...<"k.}...<.e..K.g..<...........@...n.e..Z.b..;.....ac1,....U\.j.C.L\[...2.</O..A....E..g..f5A............w.T.h....m..<T{...E\.U.E........@4x#..sk...A.,....KO.G/.&r..vwZ..l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8487791903014426
                                Encrypted:false
                                SSDEEP:
                                MD5:4C5EFBC92BA6111DC9988C5706047786
                                SHA1:FCB3F83226A3BD1C6A191AF42790B6508A4BEFBD
                                SHA-256:3F084B1CAD021C1C940FCD2ECD7862AABDBC932F6F5B426F4DE2905D3820960D
                                SHA-512:CFD63D61819982988241A0B237E118BC2E9F8973D6E4F3DE15CA8C9A4ECE1BEE2CF4575989E1F6B8320D4CA2F918B2722749EBFDF96F9448F9F74FE11CCDB774
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......km......_..F+..}..kH...+....\_....H..c.bZ.T.P.53.O.*...j........=.x..O.;.C.........6I:[.T.OY.5p...........|...1....\.pKI.(.a....c.1.|.1..O..1Y.....}.J.f.n.2........`...:....z.i..T.g.|.s.C().lY...:......Q...>...f4o..l2.....Kq4..D...0."C.HN.X.U.............Oq...m...t.....U..0(.:.JQ.*.X......PI......5;.z[...|dr.?....RyS_......^.5...r.pt7.....].?U8.,.q....:..`.r$M..X.. .7..0.!`/..}..*i.y...82..mZ...[^&.8@./a...y....!.2=...M..dE......2...M..:Q-C(...$_x.^...V.......?..b.N..1.&<y...t.a..7...evn.Kn......9.....{h..8......."..K..Q.y.q...u.g....Kj.W...n.;..5.W.$2..&...f...j.....J.Q. ..z.v.kx.........&.(...b..c...........{'..GP....b....5......xw.o....47J&f.Yh.9.t...T+....db..j<M`t.L.R.06.f.Z.B8KH2..,.x........>y..h.HH...y......|I.....8.D...a.0<..LO.?.T..SU.x~.z.......G...<"k.}...<.e..K.g..<...........@...n.e..Z.b..;.....ac1,....U\.j.C.L\[...2.</O..A....E..g..f5A............w.T.h....m..<T{...E\.U.E........@4x#..sk...A.,....KO.G/.&r..vwZ..l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:269B29D0D790FC9B394DB64ABB5C74C1
                                SHA1:FDDC7C425F7D0B8AD2BB3EF9B8EE33269D455B54
                                SHA-256:8A8D8AD9B1E1BF6AC5BEA0072C0CEFB8A53C2A72DC099F767AE31D74A643C8B5
                                SHA-512:2A0F07FCD399DE3CDC1D1C2B7D91805FEBAFB85F5A221E6796D4E8F0E70279F17045380CC78903875C4242C37CDB42ECFE6142AE524C9D56B7C7C703AE712484
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......=.N....a.r..a..i+v..kfO.^...>Gw\I....K@h.M.K2ww=+../{..If.......Sm+.3...m.o..H....z.m........|$!.F......~.......`t*M[...-f.mT....W.bau.....\.A.2....%.$...l^.R;.j"..J.X-r....f...h8k...qI2.%'..o...,.N..#.V.dA.?Bu...`.^.....[.o....!.X.J...;I..................dT.<.|o...Jq..D..h....Q.9.../K..2..o....l".f.x.W.b...l.4n....o..YJ..eZ../..9._K|.urp....O...."=~..'..d..CVh.r...Ir.i\.y.....'.w.#.Y...0.Y.....b.p.-.UaT...@....`d.....4....x..<T...NO..wC\......,....I...H.`..yj..MV.u.p.......a..i.i...PM5a/.q$..xC.\]K...a.+..j..a....V.n.M....AXY.....,..]9iS.....0.".O.Wt7..#.o.W.e^.6L"...pOry../.A..e(...k.......2.}I..j..G.(.Dr...,t.DZ....Y..|.-.%\.y,.@........y.....J.....E...bf...............#.K?....3...Q...(........=..........v4.Cn.K.....I..pr...A8?.,...;k@8.U.4.......P<B<....u>....\....z...C...H..F......'_.9.zv.....{^....O...3#^....AJ..q..{.E&...R...M.;.O7^...F...i8..1..z..z...........n...m......iO..4bx9.M..L..A.y.|.."....K.$.km...*o.\.n7...,.....t.k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.841613460851777
                                Encrypted:false
                                SSDEEP:
                                MD5:269B29D0D790FC9B394DB64ABB5C74C1
                                SHA1:FDDC7C425F7D0B8AD2BB3EF9B8EE33269D455B54
                                SHA-256:8A8D8AD9B1E1BF6AC5BEA0072C0CEFB8A53C2A72DC099F767AE31D74A643C8B5
                                SHA-512:2A0F07FCD399DE3CDC1D1C2B7D91805FEBAFB85F5A221E6796D4E8F0E70279F17045380CC78903875C4242C37CDB42ECFE6142AE524C9D56B7C7C703AE712484
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......=.N....a.r..a..i+v..kfO.^...>Gw\I....K@h.M.K2ww=+../{..If.......Sm+.3...m.o..H....z.m........|$!.F......~.......`t*M[...-f.mT....W.bau.....\.A.2....%.$...l^.R;.j"..J.X-r....f...h8k...qI2.%'..o...,.N..#.V.dA.?Bu...`.^.....[.o....!.X.J...;I..................dT.<.|o...Jq..D..h....Q.9.../K..2..o....l".f.x.W.b...l.4n....o..YJ..eZ../..9._K|.urp....O...."=~..'..d..CVh.r...Ir.i\.y.....'.w.#.Y...0.Y.....b.p.-.UaT...@....`d.....4....x..<T...NO..wC\......,....I...H.`..yj..MV.u.p.......a..i.i...PM5a/.q$..xC.\]K...a.+..j..a....V.n.M....AXY.....,..]9iS.....0.".O.Wt7..#.o.W.e^.6L"...pOry../.A..e(...k.......2.}I..j..G.(.Dr...,t.DZ....Y..|.-.%\.y,.@........y.....J.....E...bf...............#.K?....3...Q...(........=..........v4.Cn.K.....I..pr...A8?.,...;k@8.U.4.......P<B<....u>....\....z...C...H..F......'_.9.zv.....{^....O...3#^....AJ..q..{.E&...R...M.;.O7^...F...i8..1..z..z...........n...m......iO..4bx9.M..L..A.y.|.."....K.$.km...*o.\.n7...,.....t.k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:91048599A35A84D464EAD838CADF0E15
                                SHA1:98FF65BE5769F461546D28850A63DF5F53DD954D
                                SHA-256:3A9AB87755B4EE9E37C7228BA59ECD5FED189C0E475E6F15472C02A93747EF8C
                                SHA-512:C1AA718B2B8BA53F3A49AA173F38B6C96F3E7427351E6C099F9483CB1A84D56DC877D9F5121FA5ED9358152A53642DBD16A6285E5075476904B539F6D34886DA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....0.<h.t."K.pX<.z}.t.....(.......8[..(..u ..(..-....Z....m.'.l$..R9.Y.....N...Fw.>dc6f.\.\P........L..m.p.lP..b.....$.h..._&=.B.x.9....z.>.v...rB..\.|....o7.....Q=...I.pL. .........n.mM.|+..B..e.....X...y.P....lf..nI?W....=..h....C5....K.j?...............A..6#...)..].`...W...J.g..5.k..`.+/![.....5..y..nh...XA../.....F....~......q.@.U5u..H.,(.u.....\.7...Te.s.i..=K8...@f...;.x.. ...|..*9%.....v.."...v......wHT-.|.s!A1|q..M..v...C.:....A.ZRV.K.:.....V..VY.`...x..-......+..!.NZ..|..K.G...d)....Po..!..&.1lG....z...*...z.....t.....7.....d...D.rr...?....S.I.s'.[.p.`..40.........%.j...f<.N....T.&uQ...tqj......1g.X.K.$,@c.Q...... i..\...)vKWY...YD.8v5">...8..b8...|.A..H...:F....3F}..p.N...4...K.d..TX!..(?.".z..|..Og...X..2............EP.2W.."........".Y.cy..1.."Y.....?........o..j.../....l.....CZ.[.6...;I^.....:Wp..X...l.).....2g....2...%D.e..E!T...3..-Kgl ....7.V./k:]b.pH%..a4I..Ud......$2.#k....s...<./../............W.D.j......0..3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.855511186088401
                                Encrypted:false
                                SSDEEP:
                                MD5:91048599A35A84D464EAD838CADF0E15
                                SHA1:98FF65BE5769F461546D28850A63DF5F53DD954D
                                SHA-256:3A9AB87755B4EE9E37C7228BA59ECD5FED189C0E475E6F15472C02A93747EF8C
                                SHA-512:C1AA718B2B8BA53F3A49AA173F38B6C96F3E7427351E6C099F9483CB1A84D56DC877D9F5121FA5ED9358152A53642DBD16A6285E5075476904B539F6D34886DA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....0.<h.t."K.pX<.z}.t.....(.......8[..(..u ..(..-....Z....m.'.l$..R9.Y.....N...Fw.>dc6f.\.\P........L..m.p.lP..b.....$.h..._&=.B.x.9....z.>.v...rB..\.|....o7.....Q=...I.pL. .........n.mM.|+..B..e.....X...y.P....lf..nI?W....=..h....C5....K.j?...............A..6#...)..].`...W...J.g..5.k..`.+/![.....5..y..nh...XA../.....F....~......q.@.U5u..H.,(.u.....\.7...Te.s.i..=K8...@f...;.x.. ...|..*9%.....v.."...v......wHT-.|.s!A1|q..M..v...C.:....A.ZRV.K.:.....V..VY.`...x..-......+..!.NZ..|..K.G...d)....Po..!..&.1lG....z...*...z.....t.....7.....d...D.rr...?....S.I.s'.[.p.`..40.........%.j...f<.N....T.&uQ...tqj......1g.X.K.$,@c.Q...... i..\...)vKWY...YD.8v5">...8..b8...|.A..H...:F....3F}..p.N...4...K.d..TX!..(?.".z..|..Og...X..2............EP.2W.."........".Y.cy..1.."Y.....?........o..j.../....l.....CZ.[.6...;I^.....:Wp..X...l.).....2g....2...%D.e..E!T...3..-Kgl ....7.V./k:]b.pH%..a4I..Ud......$2.#k....s...<./../............W.D.j......0..3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:896A89A48B9E14B9310DEBF008DA3138
                                SHA1:A74D5CECCAE410E937A628CA5F9DDCCEB215BDFC
                                SHA-256:2EFB1A915CB331792332B644C8621D28C5B11459A8CB50F69CBB998CEF56B6ED
                                SHA-512:9A563F6C2BA03121105B58E8DB9E3D9263A9697F46409AD526468B1059AD48DAAB5288B7D512AD5509861F343C00DC3CB1D44B2F0D0832D996BE2CCB721714E9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......#.%w>.q...\......$.T.%..(...F"(#3.s.f.T+.cc...O.9..G.Hn... u.g2.2-i.Y..Z......*.JU8..._......!.M9..%...1C..Sf....74n..-f....9.jg..d....c.l..g..9..k.....Tj|gN...>....eQ.i..~.C`.(..6..6/.4qX...3....:Y............N.s...a.085...-......>.w."............~..u...c9)uKd..npgo..`..V.....U...u..,#Y.]....V..Xe.l....u..%^..9+7=.p.a'.u.P...Gh.|F.6..P"...[d.!..mxgW.b...t..B..m...Y...P441..lc2.\......X.y.k......gq..^!A.G...1o..8.;..?.5..Y.Y...W.H..q2;5.._.2>..'...x%...#..M..L."./:.t.G.]....=.....7"V.n'._.HO.......vH:*AB...<?<.._Acl...dvQ._.M.SB.R^.\i..&XC....Z.c.f..M........(.0G.2.. v&6M.#..p.......M.H.`-n.-.......B..v.x.Q.D.iw...k.lJU..q.).3.Zpi..(.^....(d@.)...2p...../1.x..BgS?*W=o.:E..E.&+...9..7..Q!.#?..v.u...l....".W {.G.E...?..NEu....g...H:u.X.r...jo+.8..(..:6%M..A..2<.l<rf=d}...X.....4..cP....v..~..C".Qg..F.G@.c....i+/,..)..`.....#l.%P~gr.y\.s.~De.d%.!.....D.C,\.^M.4W.."}....cm....>...;....9..?....U%.$.....iA}.E...].+.q......r.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.832129571453207
                                Encrypted:false
                                SSDEEP:
                                MD5:896A89A48B9E14B9310DEBF008DA3138
                                SHA1:A74D5CECCAE410E937A628CA5F9DDCCEB215BDFC
                                SHA-256:2EFB1A915CB331792332B644C8621D28C5B11459A8CB50F69CBB998CEF56B6ED
                                SHA-512:9A563F6C2BA03121105B58E8DB9E3D9263A9697F46409AD526468B1059AD48DAAB5288B7D512AD5509861F343C00DC3CB1D44B2F0D0832D996BE2CCB721714E9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......#.%w>.q...\......$.T.%..(...F"(#3.s.f.T+.cc...O.9..G.Hn... u.g2.2-i.Y..Z......*.JU8..._......!.M9..%...1C..Sf....74n..-f....9.jg..d....c.l..g..9..k.....Tj|gN...>....eQ.i..~.C`.(..6..6/.4qX...3....:Y............N.s...a.085...-......>.w."............~..u...c9)uKd..npgo..`..V.....U...u..,#Y.]....V..Xe.l....u..%^..9+7=.p.a'.u.P...Gh.|F.6..P"...[d.!..mxgW.b...t..B..m...Y...P441..lc2.\......X.y.k......gq..^!A.G...1o..8.;..?.5..Y.Y...W.H..q2;5.._.2>..'...x%...#..M..L."./:.t.G.]....=.....7"V.n'._.HO.......vH:*AB...<?<.._Acl...dvQ._.M.SB.R^.\i..&XC....Z.c.f..M........(.0G.2.. v&6M.#..p.......M.H.`-n.-.......B..v.x.Q.D.iw...k.lJU..q.).3.Zpi..(.^....(d@.)...2p...../1.x..BgS?*W=o.:E..E.&+...9..7..Q!.#?..v.u...l....".W {.G.E...?..NEu....g...H:u.X.r...jo+.8..(..:6%M..A..2<.l<rf=d}...X.....4..cP....v..~..C".Qg..F.G@.c....i+/,..)..`.....#l.%P~gr.y\.s.~De.d%.!.....D.C,\.^M.4W.."}....cm....>...;....9..?....U%.$.....iA}.E...].+.q......r.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EDA93C1FDC02CD7CDBA25B4D546FA1E2
                                SHA1:6A7292A72B0E0072129D42AD2BFB8099A7F360CA
                                SHA-256:FE1C5D2029098B54655E4ED670F61AA2F04E5BDCDCFB920082F45EA60C0B1AB6
                                SHA-512:3FDA8F46BAA275B2AD7E11F6054DDFD5129D17915D42FF48FE138268F1BBB4BE587166D672C7DAC9C0E7C9BE81337B84E44C5B105B703D419FABC5A4BB0A2771
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....|......-....X.o,..z...X..@{J..K4.8.C....Iz.JKknY77...........O.. *...g4.O..G....~\.fa.........._*...........<h.......y&......h...-o3......T)...[.9..%...\R.U.i.s.."L..`..=H.:...E.+[:8..>J[.*u.r..\..m2_ph.[.......`.H...6oG...C..wH"..}.....OeERD.I/.............zv..."z...2}.F.......m..c...VL[c&....%.r....`..+;_=o4..O..n..oR..,...dD.......<..u.R..4...T.#e..:..ZG.Z(rR`.I._.|.p!.I...D.......]....;..O."..;W....OA..E...e.=...E.r...o=T.w.cA..<.}.v.....&.MF..c..*:.\.oS..j..~....)QM8L.....>....!y.B..+...B.gj.t.M....7U.&..@......z.....?i..f.........k.X.........l5dF......5M+....=|.S....I..:."..D....O..?..._..<..._.#P.<-'......FN.%..F...&c.19.........&......f&.s.../..........1..U>...A.....m^r./I6...!...G.w.....sh..3.>..d.)...=.R.D..........?.. ...SNS......;...3.....u.z.t.fR.*.QV.o.-J.S|..4qV`..q.[.h0.......'....+.#.N..?#..BH.3b .\.]..X/.8B.Ru........F.....'@6...E.}%....R...k..].K.w.*...a.Q.W.(.&.B.....qj.M.dw.;..q...v.Y..!.C8...M.V.-.6K..G....cWl5...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.86055383522983
                                Encrypted:false
                                SSDEEP:
                                MD5:EDA93C1FDC02CD7CDBA25B4D546FA1E2
                                SHA1:6A7292A72B0E0072129D42AD2BFB8099A7F360CA
                                SHA-256:FE1C5D2029098B54655E4ED670F61AA2F04E5BDCDCFB920082F45EA60C0B1AB6
                                SHA-512:3FDA8F46BAA275B2AD7E11F6054DDFD5129D17915D42FF48FE138268F1BBB4BE587166D672C7DAC9C0E7C9BE81337B84E44C5B105B703D419FABC5A4BB0A2771
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....|......-....X.o,..z...X..@{J..K4.8.C....Iz.JKknY77...........O.. *...g4.O..G....~\.fa.........._*...........<h.......y&......h...-o3......T)...[.9..%...\R.U.i.s.."L..`..=H.:...E.+[:8..>J[.*u.r..\..m2_ph.[.......`.H...6oG...C..wH"..}.....OeERD.I/.............zv..."z...2}.F.......m..c...VL[c&....%.r....`..+;_=o4..O..n..oR..,...dD.......<..u.R..4...T.#e..:..ZG.Z(rR`.I._.|.p!.I...D.......]....;..O."..;W....OA..E...e.=...E.r...o=T.w.cA..<.}.v.....&.MF..c..*:.\.oS..j..~....)QM8L.....>....!y.B..+...B.gj.t.M....7U.&..@......z.....?i..f.........k.X.........l5dF......5M+....=|.S....I..:."..D....O..?..._..<..._.#P.<-'......FN.%..F...&c.19.........&......f&.s.../..........1..U>...A.....m^r./I6...!...G.w.....sh..3.>..d.)...=.R.D..........?.. ...SNS......;...3.....u.z.t.fR.*.QV.o.-J.S|..4qV`..q.[.h0.......'....+.#.N..?#..BH.3b .\.]..X/.8B.Ru........F.....'@6...E.}%....R...k..].K.w.*...a.Q.W.(.&.B.....qj.M.dw.;..q...v.Y..!.C8...M.V.-.6K..G....cWl5...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:11966E719AEF248046F326E23DE251C0
                                SHA1:FDF1F6691F81C2C1FAC28AB3C0431777F58A81A7
                                SHA-256:36FFF12D0C1C7C409ABC5C7D63D631112F9D9990C2B0FD6097E0BA48056BC6F8
                                SHA-512:42D3CF64CC99C5C830734FD9B9B487101DDADEC7BDA55FB8807C04818F49D5CF7190C5FAE52D8863EEC136A072C3296A0EEE74A79D579E26EFE6B0BF76618B78
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....E._S...;... ...h..?f.......^....r.:..XO..yL....t....^l..>....P..T.qUm?.,..v.ZP....U6R............L.t.....W)..%.5+..:..`.3.9..3.0u....L.T.....w!^m:y...|.B...j.2.............YR......g._.0d...b....b?s....z!..1..(.w..........%el2|....B.I_..}...._.'..............5..l....}c.VR.v%QNm.&.............fH.6..=n.]....eX.X.i.n_.........N"...=..Q.3...$.a.%.8.I'P)....9.".<|f..E..*..s.C..lwL&..ZD..(.v..L.....=..SR..s.8T(R.A..5....@~.[....8.*.s..|U..#..5f..#..kn9{J'%W[.a4.H..!A.#PZ..D...:&"./+.....n.o......Mi.P'2.c..b.....:..0.._x.U...w~...~l.......L3K..,Rl.&Ssqk..S.../..P...2.Roh....|SP........`.?.g.&.g.t.A..iT....W'.P.3.i....`..0....LlK....*+...H[.Hf.B.......3.B..u...}..i..._k4.+.{<N.-z0.......P..>..lZ.X...N...x.c.......+.I...HI...e`j....`...i....~...Sg......$.....'z.F,T...:l.E.B.;.s..Xp..T...R..O,..1...1..x....3.^Z}cIyw/....,..L%f............ey.@.....g......~...&.Bm......1.a.C.G.;g......8^.y.\J...#...g...V..U.!...3....,..Z.;s.o.J*..-.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.839865266769072
                                Encrypted:false
                                SSDEEP:
                                MD5:11966E719AEF248046F326E23DE251C0
                                SHA1:FDF1F6691F81C2C1FAC28AB3C0431777F58A81A7
                                SHA-256:36FFF12D0C1C7C409ABC5C7D63D631112F9D9990C2B0FD6097E0BA48056BC6F8
                                SHA-512:42D3CF64CC99C5C830734FD9B9B487101DDADEC7BDA55FB8807C04818F49D5CF7190C5FAE52D8863EEC136A072C3296A0EEE74A79D579E26EFE6B0BF76618B78
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....E._S...;... ...h..?f.......^....r.:..XO..yL....t....^l..>....P..T.qUm?.,..v.ZP....U6R............L.t.....W)..%.5+..:..`.3.9..3.0u....L.T.....w!^m:y...|.B...j.2.............YR......g._.0d...b....b?s....z!..1..(.w..........%el2|....B.I_..}...._.'..............5..l....}c.VR.v%QNm.&.............fH.6..=n.]....eX.X.i.n_.........N"...=..Q.3...$.a.%.8.I'P)....9.".<|f..E..*..s.C..lwL&..ZD..(.v..L.....=..SR..s.8T(R.A..5....@~.[....8.*.s..|U..#..5f..#..kn9{J'%W[.a4.H..!A.#PZ..D...:&"./+.....n.o......Mi.P'2.c..b.....:..0.._x.U...w~...~l.......L3K..,Rl.&Ssqk..S.../..P...2.Roh....|SP........`.?.g.&.g.t.A..iT....W'.P.3.i....`..0....LlK....*+...H[.Hf.B.......3.B..u...}..i..._k4.+.{<N.-z0.......P..>..lZ.X...N...x.c.......+.I...HI...e`j....`...i....~...Sg......$.....'z.F,T...:l.E.B.;.s..Xp..T...R..O,..1...1..x....3.^Z}cIyw/....,..L%f............ey.@.....g......~...&.Bm......1.a.C.G.;g......8^.y.\J...#...g...V..U.!...3....,..Z.;s.o.J*..-.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F4F7E7137EF8CB925EFC756FB3154C47
                                SHA1:C8B44860E86B2420BE7F01A3F07EB49A8B992958
                                SHA-256:51070794AA30BA22AFEC09C2A02F675BF76CFDDBD6287D3BF76EB89398B24230
                                SHA-512:301F156516F9B8741D68E8331D7F473CAE79B8027A82A4DE15406DE4C38C419E1D56004148EA3BE8AE27F37E72F091469A947A0D4EC53F6DDFECF03C2B166947
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....9M.x.P.z7w....Lu...g...R.i.7..u._!bs.4.t..U...G...HC1.-...g....~..Sgyt5l..5.8Mjk.0.Z.F.I....=_....'x....L..*......B@..>w.=3i.....&df.+.9n;...t.O.<....v.....i.].O..,..9.UN.[BS. ..>.3...".(./#=....(W..A.4.}.J$....S.Y:.I.+...n..*..oBw.?..X#V.+G....&!............Vz..ao.)...v..=.j.n.....o.L....)m....]...bd..).-..c...y.1.Y....Nk...N..f..5PD....-.a...`..1p{.Wwr.....m.T.$.P.e.c.q.r.:hPH...#n..;..6r..k.&.....sH..]..E.;....s3..h$p..s....Y.......O).E.b;..R...g.....E...w.p#.....GS.K....}..IS.v@.y....),..=J!.aO..z....:......{m.e6..|....5.#1.>..H.l..T.4...sQ.Hs..L......y..o....J.>|}Z..c9...U.,.C._$..?...'......[...e.t....U[l.=?/.6.,.8;.[C.i..#IRi.{.......Q ...,..dJ{.T...5.....7..b..;y.......|......`.?7J_8.xl44..F..;;\....t.m........N.*@}.....t.=P~..-.N...C....M....e..q)...H;.v...6.........R.4.|......Q....rq.r.7..9VX.!..a|..d.%.l.G...IF....^.....j.z.../..%....>%z){mI..\i.KO|.....3.....B{..w..e.}>.*..A~.v........0.....*x...g-\.,P........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.846825121927093
                                Encrypted:false
                                SSDEEP:
                                MD5:F4F7E7137EF8CB925EFC756FB3154C47
                                SHA1:C8B44860E86B2420BE7F01A3F07EB49A8B992958
                                SHA-256:51070794AA30BA22AFEC09C2A02F675BF76CFDDBD6287D3BF76EB89398B24230
                                SHA-512:301F156516F9B8741D68E8331D7F473CAE79B8027A82A4DE15406DE4C38C419E1D56004148EA3BE8AE27F37E72F091469A947A0D4EC53F6DDFECF03C2B166947
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....9M.x.P.z7w....Lu...g...R.i.7..u._!bs.4.t..U...G...HC1.-...g....~..Sgyt5l..5.8Mjk.0.Z.F.I....=_....'x....L..*......B@..>w.=3i.....&df.+.9n;...t.O.<....v.....i.].O..,..9.UN.[BS. ..>.3...".(./#=....(W..A.4.}.J$....S.Y:.I.+...n..*..oBw.?..X#V.+G....&!............Vz..ao.)...v..=.j.n.....o.L....)m....]...bd..).-..c...y.1.Y....Nk...N..f..5PD....-.a...`..1p{.Wwr.....m.T.$.P.e.c.q.r.:hPH...#n..;..6r..k.&.....sH..]..E.;....s3..h$p..s....Y.......O).E.b;..R...g.....E...w.p#.....GS.K....}..IS.v@.y....),..=J!.aO..z....:......{m.e6..|....5.#1.>..H.l..T.4...sQ.Hs..L......y..o....J.>|}Z..c9...U.,.C._$..?...'......[...e.t....U[l.=?/.6.,.8;.[C.i..#IRi.{.......Q ...,..dJ{.T...5.....7..b..;y.......|......`.?7J_8.xl44..F..;;\....t.m........N.*@}.....t.=P~..-.N...C....M....e..q)...H;.v...6.........R.4.|......Q....rq.r.7..9VX.!..a|..d.%.l.G...IF....^.....j.z.../..%....>%z){mI..\i.KO|.....3.....B{..w..e.}>.*..A~.v........0.....*x...g-\.,P........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EA9495FB2D67D48B6BBE0F77FC726B21
                                SHA1:751810DF45B0D0DE8A4620DEB796C9731D6BA701
                                SHA-256:D41FAF5D35A08A78329B8D869BD32818EE4E70671A48AF7589CC6ACC0F17026F
                                SHA-512:B9F69A211DC9B5BD05A4C8DAD76F659BA365C6BD1398B51E0A4F51DAF48D28E948E6D7A6EF027EE7B9561E3838B225FCC68838E2B1B8BE52E1DB253FC41ED6E5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......R.LS.$(.(P.v}z....^fE#.GJh.|..y.....K.Y@.?...v5Y502...~B7...Pv.N...2..2..V..r..u8..h...........8......SFP....t....o...5N..Ml..FC.....-!.N1.....~/.\....D....".....,..#..y.....n^..O..b.......W......mV.:..-O9m....m4S.{.....4.1.1.,..k..1...Jd................c....{.ol..#a.z.e..)}.`6.l!=T \?:.J.H.#.l.*.T.S...[.....*.(..c.....jM.w.EkO.....Q..V...YzE..#.U.-..?;...h.|[l.:G.s..1Y.....^.L6R"..#Z5d]...o.|__/.vX#....37.GG.....X.N.n.....;..R&.khF.8H`wV9.5.~.%d.....+._.......... ..`....!$.^.........5..Jx...x.@.;bL.i..."..^ .jx..:.4?.)Y)..H......]&*.1.../..y%...t.B...|.)..@6/i..Y}....]"H.....*..P...;.,1.XI6.h..U......W.nSo.^..g{.za.T.g..G..-.......Pi.....$a.nO?.....t.?..*).A{9|zksw.1.K..T>e *..._.f5..)..V...U.....0.@..|....Xa...Y..b_.x8..... wG._.U.2.3G..].{{..<E..(.xT...2..4f..v.G......HRF...c^N....1.&Zc.F..T.U.Y\.8...O...w..*...@..R....M-.........A.xD*Ji..e0.%...t6>&..*b._%..6A..MP:.V..{6K..A.1s.t........f_."'.W...]<...VkJ.:*.C...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8425115634951785
                                Encrypted:false
                                SSDEEP:
                                MD5:EA9495FB2D67D48B6BBE0F77FC726B21
                                SHA1:751810DF45B0D0DE8A4620DEB796C9731D6BA701
                                SHA-256:D41FAF5D35A08A78329B8D869BD32818EE4E70671A48AF7589CC6ACC0F17026F
                                SHA-512:B9F69A211DC9B5BD05A4C8DAD76F659BA365C6BD1398B51E0A4F51DAF48D28E948E6D7A6EF027EE7B9561E3838B225FCC68838E2B1B8BE52E1DB253FC41ED6E5
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......R.LS.$(.(P.v}z....^fE#.GJh.|..y.....K.Y@.?...v5Y502...~B7...Pv.N...2..2..V..r..u8..h...........8......SFP....t....o...5N..Ml..FC.....-!.N1.....~/.\....D....".....,..#..y.....n^..O..b.......W......mV.:..-O9m....m4S.{.....4.1.1.,..k..1...Jd................c....{.ol..#a.z.e..)}.`6.l!=T \?:.J.H.#.l.*.T.S...[.....*.(..c.....jM.w.EkO.....Q..V...YzE..#.U.-..?;...h.|[l.:G.s..1Y.....^.L6R"..#Z5d]...o.|__/.vX#....37.GG.....X.N.n.....;..R&.khF.8H`wV9.5.~.%d.....+._.......... ..`....!$.^.........5..Jx...x.@.;bL.i..."..^ .jx..:.4?.)Y)..H......]&*.1.../..y%...t.B...|.)..@6/i..Y}....]"H.....*..P...;.,1.XI6.h..U......W.nSo.^..g{.za.T.g..G..-.......Pi.....$a.nO?.....t.?..*).A{9|zksw.1.K..T>e *..._.f5..)..V...U.....0.@..|....Xa...Y..b_.x8..... wG._.U.2.3G..].{{..<E..(.xT...2..4f..v.G......HRF...c^N....1.&Zc.F..T.U.Y\.8...O...w..*...@..R....M-.........A.xD*Ji..e0.%...t6>&..*b._%..6A..MP:.V..{6K..A.1s.t........f_."'.W...]<...VkJ.:*.C...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C700ECDFFCA854E0161CCEB82D1171D6
                                SHA1:0781D88D37FAE9B6C7C3F49D293A1EE027E8D0C3
                                SHA-256:0FC830929B0471B27D9ADE0E3E43A41BA7F0C85CAFD37BA27354AE813321C0E2
                                SHA-512:29DCB11B66BF2D97B7C42170EDAD9A4ED3A8CF87C219569373D84B5358B2CBE3B45D98014850CA0FF4F59CD688EEDE2D7DDDCC440F202AD7E2974D9A9E7D1FB2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....GU.N.g..W.0w.uQ.&=.?.w.:,..'..q.9vOZ1..}...v.+..i.Jw...}..rN.O.e..f.2.]...Wt.... W"..3....m+f..w...*<iE.(...}e.n+.gV.H.~.r#.U..4..~:....I.D..R.A...Pi0.%.[e..$..s.]r....l.aK........%6..1.U..@....g..c.. ..]....?2jM$..p..W.c.....m...\. ...7.U...............Z...D...2L...+m...s....c.{1..RS.=..X.]....R.i=O.Kt.O`...xc..i....h|..L...\Xe.....-...C....d7&p..7..4i.....t...l2MC....8/.s...........t.;..twt..;}!J./..]V.F.....m.d.c.....p6.q.....a.^%....k+...].}E.$:z#.J.......iL..%L...c...J...(.g5%.VI.(dH...:"?8..1.tO..`...n.pu...&..<&..&...X....v.qdJ...DX.7...k.e....7D_L...;..SgK.,.P...F..t..v.q;ti..|..%F....l...u4eLV%.E?<...ks....V9.....(..5......(.....u.0....!..*.b.b.=...g.Q.......}..y....^..k]......b.n......x..f......2.O'&.......Y.a.....t.......sW9.)qz..'..O^7`D.rH\.N.]2r.....V...C....~&x.v.(L......._..I...[8.....*.8`..Y{?...F.~6..r.|...5.......8.J.$[{..*...B:w.$txm...".......Z.n.z....h.>...Rb.*..;..c..8.....n|.Y....+....B.$.B...\.*Z....^'$5
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856602577185905
                                Encrypted:false
                                SSDEEP:
                                MD5:C700ECDFFCA854E0161CCEB82D1171D6
                                SHA1:0781D88D37FAE9B6C7C3F49D293A1EE027E8D0C3
                                SHA-256:0FC830929B0471B27D9ADE0E3E43A41BA7F0C85CAFD37BA27354AE813321C0E2
                                SHA-512:29DCB11B66BF2D97B7C42170EDAD9A4ED3A8CF87C219569373D84B5358B2CBE3B45D98014850CA0FF4F59CD688EEDE2D7DDDCC440F202AD7E2974D9A9E7D1FB2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....GU.N.g..W.0w.uQ.&=.?.w.:,..'..q.9vOZ1..}...v.+..i.Jw...}..rN.O.e..f.2.]...Wt.... W"..3....m+f..w...*<iE.(...}e.n+.gV.H.~.r#.U..4..~:....I.D..R.A...Pi0.%.[e..$..s.]r....l.aK........%6..1.U..@....g..c.. ..]....?2jM$..p..W.c.....m...\. ...7.U...............Z...D...2L...+m...s....c.{1..RS.=..X.]....R.i=O.Kt.O`...xc..i....h|..L...\Xe.....-...C....d7&p..7..4i.....t...l2MC....8/.s...........t.;..twt..;}!J./..]V.F.....m.d.c.....p6.q.....a.^%....k+...].}E.$:z#.J.......iL..%L...c...J...(.g5%.VI.(dH...:"?8..1.tO..`...n.pu...&..<&..&...X....v.qdJ...DX.7...k.e....7D_L...;..SgK.,.P...F..t..v.q;ti..|..%F....l...u4eLV%.E?<...ks....V9.....(..5......(.....u.0....!..*.b.b.=...g.Q.......}..y....^..k]......b.n......x..f......2.O'&.......Y.a.....t.......sW9.)qz..'..O^7`D.rH\.N.]2r.....V...C....~&x.v.(L......._..I...[8.....*.8`..Y{?...F.~6..r.|...5.......8.J.$[{..*...B:w.$txm...".......Z.n.z....h.>...Rb.*..;..c..8.....n|.Y....+....B.$.B...\.*Z....^'$5
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 11 14:36:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.999493553153685
                                Encrypted:false
                                SSDEEP:
                                MD5:D2EFAC8E5B4F3B19DB6463C9AA8B205E
                                SHA1:51AB36CF09F975197B4FCAD7C24AF9191260CF2A
                                SHA-256:839F5255F827E9CA4E392092F42FD21D59FF68903407D9DFAEACD5A6EC2A0ECE
                                SHA-512:52263196B206A49C0FB80F3FE99B440DD10997CC2CF656FABB3EF64357C58647B7E0FB22B0EC3613257D9891876433EFA3AF711059D39B0159DEA074A6BA26D2
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 11 14:36:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.0146809239138035
                                Encrypted:false
                                SSDEEP:
                                MD5:CEA1E24B72F018B4A70F30B26A1087B7
                                SHA1:B3977F093597CC347AD6169FEB63CBE89F585CE3
                                SHA-256:63FD2AD7E93D2C2FC69716BE015F946D349487D1F764B2203611EA6F0FCDABC0
                                SHA-512:7A9AA25FA3C1C8B5363549172B28EE0EB903B1CAF8B9B18A3BA3605A3E26DFBF4698DDAF09292B5A2E4FFD6DBE75175DC702C4DA567D2E857DEE3EFBACBAF51F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....Q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.018185183115485
                                Encrypted:false
                                SSDEEP:
                                MD5:8E7BC034474DECE14292EFD996EA986C
                                SHA1:50D5CAD4841A65A3EEF8ABA6EEEE8813154D922F
                                SHA-256:57167BAF27F5FD2DE6FA2B03BF4DD2858C119F814C10B8B55955C8840B4614E3
                                SHA-512:5290FA4782505247F6416F5A3394B6007E124D687D752928E57C5B3258DA3A6B965AFC890E90E3B421DC3973686C2C00A32C12D542B77029E5C47C2E54C68F82
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 11 14:36:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.011981478096314
                                Encrypted:false
                                SSDEEP:
                                MD5:1BAB7EDD8664FEB6C476A57A9505B8F3
                                SHA1:B3EF326A49B2FED724C95041EABD89F543A05401
                                SHA-256:B469F303E400297745049114B37386F821E2ED178563A801F29B6C0A8C96BC04
                                SHA-512:87E5CBD7699A80FB8EC861650D4982D3C55B83D073AF65D27864ADA7E17F3083E1F9D249929AA31B762EF175D28792AA2708157FA6522D064AE182886421125E
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....r....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 11 14:36:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.000682473417955
                                Encrypted:false
                                SSDEEP:
                                MD5:F6F00A72B1FD7ED0B9CBA96B6183B4E1
                                SHA1:B41FA8E0E839545337A4441166D3DA62745583C5
                                SHA-256:925D82AB79CEFA8A93D05D06F69456EB513A8F60DFE0CDBC7613F9AA4E639720
                                SHA-512:1E55F836204AD2020F89EE8070E6553B8A3419736873628508AFF3D1E62B7F1C56349A99DD306FA3BB8EAAC68C921F3616349B410EDC174402AE61745FF36E4B
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....nH....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 11 14:36:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.012270015491423
                                Encrypted:false
                                SSDEEP:
                                MD5:07EC531C0063A6FE4D1618644D343234
                                SHA1:A6CE3B52765C413D25AEEC2A911F825EAD975755
                                SHA-256:CD5B97F00CBB24A65500528935992A6A50618FA534D26E8957205D33D985D7F9
                                SHA-512:9C026AB2281AC0C2A5C40C568C59A86127443B30480604AA1529E74C10C77877597B91D494DC2F06098FAFE75AD72201734383BEF352059B97231DE9ABAFCBA8
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xz|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8F9F481051555F9245E6A1CCBE326CB9
                                SHA1:1FF3708FF0295E68CAAF7F0AAB5A50BAB0C335B9
                                SHA-256:BAAD6E7E8057D865EE9002E3EC733760B6D4FFEC8835CE40909BAA3AB4E23A21
                                SHA-512:2FB3FB45AB0E649DF710B9CE3401EDC9556361838ACB0422B8CA4DE54E2768335B1CCF96ADACD66CAC781C4622056700E56C8871D61D6C5C880EB257F252FA54
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......\Z$dM.t{.]w..k.@....Y.3:..Io..S..D7CN.2.....6(.'..;"../R^.b....8..C.+....a..rY.B>.......cK9........Y.`....=.b.A....A<....U..y..i8.?....lC..._......X@...d.P5.!.z..-.cmt.l.~......`.AXs.#*..-.(.:Y%Z=........g5=%..w..y.B......]=)...-............sR......$.G._l.j....f..-f./.TA....m....k..6.V..N......s.2X..1....MAH....v..H........WK..3Y_.$l.'......k_o.....V.^u.l=9.-...wAw...?.w'.4T.!.Z5W.og".h..e^..&x'j...U=q....R..U.....d......6.^#|<.....N.].Y.6cIh...*.W$...+...Y%...Z..=.l=.yC...........#.....=..9....|.-.!.?..Y.....OU..i=`.#^.s.b.{.V..(..y..g..x.R..#q.B...Z..!..xh0-...(O8.o..j/..../+.........y..{7GH...{...]..~....+.....R...._.78.q[.......3r1..1.'..b..K.uV+3.H.'.X5~.L..v....S'......~.E$.G+d...B...cw.0.....=OCiP.#...9.'..*....N.f.w.^......@...;=..W\J...K.."..o.r..Ps.&.P.....V.r.w.8...,1.$P... y..._.;{.......u.#..%...M.>..sv....3./......S._..c..un~Y[...A@D.(...~*.$..-.DzE.O..;.......wx...1.....#K...E.i..'.Y4B"6.*.J.....?.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):21400
                                Entropy (8bit):7.989978612742622
                                Encrypted:false
                                SSDEEP:
                                MD5:8F9F481051555F9245E6A1CCBE326CB9
                                SHA1:1FF3708FF0295E68CAAF7F0AAB5A50BAB0C335B9
                                SHA-256:BAAD6E7E8057D865EE9002E3EC733760B6D4FFEC8835CE40909BAA3AB4E23A21
                                SHA-512:2FB3FB45AB0E649DF710B9CE3401EDC9556361838ACB0422B8CA4DE54E2768335B1CCF96ADACD66CAC781C4622056700E56C8871D61D6C5C880EB257F252FA54
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......\Z$dM.t{.]w..k.@....Y.3:..Io..S..D7CN.2.....6(.'..;"../R^.b....8..C.+....a..rY.B>.......cK9........Y.`....=.b.A....A<....U..y..i8.?....lC..._......X@...d.P5.!.z..-.cmt.l.~......`.AXs.#*..-.(.:Y%Z=........g5=%..w..y.B......]=)...-............sR......$.G._l.j....f..-f./.TA....m....k..6.V..N......s.2X..1....MAH....v..H........WK..3Y_.$l.'......k_o.....V.^u.l=9.-...wAw...?.w'.4T.!.Z5W.og".h..e^..&x'j...U=q....R..U.....d......6.^#|<.....N.].Y.6cIh...*.W$...+...Y%...Z..=.l=.yC...........#.....=..9....|.-.!.?..Y.....OU..i=`.#^.s.b.{.V..(..y..g..x.R..#q.B...Z..!..xh0-...(O8.o..j/..../+.........y..{7GH...{...]..~....+.....R...._.78.q[.......3r1..1.'..b..K.uV+3.H.'.X5~.L..v....S'......~.E$.G+d...B...cw.0.....=OCiP.#...9.'..*....N.f.w.^......@...;=..W\J...K.."..o.r..Ps.&.P.....V.r.w.8...,1.$P... y..._.;{.......u.#..%...M.>..sv....3./......S._..c..un~Y[...A@D.(...~*.$..-.DzE.O..;.......wx...1.....#K...E.i..'.Y4B"6.*.J.....?.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FF5D5A15CBFFDA5794AC79DB519BB0C6
                                SHA1:132093B03B9F827665119635F256002BED73D13C
                                SHA-256:8510B6E11A0DFD12C9E9C2634A132C8AD278723329132C7EB59358B2DC18ABCB
                                SHA-512:A5C4DA501B0EE548B7A9E0D5DD2B5FA5DFBD5F6B2AA0FB1A1A4AB3DA73CCEE8168A584580040DE84A33AECCA913AE7EEA35814DFB9CABFC5130EEF2782472A99
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......a:...;....*)....>P...$.u.$.....VPE..X.g(W....j`H.G...X.......|.'......XA.........>..c]...uE....nML.......^.?..?.\.W.uQ....j.. ..DL.....I......=...Q_..q.d..&x...lA.j.E.......E...M....;O...Jb0.i...m......y.{....%.*..s..B@wP{_..E....^..d|.................a.........L..(....qP3.=.f...TKG....q. .}y...3._..&rx....."W..A.AW........&y...0 ./......X{...^......Eb+Q..q.x.&..df)rhg_.<.E...r.E..U]F8yI...(.b..*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):440
                                Entropy (8bit):7.440543669731501
                                Encrypted:false
                                SSDEEP:
                                MD5:FF5D5A15CBFFDA5794AC79DB519BB0C6
                                SHA1:132093B03B9F827665119635F256002BED73D13C
                                SHA-256:8510B6E11A0DFD12C9E9C2634A132C8AD278723329132C7EB59358B2DC18ABCB
                                SHA-512:A5C4DA501B0EE548B7A9E0D5DD2B5FA5DFBD5F6B2AA0FB1A1A4AB3DA73CCEE8168A584580040DE84A33AECCA913AE7EEA35814DFB9CABFC5130EEF2782472A99
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.......a:...;....*)....>P...$.u.$.....VPE..X.g(W....j`H.G...X.......|.'......XA.........>..c]...uE....nML.......^.?..?.\.W.uQ....j.. ..DL.....I......=...Q_..q.d..&x...lA.j.E.......E...M....;O...Jb0.i...m......y.{....%.*..s..B@wP{_..E....^..d|.................a.........L..(....qP3.=.f...TKG....q. .}y...3._..&rx....."W..A.AW........&y...0 ./......X{...^......Eb+Q..q.x.&..df)rhg_.<.E...r.E..U]F8yI...(.b..*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:076177E1FA2EFAAB8B2C9447B028A82A
                                SHA1:B690B94F9301CBD5C9DBB5D1A34609A7D87E9F59
                                SHA-256:9AF6C88575A501A39C3B724D7B9AB1ABC1DCE671E67CCD490748F282DD330B83
                                SHA-512:7EAF2E98217AE646313A26F9C43D443B5F45DEA7AA802B271F43933889F32A04CFE29D43E7A27063F9A9A3A67C6D2245C05BE95B4827B671569A1FA0A70C1EA6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....o.<..W..UVp$...\.(.j.....-.....2.q+...&.@z......,<P..9...q^Gz.!...z.....@.m.YD!PE...;.w..w....h.Q....j...Cs....,.M4...8.....u...|..h..DC.b.p@U1vi.s....5../........u.I..?......gU..8A.Q~vX.....L.m.j3.n/z...CJ.....L' ...93x0......Y ....E...I........................U.":.....'H7..>G...........d...J.<......X.?...;{.D. hP7..>.T,L..[=..XDZ..H8.FW..hRZ..J.#....,!..#0..<.......F......K.j...~...}=.)^..1CnP...?g...../.!....7.>....@...f&...U!.....fP.F.c.l...tM...Va{....tcoyb.C..!_AH.....$..V..<G_.K.1Iu...tK....*..-....2.)l-..5.#.S.?3.L.....P_b. D.r.,oi.z.=..2.(..f}..a.t.\P5..,.4.HY.E.K..........^aFGw.....J.3....`((....u.S.*...3..ft..&K.......}....T!.`.F(l....x. w.....3.....4x./..Mz?.......xR*.P.u..E...KY.`.......y....X......d..U...h.+(..-..........M.,....UKX..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):824
                                Entropy (8bit):7.729646016175647
                                Encrypted:false
                                SSDEEP:
                                MD5:076177E1FA2EFAAB8B2C9447B028A82A
                                SHA1:B690B94F9301CBD5C9DBB5D1A34609A7D87E9F59
                                SHA-256:9AF6C88575A501A39C3B724D7B9AB1ABC1DCE671E67CCD490748F282DD330B83
                                SHA-512:7EAF2E98217AE646313A26F9C43D443B5F45DEA7AA802B271F43933889F32A04CFE29D43E7A27063F9A9A3A67C6D2245C05BE95B4827B671569A1FA0A70C1EA6
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....o.<..W..UVp$...\.(.j.....-.....2.q+...&.@z......,<P..9...q^Gz.!...z.....@.m.YD!PE...;.w..w....h.Q....j...Cs....,.M4...8.....u...|..h..DC.b.p@U1vi.s....5../........u.I..?......gU..8A.Q~vX.....L.m.j3.n/z...CJ.....L' ...93x0......Y ....E...I........................U.":.....'H7..>G...........d...J.<......X.?...;{.D. hP7..>.T,L..[=..XDZ..H8.FW..hRZ..J.#....,!..#0..<.......F......K.j...~...}=.)^..1CnP...?g...../.!....7.>....@...f&...U!.....fP.F.c.l...tM...Va{....tcoyb.C..!_AH.....$..V..<G_.K.1Iu...tK....*..-....2.)l-..5.#.S.?3.L.....P_b. D.r.,oi.z.=..2.(..f}..a.t.\P5..,.4.HY.E.K..........^aFGw.....J.3....`((....u.S.*...3..ft..&K.......}....T!.`.F(l....x. w.....3.....4x./..Mz?.......xR*.P.u..E...KY.`.......y....X......d..U...h.+(..-..........M.,....UKX..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C0AC46720F8FEA4C9657E046AC030897
                                SHA1:FD4DF72D017561739E437283A25DA3AF710E1CA1
                                SHA-256:88B3C19A85810494F43C7A6256C7706806A0DC3ECF267741A1D525CF8C55E837
                                SHA-512:AE79576B8C871EF14F780CA28EEEC058DE631ED756D73A8C3D29C519DE474E3E90BD54A9BB20661AF3A543C77EA84B2C6C48535FCE44B33BDC8F69C0C385CB33
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....b..e.j....y...+Fd..)2.......J...'...{.D?......"...#.86=....E^.....e!..7.V..|.".9.).m./E.\....UQ......?.....Z.W...?Lx@.....L_K.S..<.R...z.....T.7...*u...`.....gSu...U[9...+....-.N..C..n...?.i......QH..>.{."..9@].$j.....W.>K...-8......eU..............D.oa=...)..;.pH.........j......].D;.._....eS....../..W.....#.#@n+f...5O..X...fi......H...S.=.*......x...P.m....bz!......./..j{...H.Jfo..V......Wp.W.5.@..RSe....dw.=.....n..V.`..:.E..*]M.B^.Q. .l.K..j.7z...`..,j.........n...S$k=.?x....e%._p...!Y..Eh^..*.V...6...E.@.A.~.. 6.oE....\l6.?/.g.sl.*..}."V...$.Q.........U.......f...3^.g...}a....D.+.t..9.~..u.......p."..C$.MB3..h..r.+.O@..p;.t..j[b....d..r.@l..5....S.....IO....'Y}.s...K.p\2k..lc.C..m..}.)(.O&....e.....TVP..b....~.V.....G.|.*..`..xB..B.....L},-.(J.sLe...-.../7.......s=$./.*.9.O.......?6V.Dg.5.wf.8...2..f..`...8X...?[.........E.a5.L-Hl..&jx..Ei...\0g..0.....$..0......N ..I`..#x).{.F...q..#.7..F...q.L..2M...Jhw.U..{...c.N.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):229656
                                Entropy (8bit):7.999139688834889
                                Encrypted:true
                                SSDEEP:
                                MD5:C0AC46720F8FEA4C9657E046AC030897
                                SHA1:FD4DF72D017561739E437283A25DA3AF710E1CA1
                                SHA-256:88B3C19A85810494F43C7A6256C7706806A0DC3ECF267741A1D525CF8C55E837
                                SHA-512:AE79576B8C871EF14F780CA28EEEC058DE631ED756D73A8C3D29C519DE474E3E90BD54A9BB20661AF3A543C77EA84B2C6C48535FCE44B33BDC8F69C0C385CB33
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!....b..e.j....y...+Fd..)2.......J...'...{.D?......"...#.86=....E^.....e!..7.V..|.".9.).m./E.\....UQ......?.....Z.W...?Lx@.....L_K.S..<.R...z.....T.7...*u...`.....gSu...U[9...+....-.N..C..n...?.i......QH..>.{."..9@].$j.....W.>K...-8......eU..............D.oa=...)..;.pH.........j......].D;.._....eS....../..W.....#.#@n+f...5O..X...fi......H...S.=.*......x...P.m....bz!......./..j{...H.Jfo..V......Wp.W.5.@..RSe....dw.=.....n..V.`..:.E..*]M.B^.Q. .l.K..j.7z...`..,j.........n...S$k=.?x....e%._p...!Y..Eh^..*.V...6...E.@.A.~.. 6.oE....\l6.?/.g.sl.*..}."V...$.Q.........U.......f...3^.g...}a....D.+.t..9.~..u.......p."..C$.MB3..h..r.+.O@..p;.t..j[b....d..r.@l..5....S.....IO....'Y}.s...K.p\2k..lc.C..m..}.)(.O&....e.....TVP..b....~.V.....G.|.*..`..xB..B.....L},-.(J.sLe...-.../7.......s=$./.*.9.O.......?6V.Dg.5.wf.8...2..f..`...8X...?[.........E.a5.L-Hl..&jx..Ei...\0g..0.....$..0......N ..I`..#x).{.F...q..#.7..F...q.L..2M...Jhw.U..{...c.N.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:01A412C61FCBAE696234790AEC33488D
                                SHA1:5B8D181B6DB6CD2739AA22BD06A2428F9F11E074
                                SHA-256:C23E7037BF74A48BABEE574393A6284CD06D795E9134DD684DAB2B94F0F874EC
                                SHA-512:8417A3CC0647B5E52957EA994A6F46D4CF97ADA94CDE86C07654A20E61CDAD6CE2081E1C4F93396EF78946728E57276DEB7A04B922C49D2B7DB6681636F74420
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........uM.RS....}.7K#.n.......h....P.3...gNU..<r..B..OL..L.}#.w....y....JO.;.W.]lYZj.....R.>Xn'..he3...,..L..m.R8.....'..v..vv..,i".R.%....dSM/R.T........LW%...p.....B..Ua.......yR!....(....,.=r..j..5..S...m...........6... F..f.'s...7.."..;HzF.............&...h.....@..#......>x.i.....x..........I.,..+..VHE....im...G...._HE....i=.9.C...1.Y...l....w.98........Ro.<...=V).EP...;..Qw...p...6Z..N.!..w....6g..V.Ah...S.m1.....n..-;.C.5...|..7/#k_...U...[W.Iu.4..o......a.>..)u...'..k.....*.A.&S...W..."/.M...U..}....b......>c.`zm.;.....L.NR.W.h.s.....$q.=.r..c...7.....OWx.y..N(.7{..7.z..h.....|m....D_.t.....I.'.z..I.@...+S..|..p.c..._.>6.x..q.[..p...B=..Fm...F.&...1GBV...P....K.Rq......8.h.%..xh[.....M.H.....U..l..p.".C.K.X..X/.O..Gj.(...*.......R8R:.......';rq.a.kQC.. N...t...L.\..n...B....\..........e.>^u.....(F'.Ev...Y....H..v2 ..E3..vN...3..@k....3.3F..N.y;311.(Z+..._.d..4..u%m....):.K.w.....|l.......B./h.|....j =..+S..k.|M|_..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):295192
                                Entropy (8bit):7.9993579848908025
                                Encrypted:true
                                SSDEEP:
                                MD5:01A412C61FCBAE696234790AEC33488D
                                SHA1:5B8D181B6DB6CD2739AA22BD06A2428F9F11E074
                                SHA-256:C23E7037BF74A48BABEE574393A6284CD06D795E9134DD684DAB2B94F0F874EC
                                SHA-512:8417A3CC0647B5E52957EA994A6F46D4CF97ADA94CDE86C07654A20E61CDAD6CE2081E1C4F93396EF78946728E57276DEB7A04B922C49D2B7DB6681636F74420
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!..........uM.RS....}.7K#.n.......h....P.3...gNU..<r..B..OL..L.}#.w....y....JO.;.W.]lYZj.....R.>Xn'..he3...,..L..m.R8.....'..v..vv..,i".R.%....dSM/R.T........LW%...p.....B..Ua.......yR!....(....,.=r..j..5..S...m...........6... F..f.'s...7.."..;HzF.............&...h.....@..#......>x.i.....x..........I.,..+..VHE....im...G...._HE....i=.9.C...1.Y...l....w.98........Ro.<...=V).EP...;..Qw...p...6Z..N.!..w....6g..V.Ah...S.m1.....n..-;.C.5...|..7/#k_...U...[W.Iu.4..o......a.>..)u...'..k.....*.A.&S...W..."/.M...U..}....b......>c.`zm.;.....L.NR.W.h.s.....$q.=.r..c...7.....OWx.y..N(.7{..7.z..h.....|m....D_.t.....I.'.z..I.@...+S..|..p.c..._.>6.x..q.[..p...B=..Fm...F.&...1GBV...P....K.Rq......8.h.%..xh[.....M.H.....U..l..p.".C.K.X..X/.O..Gj.(...*.......R8R:.......';rq.a.kQC.. N...t...L.\..n...B....\..........e.>^u.....(F'.Ev...Y....H..v2 ..E3..vN...3..@k....3.3F..N.y;311.(Z+..._.d..4..u%m....):.K.w.....|l.......B./h.|....j =..+S..k.|M|_..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DDE39A69E1FB40FDCC66F55AFE0CC833
                                SHA1:0059FCA2A5E6EB4A2DA910C42BF49138F3E3CD07
                                SHA-256:F016ADE31CA8BD941D680E56DAE42B741C7DDA2B4E6D53A880FFABEDC52C48AA
                                SHA-512:9D04F8DFB58665CEC9FB9BAFC7F89979CEBEF078CBE7CC4A746BF6E3A0CA38B28A9545C8B0AC9A0D64330C9C32694D08E698E436359D484182F77A1AD9E1CC57
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........m..).8..HR.".co...i...E@......D.FY..Yf...K........P..1/..u...kI.=].._M.1...9........u.>MY.Y..O.Q.7.......xV+"..........&J.o.j=..?.$..,...%5.....H..VJv.....'...a&....v....5u....oN...O...x.......g.kC.L.t.e|...|8..9.....|.(+|6q.0Gs...2.`.0.@X.9................W.......Rad...}...;.r.U...N.;..Vu3...ze......|!F..L.p.@.....].Q.SP{...(..t...o~..+sq........es.s.t..:.x...`...a...5..1+9H._....p./..Hm+$cvC.J.WWFeI}~.m.%.D}.|..N<.p.E...-.._qh.~..&.E.....;g..679....<..=...?u..@.y.....|9I.)...........c..8..?..V...c.L...2..na.0k.?......wL.+j|....=9.3.E.s,=.=}.Yye.(..~..Ml...".m.$y2$:.%j,...v.4Q...v$.....VGx.........c .4.)........G.6P._... h..39D.L...a.>ar...CB...o..lP....F.p.a.V.@.@.........%....,.X.37........Z.0.0..%B'.........+..r...<.JT(l.CM...@..y.0}9#.N.[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):808
                                Entropy (8bit):7.718461467892098
                                Encrypted:false
                                SSDEEP:
                                MD5:DDE39A69E1FB40FDCC66F55AFE0CC833
                                SHA1:0059FCA2A5E6EB4A2DA910C42BF49138F3E3CD07
                                SHA-256:F016ADE31CA8BD941D680E56DAE42B741C7DDA2B4E6D53A880FFABEDC52C48AA
                                SHA-512:9D04F8DFB58665CEC9FB9BAFC7F89979CEBEF078CBE7CC4A746BF6E3A0CA38B28A9545C8B0AC9A0D64330C9C32694D08E698E436359D484182F77A1AD9E1CC57
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!........m..).8..HR.".co...i...E@......D.FY..Yf...K........P..1/..u...kI.=].._M.1...9........u.>MY.Y..O.Q.7.......xV+"..........&J.o.j=..?.$..,...%5.....H..VJv.....'...a&....v....5u....oN...O...x.......g.kC.L.t.e|...|8..9.....|.(+|6q.0Gs...2.`.0.@X.9................W.......Rad...}...;.r.U...N.;..Vu3...ze......|!F..L.p.@.....].Q.SP{...(..t...o~..+sq........es.s.t..:.x...`...a...5..1+9H._....p./..Hm+$cvC.J.WWFeI}~.m.%.D}.|..N<.p.E...-.._qh.~..&.E.....;g..679....<..=...?u..@.y.....|9I.)...........c..8..?..V...c.L...2..na.0k.?......wL.+j|....=9.3.E.s,=.=}.Yye.(..~..Ml...".m.$y2$:.%j,...v.4Q...v$.....VGx.........c .4.)........G.6P._... h..39D.L...a.>ar...CB...o..lP....F.p.a.V.@.@.........%....,.X.37........Z.0.0..%B'.........+..r...<.JT(l.CM...@..y.0}9#.N.[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B062B6A0C9E1CB7DA5B58723A15402C7
                                SHA1:72739C66F83CBB44308935C7C963927D1BCC3628
                                SHA-256:75FB66C1CFA5B7B5280234C23C23BD56071D708C0A7F9FC707C61E1709CE53DE
                                SHA-512:A39D200433837D5072E014676BEF164E9804751037B175EEBC67411EDAC794A604016DE0C096F5C71ACF9D3DFDB8091EBE46A7820C456C67C0C0131AC2EC02CF
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......E.....2.M......B..`....H$.v..K....>.....=.o..I...Q.#{=.2R..'.m....x.-=.....zp..!lV..x.........^.i.........`....H..1.i....h..{.2.....3.\c.V.nv.j.!/.}.8..=.9.;........9.. ...D=...Z-.......I...]..dM^U...R..j....nq.l)...x.`..........x..l.......f$......n..kn.!.9.(.H......wz.B...2.*.~.Z..<.....0..Y.....).......g{......Z.T( ..O9~..oF+.Y..1.....7....?....=Y......O.6.g4.......w.........).~...".{,.=...+.d;.@.....2p.h>Av.B?.H.u-....]...?7....;...9w..].u<.+.:....j.?#P.[..RLcD.A..)...8.'.....-..{J.....t..^......?. Q..*.... ^.z.Xqs.b......./.NM.L.2....?H\..........T......w.].e...y.......3.d..&.......O....c.....qO]]..).....M.2.c..|...q.)f..8..8.........#d..5)"K..;..qP`G.9........=IY.....a{4...~s...a.......+..w.....xv.t.9...^4...e..1|.....9.z..3..V..2.......X.v-99.5H...:......b..$AO|.a..k...r..0KE..H.{..{.c..x.6.F.q......f...{....4<..E..E..)..g.6.9.).[....v..k.`..z.i6...x...$..8..1.<...L..'.\.<.IZ..".44...JZ...EO..C..c.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):9608
                                Entropy (8bit):7.981018691997016
                                Encrypted:false
                                SSDEEP:
                                MD5:B062B6A0C9E1CB7DA5B58723A15402C7
                                SHA1:72739C66F83CBB44308935C7C963927D1BCC3628
                                SHA-256:75FB66C1CFA5B7B5280234C23C23BD56071D708C0A7F9FC707C61E1709CE53DE
                                SHA-512:A39D200433837D5072E014676BEF164E9804751037B175EEBC67411EDAC794A604016DE0C096F5C71ACF9D3DFDB8091EBE46A7820C456C67C0C0131AC2EC02CF
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!......E.....2.M......B..`....H$.v..K....>.....=.o..I...Q.#{=.2R..'.m....x.-=.....zp..!lV..x.........^.i.........`....H..1.i....h..{.2.....3.\c.V.nv.j.!/.}.8..=.9.;........9.. ...D=...Z-.......I...]..dM^U...R..j....nq.l)...x.`..........x..l.......f$......n..kn.!.9.(.H......wz.B...2.*.~.Z..<.....0..Y.....).......g{......Z.T( ..O9~..oF+.Y..1.....7....?....=Y......O.6.g4.......w.........).~...".{,.=...+.d;.@.....2p.h>Av.B?.H.u-....]...?7....;...9w..].u<.+.:....j.?#P.[..RLcD.A..)...8.'.....-..{J.....t..^......?. Q..*.... ^.z.Xqs.b......./.NM.L.2....?H\..........T......w.].e...y.......3.d..&.......O....c.....qO]]..).....M.2.c..|...q.)f..8..8.........#d..5)"K..;..qP`G.9........=IY.....a{4...~s...a.......+..w.....xv.t.9...^4...e..1|.....9.z..3..V..2.......X.v-99.5H...:......b..$AO|.a..k...r..0KE..H.{..{.c..x.6.F.q......f...{....4<..E..E..)..g.6.9.).[....v..k.`..z.i6...x...$..8..1.<...L..'.\.<.IZ..".44...JZ...EO..C..c.
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:198F8AB6EC45862DB84AB6BC9222D649
                                SHA1:4A19AD7DBF1A09EB7B768BC430FD9CF95A1C1C53
                                SHA-256:38E34F2E362A489752024564D1609FEEA04ED010C1BE55660350583C861B82EE
                                SHA-512:D0B7B873FF8DB60C94D844A6A4B328BA813FB44DE449E6B368B02B97554ED29569254FE0BF8B9842E511C54B63771A8351E2EA0D18B268C70B2B13F006B4E06F
                                Malicious:false
                                Reputation:unknown
                                Preview:dir-key-certificate-version 3..fingerprint ED03BB616EB2F60BEC80151114BB25CEF515B226..dir-key-published 2024-02-18 11:38:40..dir-key-expires 2025-02-18 11:38:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEA1d6uTRiqdMp4BHBYIHKR6NB599Z1Bqw4TbOVkM2N1aSA4V/L/hKI..nl6m/2LL/UAS+E3NCFX0dhw2+D7r7BTJyfGwz0H2MR6Py5/rCMAnPl20wCjXk2qY..ACQa0rJvIqXobwGnDlvxn4ezsj0IEY/FEb61zHnnPHf6d3uyFR1QT06qEOQyYzML..76f/Lud8MUt+8KzsdnadAPL8okNvcS/nqa2bWbbGhC8S8rtDpPg5BhX2ikXa88RM..QdrrackdppB2ttHlq9+iH3c8Wyp7bvdH8uhv410W7RnIE4P+KIxt3L0gqkxCjjyh..mn9ONcdgNOKe31q2cdW5LOPSIK+I5/VTjYjICza7Euyg03drpoBMGLuuJZY6FXEV..auIBncWe+So8FMxqU/fwo5xm6x085U1MwXUmi4XDYpr/kau6ytPnzzw9J++4W9iC..em5Jp0vaxrDnPdphqT0FWsBAwsZFL7nZRnmUlTgGsXUa0oSM9/MErDwzELh/NwG4..DNyyzRG8iP61AgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA7DredMbjxY/BwoH2+bRNSrGpMyNVqTUhss74vJqtFn+BwdRx/cCa..vuTdOf5B40T0EDuaLMHsSj00HN7dRbzf54uunuWNtlAM/7XkTNaB73RLLGOpVJHz..3NO/M1kdGm4evU0y4q+JD9Fx46xc
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):18574
                                Entropy (8bit):6.053872233577568
                                Encrypted:false
                                SSDEEP:
                                MD5:198F8AB6EC45862DB84AB6BC9222D649
                                SHA1:4A19AD7DBF1A09EB7B768BC430FD9CF95A1C1C53
                                SHA-256:38E34F2E362A489752024564D1609FEEA04ED010C1BE55660350583C861B82EE
                                SHA-512:D0B7B873FF8DB60C94D844A6A4B328BA813FB44DE449E6B368B02B97554ED29569254FE0BF8B9842E511C54B63771A8351E2EA0D18B268C70B2B13F006B4E06F
                                Malicious:false
                                Reputation:unknown
                                Preview:dir-key-certificate-version 3..fingerprint ED03BB616EB2F60BEC80151114BB25CEF515B226..dir-key-published 2024-02-18 11:38:40..dir-key-expires 2025-02-18 11:38:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEA1d6uTRiqdMp4BHBYIHKR6NB599Z1Bqw4TbOVkM2N1aSA4V/L/hKI..nl6m/2LL/UAS+E3NCFX0dhw2+D7r7BTJyfGwz0H2MR6Py5/rCMAnPl20wCjXk2qY..ACQa0rJvIqXobwGnDlvxn4ezsj0IEY/FEb61zHnnPHf6d3uyFR1QT06qEOQyYzML..76f/Lud8MUt+8KzsdnadAPL8okNvcS/nqa2bWbbGhC8S8rtDpPg5BhX2ikXa88RM..QdrrackdppB2ttHlq9+iH3c8Wyp7bvdH8uhv410W7RnIE4P+KIxt3L0gqkxCjjyh..mn9ONcdgNOKe31q2cdW5LOPSIK+I5/VTjYjICza7Euyg03drpoBMGLuuJZY6FXEV..auIBncWe+So8FMxqU/fwo5xm6x085U1MwXUmi4XDYpr/kau6ytPnzzw9J++4W9iC..em5Jp0vaxrDnPdphqT0FWsBAwsZFL7nZRnmUlTgGsXUa0oSM9/MErDwzELh/NwG4..DNyyzRG8iP61AgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA7DredMbjxY/BwoH2+bRNSrGpMyNVqTUhss74vJqtFn+BwdRx/cCa..vuTdOf5B40T0EDuaLMHsSj00HN7dRbzf54uunuWNtlAM/7XkTNaB73RLLGOpVJHz..3NO/M1kdGm4evU0y4q+JD9Fx46xc
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:16FC332DFF3817D71B6C066DEE99CB90
                                SHA1:63F7B71D9763A86D2E967CC69C63140B674BFA59
                                SHA-256:B37FA9A5872FC2533FAEAD0EE3B3378CBFAC350290AFCA26DF2C0DFBA3C81BEF
                                SHA-512:EFED48649EDC7701CAF50966E0B798FCC285FA8F252F852AB08407DC1A207D3DC214D6996C47D73B41F59AFE5AD74614D460EDA8ECC5D45282AF7A6891D7168C
                                Malicious:false
                                Reputation:unknown
                                Preview:# Tor state file last generated on 2024-05-11 17:38:04 local time..# Other times below are in UTC..# You *do not* need to edit this file.....EntryGuard galapagoo E06EC752F35CED9A44438719DA7FEC6EB24AED24 DirCache..EntryGuardAddedBy E06EC752F35CED9A44438719DA7FEC6EB24AED24 0.2.9.10 2024-04-19 07:54:35..TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-05-11 15:38:04..
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:modified
                                Size (bytes):383
                                Entropy (8bit):5.2498869526333
                                Encrypted:false
                                SSDEEP:
                                MD5:16FC332DFF3817D71B6C066DEE99CB90
                                SHA1:63F7B71D9763A86D2E967CC69C63140B674BFA59
                                SHA-256:B37FA9A5872FC2533FAEAD0EE3B3378CBFAC350290AFCA26DF2C0DFBA3C81BEF
                                SHA-512:EFED48649EDC7701CAF50966E0B798FCC285FA8F252F852AB08407DC1A207D3DC214D6996C47D73B41F59AFE5AD74614D460EDA8ECC5D45282AF7A6891D7168C
                                Malicious:false
                                Reputation:unknown
                                Preview:# Tor state file last generated on 2024-05-11 17:38:04 local time..# Other times below are in UTC..# You *do not* need to edit this file.....EntryGuard galapagoo E06EC752F35CED9A44438719DA7FEC6EB24AED24 DirCache..EntryGuardAddedBy E06EC752F35CED9A44438719DA7FEC6EB24AED24 0.2.9.10 2024-04-19 07:54:35..TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-05-11 15:38:04..
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:52E813D474C0AECE643921DAF4288AB8
                                SHA1:F6266D41C0FD5C79870565D3BF604756953AE394
                                SHA-256:A24DE65727CD1A588F75DB7546D6CBA3B63EAE845EEA9AC1B9BA8BCE6807E8F2
                                SHA-512:CF7F5DAAB0288EB258F5ACF895454484AA90C5E4E15CCC1803BF41D26A7DD8F96D321ADA5EAA2457F735FF80306E315DE43D868F4570CF2EBB54ECF1A72FA70B
                                Malicious:false
                                Reputation:unknown
                                Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-05-11 15:00:00..fresh-until 2024-05-11 16:00:00..valid-until 2024-05-11 18:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMa
                                Process:C:\Users\user\Downloads\TaskData\Tor\taskhsvc.exe
                                File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                Category:dropped
                                Size (bytes):2639663
                                Entropy (8bit):5.638068796685585
                                Encrypted:false
                                SSDEEP:
                                MD5:52E813D474C0AECE643921DAF4288AB8
                                SHA1:F6266D41C0FD5C79870565D3BF604756953AE394
                                SHA-256:A24DE65727CD1A588F75DB7546D6CBA3B63EAE845EEA9AC1B9BA8BCE6807E8F2
                                SHA-512:CF7F5DAAB0288EB258F5ACF895454484AA90C5E4E15CCC1803BF41D26A7DD8F96D321ADA5EAA2457F735FF80306E315DE43D868F4570CF2EBB54ECF1A72FA70B
                                Malicious:false
                                Reputation:unknown
                                Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-05-11 15:00:00..fresh-until 2024-05-11 16:00:00..valid-until 2024-05-11 18:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMa
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C17170262312F3BE7027BC2CA825BF0C
                                SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                Malicious:false
                                Reputation:unknown
                                Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.827852768426124
                                Encrypted:false
                                SSDEEP:
                                MD5:B46FAB83DE4E94BC42D0B17029666BDC
                                SHA1:9DEC2A9D46CAB0FEE62BB19D20F061C56FF2E680
                                SHA-256:E1DABFF828E397AE1DBEF5761B034D4380E20802F8CF50827D1478E6D16F7059
                                SHA-512:73A6213B7F2B971F5BC8FD9741F5AE053AE4763DE16E64C63EAA8FBBCA3A12C0D3F7883E724B300D11C41DA64C38A50D86A4229A75FA19B7FFFFA49D3F706BA0
                                Malicious:false
                                Reputation:unknown
                                Preview:....c}.Q...A..GO......pfe..0.......C.)?..z..8[:5.o....g.t.j.&<....AYm.N....D...E..mP...7!e..O0....~<....y...(..C..E.^.L"...~.1......W. x....iyb..Arr+7=.NO.z_[..J. ...Yfk[.:..&34_d..R....9..$Z...K....M%\H?....M.x..M...b.A'......4.$.D.gb.n...(.....&A=Q.d..V..nG.-.....f./"m......01H\l...zKLTdmOP..=R?.....!.p.......T...\0.n.eV...a..Oe.5C..63....Mue..].).o...x?..q....S...N........\.i...YmS......zf.j.X.....B[d..T.}...}.2f....joW.:^.y*.&.@Z..a.........Z.fb....SmYk.M3u.S[d}.Z7{.Y..6(j..v..|.G.<..fv4!.z..).XP9J....yN~..0...5....'..2...e.r......M.!....<hJ.....h.....5..Sbb...4...r".W.+$0...'N.......;...t...U....a}..._|\...?g&'q.Q:.;.".C.^-$...v..]}t.\.....qF..v%.u..bM..2...I}..vIK./..3..\7LW.l..Hc.JSc....Vn.Y:F5..*.t..q...X....-...r#.I{.x......J)./&..1...h..x&.1.0.....}.....x(L.......A=Ia$.bv+.,....Z.7..o...4....S.o.?...]./..Fz.E..Zo.+...j.....x.....s.8.......dZ...M..r^.)....F.0../..r......o.Z..@..27.U..R..F......c.?..~.+.'..?..n..G.BE........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2D3AD970EBC570D42FBCF08C7ECEC1F3
                                SHA1:EE0C37F741AC8E12A538F5583175D7E2822EB272
                                SHA-256:CDFC59EDC1B27F21060407D8E194405FCB169421D9EACAFCD0385CDFEB282C65
                                SHA-512:8725C8A52D50404AF84FB5897280177268177ABB795BEECDC48C7638D7184768F10A7CB374184B26EB3284C596E8B606469FC5E9720B4C3E31491FDC8DA06740
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!............T2...rnhN....r.=z3..97...g..NX........-......!L.H}........EvG..G.3....zuUk.<.`XM.F...O.=c.0;..\m..-...}...$..Sd...$.0..3>.y.y<./A.......H``.V..B..~...e..'8.n..>nA^...,.o.@..,T..]..a.......Nj9...p...c%N..)..`..6j..g.4.`p.<r(F..u....................7w..drI...".F..Ya..X/QF.'.l..5.[.'......6_.T.\.q=.Hk.{.....'. A....N.i2(.....Z.=.m.]...~.3....t.`[[....a.V....)T....d..|..I.p...D...,.I..X.uf.gx!......AT.R.....%....w..u....D..y...c.........y%rC..(\....k...D..!.... .....j.J.UG...9~....'M.Z...p....."3q.X..g+.CZ...X..o.....=.m*M../5..)...|2...;....2.7....]5).t.fBqx...q...u.[.........7...e{..b.o..x&...a=..X.3.}16..'...KS.Lm....;.).....,..R..|.p!.u...]8....0.fRQ4..p.?..MtP.yO)I.;.a=....:S....b.P./..w.By.*.#>tb.k(?.v..7.31..y...'".....GO..H=..fPmj.#.~4.m....N...\%@...E...9t.k3...s.B{.kTU..qD...a.\..YW..\(@..l0...~.J..URG.v.{........\.>.:.v<).c......wt...].+'...2FmL.=.O..>...B.....I'........PaB..p...R.P.k>..t;!"..Z........[n.1XD.`t...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.853603132288992
                                Encrypted:false
                                SSDEEP:
                                MD5:2D3AD970EBC570D42FBCF08C7ECEC1F3
                                SHA1:EE0C37F741AC8E12A538F5583175D7E2822EB272
                                SHA-256:CDFC59EDC1B27F21060407D8E194405FCB169421D9EACAFCD0385CDFEB282C65
                                SHA-512:8725C8A52D50404AF84FB5897280177268177ABB795BEECDC48C7638D7184768F10A7CB374184B26EB3284C596E8B606469FC5E9720B4C3E31491FDC8DA06740
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!............T2...rnhN....r.=z3..97...g..NX........-......!L.H}........EvG..G.3....zuUk.<.`XM.F...O.=c.0;..\m..-...}...$..Sd...$.0..3>.y.y<./A.......H``.V..B..~...e..'8.n..>nA^...,.o.@..,T..]..a.......Nj9...p...c%N..)..`..6j..g.4.`p.<r(F..u....................7w..drI...".F..Ya..X/QF.'.l..5.[.'......6_.T.\.q=.Hk.{.....'. A....N.i2(.....Z.=.m.]...~.3....t.`[[....a.V....)T....d..|..I.p...D...,.I..X.uf.gx!......AT.R.....%....w..u....D..y...c.........y%rC..(\....k...D..!.... .....j.J.UG...9~....'M.Z...p....."3q.X..g+.CZ...X..o.....=.m*M../5..)...|2...;....2.7....]5).t.fBqx...q...u.[.........7...e{..b.o..x&...a=..X.3.}16..'...KS.Lm....;.).....,..R..|.p!.u...]8....0.fRQ4..p.?..MtP.yO)I.;.a=....:S....b.P./..w.By.*.#>tb.k(?.v..7.31..y...'".....GO..H=..fPmj.#.~4.m....N...\%@...E...9t.k3...s.B{.kTU..qD...a.\..YW..\(@..l0...~.J..URG.v.{........\.>.:.v<).c......wt...].+'...2FmL.=.O..>...B.....I'........PaB..p...R.P.k>..t;!"..Z........[n.1XD.`t...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.815609643600303
                                Encrypted:false
                                SSDEEP:
                                MD5:52C0F410542350842D4AB25FB58D1A07
                                SHA1:2AB2614F5826EC1A9CD627A98372616C8F999BBC
                                SHA-256:510866E2918AFBCC415D8B8833C6572493F16CD85DB902680845A55863970150
                                SHA-512:12EA94AEBED5E52E4F2C8791D9004383867B7E80A50EF7A2AFF8E1C658CB9315C9EA6619AB0E5A7DD4BD3B5BC2060F10EB22D521CF44B1F844CFE0A664271BFA
                                Malicious:false
                                Reputation:unknown
                                Preview:g....@....`..._..`.J`.?..e.J.p.u`R.....f.~...z.Z^.z.6..._`Q.!.Y..~...W|vt.j>..h.a.....K./...i.@|T.G ..d.C8...l..R...mr1E.....]Z......[....(._....1`..s`...*q.;H.&...e.LJV|......7....1..|..F:.......4......c&...~..}.a.y~].X.0v...2n.._..[...J.a\..W3.Q.#..T .y.Qd.\YDmY.Eb.."u%....S..Q..7...0.........34....(<......"t./d.oKZ.x....YN......Y.....'."........V..U....ei...W...K...l..........nT)....Q.4.n...Ka..;).I..b..."N....|..7l...^.tB.81u...;...C.R.....%......HvF"^..r.my...#X.|.o.)...#..5.;...:0.R`..eE......a.......p&tT...0..&A.~......o.v....l@V.q..Kn.".V..."..A..%.E..7..@.M.$......c.#.(.W1...ZTn.=..'U;.ocH...~<.?.)7r......%...id/:.....l.i.WV...V..y.p..D.$z..}.k.T.X......A...5!.#i....&\W.@'^...E.y.]......i..<U.m]'.Rj.c.8}.8..*.m..F*...M..H..V.P(.,..;w.0..R3.A.n..q..QMO\.pvi..[.Z..,..L.e.>...g.A.>....._.T.H........@B..="...q....k..6..K.Ka.)I..s..!...c....@I.F....<q...(...3..'."..a6...=....b.p$O..3c.m...T.Xc..~...tQk.D2....zA.=.B.3...U.*9....".f.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5907584BBC7CC76E91519BA9118845D2
                                SHA1:2BAB46D7716DEFF34ABBEAD499207CCBC0DE80C0
                                SHA-256:EA3E7038CFBA5BD92C4D74D22019BDEA7D8591D2D28A46F5C09DAE4ED463DE56
                                SHA-512:DBF84FE62E625813630B8175AAC9DE47CEE2A874EC6AFD845EA1D16F4CEBCA9D6723428B9729ECCA38C2ECAB02B375557B5DC653A10FE72A9273FE8F349B65AA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......W..W.F.....x....v...e..... .}DtL....$..O....]n:....R.Kz....I..m.*.6.x.].c..g..p.<.p.4... .=...6.Y..#.R.5.~.Z_F.?.YL4.4.H.%w=...8).Fne^..-`>.~n(......./......-....XB)..ALf..x.y"n.....{.B6.RJ.?.4J...HT..K.]N..b.3.B.};z......E.s..#@..7..............T.......=F.C).].c..A.9.w.:G..sj*Ucz..P...b.1..8v..?....q'E.l{.=..^....".wY....*.M.6..Gu...O37.Y..._.,..M.\bs.-. ,. x.s.xYd..[.q@...........w.{..F.S....{..T'...ww..%.......B.. g..$3.e...........8...i...V......*N..BxRQ..;o.I.7.....$.J,...w...=..k...,....-.......Z....ABi.)..w.u..!..'....oV....%7..e.T...3-+....DY .<.W.n.3_....OH...N...,...>KS......c-=...*... F......g<.eE......9v....h.L.y.w..........[i.....l1.>...mL....A...;.#..l.........=.0.lB...`=`.Fo...Y...x.Z.+1.sm...{.&....."...a.?0 .........%..S{R.....f..L......C`Gt}...w.UI."@.3+...%c.wd%t....Q...U6..L.*t..`...b....Z.2..(.p.aS......J.b.......z@j.e...._.p.h6p$..c...yc.s.K.6...N...T.P}..92....0..:......k.....~FE_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.831399619721297
                                Encrypted:false
                                SSDEEP:
                                MD5:5907584BBC7CC76E91519BA9118845D2
                                SHA1:2BAB46D7716DEFF34ABBEAD499207CCBC0DE80C0
                                SHA-256:EA3E7038CFBA5BD92C4D74D22019BDEA7D8591D2D28A46F5C09DAE4ED463DE56
                                SHA-512:DBF84FE62E625813630B8175AAC9DE47CEE2A874EC6AFD845EA1D16F4CEBCA9D6723428B9729ECCA38C2ECAB02B375557B5DC653A10FE72A9273FE8F349B65AA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......W..W.F.....x....v...e..... .}DtL....$..O....]n:....R.Kz....I..m.*.6.x.].c..g..p.<.p.4... .=...6.Y..#.R.5.~.Z_F.?.YL4.4.H.%w=...8).Fne^..-`>.~n(......./......-....XB)..ALf..x.y"n.....{.B6.RJ.?.4J...HT..K.]N..b.3.B.};z......E.s..#@..7..............T.......=F.C).].c..A.9.w.:G..sj*Ucz..P...b.1..8v..?....q'E.l{.=..^....".wY....*.M.6..Gu...O37.Y..._.,..M.\bs.-. ,. x.s.xYd..[.q@...........w.{..F.S....{..T'...ww..%.......B.. g..$3.e...........8...i...V......*N..BxRQ..;o.I.7.....$.J,...w...=..k...,....-.......Z....ABi.)..w.u..!..'....oV....%7..e.T...3-+....DY .<.W.n.3_....OH...N...,...>KS......c-=...*... F......g<.eE......9v....h.L.y.w..........[i.....l1.>...mL....A...;.#..l.........=.0.lB...`=`.Fo...Y...x.Z.+1.sm...{.&....."...a.?0 .........%..S{R.....f..L......C`Gt}...w.UI."@.3+...%c.wd%t....Q...U6..L.*t..`...b....Z.2..(.p.aS......J.b.......z@j.e...._.p.h6p$..c...yc.s.K.6...N...T.P}..92....0..:......k.....~FE_
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.812875544227219
                                Encrypted:false
                                SSDEEP:
                                MD5:38717EE5B9298EFDF1E790087E558C57
                                SHA1:F395D6025B72FD50D65878358268288D2CAE4905
                                SHA-256:0A5A5AFBB631A114BCD683E9CA0CB9E64D76D03C4A9093160085B2972A96B2E9
                                SHA-512:BB3B9CD908F72D6C689CAD32DC4E6C4E36945544E0DFD8F33CC6F24F265C85CB544AC37B278BBA2C50BB55EFAEE6932A1DEC0790F9CA434DCA27A88084C5BE64
                                Malicious:false
                                Reputation:unknown
                                Preview:..|........v..S..y......$......s.p.?Q.M2..Z@..Km..+..m...Ifjf...^..>..*..9ms...G.~S.T..V........4.:@j.V...... y.....@.h"N.n..d..~m.0{..7...7.gV.f..r.%....s.0...I31..-.. .h.;;s.h.Oq0...l.Q..qK.M...i.....*.6f..+.rwT\.*}V.../..A ._61.?Lib.A.5`F..|R.^r.F..........Y...]X..BQt6>R6.{3..6.9..c...,x_.M...%...~.2.m.....z].V&......{...g..(>@^....w.....).LM......=.H.C....Y.Ya.xT.Xj..2p.Z5Noo...X.}q4#....K...Z...%a..)'...bO......a.I...tfN..Z.......rIF) H[.'......pM6k.J.V$.._(\QPn%.....G........CE...^...w.R...<...].A..)..X[U!.m`<}A'n..V.(.....J......b./...No..:V/W~h..i.t..)."....^.<.Q.z..-{.. ...... ryhF...H.......j{....q..Sj..M.*dg.x.....i.;.nR........q0..O.e...v. ..........X..p.wNd..k..ET........~..-fv....@j/.......l..<.\<..t.q....:s#L.u.c...] ..7..........a.Y'..F..G.C......W3x..3.m.\..b....d....5...ZjY..\&/s......2K.9C........Y.m...4....K.t..B..` ...z...|R.J.Q|..rR.`R.`.\z...r..B ...wH+.m.".K*&..;W5eb..y..B...W...f^...:......kU17..`Rp...3.S..t-.m.G.p
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BF6CF8CA5880A3F174FC4FB32A7DC19A
                                SHA1:B7E2A8778544B6D23D1C137FDB0F70BA2C21A745
                                SHA-256:CDA047F15ACC0BDC0523D9E675059EF527874A62C0311F161E5C0CC5A8DE4199
                                SHA-512:91A270B348854B5C40C4A028B60C1057FA3082D98C0230336D665463A96918068880024212672CA377543379DF9BEF5D5B717C059D9D54A22679FA4E7D3A5CA6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)Q.....}....}ta......&.z....F.z.[q$..8.......A.......Q?g*.8#..Z......lq~.p.;.$.J..U?-.c....n.;H.:.Y..e&...Mp..)W...........a)...{?..U..&c.......c.......`.`...I4.K..%.=o=...-.),>A]..s....d]s./..>...e........ ..._.tr..4........kY9.hJ{D..................J...3..."...v.}{..b.Z..t.;W..b...o:...fI....a..J.9X.<.@K...Oxa....>....c.I.k]*.o./.g-...../t...S...........;.D.J.&.$&...,....&....Y.S.-.L..z5.I.|....i.y^.d.-M![.e].<.[m.... a..M.. .p.p.....:..g.R]..;N..\Ut...t-.......E7.;E.R.`....K.tU....$.l.........c.56.@B....Nm.....c^....Aw...h.\.VCcD..>+.!....g.im.g.P_.vZnz.O..:..n.%K..-i.8.d...L ..4.>.B.....e.<.z...).~.T?l6l>...]!...s.p}.<9.-.T......W9z.$..?..X.N..X5}9~...A..\.....C.h$[..U+.(y..E.QT.......W..Q..d.s.Y&.....3.*..IR.'.....v....U.9.3.v$..w....T.z..,8B...C..b.../......U\.$.D.y.E..$DJ.9-t....E.`N.-.Y/S..vs3\4.........?.=a.o....T.)..p.%Y..KC.PFu+ka.....?M.<S2..:NK[...)].o.n.t.#a%...i..n=.......d.M.q.P,.'8@'..;}u.%.d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.819577624774138
                                Encrypted:false
                                SSDEEP:
                                MD5:BF6CF8CA5880A3F174FC4FB32A7DC19A
                                SHA1:B7E2A8778544B6D23D1C137FDB0F70BA2C21A745
                                SHA-256:CDA047F15ACC0BDC0523D9E675059EF527874A62C0311F161E5C0CC5A8DE4199
                                SHA-512:91A270B348854B5C40C4A028B60C1057FA3082D98C0230336D665463A96918068880024212672CA377543379DF9BEF5D5B717C059D9D54A22679FA4E7D3A5CA6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)Q.....}....}ta......&.z....F.z.[q$..8.......A.......Q?g*.8#..Z......lq~.p.;.$.J..U?-.c....n.;H.:.Y..e&...Mp..)W...........a)...{?..U..&c.......c.......`.`...I4.K..%.=o=...-.),>A]..s....d]s./..>...e........ ..._.tr..4........kY9.hJ{D..................J...3..."...v.}{..b.Z..t.;W..b...o:...fI....a..J.9X.<.@K...Oxa....>....c.I.k]*.o./.g-...../t...S...........;.D.J.&.$&...,....&....Y.S.-.L..z5.I.|....i.y^.d.-M![.e].<.[m.... a..M.. .p.p.....:..g.R]..;N..\Ut...t-.......E7.;E.R.`....K.tU....$.l.........c.56.@B....Nm.....c^....Aw...h.\.VCcD..>+.!....g.im.g.P_.vZnz.O..:..n.%K..-i.8.d...L ..4.>.B.....e.<.z...).~.T?l6l>...]!...s.p}.<9.-.T......W9z.$..?..X.N..X5}9~...A..\.....C.h$[..U+.(y..E.QT.......W..Q..d.s.Y&.....3.*..IR.'.....v....U.9.3.v$..w....T.z..,8B...C..b.../......U\.$.D.y.E..$DJ.9-t....E.`N.-.Y/S..vs3\4.........?.=a.o....T.)..p.%Y..KC.PFu+ka.....?M.<S2..:NK[...)].o.n.t.#a%...i..n=.......d.M.q.P,.'8@'..;}u.%.d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.80336660144597
                                Encrypted:false
                                SSDEEP:
                                MD5:46EC6FE3734F49C0637F538602723E94
                                SHA1:31BFBD0205D0A3AA7D0F6A4E10F68B8B22A9BB71
                                SHA-256:34C0770FF3E274393BD665028F35D72F1D3E10E14E7F0A1D78F64A5B8A17880A
                                SHA-512:E59B67E9C8ED5FC802F0060D36EC62E3C6349913DFCBF7852781D08B39799D9844B53CBE226D00A18E761315694DECAB6344B9E0A7E4787BB2CE29A6048471C7
                                Malicious:false
                                Reputation:unknown
                                Preview:)..<.k.....!I...5`...%.9B......>...^rk..+.lq...]......)...fS"uyY.E....t......x...tD..XF...Y.T5.}..q#...M.6.[T.....w...~.......Gx5$<{..H..!...I.......l..Y:.d..9{jDp.Q....Gu..Nn.M.E.s.".sB...~.k3x....X....d.>..nn!WE.Z.7.H.._V7.....=.....hQ=...)..V....f..C.-.<h........}@..k...... .[........N..k]...w..........F..zy.N.M.Y3s}7nC.Z.W.s..E.}. .........~....(?o....2......n..N. ......}^..M,...~..$s5...=.x..6.N....4i.... m<n.we..;.....J..\Gy9--.;..#(...Aj.Iw.k.......bO..2..4....r..Jq..&...1..nG....H.b...1...6.".E..<.0.......O....3......+i....L.+.7.....V..}&.9..AeM....A.[?.............4.."("_..4...(e.>>...7w<;.......#.c...6E.s;n....S3W(<..6.o#....4.......id..X.$.N.gs...-...@...l.....U...WE....;...~7.....!".l..(1m..T-6%$..C.0D...M....K.5`.F..s...w.D..wC...G.'>.gk...[y.....&..Ke... O.c$sV....2..Pc....e..&.....C.......v..........<d.B".S.B..?....|e.l.N).S.@@.""....t.,vPqD.%..Hl,..N...d}.(..i83...MKm V#....NB..\.*+.1g..i"....=.....]..z9O?._.!.Ty.X..r!.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:132CD9A80B374DCFEAA4B886E3625186
                                SHA1:36ED8379424DCE4A997591BCF1628F0C0D420668
                                SHA-256:54A4E5F0BB032AA1B299B94EA6326E40E52947D77FE69F31F78F10C10B9C8F3D
                                SHA-512:D129FB3B083B3AA4F5BB5127E003526C9F331131B224C74D42DBA09C83082B2C453B608D2307FFBB2DE2225C23367BA6289173C50874130E422A50732CB707E9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....O.{0G./|.z&P......;.......6O...w.o5......!Az}.0...T:..p^.D....T=9lx..r...V.W.Y\..H..De;....|sL-.N..h.5f].NRp..Q...H4*`....c.k.m.?.S.5o..).w.^.Bv...b!.V2.,.^t..'..._..{....}..5.p...*.8..h.....7.^.n..i..`._.&.......H..f..sh........X<.P.[.d)..B]-*............5R...0..........eq.....S..7[.~....z..J.?.Q.?..?.7....e.gL|.p....=....JU0.......t01..E...^....G,.O...P.]..o.$[f]N.."x.I.x.............j..2..BR...9@..F.;...G\.k..).n...q_j...s....d.."jt..8o.H.|m..^.....orG.t.."......0..s....@.a...zI.x.'_.C...(1(.I..6.vm....u..h.?W.j...GC.q.M.&...W..C.c.n)...H..7...c%..$......Ng.c.h..~./g...q0g...+?.t...Z*.{..~..}p%...*`,...O@:.{V.....?.BW.[...}.....*n-....{...7R.s{zs....'....@.mI'...j.X....j../k..c$.g..1.o.Gq.)l.u....0.G.c4!.HAIA\EK..nwq./.`......\$....i..u+.o..A.........ur....)...L\..+yGz.x..@ T.4..O.nA.BYR..)\...8.f..."....*f...n<..i3.)..'.....L.<@uv5N......9.....2...i.+..M..2.O.M..V.7.;.eS.....4..........u.....;..U...=)...3G[%P..RC
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.848438565748373
                                Encrypted:false
                                SSDEEP:
                                MD5:132CD9A80B374DCFEAA4B886E3625186
                                SHA1:36ED8379424DCE4A997591BCF1628F0C0D420668
                                SHA-256:54A4E5F0BB032AA1B299B94EA6326E40E52947D77FE69F31F78F10C10B9C8F3D
                                SHA-512:D129FB3B083B3AA4F5BB5127E003526C9F331131B224C74D42DBA09C83082B2C453B608D2307FFBB2DE2225C23367BA6289173C50874130E422A50732CB707E9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....O.{0G./|.z&P......;.......6O...w.o5......!Az}.0...T:..p^.D....T=9lx..r...V.W.Y\..H..De;....|sL-.N..h.5f].NRp..Q...H4*`....c.k.m.?.S.5o..).w.^.Bv...b!.V2.,.^t..'..._..{....}..5.p...*.8..h.....7.^.n..i..`._.&.......H..f..sh........X<.P.[.d)..B]-*............5R...0..........eq.....S..7[.~....z..J.?.Q.?..?.7....e.gL|.p....=....JU0.......t01..E...^....G,.O...P.]..o.$[f]N.."x.I.x.............j..2..BR...9@..F.;...G\.k..).n...q_j...s....d.."jt..8o.H.|m..^.....orG.t.."......0..s....@.a...zI.x.'_.C...(1(.I..6.vm....u..h.?W.j...GC.q.M.&...W..C.c.n)...H..7...c%..$......Ng.c.h..~./g...q0g...+?.t...Z*.{..~..}p%...*`,...O@:.{V.....?.BW.[...}.....*n-....{...7R.s{zs....'....@.mI'...j.X....j../k..c$.g..1.o.Gq.)l.u....0.G.c4!.HAIA\EK..nwq./.`......\$....i..u+.o..A.........ur....)...L\..+yGz.x..@ T.4..O.nA.BYR..)\...8.f..."....*f...n<..i3.)..'.....L.<@uv5N......9.....2...i.+..M..2.O.M..V.7.;.eS.....4..........u.....;..U...=)...3G[%P..RC
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.803430851913997
                                Encrypted:false
                                SSDEEP:
                                MD5:EB5EE7412FC0514CDD19BB50F6D2B442
                                SHA1:ADEC9DC53C0949EF9169E7483168D85705EC746B
                                SHA-256:9F8E77E4978A5C426D07FA4FF1779CF8428D225EAF1A685A6F190879E46AE152
                                SHA-512:2A399C3FE2936EE0FCA0851AB5EA90267803EBA54910341483716427660A794DB3E7FD3ACC102DF08149295B22A83EC9D2CCBC5AF9B39CC53D8CB4655F638FE7
                                Malicious:true
                                Reputation:unknown
                                Preview:.=+..,r6qU%..k5..A..v.....C..F..:.+Q7FWq.....H.,,.....g..E......Ru..m.`....?QR.D..~...A.!..`.....=1.F.......'.f.9x..g.Y.t..YK..c8.....7...#....<..O(.!V..N....Xt..E..E!..s..1.....G...(.....~0.!...wkbW.N.4.0&.w *.UXR......z}....Le..1(.O.W.IA..##..J-.=.lmJ.d.!....h...bI..Z.....3...c..~...4..9.23.....#..J..'qK.x2../......t...x.....h...Z.....(h..............D....e.\.n~...J:...Y../.ZxS':.@d~...i.H....T...B....@.&:.....-y....6.i..3.p.Q...S...e......->...]......M....$h....B..6...P..>):l...7WXf..d..;6..R...'..*.N...........xau..m'...)&.|.P....r..8/..t...1..O.L.....r...>Fq};..M.z...MG7R~....5..FtK........B...A|+sJf....C...........Y6..D-..I.e...% Xz!/.;..s|....O.:....I..y.^[.?A. ]..<......')b..0B~%..C=..QD:...t5l#C.O#.....@<............].5$BE...%.Y....n#...[...57'..h'.8.n.......NFP ...].?.......z.&.0....Fz.t.x.=>Fc..Lo..(..!%.j.v.f...C%.}.k...B.yrd..|...O.r....~+....'b;..j..].-.....{....Y...G-....f.....x.;...o...I...p...o.k.]"&.........Y..j..\F%#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BA34C6F8D66808F5F8F5B078E19398AC
                                SHA1:391B158218EEFF8E50075CB56E94E9B30E065C15
                                SHA-256:F856DAD78220080FA7B5BE4CDA29C14A607B9B8F5126420FDFAAF4309D0920B2
                                SHA-512:FCB143349B2C49FE65AE022606BC82152B77551E1AE8E7533C7C14EDDB5A96D669A22462EFA230E676C3759C6741826A7A412353258B20ED34CF938A434BA00B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........>Bj..Nk.E..........l.f._^..<.&.r....]J.=.#$>8}......gD..CD..(..A...k.b.....]wZF.cM3n.=.......UFx..........W7..Pr.#T.?.fN......2p...$..>..DRT...j;4.~Ba.BqBR.....JK.G-JK.S...t...`x#Y"iA...m.P./x.A...Qh...X...;.w`..Z./<....W'..<.2;/...._?...................1...m.........U............Do...f.7;D......8....K..K...l.k.2K._..~.F.1....sb.&.b..q&$<.(D..$..P"1F.G..J.a.8.(3.b.....4..!.....S....R.0.q!.....i..,./......oube...4..2.r.%rp.P.f5](-.g...ry.h.MWr`M.8...ee.g.;.N..rD.......r.K...\ryC..%g.;..=..._...c.D......Y|.+.tOfT...c.i32m4u..........z"......L.. ...Q.eb.....:E.@.5.......%.'</v....mVu..~...D...+.%`..~`/..M,.a'..Q8g...qn.lb..?...T..B...xDf..0......n....x#...|,..f3a...0..|~;Gxu....vk..w.5..}.......j.I:._YJ.{.....5..a.0.b.Q.....".]F..T..YH..E.........K5...`.A}..&..].Z.....%}%$..{........SA.|.Du..'.;0.6<h7....aAo..D8..P....I.@.].oX..V..Vk.A..o.sg&..w#Nb.T..B.m...s.m...U2k]. ....v.E.f..Wa......Y.....v.{#>m.gz\..!S-^.N.a0.j...l|...f.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.848745624754112
                                Encrypted:false
                                SSDEEP:
                                MD5:BA34C6F8D66808F5F8F5B078E19398AC
                                SHA1:391B158218EEFF8E50075CB56E94E9B30E065C15
                                SHA-256:F856DAD78220080FA7B5BE4CDA29C14A607B9B8F5126420FDFAAF4309D0920B2
                                SHA-512:FCB143349B2C49FE65AE022606BC82152B77551E1AE8E7533C7C14EDDB5A96D669A22462EFA230E676C3759C6741826A7A412353258B20ED34CF938A434BA00B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........>Bj..Nk.E..........l.f._^..<.&.r....]J.=.#$>8}......gD..CD..(..A...k.b.....]wZF.cM3n.=.......UFx..........W7..Pr.#T.?.fN......2p...$..>..DRT...j;4.~Ba.BqBR.....JK.G-JK.S...t...`x#Y"iA...m.P./x.A...Qh...X...;.w`..Z./<....W'..<.2;/...._?...................1...m.........U............Do...f.7;D......8....K..K...l.k.2K._..~.F.1....sb.&.b..q&$<.(D..$..P"1F.G..J.a.8.(3.b.....4..!.....S....R.0.q!.....i..,./......oube...4..2.r.%rp.P.f5](-.g...ry.h.MWr`M.8...ee.g.;.N..rD.......r.K...\ryC..%g.;..=..._...c.D......Y|.+.tOfT...c.i32m4u..........z"......L.. ...Q.eb.....:E.@.5.......%.'</v....mVu..~...D...+.%`..~`/..M,.a'..Q8g...qn.lb..?...T..B...xDf..0......n....x#...|,..f3a...0..|~;Gxu....vk..w.5..}.......j.I:._YJ.{.....5..a.0.b.Q.....".]F..T..YH..E.........K5...`.A}..&..].Z.....%}%$..{........SA.|.Du..'.;0.6<h7....aAo..D8..P....I.@.].oX..V..Vk.A..o.sg&..w#Nb.T..B.m...s.m...U2k]. ....v.E.f..Wa......Y.....v.{#>m.gz\..!S-^.N.a0.j...l|...f.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.8086287688414275
                                Encrypted:false
                                SSDEEP:
                                MD5:92E2B47EE8D7D1165566BD0F18C0C896
                                SHA1:AE818A709A9330B73B5B22E02B10E4A7297DCC26
                                SHA-256:67C876B76B48C2691358512D3381FC90C2D728439962CD556D765E7FF14C509F
                                SHA-512:7C61C10AB3E10E40BCE2DD869ED8AF5B138BBAECBAC44DD8BFF467C4057037E638E0C01C9227976E374AD7432576BEAF8D943E54EDD76C0A87DD3169BB1E52AD
                                Malicious:false
                                Reputation:unknown
                                Preview:..l..y.....uV|..7......aA.l...Q>1B9I.^!.....'...uG....&.....d.U..WU.;Y....fR.x. .B.._.:ES...'[?B.....A.d..*T..Ls.BV.....@......vMEZ...G.:uW.c........Pr\N..*.l..I..fH.....o./.k..o.g..S...x.[|i..&Q.E[....q....:...!..Vt=A.....#....y./y\.0v`*.Uwo..U ...3w5...0,.J.9Cb`.....F..*...!..y.......G....=.Z....".....i._.|...s...kS..<....L.xT^>J..>..9.4M.....K~:f.dh7)..N.0..w;....d...<h....[.07...aeP.BTQ..k..bF}.=.6..".....G..b3.9G.N....\.O:. ....#....G..B..tA..1.....k.;i.....6QO.7^P.n].7%....0;u....$:,.6'.A..E..1...5..TZ.p2....E.t.As....a.4.'e..3.d.6[.p..Jr.V4&.pOhC...}.....j9w.N*..L(...K....'.P.ea.4.?......,..U`./........YnP.N....e/$hP.e...\.Z..O..x[m...,xw!.T.*..&....O?.....+.re..!D.B.W2..../p.K8...U.lZ...V..|.v.L.x..6.).....g...I.g...H.8Q.XV............;0.8lo-q~.....]pH.....Hx........V....e..0.Z).Pn.Lg..Q...u.v..........S.h.Bxk.*9W....w-....%.i.[..."..D...!.rf...u..,.....u..?..n.%.h+..v`@...5.T^..k.K.......\....6/.1....i.7.k.*W.. .`d.w:4".C..[..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C7E6CDA445AF28CEADCF3CD03D455DA6
                                SHA1:47E511CDB908A7133F32C4377B6748F0E35FB789
                                SHA-256:13306667B29FD7526D4CE818AEF8C1EBB330E925BD0C08F4B675AA65EB2738AC
                                SHA-512:EE6B5F97FE1038ADB26DB8ED7874D0B6E69CD47F93585280D945A30E4F26148C64AE1C1D19C261F2FF8718BF7C8F6F37F580D7B7360436B6D7055B48170C8E00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Y..^P.oN.C...eYK.....8...+.?%X..<7..4...$.x....E....M_..V5.;r.......h.m.R.D(Q.(...hz...b.H..K.....e:5..Xg...#..b.v..a.Y.,..........Ni.i......?#.......`............Jt..a9hM#...].=.>.O.7.:pr.{.j...m.....}.g.N.%......_..lD...-...'.IjJg...............4.ax..Gp\."D.'.`.[C.Y4b.4O...6.hh/.s..HT..*........,^;.._.R...Y.TPj....u..RPT.n;<....1..U=l.m&.R.....Z..Y]9).P.)....G[U.|.0n9..........a.$<o.....Vs........&.B...<.|QSYo..0..}.p.Z.^.;m^vm......r...Y...;.L~#.....d...?..8`'..@...lB.{.E..g...$.......$.$.bS.{..D........iK......./Z...".`8...~eI.;).]...?.Mc.[...gS...u.]K.7z..9..Q...&v..\(`Z...6f..z...|..>.6O.&.Co..\..I6OZ"..r=....k.S.:+...<C/v+..p...T....&6@I.v#..V..B.._. .p..^...k.......>9@.c.eS..GK..^.-.........y..'..:.7...eb#.0.\9.q7..)..g/(.:.e.b..F.h..q.e......Vn{(....;.....i..x&o.r.CX....d.......K....'..J.&.Ebq>.!.!.....D.c'..3..s.......C......p.X....C..r.N"*.1?..q.|"V...8.Cn+...)w...7k..V..M...~..=......Ba...X........x.4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.868882741434151
                                Encrypted:false
                                SSDEEP:
                                MD5:C7E6CDA445AF28CEADCF3CD03D455DA6
                                SHA1:47E511CDB908A7133F32C4377B6748F0E35FB789
                                SHA-256:13306667B29FD7526D4CE818AEF8C1EBB330E925BD0C08F4B675AA65EB2738AC
                                SHA-512:EE6B5F97FE1038ADB26DB8ED7874D0B6E69CD47F93585280D945A30E4F26148C64AE1C1D19C261F2FF8718BF7C8F6F37F580D7B7360436B6D7055B48170C8E00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......Y..^P.oN.C...eYK.....8...+.?%X..<7..4...$.x....E....M_..V5.;r.......h.m.R.D(Q.(...hz...b.H..K.....e:5..Xg...#..b.v..a.Y.,..........Ni.i......?#.......`............Jt..a9hM#...].=.>.O.7.:pr.{.j...m.....}.g.N.%......_..lD...-...'.IjJg...............4.ax..Gp\."D.'.`.[C.Y4b.4O...6.hh/.s..HT..*........,^;.._.R...Y.TPj....u..RPT.n;<....1..U=l.m&.R.....Z..Y]9).P.)....G[U.|.0n9..........a.$<o.....Vs........&.B...<.|QSYo..0..}.p.Z.^.;m^vm......r...Y...;.L~#.....d...?..8`'..@...lB.{.E..g...$.......$.$.bS.{..D........iK......./Z...".`8...~eI.;).]...?.Mc.[...gS...u.]K.7z..9..Q...&v..\(`Z...6f..z...|..>.6O.&.Co..\..I6OZ"..r=....k.S.:+...<C/v+..p...T....&6@I.v#..V..B.._. .p..^...k.......>9@.c.eS..GK..^.-.........y..'..:.7...eb#.0.\9.q7..)..g/(.:.e.b..F.h..q.e......Vn{(....;.....i..x&o.r.CX....d.......K....'..J.&.Ebq>.!.!.....D.c'..3..s.......C......p.X....C..r.N"*.1?..q.|"V...8.Cn+...)w...7k..V..M...~..=......Ba...X........x.4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.831345072069155
                                Encrypted:false
                                SSDEEP:
                                MD5:B7182CBA189D2DA90D5294653B6244AC
                                SHA1:6AEAAC8E7304123E4F49B47212DA717ABC14435A
                                SHA-256:A97C64863F1275BCDF0EC66BBCDF4F87657534CAF5AD0F9C210C65E882D73E26
                                SHA-512:356EC9CC1F3F281671E1E8101886D223869555EBF41E40D804A918BFBFF7246F58EC1A0FF545B9518B5F7D7AA6B6B5B3F2F08078734FA8E1D0017E3744D3BC7F
                                Malicious:false
                                Reputation:unknown
                                Preview:.t;.......l.y...RP.. ....k.g........c.y.B.t....p..nF.OR.....`......C.....|8G.~.......V5.....r.4..zZ.=.4..L$......"Z.Q.....AO7.K.......NE..)f...b_.`.....j.+......T.....".t.*m..N..|.K.S../.........3"M..-7.4,..[<[..V.Y..$.__VZ;d.bDd...2U.G1,'.../.B4.%A...u...Y...4....x.6....4.;#g..,..Vd3.Da...]..R....G...O!L...Xy>\..#.up..t.:....l.QT..=..?.F..8xJi.e4.k|..U.S..)..._.....JZ...H...........1...N@.....h....._=Y.....Cm..m^8*.n...4....m.HT.~...L...g.<.)..Vx.e..|s.:U....dE...:.%@...gi..h@..;8I..y&.(..3..$...j......L.Z03.4g.].L....V.......n.?.R..x...........k.Xgi....G...X.o.el...;.b.V....{..%.....fh..?.~i.j!1._.>.'w.....^...k....b.S..k../.@,.$PWD=N.R. ..Oq.. ..a~&.W.}ma..d./..9.K...u:...jl...*}.(KH.....`9.cM.........1...B....+...$...w.|......)4D.7....De...#F...1.k....!.....B.xq.0....s..`..:z.:..5....*..vD0..v`y..JT.S....?...h+.....n...n..x.@.Z.+n.|..t.AYc.C.2...(.....bDQe+....`}.b.!..Q..4*.....q....T.L..6..Xx.J.5a.*...}....._\.1..`G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5A940A3CD9829865123DA0609AB06028
                                SHA1:86C084C8E0DE297EFE0AE5B31A41AD61756A133E
                                SHA-256:AB1F75241863AF95EAD5CE193B221A1F028BF9745C3C7DF925DB6BD6941500D6
                                SHA-512:0940A7B469C531E6C813A634E1B97BE7A08ADCBD8DF5F9A9F90300DF62D3519CCBCCC9BFBF5171BDE62BF42348A1FB1233E954B9168448231C3154037E358AF7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......2...*8/J......."..Z.....5..XC..=..#.r.#i.X.N..F..Q......}H.<.C.k}..".`..Xy..l.b..g.%...Tf..p;.z.....8..X...d.....X..UsH.J.\u...\..!.G..Z..#.....9dht/+...F.K....[6M...Cw.x.h........^..Z.......>....S..,j../........p]..j..%....`...._.;..7...=................C....x,....x....H..4.................ge>~.........}.......Z..T;.Z...t..N...H..@x..*.-..c._....V.*.n....!..1.y..;$!-......(...82...Y.S. ...M....L..4...JcW.4.j.T~Y>/......h.W.fIW8..(Kk...:.0..$.%../.. /.......A7s.a.Ues.t..K......$..wB&.....JD..3.>6....g..fWCjQ....p......G..65....^.H.K.Y...<.7....sg=..WQ&.*3^......B.%.y..,9.e....A...dzb."....o.bZ .r..}..1...z{b.;...q.H...... .4.....da..!....~="G.jn...iP.`.|....2.?..?#-Y.X..j....Y.../.*N..%..$"..at.-.xJ.5`...| ..`.....5.w...N....vX..;........\.Bh.L....[<>.....`...$0..I..,N. 7.1.A%..Z......]..(4..\....`.!.1....(......J.....z.....!.....g[..d..0.......t4<.m....p.......:G...f....;..x..d5.gM..4p!.n..2k.m.f..t5..bE....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.849160332866018
                                Encrypted:false
                                SSDEEP:
                                MD5:5A940A3CD9829865123DA0609AB06028
                                SHA1:86C084C8E0DE297EFE0AE5B31A41AD61756A133E
                                SHA-256:AB1F75241863AF95EAD5CE193B221A1F028BF9745C3C7DF925DB6BD6941500D6
                                SHA-512:0940A7B469C531E6C813A634E1B97BE7A08ADCBD8DF5F9A9F90300DF62D3519CCBCCC9BFBF5171BDE62BF42348A1FB1233E954B9168448231C3154037E358AF7
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......2...*8/J......."..Z.....5..XC..=..#.r.#i.X.N..F..Q......}H.<.C.k}..".`..Xy..l.b..g.%...Tf..p;.z.....8..X...d.....X..UsH.J.\u...\..!.G..Z..#.....9dht/+...F.K....[6M...Cw.x.h........^..Z.......>....S..,j../........p]..j..%....`...._.;..7...=................C....x,....x....H..4.................ge>~.........}.......Z..T;.Z...t..N...H..@x..*.-..c._....V.*.n....!..1.y..;$!-......(...82...Y.S. ...M....L..4...JcW.4.j.T~Y>/......h.W.fIW8..(Kk...:.0..$.%../.. /.......A7s.a.Ues.t..K......$..wB&.....JD..3.>6....g..fWCjQ....p......G..65....^.H.K.Y...<.7....sg=..WQ&.*3^......B.%.y..,9.e....A...dzb."....o.bZ .r..}..1...z{b.;...q.H...... .4.....da..!....~="G.jn...iP.`.|....2.?..?#-Y.X..j....Y.../.*N..%..$"..at.-.xJ.5`...| ..`.....5.w...N....vX..;........\.Bh.L....[<>.....`...$0..I..,N. 7.1.A%..Z......]..(4..\....`.!.1....(......J.....z.....!.....g[..d..0.......t4<.m....p.......:G...f....;..x..d5.gM..4p!.n..2k.m.f..t5..bE....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.838364580440391
                                Encrypted:false
                                SSDEEP:
                                MD5:C863AE8A1774516772432A432621088D
                                SHA1:DE603298EC3B25955B9606F215D4A67CB7FEEA51
                                SHA-256:6C094E33B42EC919BCCE5DCA9EB3B474D28B11E44F3BC4FCE6E1BC65A0F9C798
                                SHA-512:425F1894CBD17F6DDD1A2C06D8551FD91B54B7A1C729A48F6D08E233467CDC5898F24BFE16BDF8031088992EC56055AA427473A721D219AC215B9A080E928B6E
                                Malicious:false
                                Reputation:unknown
                                Preview:......x...J....Z+}..p.......0X6..Gf.*;t..K.V.M.u.&..?."4Q..R..q...v.o..."%T~...K.'.....&..U..v....aLQ..._....D....U<.C....V..<3.....H..=....C1.<...!d/.DjX.7*.p..'?d.....6.\.o.V.........x3R.{.....2.p.Qc.G.Z.n..s.&..O........z...}nF7t.F....Xou 74E....].q.........r.%..2..D.._9.....A....Z...W..I..LEg....l.m....H....z.Y..:.,..........R..-.~.m .!.....N.........9L.:..W.n...?.k.y...v...Z.G6...?HC...7.m8..0.0.}u=.....|..].........%._.\....c.v?J.hV.:.,.0.~.z.>.L.S5...Y..h.9.:..E..W.&t...fm%....L...w1q.4.......5.h.K...~yO......MBt.j...dA...>.....E.9L.......+.MO,..v.+1.l..q.........B@.b..S..............j...m ..!K.M..)....l..'$.d(....a...B1..g..Y...b...,....]?.5.z.:..kTh...W.........%....H....c...+".Q...u..}JU!W..X....U.NBM.....3C1.+./...I.^.........._.......A.G.b...1Y.6.....k...s....L.sS...w3R.Pj.....y30?j.|.D......k...@@...n.Z........L..<e5@....X..&j....K`...E6.&..o..v.=...b..h.o......!...[..xn..{....Jo% ..>..k.%...+....P(.(i.x.D.,.....4...@.z....#.C.q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:36741829348C4BA1BA84E257918A89DA
                                SHA1:F7FB10EE3AC2F50E29FA8A2B19A8C96C8465CA6A
                                SHA-256:BA2D6D852ED22E3742A73E8D61BF4006D2FFE3F824F13443F7BB5962BB2B3124
                                SHA-512:BD6B76F6FA8395829A7F75FCBBD9541C44A002AA5EEDF98869204810FB17532DDC970766160ACA1F189E3CDABE4FD2F45733B91CD2F175B0E13370B714C78BF9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....J.d.;|5...':.*)..+....gn.......{...4....eH8..I&..+...."q<P{.......u...n...2Z..x.K....v....).......?.A.......>.=x.O.i..n....r....'#..z.,._x~..f5.`.7.d...yq~.a)R..Fm%.^.r.VyfgM......~HQ\8....o6vA.i..^7..i.@/.....:\S.).|@-..r....H...=...f...................S^..+j^K.........;./=z.Hm.....v.......Da#.[[..\....c.3.Qu.\......+.`..7...`-.....b.._v.mp....]V8(.S.a.<D...R..$..V...}........R..x..."......uO...g...P.....)v..=.. ............1...OP._C.~H.....I<X.v.o.....D..Ab.d.2..{..K..t....b./..c...p$....^T1...Czw.."`,lb.e...3...Gu.U.....Vq.R.^.,p...T....o..M..]z)s....S.~..m2.I.Jk..`%....,.H..8!.Yf.V!....n..1.!.)Df...Ce......c=.............ialZ........<6..1..]...fls\..Q..=@..2..^../.......v-.y....."..y.`....[.f..Sr[M..1V|OW0......Yg;Xq@...6.v..H..s1h`.'..df,..<....AWr]q'.t..iHg..A~..B*...iC.2........]%g.Z.n.59\.r..].7R.Z.....">.......&F..J/XA........\..(....DT.......(.H...Tpub..m.6C..+FG.y..... .:.xa!.h...V...VT.....z.........gY
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.845440570503454
                                Encrypted:false
                                SSDEEP:
                                MD5:36741829348C4BA1BA84E257918A89DA
                                SHA1:F7FB10EE3AC2F50E29FA8A2B19A8C96C8465CA6A
                                SHA-256:BA2D6D852ED22E3742A73E8D61BF4006D2FFE3F824F13443F7BB5962BB2B3124
                                SHA-512:BD6B76F6FA8395829A7F75FCBBD9541C44A002AA5EEDF98869204810FB17532DDC970766160ACA1F189E3CDABE4FD2F45733B91CD2F175B0E13370B714C78BF9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....J.d.;|5...':.*)..+....gn.......{...4....eH8..I&..+...."q<P{.......u...n...2Z..x.K....v....).......?.A.......>.=x.O.i..n....r....'#..z.,._x~..f5.`.7.d...yq~.a)R..Fm%.^.r.VyfgM......~HQ\8....o6vA.i..^7..i.@/.....:\S.).|@-..r....H...=...f...................S^..+j^K.........;./=z.Hm.....v.......Da#.[[..\....c.3.Qu.\......+.`..7...`-.....b.._v.mp....]V8(.S.a.<D...R..$..V...}........R..x..."......uO...g...P.....)v..=.. ............1...OP._C.~H.....I<X.v.o.....D..Ab.d.2..{..K..t....b./..c...p$....^T1...Czw.."`,lb.e...3...Gu.U.....Vq.R.^.,p...T....o..M..]z)s....S.~..m2.I.Jk..`%....,.H..8!.Yf.V!....n..1.!.)Df...Ce......c=.............ialZ........<6..1..]...fls\..Q..=@..2..^../.......v-.y....."..y.`....[.f..Sr[M..1V|OW0......Yg;Xq@...6.v..H..s1h`.'..df,..<....AWr]q'.t..iHg..A~..B*...iC.2........]%g.Z.n.59\.r..].7R.Z.....">.......&F..J/XA........\..(....DT.......(.H...Tpub..m.6C..+FG.y..... .:.xa!.h...V...VT.....z.........gY
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.818374565177304
                                Encrypted:false
                                SSDEEP:
                                MD5:15E7819D89154695C9827708822225D0
                                SHA1:A65EFFC980A1425C5CCE5BD34001C303A6591911
                                SHA-256:77F34EB178708FBB6231E15EA79127B874A0E3113B9F937EF117BCBA46412B3C
                                SHA-512:491BC5728C0F5D7E47A004C07821639288A8D52B3A0DA6575C2AC55248D9C73B90D532A16CE36205DDBE764229C06D97EC296E5AC289DFF9962E16526B42CFFD
                                Malicious:false
                                Reputation:unknown
                                Preview:..5....F.P..+OE..\..).X.L'........o.....rs...en...N.N...u6u...psv...oA.(.J.CT40.p.\.SJ[.7.?..I.K....$k*P...eZ.....Y....'.U..mk.?....Uo.':.O.q..B........[2.....6.G....S.y...xZH.....9...\...4<..h0...._.....7w..,.W..,..x.x.WG.....f;$..5*L.`.>....A.uq2R...`.u....`..rUH.'...j...#...[...AX....;.X.,..4..l..=...).G.J-....(N.7..p..z-B@O[....[.Mh.l2.hJ...(Q%a=.u2.Y.J^#4....;+.8..% ........M....,....z."..}....W..Q......iZ^..sN.?.(.3s.n....H>..T..M.cY..qF...G..+.../.j....B....C......... 4RWa...%....}a....=..u.&.M..Db.......}5a....3.../B.|... u.j[W ..Bk..1....y)......I2{....4h.....jC/.F|=.G.A.s.6~vc...K...l;.a...}d&Aa$.m.m.....]....m|..K..).f......z.N~.wY.%.n.'upG.M.5.v.m'.hy......QQju..R..I.......9..9s.h,.t..i.V.B$...N....K.RR.[s7..HS..f.X...Li..Nj...R.0....D......@.j..[.?$..8...9........dM.s.:.m?.|....U.7k......U.m`.(.....;..}..[&J.Q[..).2.>..!.*2...9..l....p....Z.O.3.+.....+..<F.A..?..L.rf;.NApuPG....R..I6..@.....f.-..Y..W.10....H.{WJ......p....S....`A`!..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2AD7E8D8CFC51B5AD6E7B267575944B5
                                SHA1:496A30E7B5B9AF7610E77A987ED557764525C3D7
                                SHA-256:AD5CFDB1F8A406BEA907000B56978224755FCF5DC676C00F26B39DB784E3E5F5
                                SHA-512:9C643716CB1AD593A506F889D1BD61BB06A9D7C4499EBDDFB35C16A5EA5CBCEDDE5CA0D31A28646AC42000CFBC60810BABBF65ACB08E41F706F69ACB33A2446A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....+o.....RyP..."..].j......-:.Q....D1!.t.h....p.N.;.....|.D..I.7..).,....v..0_l+.....&......D_.....K.x....:=..E.5|~w.......a.>..n...........F&_.u1Or.>.`A.c..u...7.=Y...1|.q..a...N.U..^..._[w..=..)...n .;x......6....>.....#,o.C.$(.....tO.,8@.............Uy.q'...x..1gFs..4.q$5.E.8(}.c....6..H.].[.2..5.8...3.<:..?..0......}6...Y..K.L.....|;.JG....9.._...J6...).2x..p..N.*..%.....k|.CBa.t..Z.@.....;x...I.p..{.....{.#...K]h....X.f.z........0,dd.U....xze..s=..SS.o.a9M.%...i...>...xso}..;..f.....g.5..&..@Z....N.+..'.$..0....Y.m.I...ayz..>.^.y......<W&..`..M.'(VwL.D..t.t}s^..{S.....M7.<..\i...*..3.............. ..|.._0_.y.....!...W.;)..._.....ol#..1\...g.......5t..E....4|..T.xb........w..w. o.W.a....e.h....1Q%oh.af...t.."....u2F.....V2.H9.=..[..G_V..d.i.`..3.M...}...r..|...H..b......~..M.@.W..X.XZk.g..G..n.T.N...s.....].Ka@.....Ud..u...^1.#}.q2#./.....C.f...2D..M!!.1x6........)...&'..(...Fo..[....V-........'.'...:k.@..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856197250385206
                                Encrypted:false
                                SSDEEP:
                                MD5:2AD7E8D8CFC51B5AD6E7B267575944B5
                                SHA1:496A30E7B5B9AF7610E77A987ED557764525C3D7
                                SHA-256:AD5CFDB1F8A406BEA907000B56978224755FCF5DC676C00F26B39DB784E3E5F5
                                SHA-512:9C643716CB1AD593A506F889D1BD61BB06A9D7C4499EBDDFB35C16A5EA5CBCEDDE5CA0D31A28646AC42000CFBC60810BABBF65ACB08E41F706F69ACB33A2446A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....+o.....RyP..."..].j......-:.Q....D1!.t.h....p.N.;.....|.D..I.7..).,....v..0_l+.....&......D_.....K.x....:=..E.5|~w.......a.>..n...........F&_.u1Or.>.`A.c..u...7.=Y...1|.q..a...N.U..^..._[w..=..)...n .;x......6....>.....#,o.C.$(.....tO.,8@.............Uy.q'...x..1gFs..4.q$5.E.8(}.c....6..H.].[.2..5.8...3.<:..?..0......}6...Y..K.L.....|;.JG....9.._...J6...).2x..p..N.*..%.....k|.CBa.t..Z.@.....;x...I.p..{.....{.#...K]h....X.f.z........0,dd.U....xze..s=..SS.o.a9M.%...i...>...xso}..;..f.....g.5..&..@Z....N.+..'.$..0....Y.m.I...ayz..>.^.y......<W&..`..M.'(VwL.D..t.t}s^..{S.....M7.<..\i...*..3.............. ..|.._0_.y.....!...W.;)..._.....ol#..1\...g.......5t..E....4|..T.xb........w..w. o.W.a....e.h....1Q%oh.af...t.."....u2F.....V2.H9.=..[..G_V..d.i.`..3.M...}...r..|...H..b......~..M.@.W..X.XZk.g..G..n.T.N...s.....].Ka@.....Ud..u...^1.#}.q2#./.....C.f...2D..M!!.1x6........)...&'..(...Fo..[....V-........'.'...:k.@..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.826761088739008
                                Encrypted:false
                                SSDEEP:
                                MD5:4397A44C550245F49B0BFE9C11E33388
                                SHA1:5DD05F7366947010C306DACBA1693FBEEE9895A1
                                SHA-256:5A99A161EBCE6B448CD8F2D1704DDB68DDA5D4B521F036202C3F98F77B78FEB0
                                SHA-512:5241E2B31C31C344DA8BD7690705E9A3306EE113080D19C1FDADE2E7FF2A4B6C3815EC026F8D8A5972D2F738485CA34F22E5571614E0C6F8B48AD27EB1CA6789
                                Malicious:true
                                Reputation:unknown
                                Preview:*.Pf..L&...N.O.Y.....g..a..vp.U..(O.....R...!W.q|.....9.42.S..~...c.N...7Er..4=...O....T.}.21.z.R...<..c=0...1.;..Pi...L.X...8G...Y9.Iy.,..ZT..f6....m.C..;...._.mg&..q...1m+..Z.Ek...(..\QE.!....z.!...q..=.d....\.@.$. .......mj..k...:'x}.H|9.tJ..R1....Z|8.Z.W..0S..[e.9l..P".MH.._g.{...I@.).....y....b.^...t.......yQA..WF....5._psx.............L.^.yx...>@SPrV..$.#...;..Jz....D...U.Ex.s..;..X.GT..S.9.A.e..&e(.!J.$....R.wh....J.z__1Xf.j.....V.....~OS.u...&..qV....],...#.}C#.....+.$q7.1. .8.....<[.......;/}......A9,...U.+;....'0g..3......{...w.. }...0&.ajz....?..;.*t....Q.dh.3........\p..?..1.'..M:..,]1|.g.-.......].1...?\.A..fv..\...C...>`.........2.Wh.(N...,@."..]y..IT.m^o\b...B.E._...Kk>jq...mfB.A.[u.tFd...z....i+...!.N......a^<.+.^t.?(....C...|.DUUg...+r...Y{.=.z.'.vmc.A..C&....E..QZ.....4.U4..'3 ~K...d.R....S."....v.*'5..*L....g..T.f.p./Q._v.S.v:.oF.EF.fz:g......c#.......L...VW......@...qQ...h<A..e.".m....:...*=..@......y...G....DG@...fm.l.`. D..x...6
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:86033D1AD063348CC1F92347D38CF4A5
                                SHA1:D9C360449A58C992DD4D91E366374D9788DE33AD
                                SHA-256:ECF8C482DCBB055CF94C2871D6462F758BB5DB63F9F2BF7AFC1DA3EC09DA2416
                                SHA-512:B1F2BBFE92233E44CBA45AB6554D2627F68B727E66F97A86574513079475C990CCDBA2D647A2A235E27D4FACF6A210851BA31D96BE0E853B3A540E1E3E7F8B5B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........iNF..bTa..`j.i..*.....Y>O...$..9..ZT.&...J.C.;..sj......oo3.<.Mb...h..jR..L.....t5..|......it..wRt..c.].;K..=&<Jl.;}En.....}..!km?:...y......J..E..........i....sD..........0..=.U...@.C.y.!.;.;....H.QO...w....'1..)._.+%..!'.A...2W}....$.ca...............DFL.G4a.?.d.A..8.3.].S.......[.^|.Pm~.j1....7..539..Vl..f...L.c.#....8^..RI....)*.6....F..]iBm........'vE1.....SI...........>?i.iv..3.P..WG.R^...6L.d.`......R.w.`R.d.W..B.-~.E..m.-....X..... E..An.3d......@.....m.e..8.rzJ..A.....B...|.`If..e...)5.7*X... .,)C..T..v`...-$.......Y./..2z..Br. 7l...:....@....n.X...j..9.1)....:\...t'.'EY..}T34t.6|'...5a.QE).:6s. .YKJ..).J<V0.`....t.)k0.v.>.....c...+.<....L..$+AA.y...^.....Z.`.1h...W.p.wZ..){...u.hIJ...~.a.$?..}.....m&.....8.......hN...a*.oB^.$,m..usn.h...j.....N.t.p.PQF.$......;.6..w..T...!.."Y._...y.t.D.[4..)o..m+...u..n..T.c.t'b.....L+..&.YS.6.a...0f.g.:3.I".D_W...N...U.CJ.2....m...."...x$..3B.....].....K.....'.%..??...a-..7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.836273135774606
                                Encrypted:false
                                SSDEEP:
                                MD5:86033D1AD063348CC1F92347D38CF4A5
                                SHA1:D9C360449A58C992DD4D91E366374D9788DE33AD
                                SHA-256:ECF8C482DCBB055CF94C2871D6462F758BB5DB63F9F2BF7AFC1DA3EC09DA2416
                                SHA-512:B1F2BBFE92233E44CBA45AB6554D2627F68B727E66F97A86574513079475C990CCDBA2D647A2A235E27D4FACF6A210851BA31D96BE0E853B3A540E1E3E7F8B5B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........iNF..bTa..`j.i..*.....Y>O...$..9..ZT.&...J.C.;..sj......oo3.<.Mb...h..jR..L.....t5..|......it..wRt..c.].;K..=&<Jl.;}En.....}..!km?:...y......J..E..........i....sD..........0..=.U...@.C.y.!.;.;....H.QO...w....'1..)._.+%..!'.A...2W}....$.ca...............DFL.G4a.?.d.A..8.3.].S.......[.^|.Pm~.j1....7..539..Vl..f...L.c.#....8^..RI....)*.6....F..]iBm........'vE1.....SI...........>?i.iv..3.P..WG.R^...6L.d.`......R.w.`R.d.W..B.-~.E..m.-....X..... E..An.3d......@.....m.e..8.rzJ..A.....B...|.`If..e...)5.7*X... .,)C..T..v`...-$.......Y./..2z..Br. 7l...:....@....n.X...j..9.1)....:\...t'.'EY..}T34t.6|'...5a.QE).:6s. .YKJ..).J<V0.`....t.)k0.v.>.....c...+.<....L..$+AA.y...^.....Z.`.1h...W.p.wZ..){...u.hIJ...~.a.$?..}.....m&.....8.......hN...a*.oB^.$,m..usn.h...j.....N.t.p.PQF.$......;.6..w..T...!.."Y._...y.t.D.[4..)o..m+...u..n..T.c.t'b.....L+..&.YS.6.a...0f.g.:3.I".D_W...N...U.CJ.2....m...."...x$..3B.....].....K.....'.%..??...a-..7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.779437502160779
                                Encrypted:false
                                SSDEEP:
                                MD5:05591D54DCECB8F79270EE5B24D3439E
                                SHA1:FF2D96E53407AADBFD647D50277D9B07084D86A1
                                SHA-256:D38673AD80781EA253BB0CBA731EEC73CD0412BFD245505E29F4FF2D76C2D64E
                                SHA-512:6E5DC7B0593394EF1256762ED4D2F3F13491B5AD387DDE14BC62D2083C99214C6FF10FE15F2925178A491F66DA7F5E8095DF0DC7A8CBA148CC9347DD3430D32D
                                Malicious:false
                                Reputation:unknown
                                Preview:.C"k?..7.m..o...P....M...:=................,.^..\....`t.......x;*.y-iB.....>...^.He.2fY......x.%EMkLe~..F/.Y.?.....%....`.fL.jL.:.....|(....G..r.MKqf64...y.le%.a\......X'Uf...9@.H.{...^...>.v+.K...|.-.|A...\../(ADT..`...2....A..Q..wR...P)...D.=>X.>.I.N.w.q..A......=.><.....@.I...\.8^.,...G..}t..LJ..]..4...|.2Ky-.|s.~H.a..vB...hD|./.././.n.Y.:_%D..S.....i.z.-.1..-.P...g...4,~..Z..o...E.ip|.|.5c.h1....TM..[6.=m.pCTM..Y.R....).!s...m..L.T....,..}.$...E.:.z.)...../.*.....$..Bv....p......[;\.w.2.*..n..g5.N..m#....;..F..5..`+.......6d...}..$...{N..r...@+.........m.j..sGX,....#..,..qQ....Ib*^..E....[..$..@6...e..l@..t..o....._.[R..bW.........%..#]..........q2O.....#2..[Qx.........[...6...t.h.....6|@.t...o.,....3>Dt`..pn....,...F7y}.N.S.m....GO..u...c..zqf...r.9......V... .L:-.jQ.tfvs.Nb.f..%..3.E$..MU.l2Yi%..3~...bN..'.._.D*..I..#...q..3....w..0.u.2...y.x..r.dC.Q.w.l..g*.GI.W..J{....p.'*?9.U;....;....-.4E*f..~.....)r.%$\..K......gB..U~O.DO.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E9853BAEB8C09B55A206C2E3A710AF7A
                                SHA1:0569C674D52BF979F7A9448FC828DD01CC99966B
                                SHA-256:DFF6BE4D3065A1D97A59E4C8C3B9E0E340357B6C03C02500102B06F5CFAC4EC5
                                SHA-512:AD4E70C5F270838E6EC7CABBE17143DE255DD65F78207ABAE62B691D78102416DABB204EA96B95E6A4B154CBECFB1E4E97275DC9ABC4E229DC52926990CE9C73
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......T.(.-...d....h.Q&..7.^.wR.q.p.$.<3.v...W-d..d-p*.~u;.m`..J.....j......$....>7..........xP..<..d...Z....h.....}-]4^.`........=...P.l..Q.w.Ut.....7I... L'..{.~...p.\.7jU3rD?N....E...x..;W"...?.Y....S ..I..R..Tkt...-5....d.P6..tsB.......{5. .(.]J..............D.......G...<|..7d.v..<<v......4k.^;R"%B....Tj..M..@h.Io.cMS...F...m.F......<..i.....bB.L`...&.%.u.B....&.....n.}.....u.|.d..-@.9ss...K..!W.=.|.).;@Q=......XF..[_K.....vPZW.V.../(..1..4..&...x.}....D .@..R...Z....P..q...],.I.x......D..o.....P..FM.w<.CY...]....g.D.d..$..B..P.Z`N.Ce....x.m^1.{S.......\q..l....%r.i.....3...B..h.O....M.LA...a..3...e...........r..$.lS...q,z-.mn.D.~..iF....P.o...3...L..G.`#@.-Yu......v....C..I|.8..'..$.6'......o..!`r9.A......n..m. .#L..]...>=Q.dE.p..MF....P)..JE......Pgb.>.NL..t..3...q...~.c{..@..,./..Q...\=,.E.<..$i........9.H>x....[..?..J..k.q....%.xC......W+...4.....:}..yh.Mx.`....).ydU..qU?....3..j..c./.:I..=.......(G...5<,o\B...s.........!
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.823492502209417
                                Encrypted:false
                                SSDEEP:
                                MD5:E9853BAEB8C09B55A206C2E3A710AF7A
                                SHA1:0569C674D52BF979F7A9448FC828DD01CC99966B
                                SHA-256:DFF6BE4D3065A1D97A59E4C8C3B9E0E340357B6C03C02500102B06F5CFAC4EC5
                                SHA-512:AD4E70C5F270838E6EC7CABBE17143DE255DD65F78207ABAE62B691D78102416DABB204EA96B95E6A4B154CBECFB1E4E97275DC9ABC4E229DC52926990CE9C73
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......T.(.-...d....h.Q&..7.^.wR.q.p.$.<3.v...W-d..d-p*.~u;.m`..J.....j......$....>7..........xP..<..d...Z....h.....}-]4^.`........=...P.l..Q.w.Ut.....7I... L'..{.~...p.\.7jU3rD?N....E...x..;W"...?.Y....S ..I..R..Tkt...-5....d.P6..tsB.......{5. .(.]J..............D.......G...<|..7d.v..<<v......4k.^;R"%B....Tj..M..@h.Io.cMS...F...m.F......<..i.....bB.L`...&.%.u.B....&.....n.}.....u.|.d..-@.9ss...K..!W.=.|.).;@Q=......XF..[_K.....vPZW.V.../(..1..4..&...x.}....D .@..R...Z....P..q...],.I.x......D..o.....P..FM.w<.CY...]....g.D.d..$..B..P.Z`N.Ce....x.m^1.{S.......\q..l....%r.i.....3...B..h.O....M.LA...a..3...e...........r..$.lS...q,z-.mn.D.~..iF....P.o...3...L..G.`#@.-Yu......v....C..I|.8..'..$.6'......o..!`r9.A......n..m. .#L..]...>=Q.dE.p..MF....P)..JE......Pgb.>.NL..t..3...q...~.c{..@..,./..Q...\=,.E.<..$i........9.H>x....[..?..J..k.q....%.xC......W+...4.....:}..yh.Mx.`....).ydU..qU?....3..j..c./.:I..=.......(G...5<,o\B...s.........!
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.820064541144848
                                Encrypted:false
                                SSDEEP:
                                MD5:30F3214874A570327362C75FD1799FC0
                                SHA1:C330A0C32E7D29EB1B4E7C9FF231E8737E59EEB3
                                SHA-256:CAECCACD8C6ECEAD0A9FDA019869F699EBD544094A7F248B35724C8BA1639ED1
                                SHA-512:DCBE6F9F85B7520A328050846DFDBC3A8DF4B591F4ADEEC72F911CD67D6A3EEBDF068DAE8E73C44ECF144E801988010C3B09601DF4E05C33A2C1A6A424E9788F
                                Malicious:false
                                Reputation:unknown
                                Preview:.P.y.".'zl..+.T..s..y...za8O.........D.B..z).Kg...#./..t.c.tWmY..._.7.B"V..v@..w..Y....-a.f'5....:.....X...7I..../.w....K.<o..V..u....V.S.a.....6E6.K... ...?.i.l.X...+..F.r.'.Y...58>y...-.`.\.S.....iK.<...{M.f...R.N}...Z.pA.Wi....+.\..........~.).%..... 2......X......c...\h..P.z..h7.Y...Z.g.P.!.....r`.y..m.\Y&...>.h.;...x.s../r..`3G.v.6I.\.s....?+r.@!..u...m.6..~.iC.....E..'.+.*.<h.@.*..pj.W...-...........=.`..r..<..\Lx>~..S.o....nC..E........m.a.gU.\m.(T:wx..u.......a.. $..5. Z2...J!.N?o.s.1`.Jx2"~Q"0.iX..a.z..[.. ...vT....X.1..,..kNx*..`....Q......v..c.(...P........H....K.C.G...=.t%.......1..V...aU....j D...O<g.=...I..Y....i...o.b`[.#m.......V`...3...\U....=.de.."Qe._j...^.....0...J.k@...q$...;.L.....$........wx.......0=.1}..z...qPL.e`U-$z1...#.q....y.b[.E..AWY.LhfK.d.8(.<..2r].Ar.p...[..kn...."....?GSA=J.gt..Su.Ns...z...T.,D.aHI....."...Vy..+P.Z.~....L.F"...O...s..Z..`....!`..&....z.L.$...O..\......43D_qc....d..VoO..=..AA)*[
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8461E88347232D872140C2937297B04B
                                SHA1:95BB2E926569FDF8637F91D9301E5018E97A8264
                                SHA-256:6A9C718EDFC8BF140B8A915EE7E3D29730751D3B67FD445245DDB7C1365F284D
                                SHA-512:7E6DD99CFF49968064F62BAE8CC2D6DFE38B3655D207CB3949EA20F7D83C6952834E6877673E3E95236FA7704F63319299D4FECE056837E9868DA7A1E26D126C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......m.(..w....;....;....X.J.r{,n2}.[..d...RJG.P_...c.....3.sf.4....~s...)..e.<V.@....@..$..g..}.>...K..v....g..v.<...op.!...!toR..g=?.q.}. ...dT.......a.........[ol..l.6.q..F.............u7@.*x....uC6..ci]..3..9e[.R.{.b..o...........w..I..............a...#..c.*...[cK.y..4[.'.T...+...@n..G.j.{&..V.E...Y....g?^..3/@<_...L.[..z.Z/..LJ.:by=..........d..[s.2.E.......... ....a....|.m.].`.dM..T9...5....,K...h..s......vo....Jm{v[....b.d...W}..2.D!.N.%Z>[..F9.t..F.~../...v..*.E.D.=/...;..4..6C'^:....|.`.~..G.J.....^.R...:.\.."MS.......nm./.^.>..N$.D.!G...8 .......h..tu..{...g....ed..G.EY2m.V!.W.r.q`2.,".J^.....X.T....dKT....p.1l......`..o.F.a...p..~..0?..FZ.W..v...x....o....t.vg...mt....A..E.QA..c....P.uP.d/...7(v...(...*....}.P......_...d..QA8q..l.^.....m..p>..e....#Vag.....|f..mO;..<.'......^......j....V.../..?.D...[X...7..5.q.%J.....+...0<..)...M.<...:. (.Z...`.._. ..U......=..$..~..d1.:L.]..."Fy.]E...T1......9p..$.x.2\
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.828832936757634
                                Encrypted:false
                                SSDEEP:
                                MD5:8461E88347232D872140C2937297B04B
                                SHA1:95BB2E926569FDF8637F91D9301E5018E97A8264
                                SHA-256:6A9C718EDFC8BF140B8A915EE7E3D29730751D3B67FD445245DDB7C1365F284D
                                SHA-512:7E6DD99CFF49968064F62BAE8CC2D6DFE38B3655D207CB3949EA20F7D83C6952834E6877673E3E95236FA7704F63319299D4FECE056837E9868DA7A1E26D126C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......m.(..w....;....;....X.J.r{,n2}.[..d...RJG.P_...c.....3.sf.4....~s...)..e.<V.@....@..$..g..}.>...K..v....g..v.<...op.!...!toR..g=?.q.}. ...dT.......a.........[ol..l.6.q..F.............u7@.*x....uC6..ci]..3..9e[.R.{.b..o...........w..I..............a...#..c.*...[cK.y..4[.'.T...+...@n..G.j.{&..V.E...Y....g?^..3/@<_...L.[..z.Z/..LJ.:by=..........d..[s.2.E.......... ....a....|.m.].`.dM..T9...5....,K...h..s......vo....Jm{v[....b.d...W}..2.D!.N.%Z>[..F9.t..F.~../...v..*.E.D.=/...;..4..6C'^:....|.`.~..G.J.....^.R...:.\.."MS.......nm./.^.>..N$.D.!G...8 .......h..tu..{...g....ed..G.EY2m.V!.W.r.q`2.,".J^.....X.T....dKT....p.1l......`..o.F.a...p..~..0?..FZ.W..v...x....o....t.vg...mt....A..E.QA..c....P.uP.d/...7(v...(...*....}.P......_...d..QA8q..l.^.....m..p>..e....#Vag.....|f..mO;..<.'......^......j....V.../..?.D...[X...7..5.q.%J.....+...0<..)...M.<...:. (.Z...`.._. ..U......=..$..~..d1.:L.]..."Fy.]E...T1......9p..$.x.2\
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.785144984368976
                                Encrypted:false
                                SSDEEP:
                                MD5:937E7972248C298C315B0DD723C7A2A9
                                SHA1:483B11F91FDFAE4736B58B58C116AEE5C7E02111
                                SHA-256:37C41D84C09A66B184E4013B82E56DD2470FA6DD6CFB6C35F02D5A6A7AF98D76
                                SHA-512:52B2C50529D707F471EA355C2777C835C6914AF1C452C560F949D65444685357D3D17C311B14BCA81C86F7935FF5CCF82FC60E8E6C3AB2CCC88FFAE45D1C707C
                                Malicious:false
                                Reputation:unknown
                                Preview:.A....[r-C.oU?V.......a....O....j.......W.f..M... ..v..TY..p....x'.....0hx0.bo..z...a.Z./r.c......zDq...1e"...".5;!(....ym.....Z........1..]..j.\.N..6........#...Q.+.l.b........T...Gf.c.@Z...[.....c...LO../....B.%`O~WZ...d......#Y`8CPo...T.U..'.g:...RB..F.t.).D....A.....,.Rv....x^b.M.eb.Z~...........(........".d...2.=...s....UZ.o..A.........m...s7...D.BD#m......t..3.<.u.4...2.aF..._o....NG.......y.%.o2..?N.......y!..........m......^....+..$j.'c7.>DV..;......a.T.uz.M|gWN......4.fF...,...M..y<;..{...YL...j.TD...W/{..Q!.H....a.3..egn..^.@T..E....X...#.i[<.^..V*..=....N...P..0.....gO....1.q...r........J.<.....l...H...W..%S(d....W.d$j+...Mz..}.l..b.gl..Gp...r....2j...$%..#..W..........m..K.../.sf./'....3.3.Ob.5.w.W.m..=.,...LR$.;,.g..9T.M..".La....|..........'5..L1...B.g.G.M.V<.dB.W...i.....v7.J.C.].w...|$):.".v.]....D9;..J.G.2X".....2)r...o..|Jo...D..*..0...g..%...|....#*......yI>.;...r.h?.|;O....H$.".....^.._..1.0......%:.y.......w.z
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:98928A0329B1DDDD76502965FEAD0E6F
                                SHA1:EEABA9D2954F9FB62A062640B8B4DEF452A5A0D2
                                SHA-256:FC12AEC885A1C30D01F6E4969D9739820E7D42985A2E8CC384616292BC60F00A
                                SHA-512:1392E6323C7AD649041A3469DED8974886727651AFC8525C8AEAADF227A5AED77E8DD7DCB362081101A8265E7288AE24110126491A279E2939DA8D1A37E8CA13
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......+.7.'xQ.@.y..~M...OS..e.......w.q.Sz..']......p5......q2..=.D.u.H#.vGj.$..:..{.......Ai.z....)T.Z.V......*.[.If...*....C!!..n]...<.....I.N..+^../.c....b..D0..$.A.:T..T?:. M..W....`w_.g...u../..... .5\G1....j.h.^...h`...I..0....~8.........%..J.............s..xb.T$.V.H..[].V....4h8.2.D%..I...G@.Z.....H...`...#s.......3L!...8..M....c..h.kg.',.....K..Wm..rp(....S....}z.2....i$...#9:i1HT.2.............]z..B."..).\...0.2S...`,....|.. .T........-18T|..q......1...=.b gW..!..~..e..p%P..K_h1...:..+..#.Q=av..+.y.*..i..$..Ym.v&%.....h..ZS..^....n..k..r.'.;.g.........b.T.`.\...\.t...g..u]@\..$s0..../..G.....v.4;.Q..q..W........S....K..Q._K.M..].o>....sn.u.....P.R..X.luX.A.......u.^.b.J...}K.>..M.3.-...B....j.g... *[.}'.T..+..SN.&..`q..0.^U.....o(E%Lay....S..Kb.............Z..*l.x..j,......-r..=...t.Z.C..d...#.......D....7w.]^[......:gm.r. .....S.c.....h^..Z..!*.Ez4M.L...N.......B7m..g}.[.S@..U..*OK1pE...0)(qt.....,.a......r..\.....O..iB
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.872294503741781
                                Encrypted:false
                                SSDEEP:
                                MD5:98928A0329B1DDDD76502965FEAD0E6F
                                SHA1:EEABA9D2954F9FB62A062640B8B4DEF452A5A0D2
                                SHA-256:FC12AEC885A1C30D01F6E4969D9739820E7D42985A2E8CC384616292BC60F00A
                                SHA-512:1392E6323C7AD649041A3469DED8974886727651AFC8525C8AEAADF227A5AED77E8DD7DCB362081101A8265E7288AE24110126491A279E2939DA8D1A37E8CA13
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......+.7.'xQ.@.y..~M...OS..e.......w.q.Sz..']......p5......q2..=.D.u.H#.vGj.$..:..{.......Ai.z....)T.Z.V......*.[.If...*....C!!..n]...<.....I.N..+^../.c....b..D0..$.A.:T..T?:. M..W....`w_.g...u../..... .5\G1....j.h.^...h`...I..0....~8.........%..J.............s..xb.T$.V.H..[].V....4h8.2.D%..I...G@.Z.....H...`...#s.......3L!...8..M....c..h.kg.',.....K..Wm..rp(....S....}z.2....i$...#9:i1HT.2.............]z..B."..).\...0.2S...`,....|.. .T........-18T|..q......1...=.b gW..!..~..e..p%P..K_h1...:..+..#.Q=av..+.y.*..i..$..Ym.v&%.....h..ZS..^....n..k..r.'.;.g.........b.T.`.\...\.t...g..u]@\..$s0..../..G.....v.4;.Q..q..W........S....K..Q._K.M..].o>....sn.u.....P.R..X.luX.A.......u.^.b.J...}K.>..M.3.-...B....j.g... *[.}'.T..+..SN.&..`q..0.^U.....o(E%Lay....S..Kb.............Z..*l.x..j,......-r..=...t.Z.C..d...#.......D....7w.]^[......:gm.r. .....S.c.....h^..Z..!*.Ez4M.L...N.......B7m..g}.[.S@..U..*OK1pE...0)(qt.....,.a......r..\.....O..iB
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.812546559203981
                                Encrypted:false
                                SSDEEP:
                                MD5:95F59CF2E3EFAD66AFA9DA52BFF8199F
                                SHA1:06110C90FF3FA7E9374EC7F102CA80F43DB537DF
                                SHA-256:1456A2DF768CDF9F1721E94FDA5380AD6DBA8F83989CBEC13AC7A63E7BFA508E
                                SHA-512:8C6AB03EECE793C0C94C126D19845753A8C32FBB497659496F7900C86F352D9BC6A93C12E2BF60314284FAD7220AA919347988462BF3EBA2E4F51162A41E64C0
                                Malicious:false
                                Reputation:unknown
                                Preview:.........3.v....JoN...].)/,-.._...d@9..7.<iQ.?$/s..95f....z.&.....K.......m...&.......fZ.i"....#.=.F()...}.....NC.:D......U...(..w...F,.q... x.]..."0...@....x*..F.q.._..b...2T._..w.6Z....&].<./+....4.e?E)f....&..BR.3:...S@.l....l.W.........k..|h.-..2Ta1Y..s.FCjl.(`........S...Y.....sYT..ty..%.I8.m...*....q...3..V.....v|K...:6!..?..y ..%....."Rd.g .y..+...v........R{aN..a.. ...7.....e.?.:'..o{`._..Qc_..$t.....@W.w.T.T...:.jJ.+..k.I....u..Z...O.da...p.....nq..._...[f.O.@bl.a.L...w1W..E..O....B.?.....sTh...h.Qy......s.pP.f=......I9z.O.O..k.&%..Ks.-.1..\.N..:{>.<..!a\HE..:C^.4.17.....gly..G}....r'.'.B.....H....?"....v{.8.D=...*b.......g......h.B|.[..jO......?B.7..W..D,.J...D...l......{.;....G).I...^M.B..eB.;..)/.F.t..5.~A.%...M..y....Z...N..W....U.|].\.H.R2XkF.....2KQQ.+....<....q3.u[i..Q..Kp.".......,$J......b...S..G.......L.....K..i..7.)<.j4...].../7..d..b2..f`.v.......U.6b..;+.}...R......f...H.......L.|...\D\.5..n.w.V.O..Z....~.ll.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B86C0187D3C21BB4DE4603EFD8C609C7
                                SHA1:B56212347F9C86504CCB853074E26B6EA0DBF6BB
                                SHA-256:9017A31FE81E3573DAB4DE284D7C426CD0C17DB499357999B691BEE7A9FEA4A1
                                SHA-512:84D170D219EEFBD344DBF9D5FB01F0172DB9F2B892A5660176BE58E73F9818235D07DE54AD0E3994FF1B432CF0BC7163FF67F967CD41D8445C872C86148FC878
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....K.me.p.e_...E....Y.Oo.-.l(...U......sB:......%...rp...'...t.........?.Q.k...0.#.&.H.B..?.._.._6.TH;.dsP...?.N.~( ....r$......h.w...C..*.._..c....}..3...t.A.AQ........^......L..,3.....<oB2...:..{V6......3F.o.s._.(6.A$&.....+....TF=......].c_!................!..|k.B.-....q...yz7..d..K.H..P-...|.>.]..N;..'~..XDk.K.......z.C!\.,@W..Sh....)..b*../M....NH...!.....w.Q.br.........d...P.!..........l:..x..G.p2.8...'..(.rbR;...g.|.b...x_.W.v.J..+.a{..c...u...i3.V!.2...{.l.zN.%...Q..m..z...9.~\...<...t.l.....va...kf.P.B...2\;rVsm.|........B]..cs.1;*............~..0.fIm..jzX..x..qH....i`.d.:.`...xdj'#...G........[7.p.$...f.].bu.!?..&......D...D.0....i..............g(.1......U.5L!.....$'<...{...!.Z..\.P....5......_IS.....6.{.t.K.....:.....u..&..DK...|6+.T497....SN.xw...tI{...[. @n.,#|O8...+.\...W....._^....{......b8.S....+..JGh.1'C..'...+.4.jZZC...o,b.=.6.HF..CZ...{P...o.Te.F....p.d].{....*%lc.w..3....&...E..z?...6~..(C...ML..^C.n.....!..k..E|DZl..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8558432156215465
                                Encrypted:false
                                SSDEEP:
                                MD5:B86C0187D3C21BB4DE4603EFD8C609C7
                                SHA1:B56212347F9C86504CCB853074E26B6EA0DBF6BB
                                SHA-256:9017A31FE81E3573DAB4DE284D7C426CD0C17DB499357999B691BEE7A9FEA4A1
                                SHA-512:84D170D219EEFBD344DBF9D5FB01F0172DB9F2B892A5660176BE58E73F9818235D07DE54AD0E3994FF1B432CF0BC7163FF67F967CD41D8445C872C86148FC878
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....K.me.p.e_...E....Y.Oo.-.l(...U......sB:......%...rp...'...t.........?.Q.k...0.#.&.H.B..?.._.._6.TH;.dsP...?.N.~( ....r$......h.w...C..*.._..c....}..3...t.A.AQ........^......L..,3.....<oB2...:..{V6......3F.o.s._.(6.A$&.....+....TF=......].c_!................!..|k.B.-....q...yz7..d..K.H..P-...|.>.]..N;..'~..XDk.K.......z.C!\.,@W..Sh....)..b*../M....NH...!.....w.Q.br.........d...P.!..........l:..x..G.p2.8...'..(.rbR;...g.|.b...x_.W.v.J..+.a{..c...u...i3.V!.2...{.l.zN.%...Q..m..z...9.~\...<...t.l.....va...kf.P.B...2\;rVsm.|........B]..cs.1;*............~..0.fIm..jzX..x..qH....i`.d.:.`...xdj'#...G........[7.p.$...f.].bu.!?..&......D...D.0....i..............g(.1......U.5L!.....$'<...{...!.Z..\.P....5......_IS.....6.{.t.K.....:.....u..&..DK...|6+.T497....SN.xw...tI{...[. @n.,#|O8...+.\...W....._^....{......b8.S....+..JGh.1'C..'...+.4.jZZC...o,b.=.6.HF..CZ...{P...o.Te.F....p.d].{....*%lc.w..3....&...E..z?...6~..(C...ML..^C.n.....!..k..E|DZl..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.83690477185597
                                Encrypted:false
                                SSDEEP:
                                MD5:40C8C9D946C824E49DCD0B4CCA8C5077
                                SHA1:1619F8A8156B6FEF80800E57D85C82966E5FFB9C
                                SHA-256:B9C64E083489D4B60A7E419ADCBE24E3AA26EA837A56C86E47B13177DFAF6A25
                                SHA-512:EF2FFBFF7BAD982EC4E9F9ED3661542E5187800CEBEA0A03B9EC56900A672461AA9460F6CBA85834886951D012CCB2554804E11C02453DB0B53DC82BF43064E7
                                Malicious:false
                                Reputation:unknown
                                Preview:.....kc.E>f...+..Q7D..t.....Q~.L..n-.ji..;^d.5[..K.AO.>............9[<hm.Y.)9....8o....p..v.....m..*j., ...p..7..T9..#{=v.$.|I.^.YV.`.I..0...0...+4:..*].........1..5t..q&^.x..!<.....K..c...Y..)m...t...x..v.\.*..[.b,..T.9..G4. ....kc.>SOj|.UG..XgE..}<\)...0..L.P..L.M..l.....8H.....t..J....5.!...i....|..j..BK'l.d*..Ag.de..t.:7y.b,..By....%.3wD:%....!..q.K.1...1...P.F..B.={@e....h.t..0..D.v].b.{.R0.F6.R....bx.#7....O.E".=D.T2."c.Q..F..t3~H~'.........Q.x.6.4"..p...2...\.[.vU..4....^9X..8..v.W(....;f_/A..`.....$^I6R.9N..>._.>...&...c..|i....).O......(p.y.F....?." ..$...Ww.&M)..5...al.9S....1.......Cj...,v.a..^......v...Yk..g\.......!P...P..~..0...gh.....E.....*MT.Ef.u....j..s-7b......1.c).3y...2..r...].6....Ss.h..ms.;....}nl7...<.K.+.e%.......#.!..H.....-....d..(..T./..K.....G.N.W..a.......'h...rF.....*.P>-.,..J.6....9E|u..ULP..=.E...j....k..$..S.J_|.%;$.|...8Gt.....Z......xMJ.tn.U..7[N.H.<L.(......k...O_y?w.k-..s.....l.......a=......L.b*...i.x...&a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BEC36819EF02A9434851684E8A262C90
                                SHA1:57DDDD04B48112D6EAFC4E73031EDF05FD2D3BD4
                                SHA-256:24ED0517C51D35A5EB8F26C1C77C69313599D94C342B9C596919DF81C2555B07
                                SHA-512:1F54FDC4F0C6444747213C6B55E5A93D9F11ABAF295666C399C30369BA4E30EC60BB886B5F0131969B96CB4E908F725466C099120A3F35E490ECB3A395CA71A1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......).Z8.6.+'jf5...?...\..MZ.h.........c({.<m..H6.......5.0c....CLL.%......U....2a..0B.....#..t..........R..a..>..SYXO*7.E...._...{.Z..{..T)`..n#A`.D..[^A."d...Go....h.a..L......y.....Z.?..#6..'m....Bwe..B..)....<D...$T+..O.;...V+...e.}J..4Hs.....\...............,..(.8....;0Ut....~......5.....o...t...]gSy,....]..9..2..+:.......5.Xc..J#"...#.{.>d...y.4..=q'.~...,.r..yB.dEh%.dCO%....r......)h.......9:...].G......`.-...qa.[..3X..:n.Pg.N.Ah8.[5...\...M......6.#Uj..W.[B...~.7.b...a........s.j.......Z....9 r.p12;C...T.-ql1........54.S.TvH%...Z<.4...m4..(>.....g.oQ:-R..$~.4.CA.Ua.23^..SP...H_6..!.tv.t..L8.../.#....clc..k.z...D.-sr2D.i}.m3IN...T...*.[....,\5.YUB....P.d:....ho.Wmi.+....Wc..c..f.....j.C..U...D..XTp.Z.W.=..Y.......ZJ...L.D..37@S@#&T...q.......7....r!o-%)..F.tp..[.o-9.......p..Q.......,...v......s.kR.......{~.YV5.....:*.)T/9.x.y..#..b....Wu.!,..M........&Z..y...pe.......... |5...:.7......YR.0........QI..Aa........u./../.......eX/;.....z..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.82099634632735
                                Encrypted:false
                                SSDEEP:
                                MD5:BEC36819EF02A9434851684E8A262C90
                                SHA1:57DDDD04B48112D6EAFC4E73031EDF05FD2D3BD4
                                SHA-256:24ED0517C51D35A5EB8F26C1C77C69313599D94C342B9C596919DF81C2555B07
                                SHA-512:1F54FDC4F0C6444747213C6B55E5A93D9F11ABAF295666C399C30369BA4E30EC60BB886B5F0131969B96CB4E908F725466C099120A3F35E490ECB3A395CA71A1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......).Z8.6.+'jf5...?...\..MZ.h.........c({.<m..H6.......5.0c....CLL.%......U....2a..0B.....#..t..........R..a..>..SYXO*7.E...._...{.Z..{..T)`..n#A`.D..[^A."d...Go....h.a..L......y.....Z.?..#6..'m....Bwe..B..)....<D...$T+..O.;...V+...e.}J..4Hs.....\...............,..(.8....;0Ut....~......5.....o...t...]gSy,....]..9..2..+:.......5.Xc..J#"...#.{.>d...y.4..=q'.~...,.r..yB.dEh%.dCO%....r......)h.......9:...].G......`.-...qa.[..3X..:n.Pg.N.Ah8.[5...\...M......6.#Uj..W.[B...~.7.b...a........s.j.......Z....9 r.p12;C...T.-ql1........54.S.TvH%...Z<.4...m4..(>.....g.oQ:-R..$~.4.CA.Ua.23^..SP...H_6..!.tv.t..L8.../.#....clc..k.z...D.-sr2D.i}.m3IN...T...*.[....,\5.YUB....P.d:....ho.Wmi.+....Wc..c..f.....j.C..U...D..XTp.Z.W.=..Y.......ZJ...L.D..37@S@#&T...q.......7....r!o-%)..F.tp..[.o-9.......p..Q.......,...v......s.kR.......{~.YV5.....:*.)T/9.x.y..#..b....Wu.!,..M........&Z..y...pe.......... |5...:.7......YR.0........QI..Aa........u./../.......eX/;.....z..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.790138190907306
                                Encrypted:false
                                SSDEEP:
                                MD5:66F820F9920AF17E32A32C7DAEFD6867
                                SHA1:16A215C0A59AD548D7060FF4C4876D8DFC95246E
                                SHA-256:6C2F91AA136B2B2DBB5C66410E96C11A58DF78B334508757A3E4DA5F9DB38232
                                SHA-512:63483B50AE124FE0924B571204A705C0B5477F36BB7211D365E1F266D936E9BC028A9976496C16E5D1FA659A7B1E0CFB4042E9D3CF9CF70DF2B0B8DF2F133E66
                                Malicious:false
                                Reputation:unknown
                                Preview:w...J.ED.._.Z.`.....(.I2.2...0..D.I{.q..n.AZ....C...#c.p{'u+.^.......T...........Y.6.}..H..+W.5=.6 5rD..S5....b.g...)&.}.x..uw..b.d.r./._.X...N.....K.....Q..w...u.c.(a..:.Q'6..b.Hu..3..H...=a.tv{....5M2g.6w.a.S...i8..O.h..E..(.....4.0....+.^|..M..>...N....yH.F...y..3|XX......j$}J..1u4.oKzPM.....A............T.....`.....:.5[DW.s...7..<...*.~7.1....}.\."h..J...!D....]R.')..A.L.F..7....LU.J.am%.:...A....\..O.....,.c.0.@.n./9..@G.........$......}...c.b.4....|u........dd...3.Z=..'$...)W..+!dH.].x..=h~3.s.c.....e6T)..i.....@....^j..-..q.D...$..4.u...6.^uJ.,...v,.....]..Ge.$.m.......\...;.".`.4t...a&_.....Z....z....%?.....O..j..&..'.w@....t._.2*(..Ek.....!.;.........X...j..]..;.I...kH.5E.m...+.....)/...:.....'E.].?....M...~.......k5.-..e......j/.;.d......."..Y...h....].....O3q.a.k.F.^ N........i..7n.).U]J..-....!..S...&dT6./..C..N.t.<|z.B...R.O.l.&.!.p..*,........U.Kf..e.%...JEBF..Pt3...X.w$[ 4.(_..9i6.[1..,R....|..L],.T....d...>Z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9363850AE5F11C55DCA000CDDDF5CE71
                                SHA1:B1A3A703609CC801D05DA77D8A3BB77421EF48F5
                                SHA-256:FF309CB78A07F0513A3C75A413C6A87E5421FACAC511C94D2256CB439DC617BE
                                SHA-512:84CD422835B573A9559B357551EB2C6A3BDF24B7C3FAF789C670E9527646F0D8DB70431FBA0236276D67E0AEB347BF77CBBE6F585B8169206C4B021EDB161B23
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......x.....`..2.d...#...~....[0..~...~...|.}...Z....0.d.........=n.(.....$.1.....#...e^].C./.Y ...nx....M....9.w....?.&..!Z...@.......p..0_.........:.F.".).."<..l.d..s?... .z.`.(.A.T....\...(X.>...M.cU.6......$Oh.i.2.eEH...hl.Z...N'.D.....Y.6.............5QR..... 6..`U..#w....7.I...\.....-.6....{.7|.<{......zT._..I.........f.t.~.....m{......6{.qak.].].....u......B..E....V.<1..|...`M..sQ\'].G3YIj.v..f.s.....n.u...-)b.:..4...b.h/(...P.<.po..ZScK.4.......TL.d.e.......$......q.Tr!...`.[.....u.-....g.h(PN.....J"..I.....<.U....o..p........C.8w....Ro.r.._.fY..z.I..t.sH..'CgE2..}.7..lt......R....};&.a.)..|......,OX.BxU)..#1.u.......=...)y....ZK1...R..K8*.Q.H.W!... .$*.2.....v...}f6..p{a.v.W.'..,.\AP.!....f._.-9...Ia4BR.joY>.P.O.G+...N(a?L..1..l.!....[...8.-.b............Rv.fs...2..^.{;.......(....e........RS..x.^d....Dse..bF..#1......F+i(.ws...@.a*EC...e..|..u..k...{.?.M_....G=.#%I..:...n....\T...........V.,..d.0u`1{p.K!h.v.#.(.C*Q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.882904659104736
                                Encrypted:false
                                SSDEEP:
                                MD5:9363850AE5F11C55DCA000CDDDF5CE71
                                SHA1:B1A3A703609CC801D05DA77D8A3BB77421EF48F5
                                SHA-256:FF309CB78A07F0513A3C75A413C6A87E5421FACAC511C94D2256CB439DC617BE
                                SHA-512:84CD422835B573A9559B357551EB2C6A3BDF24B7C3FAF789C670E9527646F0D8DB70431FBA0236276D67E0AEB347BF77CBBE6F585B8169206C4B021EDB161B23
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......x.....`..2.d...#...~....[0..~...~...|.}...Z....0.d.........=n.(.....$.1.....#...e^].C./.Y ...nx....M....9.w....?.&..!Z...@.......p..0_.........:.F.".).."<..l.d..s?... .z.`.(.A.T....\...(X.>...M.cU.6......$Oh.i.2.eEH...hl.Z...N'.D.....Y.6.............5QR..... 6..`U..#w....7.I...\.....-.6....{.7|.<{......zT._..I.........f.t.~.....m{......6{.qak.].].....u......B..E....V.<1..|...`M..sQ\'].G3YIj.v..f.s.....n.u...-)b.:..4...b.h/(...P.<.po..ZScK.4.......TL.d.e.......$......q.Tr!...`.[.....u.-....g.h(PN.....J"..I.....<.U....o..p........C.8w....Ro.r.._.fY..z.I..t.sH..'CgE2..}.7..lt......R....};&.a.)..|......,OX.BxU)..#1.u.......=...)y....ZK1...R..K8*.Q.H.W!... .$*.2.....v...}f6..p{a.v.W.'..,.\AP.!....f._.-9...Ia4BR.joY>.P.O.G+...N(a?L..1..l.!....[...8.-.b............Rv.fs...2..^.{;.......(....e........RS..x.^d....Dse..bF..#1......F+i(.ws...@.a*EC...e..|..u..k...{.?.M_....G=.#%I..:...n....\T...........V.,..d.0u`1{p.K!h.v.#.(.C*Q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.814416501470259
                                Encrypted:false
                                SSDEEP:
                                MD5:5C7E9C4B13E7CF39E19F0C8A1C7571D9
                                SHA1:167CB1EB143ADBB42E1B939EF07AF5EB81442BD9
                                SHA-256:226F1E70ACA927CEB7C27398A4F4829FA868B707825F414B0A5C868B77092CA2
                                SHA-512:49211876336C46E29D12246ED79E34AFB6EBD6202DC16EE6C0DD9C9EDA00AE6DD615D5EAD72A68BAF1FB3DEF2ACB9CB7E2F54595E6F905EBEC84F9AE67665623
                                Malicious:false
                                Reputation:unknown
                                Preview:l/../.tyyRv...`T.Fw...m.%.O....sV.p..- .BsB...f.4....E.]=f.Es..Q.7.....8....t.00is^Z..7K.TY.&r......lF..P.(...yX.C.........p-.....Uh..5.0..L.....N..8.....*.y.f=.(..S..6.....:....B...A+..5F.|?/...gnl_3.4.fL....<K...G.:+.)6.. 1......o..vI.l..i....0.t'S..(.b)c.1...[....[o...7.M...k.......E..p5yK'M.7...4..x.?.".:(.T*[........q-P...+.H...|..e..G.......Y.71.....d...}1.p..7.XR.K..\in.$../...'.i...f.Tq...I).N(Oc,.....'...G.hJd`...9..%..).F.....3..A...Q...K....$....H...p.l...J.....Sk4*d.7..'..M..b..z.'Eo"..FWstS;..N..X.}..<s7...u.M...c.O.NQ...:...uy.n.iC.W..J.(4r..Mz...|z.I"..:j...g....(.../>..|..B.=h....,_.7..z...x.}....N...........l.......'.4.....n8..K.8O......;/...../x.e4.m5.../.....m.kzr...T..R)9..V.E.v.~..=...:..yZ.e..riT...5.....]*d9..K..WuK0.j{.i{....Zi....W.;_2.K...,...9.r..i..`..W................Ri26......s_.Xg.......a1{~c.a...|........e..#|^.s...!.b(wq............H.....ow.M..O..!s..9E.Y.n.J...t.n..*..R._...cF....6..p...1f..X.?...g..7GZ0.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:2335C4D06135ECF10458DC225592E398
                                SHA1:AF065ECCFA8324D2F88654256FA09B64F323EF16
                                SHA-256:94CB16740D4B8CDC81E5C71A0FC89765E61A8CE41C5A424E7971B6B95483F822
                                SHA-512:F2739360CE424FC77F9B6EFC6350AF25ADC224EFFD312CAC997CAEBBD9A5473A57F3D6D026D4FD9A0040FFE5D8173FB7CAC009450005D9E5F9AD3EC11F41A84F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....(.0./..6.h.g$...,0DkX.]?...EK...%kt......n+..'.....N3..B..:......S1.:A......f%$i.5...cW..g.....@p.n....7.......&[i..Kuy'9.i.pl....[.K...."f_..+...R>^_.<..... ^.+v..Pg.....!....^%^.t?......u.v.xkt.........4b^/d...$.R..[&b.uB....o@...J.+*....C...............IH...*._TS...H.)...+;.....e.*.......e6.]....)SHLJ ........#t}...X.....f........H....s@.i._oN.'.{.....v...........x+m.p)nRu...%...=mzp.{.@....6....Y.'F_.hZ.....Z.$...6M....}}..z...<QK9.....CJ....i9..k..A...B..OvM&..*.:..f.f.).o./...../.s....bw..w....3......noY...4......y+}G.-$.m(..Hv;....5..I`.!...4...#g.*Hp.A..../."<..F.[=-.....4`0...c....y..4.G.ia....+.v..R;q.....qt3...m.t.J)..L:.q5!..Y.PPYl"P......dNyA..*..../.......7.j.......h..%/9..5t..U.=..#..uLj...\G..d's..CN+..5t3!...r}......N4X.L=J..6.D}.dxy........x2.M".5l.....}-..w.....}./2E.. .N;<X.v.ap..H...Y...sFx...uL..O.Yj.v..|E,........s......L.u.......4u.L...s.......{_.tp. ..@.......Ig>.....F..}..B.;../...$y...0AG7.8...cr..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.843280286943112
                                Encrypted:false
                                SSDEEP:
                                MD5:2335C4D06135ECF10458DC225592E398
                                SHA1:AF065ECCFA8324D2F88654256FA09B64F323EF16
                                SHA-256:94CB16740D4B8CDC81E5C71A0FC89765E61A8CE41C5A424E7971B6B95483F822
                                SHA-512:F2739360CE424FC77F9B6EFC6350AF25ADC224EFFD312CAC997CAEBBD9A5473A57F3D6D026D4FD9A0040FFE5D8173FB7CAC009450005D9E5F9AD3EC11F41A84F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....(.0./..6.h.g$...,0DkX.]?...EK...%kt......n+..'.....N3..B..:......S1.:A......f%$i.5...cW..g.....@p.n....7.......&[i..Kuy'9.i.pl....[.K...."f_..+...R>^_.<..... ^.+v..Pg.....!....^%^.t?......u.v.xkt.........4b^/d...$.R..[&b.uB....o@...J.+*....C...............IH...*._TS...H.)...+;.....e.*.......e6.]....)SHLJ ........#t}...X.....f........H....s@.i._oN.'.{.....v...........x+m.p)nRu...%...=mzp.{.@....6....Y.'F_.hZ.....Z.$...6M....}}..z...<QK9.....CJ....i9..k..A...B..OvM&..*.:..f.f.).o./...../.s....bw..w....3......noY...4......y+}G.-$.m(..Hv;....5..I`.!...4...#g.*Hp.A..../."<..F.[=-.....4`0...c....y..4.G.ia....+.v..R;q.....qt3...m.t.J)..L:.q5!..Y.PPYl"P......dNyA..*..../.......7.j.......h..%/9..5t..U.=..#..uLj...\G..d's..CN+..5t3!...r}......N4X.L=J..6.D}.dxy........x2.M".5l.....}-..w.....}./2E.. .N;<X.v.ap..H...Y...sFx...uL..O.Yj.v..|E,........s......L.u.......4u.L...s.......{_.tp. ..@.......Ig>.....F..}..B.;../...$y...0AG7.8...cr..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.8304324552565205
                                Encrypted:false
                                SSDEEP:
                                MD5:547102E04129A4290FAB72CC213C93BF
                                SHA1:A189D7D8887BDA62414C4B792AB07B38B0D22306
                                SHA-256:308538A03EBBC5CE0A314AC6B92D7EA735BDC0A38CE20982E9927DF85052FF10
                                SHA-512:0DE00B2E007D4B1EBF81BE00AA5C0081FB96C7339341492F634E13C06AB54709422ADFB08990C59A0B89CAE6F1ABFCAF1AA56BF0031A804799932684D7128296
                                Malicious:false
                                Reputation:unknown
                                Preview:W...h......u...b#.......qF...E$ .....1...../..8..DP..G....../........N>..t.[.K.$.@..p.?~..Rbn1%I.h$5.b.....#.Q.*...N..F<U.,$;.L...'.*.....b.l...H.Pm.4$........,A..b.1.:...E....f;5....Y..J....4-...s^...-..h..;....!hf....Y....S..5..2.L..y..t.fo...Swq%.J..........yq8'......(0.q.#hk..J.Z...z.]..3.D.5.P?#...o....Z......A+..)"V.c...l......=....H_.c..Lw."'oL..e.|.D...pJ...x...I....f.....8..WJ..]..I...)2......8.t.a/...Q.".....-%U...Z....v..1x..]0E....L........4.0&.o.Zq;.).TC.i.?.Z..yCo\._%...r...Q0.l.\.".Ydrz.1.f...|.\......T{...}.?.........t...{.N..H..b..V.Jk.W(..(.!.b..+(...0.c.t...s.n...&^.Sf..%..s$...}.E.I..z...E..1.|......TY..}.Bx.b..k..o..#d(..af.X^..}......zx7.....Q|UE... M. ?...K.6..CN.#....Y...0..JT.[a'#...W.5.7..........*l.r._*.u....`..@...;i-.'.......X.A.....M<.*<x.........G....g2.....[..sX.7n.I\..Y#..H@..X.k-1.&S..w./b[R9..#~P.rS....`....M.*&V.......,.K...0A.q.7.j..I.(......DC..T.~7.?."ut2.lh.r:..2......,.:..(}%....6T....T=0v.r...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F05AB213BC1BDC50B17614B1685836F5
                                SHA1:36B515136B2703B6F01714C2C290B52061A36755
                                SHA-256:44CDA283F973F2DF3513A2806AF39BB1B4A0632F2636FF1BBB61252937C049DE
                                SHA-512:778B44A467C00321192031609376930928ED0DD77EE0C96BC6F429361CD2F195EF7719D79B51CD9680554709CD131DB403D37FD40447FDDEB90415851B1E9CE0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......:.....^.....7[....Gk.Fpf.!e,Z..X[r2:>a./..s.._&.[._bE~....[..{....}2g....bl.....=_.l/X....{..g#Q~......-!..(LA:..,.....`.Qt}...]...;...d..}..k.2.r.e....}.>..:k.6.....w..|=.....S....;..o........|T.TD.b0]..3.....R....~.u.X...*}.....w..$~.%.> .............L..%b.......1I..y:.a.|`...k...A.......G....0.q..D[..@.<@..?...l.v.&p..o.W_..r.{J<..V=.0.&..YN.@!......c'.}...t..'"2K>.iz.^...g..~...Q....R.d....8.7..V......+.O.......K ..E.{f..!l*....i...U...k.......f...-...._W....D$...J.oM....c..-.g....s,.cQ.^....F...Co.n.W....~.. /._%C|.4.".W.....!.z......o.p+......M`k.."..Hk%.5'..0.%..O.c.J.......WR.....[...........Q!..,.H.J.Qq2.]......DA}.;J.l..nr[X+.k...s.........../......<.0.D.m"J...o..'.S............&....,T......(.|P....*.q..j.......P...1....@.3.E.......}sv=..3....l.m.R5..)...N[..z..R.JX.....[..i.X.$...\.|.!...q.E|.Vh?..E....yh.|..3<O.7.[..s........_L....71.`{........C.>tD...]|.2c..6.J...........K. |.W..b..P...>.h.S.l.e...(s...W.I..z.#.1..%.t..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.845429141605516
                                Encrypted:false
                                SSDEEP:
                                MD5:F05AB213BC1BDC50B17614B1685836F5
                                SHA1:36B515136B2703B6F01714C2C290B52061A36755
                                SHA-256:44CDA283F973F2DF3513A2806AF39BB1B4A0632F2636FF1BBB61252937C049DE
                                SHA-512:778B44A467C00321192031609376930928ED0DD77EE0C96BC6F429361CD2F195EF7719D79B51CD9680554709CD131DB403D37FD40447FDDEB90415851B1E9CE0
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......:.....^.....7[....Gk.Fpf.!e,Z..X[r2:>a./..s.._&.[._bE~....[..{....}2g....bl.....=_.l/X....{..g#Q~......-!..(LA:..,.....`.Qt}...]...;...d..}..k.2.r.e....}.>..:k.6.....w..|=.....S....;..o........|T.TD.b0]..3.....R....~.u.X...*}.....w..$~.%.> .............L..%b.......1I..y:.a.|`...k...A.......G....0.q..D[..@.<@..?...l.v.&p..o.W_..r.{J<..V=.0.&..YN.@!......c'.}...t..'"2K>.iz.^...g..~...Q....R.d....8.7..V......+.O.......K ..E.{f..!l*....i...U...k.......f...-...._W....D$...J.oM....c..-.g....s,.cQ.^....F...Co.n.W....~.. /._%C|.4.".W.....!.z......o.p+......M`k.."..Hk%.5'..0.%..O.c.J.......WR.....[...........Q!..,.H.J.Qq2.]......DA}.;J.l..nr[X+.k...s.........../......<.0.D.m"J...o..'.S............&....,T......(.|P....*.q..j.......P...1....@.3.E.......}sv=..3....l.m.R5..)...N[..z..R.JX.....[..i.X.$...\.|.!...q.E|.Vh?..E....yh.|..3<O.7.[..s........_L....71.`{........C.>tD...]|.2c..6.J...........K. |.W..b..P...>.h.S.l.e...(s...W.I..z.#.1..%.t..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.771814319849915
                                Encrypted:false
                                SSDEEP:
                                MD5:4F48BC998DA8C70FAEEB309667E1906C
                                SHA1:0A7FEAF2B442D7C9C77D23D0DCBE785F3673E0FE
                                SHA-256:24B9C70E8F7BD9465C49E01FD751B2236328790F0F81C230E80F25B66A120C9F
                                SHA-512:C10F7F6DB5FD1262F838B8B919294C2F5899DBA7FE41D49C60C321A306AA361A4D4C817A93DB5DAF1F278024B9F07D344FE9E8F82CB548B3B84B4F71575D9423
                                Malicious:false
                                Reputation:unknown
                                Preview:\] .Z3o.m...qJ'....Q.<.Q..:-o.Zj.r..M..sU....m,Q..;..j_;.....w.v,kR...Jb..{W.Y.....^...N...+1H...7.u3..:....N..[~.q;..C.#.@...P....A...Q..$f.J.......DS......!..a._....g>.]...xb12..N..[.k.:...YQ.wy?....$.5.b...H....@...:%.....;.x=.W6.X..8..A,...'.6...........4w..~4)6..G..X....V.m...7.*.p./..+...E........a)..IY._A.\.|<.7t}......csbA.*..Vj...v^..2!..J.......;.......Fb......C.>.*..Z..o..b.(......}..QPy..ZT..<............GM...u.A...Y.2K.......b..g.Nn..o....8.#KK...S.!..h...M.j.mo...T0..TA.'=....?F.66.*?}...._*..\...?._ .8..I.rB..dd..A%...QH.....`ucl.=......;.l.AE.?.a....G.z#am..[.B....F.J.N...\.8!...u*!.....].....oa.0\,....[...[Q...Q.)C:..g..%...#(...D....9..(..M.<&=.:.o=.1..."....Z......k..I..$<.0..Qo.....{..h...Jr..,.p9.f.%.+Y...O.....[.i..+}.XA...ITdK..E.[.>Wu.l......V..oN....J...,..(.2...V.?..-H.w........J;.hJ..+.:.....s.&.(.c...w..1.q-..r.zF. ^^S.o._Gv..`GI"...~.F..='"..i~...Q.B.u.}N?H._..x.....N.72,).Z.&.....h.3G.G.)}....Z.........7....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1A7E1C1FF9828E2ECC9F182F66333E9D
                                SHA1:6DCC272F94FA698D00B3D7EA708EBB973172CE98
                                SHA-256:F080B00A4A55B77FDEAADB646D7F570D647D427FD13F86FD152D541AE5426B8F
                                SHA-512:8B7CE3FFD0972269761D73458AE600F85EF403E658CE1FE361E309BE43C10F8DDE6D8909AF315AB0AB4D3180CB4230EADAE1782380DEBC1BF2D0092FC0157D45
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....]................h.;N..Wi..-..._O.I.p_.-@...1..Z.s.0.gU>`.wE..,..f./...??W@J*.;r.Z.:&.*V...s.z...._.."...b.).i........T..H...@..P.2X..#.r.3?2`..>..sIG$U..Z>N.......JM./7l... )"..w....W..TZb.W.K.h...gy..*.^r...H...N.}_.......U[%+....a.].....c..............f.....Q.ak...m...&<3B..h....V...w.....c%c>.4.c.F.0.l.\. .=.U.J\i?..#.....im....S}....h.N._w.l`..._........F.:..?.j`..V..2U.t.b............@.P...e......[...I];-k......n.-.3y.j..3.F.j.....=.Z.C.{.^|u{....eP.0...V=.3^.+...}etV.T.%....6M.m?..1..v.wzc.j..kg..[........^...=.....7S'..$..q..`i.H.=.gDJ?$C....f.[....DZ?P..p..Wv..PcW3%..*~,.w...u. O...s9.U...v.g.... F....w..g?CP....b..d.A...qZ.94.....5.....-....=.T.?rs..H....&..'I.............N2H......=D._....%t....ii..s..f.......n...G..g....|...{.v*..;.K...#BIZ.t....8i........-."8....\K.$...<*.O.B7...V.i..Gz,.64H.0|N......qw..R......(T..D.;......1 .@..r...4....[..,.".._..4\..K..#.1..>oi..o|[N`....2..2...I.|.Pb.Y..%....S.M.M...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8347049471316135
                                Encrypted:false
                                SSDEEP:
                                MD5:1A7E1C1FF9828E2ECC9F182F66333E9D
                                SHA1:6DCC272F94FA698D00B3D7EA708EBB973172CE98
                                SHA-256:F080B00A4A55B77FDEAADB646D7F570D647D427FD13F86FD152D541AE5426B8F
                                SHA-512:8B7CE3FFD0972269761D73458AE600F85EF403E658CE1FE361E309BE43C10F8DDE6D8909AF315AB0AB4D3180CB4230EADAE1782380DEBC1BF2D0092FC0157D45
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....]................h.;N..Wi..-..._O.I.p_.-@...1..Z.s.0.gU>`.wE..,..f./...??W@J*.;r.Z.:&.*V...s.z...._.."...b.).i........T..H...@..P.2X..#.r.3?2`..>..sIG$U..Z>N.......JM./7l... )"..w....W..TZb.W.K.h...gy..*.^r...H...N.}_.......U[%+....a.].....c..............f.....Q.ak...m...&<3B..h....V...w.....c%c>.4.c.F.0.l.\. .=.U.J\i?..#.....im....S}....h.N._w.l`..._........F.:..?.j`..V..2U.t.b............@.P...e......[...I];-k......n.-.3y.j..3.F.j.....=.Z.C.{.^|u{....eP.0...V=.3^.+...}etV.T.%....6M.m?..1..v.wzc.j..kg..[........^...=.....7S'..$..q..`i.H.=.gDJ?$C....f.[....DZ?P..p..Wv..PcW3%..*~,.w...u. O...s9.U...v.g.... F....w..g?CP....b..d.A...qZ.94.....5.....-....=.T.?rs..H....&..'I.............N2H......=D._....%t....ii..s..f.......n...G..g....|...{.v*..;.K...#BIZ.t....8i........-."8....\K.$...<*.O.B7...V.i..Gz,.64H.0|N......qw..R......(T..D.;......1 .@..r...4....[..,.".._..4\..K..#.1..>oi..o|[N`....2..2...I.|.Pb.Y..%....S.M.M...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.770293566687213
                                Encrypted:false
                                SSDEEP:
                                MD5:4FD978237BA1E8E895C740FE308FED9D
                                SHA1:8B7C17A1ABD094F1DD47EBA104E4BC672D602A84
                                SHA-256:131562A33FA68F6C8FFF2AB214C99306B579E31B19EC8F5901AEA5A563F1C20D
                                SHA-512:CA2BFE9C0F7DAAA5EFB40665BFA200483B58CF9B15CE0411B4D9137A3F5635F0219FDC38F65CCE704C24383A737F447D504590C9A8D068B90C76F67EBE65EFD6
                                Malicious:false
                                Reputation:unknown
                                Preview:..x......\A.o"7...%......<..!..*.]22..'..OHJ,....e[Lcc.l...'.kR-.a.#...n.G.. .|EJ.2.fJj.:P....._I..F....6...am.,6=.=..q.u[....k..'.|'..M......].w.l3..tq... .)..4...:...lgL.....?.....).J.=..P...I@..Z.......-}.....X..D..I..Fg.".y{.......^...c..{.R....G....9..\.9.sh.v..$j#...;^.qO.49,....|'....T....n....C..9?.j8:....5.=c..m.0....^F..d.......v.:....D%\aR...B.....)S......T..2..hn.Pwr.....X....kdn...=.z.O......DsX..J.V..v.....K.S I.>..\.)h...X8.......z.p4H..O.C.SSa)...P...{..4.@....x....|....> .q^......4...+.?~....'...y.d....eX.Mf...r~...G...[.a r9|.R...Z.t.8.....9.v..u...6..?z.@C>.H....$.....DF....%)..,[...L..I. A.9.J...-...>...c.p.....#.d,;...[.x....e.......@U...B.>.......e...bY.@.Fy..r..ho...U.$.k.HP%..]5\%......D1Tq]..........g<(.Z.+\.@c..N....S.8...nX.....?.;.e.a}&$Ex..'.D..F...}.~z.....O...b....{.q'.+Z~V.8...z...[J.K.AjQ.xv.....j(..N...>...Y.\..I.\Z.....T..$..!. E.=..ZD}j.D..z*q.,+..s..V&.X.....e......AT.$giO|1.5..K..d...X...OK....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B53338845EDD07DF9EE2B6185A24584B
                                SHA1:50A3A597B7D8DF6A3842487C357851CDB6FD5467
                                SHA-256:D0C7BA6AE5C2689CF37AEA702B99ED70B22F0197C3FBA3EF162B3C8EA59C1B8E
                                SHA-512:3A42FC06DAA04D2F57F47564512495D7CBBC2BB29A0DB3258705D96628E50A9E8ED8B72D8963DEBF30BA244AE92314464DA9785C149A75AAFB9B2CF53CCFEDF2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....i.%..K...WFu%...k...gg..|F9......k.%..E..`ag....s.|.!..R..Z1C-.l.Y.&.4Bp!..G#...2s..z.K..I.9..aZ..!g.`....7.>..CT._....+..4....._.2.d...P.&..98.1H?..B.......`,.3......i.b...6`..;.G.'..)S....+.Km..l.f....&....6.6,..rQ.:>q.9......'.x.._Q.......%U..............%r........'.]..8b.?.+.hs;.t.;....P..&~.[....X....b...~.G..w.=z.m.....)@..^k..8K.f.~.#......9....B(}..6...6k0.8..~ q.....T,;.w...r....s....23.......).l..Z,..m.EG...6....n.6.J.(.h....M....I.....a...++i^....t...FE..........?.Y.D;T|.!O./".|...d.......V.#......k....8..S..Cx..3n.K.5..4'.......3 .[...<V...N..cq}G........Xg..> ....h?}Y......}z............KPW.~.g...\...r..s.....F.(-z(Vj.{6o..vW..b."..4.C.i.0(L..9.VX.%....=..er/..S3.~.=....?.a..@........agW.&./.t.*q.".....#*.kV..,.Q....9.U.mk...,k...Qk.$.d..[!......s@.0k&.....pp.5....l9.5.....|...G.D.....\=.*.4G...r.....p0.n.N.A....q...J8...%...#./{...i.>|.........c..nI..6.6....."|...yqF/.._.y;A....7..T.)..........xw.3.....`....o..>s
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.831268575130242
                                Encrypted:false
                                SSDEEP:
                                MD5:B53338845EDD07DF9EE2B6185A24584B
                                SHA1:50A3A597B7D8DF6A3842487C357851CDB6FD5467
                                SHA-256:D0C7BA6AE5C2689CF37AEA702B99ED70B22F0197C3FBA3EF162B3C8EA59C1B8E
                                SHA-512:3A42FC06DAA04D2F57F47564512495D7CBBC2BB29A0DB3258705D96628E50A9E8ED8B72D8963DEBF30BA244AE92314464DA9785C149A75AAFB9B2CF53CCFEDF2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....i.%..K...WFu%...k...gg..|F9......k.%..E..`ag....s.|.!..R..Z1C-.l.Y.&.4Bp!..G#...2s..z.K..I.9..aZ..!g.`....7.>..CT._....+..4....._.2.d...P.&..98.1H?..B.......`,.3......i.b...6`..;.G.'..)S....+.Km..l.f....&....6.6,..rQ.:>q.9......'.x.._Q.......%U..............%r........'.]..8b.?.+.hs;.t.;....P..&~.[....X....b...~.G..w.=z.m.....)@..^k..8K.f.~.#......9....B(}..6...6k0.8..~ q.....T,;.w...r....s....23.......).l..Z,..m.EG...6....n.6.J.(.h....M....I.....a...++i^....t...FE..........?.Y.D;T|.!O./".|...d.......V.#......k....8..S..Cx..3n.K.5..4'.......3 .[...<V...N..cq}G........Xg..> ....h?}Y......}z............KPW.~.g...\...r..s.....F.(-z(Vj.{6o..vW..b."..4.C.i.0(L..9.VX.%....=..er/..S3.~.=....?.a..@........agW.&./.t.*q.".....#*.kV..,.Q....9.U.mk...,k...Qk.$.d..[!......s@.0k&.....pp.5....l9.5.....|...G.D.....\=.*.4G...r.....p0.n.N.A....q...J8...%...#./{...i.>|.........c..nI..6.6....."|...yqF/.._.y;A....7..T.)..........xw.3.....`....o..>s
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):933
                                Entropy (8bit):4.708686542546707
                                Encrypted:false
                                SSDEEP:
                                MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                Malicious:false
                                Yara Hits:
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, Author: Florian Roth
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, Author: Florian Roth
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Desktop\PIVFAGEAAV\@Please_Read_Me@.txt, Author: Florian Roth
                                Reputation:unknown
                                Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.819769659776805
                                Encrypted:false
                                SSDEEP:
                                MD5:913F372D69C08B2522A1B50140D74C56
                                SHA1:8F116E67F0519294D6D0F8DF569FC955CCEE090A
                                SHA-256:B586C1079D6A0E0B56AEA1D7133DA55F3D26396A4F84A538497BB5492641D374
                                SHA-512:4FBC3130032FB574CB823609C074962954EB443387351D947D06BA6AD3E0F10EAA01712472037C5B5986CF4FAC1597519183A474EC2B6ECBD2BB6A5AF8614D93
                                Malicious:false
                                Reputation:unknown
                                Preview:....A..4..._.!....=.T...ce.>.z...6D7u..[...H.`........U..X:DA.............&^..F......`....[C....&..R...%..v0~:...a..x(..m.z..c...O0%.G.7~ ...^.m1...{.@.r..l.f....F.+..Qt!...C..}p.4...G&.....d........#B..-7R....[.7 Q........O.@.l..l....0$_.....Z...Q...T.......O..E..Y.g3].....'.G...c.o?.La.....].N...{..}..g...]0a=Vx....!w.l.q........LS...A.V..5y.5.'..k..%...!...`..!.m..}.y.1.d.5T..*1.x...6.>.....lFAY.....c..*.r.4...".Q.\.p(R.g/.z.,..S..Q..2.......s..%^..@m..WC..........s.m.u.../....@6i..^.}......d.VO ...h.....x;.!G.umT...-.9.7.g@2....m)Vt#........'..hX.$'.*.[t?G..j.}...~d.V.v...^.p..q.<S+.4.......*..op.n......*...I.@.Y..`..b.".E{%k.b...u.0DhY.K9..M.A.y...m*K......A..].Ee-......l.N.{.....C.!..;..G.#..Y..9.;.[..&1N....J...t.$.. F.@m....|..M..........>..Y@..FW.R.n...5.5du....yJ'..^.@.>B...H.....e]i`.....3.?.E..Vo.j#.....gR..(......_]M....Z.~\.O..Q>.../.......?C.P......'.N.L.W....-....I.,..~x/L.|.p&..k+..n.../.f...w...I....<.l..U.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:47BD8BECF77E6C47AD05B514F36241E0
                                SHA1:57CFA391A5EEB24268332FFAF52337DCBD1E5DC0
                                SHA-256:478E88FAB17D9ACE91D148FAE49AD207CFAFDB2519928433E8D952C36AE67395
                                SHA-512:8AF7D5F83AFC5AF2B9713E6BF76F05C7F5069638E3A8F7521848C0ABD0DAC5431C34CC36E6046500D143B84F6843C580FE2F83061517FDAA8BAD87CBEFCE6980
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......k...=Q1uJN.2.[.z..-.N..M.. .c..7. XV...L...52.Vge...v..6...<h.&G.q.>..H=...R..M.K..........a.`. ...02...e....'.[<....z...n...;..[...u0..++...6...#E.Z..y.xj.:.~..~.T5N%>.........*.....S.~D.#..%.u..OX2...hPS...t...]..]t.oc7LI.9>...h..%......'...................=...D9.#.u4B..(.m..^3...$f..,.....bZqZ......i......eCZyJ.}....aW.y.......{...;.j......?)..T...q../...A...B'..,.....g..7...}...xS.{:......R..M......a.....g..."H.<.8!...~.%2.....v..5.......D.._....am...Z..o...]..J......s.gu.4X.)2-.......`\...E....,.N>0....E...h..1c.6j..=.y .3Su..nf}?.ylN5...O3|.d.BDf....0(o..!.....<...C...u..2.m..l&.}..(........].....L..l..{.........X.G...5.h'..!.5..j..o...>./.`'.T.f...H.A.[.>@.@M..e.8.....cs"8...G.a.`.....R..Z..n..lz...5.h.^.W.`.G...4xK.Ni...VuBP!..o]...1..e....^L....xdo..OT.,..G....x.)fF$C....C6;....(mE9.3[.y..g.k...B.@kM.y;b...q0c....)...a..|.R.....zX.<....X...@Oo.I9.2V.O.NS.......z...rTO..7.xa,........J.z.T..u.J.n..}..g...C.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.829863116341938
                                Encrypted:false
                                SSDEEP:
                                MD5:47BD8BECF77E6C47AD05B514F36241E0
                                SHA1:57CFA391A5EEB24268332FFAF52337DCBD1E5DC0
                                SHA-256:478E88FAB17D9ACE91D148FAE49AD207CFAFDB2519928433E8D952C36AE67395
                                SHA-512:8AF7D5F83AFC5AF2B9713E6BF76F05C7F5069638E3A8F7521848C0ABD0DAC5431C34CC36E6046500D143B84F6843C580FE2F83061517FDAA8BAD87CBEFCE6980
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......k...=Q1uJN.2.[.z..-.N..M.. .c..7. XV...L...52.Vge...v..6...<h.&G.q.>..H=...R..M.K..........a.`. ...02...e....'.[<....z...n...;..[...u0..++...6...#E.Z..y.xj.:.~..~.T5N%>.........*.....S.~D.#..%.u..OX2...hPS...t...]..]t.oc7LI.9>...h..%......'...................=...D9.#.u4B..(.m..^3...$f..,.....bZqZ......i......eCZyJ.}....aW.y.......{...;.j......?)..T...q../...A...B'..,.....g..7...}...xS.{:......R..M......a.....g..."H.<.8!...~.%2.....v..5.......D.._....am...Z..o...]..J......s.gu.4X.)2-.......`\...E....,.N>0....E...h..1c.6j..=.y .3Su..nf}?.ylN5...O3|.d.BDf....0(o..!.....<...C...u..2.m..l&.}..(........].....L..l..{.........X.G...5.h'..!.5..j..o...>./.`'.T.f...H.A.[.>@.@M..e.8.....cs"8...G.a.`.....R..Z..n..lz...5.h.^.W.`.G...4xK.Ni...VuBP!..o]...1..e....^L....xdo..OT.,..G....x.)fF$C....C6;....(mE9.3[.y..g.k...B.@kM.y;b...q0c....)...a..|.R.....zX.<....X...@Oo.I9.2V.O.NS.......z...rTO..7.xa,........J.z.T..u.J.n..}..g...C.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.821907976401125
                                Encrypted:false
                                SSDEEP:
                                MD5:FA3AB101C634D547F0D53C2D92F45A23
                                SHA1:BDB19ED0F12AAF4B6EE263C72B610E22BA1C465F
                                SHA-256:3FA7685D2651369614DEF71D2B0B208E02E9F08BE1B4D1442D7266D11AA7FB71
                                SHA-512:65E293FC0DAB4CA9F89451094F7CF28D7E772240CDEF581B8F02D23D0AB89B74C0969BC324AA59DE0D844952CA1BA4B535B22FD7AE3B5465314FB3559CF411D0
                                Malicious:true
                                Reputation:unknown
                                Preview:..~cRx.....*}.{...A%...<.'....n?..Ge.Z.R[....S......o0.K.gx...6t*.....=.........7...{'1g..9J..7..6O..HuS..u..6..{9D.f.Jt.9M.F./T.Z.....e..w+..j..s)n......b..J. rY(.@...2.............c.P.u..k.m.ma-$d...O-.=.......YS.D...>.....AF..W\.^...Z..,.%z.=..0....|..,... +V....-y&.:....o0.......^.......1h.A.k./o.#..W.#..8..==&.Fo....y...1....9].j.i..%.@..d.^u...m......+..}...X.../.&|.^d...CO.Z^.R.2..~...6dOE.j..y.B"F...T.{...oNW...._.@.[c.....h;,.........MvY..}...._..Q.eb....`P...b.8..D..-..1.&..G..LsG ....'x'.e...%.B......&@w...?q.1....Tp..LG>I..+.e.m.n.L.N?..... ..P`...i.w..8.O5....&X..8.W.r.V..E.....U.^.-.*...T.$...z^!.....:.q./../...B%NJ.l....W...>F...9Y1U.......K..<.:..o.sb..O..D...f....KE.]O>.}<c50Oi.GL6.I%t......t.qoJ?.*..8.>f.d.p_..GI.+j&.,.VQ=.....jwj........on<.....el. .8`.e...Z..p..>.Y.;&K......0.w.....:....<~^..2!.....i|.:7e.......*...T.%..!?r.........%.....[..B...#..nR. ....'..\.:w-f.s$Rq.....{I(....6.....)K>S..Y.r.d.....XWXb.d.._.f.Ikl.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:26C56712B5B8EC653C672CEEAEA47538
                                SHA1:1D9D603411A130D850707AC9C5BFEAD2852F6E1E
                                SHA-256:03622BDCB5BCC8037F6ECAC5E7357B2519DDFA07719FD76D5390B502F850F9BF
                                SHA-512:35407942C06760B37CB01BB89854B38F31E458ADBDCDBC9F83D4AEE61596C507811159832A7CA00B8E49E210157954AB5DA1BE496B24DCFB0A5BECCACABCC6B2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....6..!jIC.$.i...j...e.Q0@.....Y.2.Y)...{0.E....n-.]...n_.+.....F?-<Xp.s.2G.,......x...?M..b.,S...C..#h..p.o....~."...v.7..y...l.@q......Qy.BCR.+n....X.J..Y.B.9c^.S.U..A....".....h.E....T..M.....d..\..^90L....Y.i...)...^...Y..c.a$...........m.l.................1Wa.....J.&....2.[."..s......#q...<l....o.:.'.o*..w.g{..C_^$=.:..u.k....C.....Q./.[..2.....F..r>...\....+L.u.7.=..3...Z.Tw.?i&.....k...-M.....($......{?>.X?SwM..p.&..a..6?.3....Npy.%.~...m.bT..08M.6...T......#.Hc..g....,x?Y9Uo...r.......-..0.).....c......+J9...8...mWa.....U.s.630.)...".....^.f...k.m.6K...Y..'..#....H..u..}oi*........I..a..`eoy.;...bT..c:B....@.s..v....;..t..8.P#V.W.W.($Hq.*+.v);...&@..k...d.=`.Z....dR~.&..'%4G.a..1...I..Dz.]f.G..eQ9..I`..3q%`.6)....|>.z....-;>:7.........4.e.Q<.=.9.|..w.C.l.....H_.9...M;n.F>..`;l.......(.#.,..%.....$....a.K..^.L..!`5..T..3..,.....l.C.sx.OG....9.XT%{..Z.h.....K;Z.Y.{..i.'mg.J.......y185..k....F.gz.goWAX\..ny\.{.~....D_.F-.a.^
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.854210102421208
                                Encrypted:false
                                SSDEEP:
                                MD5:26C56712B5B8EC653C672CEEAEA47538
                                SHA1:1D9D603411A130D850707AC9C5BFEAD2852F6E1E
                                SHA-256:03622BDCB5BCC8037F6ECAC5E7357B2519DDFA07719FD76D5390B502F850F9BF
                                SHA-512:35407942C06760B37CB01BB89854B38F31E458ADBDCDBC9F83D4AEE61596C507811159832A7CA00B8E49E210157954AB5DA1BE496B24DCFB0A5BECCACABCC6B2
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....6..!jIC.$.i...j...e.Q0@.....Y.2.Y)...{0.E....n-.]...n_.+.....F?-<Xp.s.2G.,......x...?M..b.,S...C..#h..p.o....~."...v.7..y...l.@q......Qy.BCR.+n....X.J..Y.B.9c^.S.U..A....".....h.E....T..M.....d..\..^90L....Y.i...)...^...Y..c.a$...........m.l.................1Wa.....J.&....2.[."..s......#q...<l....o.:.'.o*..w.g{..C_^$=.:..u.k....C.....Q./.[..2.....F..r>...\....+L.u.7.=..3...Z.Tw.?i&.....k...-M.....($......{?>.X?SwM..p.&..a..6?.3....Npy.%.~...m.bT..08M.6...T......#.Hc..g....,x?Y9Uo...r.......-..0.).....c......+J9...8...mWa.....U.s.630.)...".....^.f...k.m.6K...Y..'..#....H..u..}oi*........I..a..`eoy.;...bT..c:B....@.s..v....;..t..8.P#V.W.W.($Hq.*+.v);...&@..k...d.=`.Z....dR~.&..'%4G.a..1...I..Dz.]f.G..eQ9..I`..3q%`.6)....|>.z....-;>:7.........4.e.Q<.=.9.|..w.C.l.....H_.9...M;n.F>..`;l.......(.#.,..%.....$....a.K..^.L..!`5..T..3..,.....l.C.sx.OG....9.XT%{..Z.h.....K;Z.Y.{..i.'mg.J.......y185..k....F.gz.goWAX\..ny\.{.~....D_.F-.a.^
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.795597503658418
                                Encrypted:false
                                SSDEEP:
                                MD5:B122A4A6D3E19AFC01780897305B7721
                                SHA1:25DF4A960FE2B52EA036F05ED2010643EE872D55
                                SHA-256:AC2F1D69CA351A559EC2537269EBD471068784427DD91F206D5A0684DB48FB01
                                SHA-512:2B5CF68E6F4249725DF7E158D5BB5B83FB46A6168D69265474C8C742EC286FBF58822943EE9627ED824B8D3BD628EB671E070A7BCF9FC111C173C3D494361E18
                                Malicious:false
                                Reputation:unknown
                                Preview:mR.9....q.`.n.a..@.@...Q..Y....PQ..A.....t..c.x......z.~.<.!..*)....r.....w..4..\.....y.L.Z...Z..T...foBX.m.B.t.=..>.9Mp...D..!.:.."!......i......k...;.i.^..+...cj........G......0.....J..Ei......y.=JF/^.O..A;c....4F....i..f.SZ._.f..G..>..-.....A.>..7@n.T.0.`v}6........l.%.M}!.#{..,/~._P.t.pe..j......*...+):..D.....o.B.......U.&...."..U..^...K.$..w....9.lp...Z."...7C.B|U......G.<)Q....C....".7.,.........V.q(.<.Nb;...?.w.`...r?3.Q...QU...N.+.....!Q.\...2(.E..w2.h._^...7.BNZ..^...L.~P.{..f.9....1. ..Jb.......pdZf.:...5#..@[...i."~'..........EJ.F>...4....[a+v. 6..j.9.X.-:.gu.../....<..o.7z..V..h..`..#Y..t..1.n.3.3./.{2&..c\.1Qw.q..TS....Z.....W....]1J.x...d..../.,bG.t>J.z!0r.:j.9..?J...qEv....Y...c^tx.8.Y.6H..i.T..q..*.............S...zL.z...,).z...Ve_..4.r..........Y.7..2......K.......)..Di..m9......3F.@.......\.w`nN.+OD...zFu.m.Q'...."v.c".#.._c=_R......j......q...1.2..(.8.F....b.....H.]$...?.n..UOXv.j+..TR.G."...>h/.&F.Gf..{.E..*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:82DADB7222DDA8941DD3973B709939E8
                                SHA1:5043F69A584DF001588D1F5FA4208B922BCE5435
                                SHA-256:FB7C9539308F0F7C5CE3FA03D6F343DBACDE8368D899F0AC42DDDCDBF645E252
                                SHA-512:AB3724A8E7419954B79515418C3311A635BB866DE9C283EA0B30EBF82D69EE95FB36F24FA6706884E1E4A349A6FB8A8DB13C63BA3C416E2CA97436295C68FD03
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......6s....\.-Y.Gg.....p=IXl.(n.{....^...o....e.v..".......d..E...... ..p..k...(.T.~....I!...&...UE......,z. ..8..[..|....Le...-.y......(.Uau.pq..S_..92W.w.ZkX}..w.......R..r.Q...%.@....W.B%.....*6.0.6RT>.&.KOzx...L.T...a.3.W.76.g=...SG.....|/)................z.).;..vr.8p.Knf.?.1...S........f.R.4.z......qn....,..pK.... E-.t....61O2]?.Q.p.G#^..q.(3.(.gC..n.r.M....._b_....3P..&...tN.R.....8S..s.S.C@.k...L#x..a.2.zO.Qj@. v(.].u&..... .V..r...t.b.va..<$..t..b..${.i.....<6Dz......3+""......s=:....x.r...i.H..7.}..!k..~.A....i..L.....P..pC..TTZ......0....Z..E.l;...FF6`-7.@....5..H.T-C3..v...TA.9!Y.....:......N....s}.3......p.....h...M . _.!...a=u.....g...>..l;..zZ.*.<.d,l..q.i...k..4*...l..k.$.c.1.L..S......8V&....!S...G*.v..C...=.<.xV..E1.2.a..j.:...wQA....<.&....z0T.yI..A..:Hag!.9b$.L"R..X2........9G..h.~...Q.?...b.t..@..V....1M.....=.........1.C..]..6[.I....P...3...._...l... .%a.t...Z/...........]9....U.c`qrL8.3.;.5..u..8*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.853091765591068
                                Encrypted:false
                                SSDEEP:
                                MD5:82DADB7222DDA8941DD3973B709939E8
                                SHA1:5043F69A584DF001588D1F5FA4208B922BCE5435
                                SHA-256:FB7C9539308F0F7C5CE3FA03D6F343DBACDE8368D899F0AC42DDDCDBF645E252
                                SHA-512:AB3724A8E7419954B79515418C3311A635BB866DE9C283EA0B30EBF82D69EE95FB36F24FA6706884E1E4A349A6FB8A8DB13C63BA3C416E2CA97436295C68FD03
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......6s....\.-Y.Gg.....p=IXl.(n.{....^...o....e.v..".......d..E...... ..p..k...(.T.~....I!...&...UE......,z. ..8..[..|....Le...-.y......(.Uau.pq..S_..92W.w.ZkX}..w.......R..r.Q...%.@....W.B%.....*6.0.6RT>.&.KOzx...L.T...a.3.W.76.g=...SG.....|/)................z.).;..vr.8p.Knf.?.1...S........f.R.4.z......qn....,..pK.... E-.t....61O2]?.Q.p.G#^..q.(3.(.gC..n.r.M....._b_....3P..&...tN.R.....8S..s.S.C@.k...L#x..a.2.zO.Qj@. v(.].u&..... .V..r...t.b.va..<$..t..b..${.i.....<6Dz......3+""......s=:....x.r...i.H..7.}..!k..~.A....i..L.....P..pC..TTZ......0....Z..E.l;...FF6`-7.@....5..H.T-C3..v...TA.9!Y.....:......N....s}.3......p.....h...M . _.!...a=u.....g...>..l;..zZ.*.<.d,l..q.i...k..4*...l..k.$.c.1.L..S......8V&....!S...G*.v..C...=.<.xV..E1.2.a..j.:...wQA....<.&....z0T.yI..A..:Hag!.9b$.L"R..X2........9G..h.~...Q.?...b.t..@..V....1M.....=.........1.C..]..6[.I....P...3...._...l... .%a.t...Z/...........]9....U.c`qrL8.3.;.5..u..8*
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.815708308428187
                                Encrypted:false
                                SSDEEP:
                                MD5:82B83FD59C47D7C841BC5F8A1A325189
                                SHA1:8C5CDB09B25A1EFB738FDFF1F57CC48808B1804F
                                SHA-256:B9D2628BA632CF77A850DDC18421264A0383A9CA88C7E48D12352F15F67ECB14
                                SHA-512:62D583CCED09CC83A95112C861A4FFD0434481B2718A871F662B147E46E794A77AEFB3C4B88371F8DA6CD88FC84B806F03ABEBCACC3929CCA51548D832E3EDED
                                Malicious:false
                                Reputation:unknown
                                Preview:..@.?D...7..9D.K.M.p..d..z2....h...7O...i...H..H..D.6.~.m...A..\b9`...z..(........u..X.?..B../[..R.1.l.L..+.#.l#...LZV(......x.R.S.d]..7l1X...:......;.......M.Nv)..fig.V.u"pmG...g!.....;..df#...%.[.o.....W....... c.f..-@.ZA....H...>D.g...a.`....[..4....h..;.~HT2..'m.&.l.I.R:}x.....L....%S.E:.d.F..1F.g..G./.."*...../..?...v.z...[.....G.!e.@.y.6...(.SD.oN?....avY...T..]`m.$v.....G..Y..@W..7F..s.D..D...5b.K=cO.b.==.5c..`c.[.."y.@.NI.!}...U\.B?U.k:,a.!mu........D....~..:...*r..c9Q%..q...CO.....>g.t...Z...p.(....E..;|..x.Y...\...|>%>X%<v.q...5.<).$.2...u..6d..q.....V.%:.:......y..=....@...^F:.9......4[.{+.=......J...m.N.V.9u7.t\..k.K:..y...M8....9yF....\@.P...*.pM.....n.2..#.;....d....l.3.Q.......]iX2...I...J.9..........o...D.t.....Lq.3*...w............3....i`A.....=V..k_..w8...1;^..h0r.....d......z.W.......D.S.y..5>R.H..q.I.......(!..A...(...}rV...vS?.M'1..Z...j.C.....0y9.[:?..W..0..gD....E..se[.......&a.-..........*...9.J|T...w..5.T.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9F7212C3AD8DA376C25687F0B1747903
                                SHA1:B64A3283A2DD0D11C01DB19A48101152F9E543D8
                                SHA-256:5789A9350978D16250D886A05B0CF31A3DF8D4B9ADDB2147C1CB1DB9C77A9CC2
                                SHA-512:BB21609300C1E60CA2E806C5755EF59193E838B15CCD4A71C47E13ECFB7F6EC6D58DF73AA4036253742DE97DD8E7420BDDCB7FBFA82C0A49D00B9AEC31F45452
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....N.h.o_.wU.~7..y..2'.W.W..7...A.....{.)x.....~....W 8T0.."`x5.y..J*.#....1.O.}..E..&ff..x.....l2c8f..JL.V\......<.G.sT.r%[.*g#..0...ab.......=&.......c.S.......2C..4..ZpT.=!..S....".T.;L.R..O)......K.2,....x..@...?.......E......)..{.................8}cV=..!......V\L9...MTY.>.qM.s.1"[Q...q='...........%.Y...~.W.G@%O]....o.8V......iA2.'$@.m ..R.M/.Z?;4..Y..h..VF$..;uDU.6..)...yt.p.D.]..>.>1...M'..:-.6.s.:.n....f..[c..N&....eKR./~........3_.,..V.#.8K...82..|D.......@X..M...........=.t.O.....4J...Y.P.3p>..e...;.6wY..@...Q.b..c...pF+.<.)...%.........:D..s..A=.l].d..A..g.G..+,U@l...6.!?.....\1el\...M......1<...[..2|Z...u1.$\.Do.ba\.j........}r.cE'.9.-...5....!z.@.._.&kv...`........=....>t..%../.5.Q.Q..T#X.og:..d..:.:.*4>...v.-.BGf6q?.\........nf.o.1>.Q.......BW..}..%|.....P^...`..k'......)....C.#.b5.\../....Z...e..{9F.$L...~)..q%<.[H.ly...m.......&DfM...G...&..q..|..Q...<.}.a....7(.O.W......pK....=G...m.D..v.U<......\...&.w~sA.I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.853305986060717
                                Encrypted:false
                                SSDEEP:
                                MD5:9F7212C3AD8DA376C25687F0B1747903
                                SHA1:B64A3283A2DD0D11C01DB19A48101152F9E543D8
                                SHA-256:5789A9350978D16250D886A05B0CF31A3DF8D4B9ADDB2147C1CB1DB9C77A9CC2
                                SHA-512:BB21609300C1E60CA2E806C5755EF59193E838B15CCD4A71C47E13ECFB7F6EC6D58DF73AA4036253742DE97DD8E7420BDDCB7FBFA82C0A49D00B9AEC31F45452
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....N.h.o_.wU.~7..y..2'.W.W..7...A.....{.)x.....~....W 8T0.."`x5.y..J*.#....1.O.}..E..&ff..x.....l2c8f..JL.V\......<.G.sT.r%[.*g#..0...ab.......=&.......c.S.......2C..4..ZpT.=!..S....".T.;L.R..O)......K.2,....x..@...?.......E......)..{.................8}cV=..!......V\L9...MTY.>.qM.s.1"[Q...q='...........%.Y...~.W.G@%O]....o.8V......iA2.'$@.m ..R.M/.Z?;4..Y..h..VF$..;uDU.6..)...yt.p.D.]..>.>1...M'..:-.6.s.:.n....f..[c..N&....eKR./~........3_.,..V.#.8K...82..|D.......@X..M...........=.t.O.....4J...Y.P.3p>..e...;.6wY..@...Q.b..c...pF+.<.)...%.........:D..s..A=.l].d..A..g.G..+,U@l...6.!?.....\1el\...M......1<...[..2|Z...u1.$\.Do.ba\.j........}r.cE'.9.-...5....!z.@.._.&kv...`........=....>t..%../.5.Q.Q..T#X.og:..d..:.:.*4>...v.-.BGf6q?.\........nf.o.1>.Q.......BW..}..%|.....P^...`..k'......)....C.#.b5.\../....Z...e..{9F.$L...~)..q%<.[H.ly...m.......&DfM...G...&..q..|..Q...<.}.a....7(.O.W......pK....=G...m.D..v.U<......\...&.w~sA.I
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.805090989590552
                                Encrypted:false
                                SSDEEP:
                                MD5:8222DFB5C5C05BDB08A260FFA93E1D59
                                SHA1:BDBAE1A206780B68F3CF5B7F126DF293216058A6
                                SHA-256:79C3CFEC7D665BFE4DBE7E98AEF2101269977A4F8E6DF90EF2B16EDCFC2DF604
                                SHA-512:48E34F03CAEE4D9BEF0606E26DBBD85A456576F003C4391D5DFA40A90FD050FCABC956C78BD53BB5B3C4B343E22C7F35F4A657007EB4FD3B7487F7F714D90DF3
                                Malicious:false
                                Reputation:unknown
                                Preview:~.AM8.....1g.."....r..K.....%.l.._..0.Q.i3........Q..XZ..Y.y..!.1....S..F.`...c.....Ba..k....C...3~..+.n]. ...e..?(.Mx../:..dU.!..v-B\../bE.M.3,KgV.IMY.."x9..pY-.s..b..Qw.(I.Z.{}.<...J....9.w.Q........g.BT.N...j.o.4T.......%.%a...q.F..9...T..9|]\.c.Z$.O...5e.....x4yv7......3.....TM.k..._..Z.h+..G......!p.&NJ..t.......!.H........*....8.j..9..zC)-.E1..L.Y."......wR..?..u@.L..h...0..YJ.u..]....J.j..Vj.#...<...+.... .k..2.Nu...7.+.2U..m.".Y*.8....)...H. ..7>[;........f.2.l..u_8{...Y......~.'..?]...4..[ZE.9R..d......@M.ly.h.N..Nz:.7...i.....C.)..E....0.t.P..P.......p..7v{..T..$?w ...Bp6....o.8..9!.T.qTG~.M...]..[..m.6..4_...D.K......G...p......9...S...J..-.A.fDX.....K..T.ET.8.X$....?.&).6.f..k-. ....f.....n.(.U.i.....k..>sZx(.p..>..4.{.ij..].^.W..=.h......%..L...4J.T.........f\..n%Vs.....]7.9+W. .....VL..'.k.`..9.#.A>2C.L.**.S.Z.).%..+_Wc.=mH.T.....|......c...}.6.sm.v.$1..?.kw.U.....=t....,.v...B.r.N.L7h..%....E......{.EU...8.T.k?]O.,;....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:99D886D27F2335702F9D00A89FDBB1C3
                                SHA1:D143EE670BCA9EEEF06D1C4BDC58EBE13E304350
                                SHA-256:9032AAFEA88C78A14D9332D3A5A2F366785257D5AC9A9D2CC59AF1CA9A4C57B3
                                SHA-512:E0727C266995FBAC6DF9C0A3EBC1966F4DECD3D87BD8FB290BA1AD76AB0A77A493BFF85E02AD562C4D0DAE44237F9096A03DCE35BA7AB801912A9ACFE8685107
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........C...W!.=YB`B.9......d}%S.....G'...D../h..x..mN.....(.........?N........F..l.l...&...C#.}w.H..m.4...T..1N.I.J..E.z_q...xu...sLf...."..Y.6Q.....<......../......].....vP.4,.._...k%%..'.E...=~.U.,X....d.`..H?..$.H.X*h.D?'..A.......fuS.E.D...1.BM.............zy.W<...sM..n v .!.......wq...=n.4M.Uy<....9$.9.....b.z...Y..`..\..DJ...r..^.e..z.'....2.Upie.t.0.%..FE...2z|..J..W!..u{vEO......L.I.edP..H(...L_[..."...K..89.2.u.B..;.'..k).)....a.....j.P.l....m....$gf..w.I...(.@.j.....z/.0p..N...M.H...U%..........2+lc-SvL.uT..'...Ec......}$.m......dN.......=.!.W.fiD]T...#\z..V...q7..r.....ExO.....2+.aQ 6z..r.t..H."U....Av...Q,.-.[.L.gp..xv..1./.........<Y.U._L........8....)C...3D..T.[..\G.S...!.....|..?....)...@.tg)..fv....f......7..jG_......~..S..ZH8...8o..6z..Q.....d...t.8v..U..)..... .[..Z.()...g......d.....J.B.........0&..z.g(..3.=....z.a=.4_~.Y..:.....PI..|........{O......4YS.nXOQ.s`Rhv.."l.R..{.v.....(SV/9...|........%7wU .c....3p&.].w{.....z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.860452392278053
                                Encrypted:false
                                SSDEEP:
                                MD5:99D886D27F2335702F9D00A89FDBB1C3
                                SHA1:D143EE670BCA9EEEF06D1C4BDC58EBE13E304350
                                SHA-256:9032AAFEA88C78A14D9332D3A5A2F366785257D5AC9A9D2CC59AF1CA9A4C57B3
                                SHA-512:E0727C266995FBAC6DF9C0A3EBC1966F4DECD3D87BD8FB290BA1AD76AB0A77A493BFF85E02AD562C4D0DAE44237F9096A03DCE35BA7AB801912A9ACFE8685107
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........C...W!.=YB`B.9......d}%S.....G'...D../h..x..mN.....(.........?N........F..l.l...&...C#.}w.H..m.4...T..1N.I.J..E.z_q...xu...sLf...."..Y.6Q.....<......../......].....vP.4,.._...k%%..'.E...=~.U.,X....d.`..H?..$.H.X*h.D?'..A.......fuS.E.D...1.BM.............zy.W<...sM..n v .!.......wq...=n.4M.Uy<....9$.9.....b.z...Y..`..\..DJ...r..^.e..z.'....2.Upie.t.0.%..FE...2z|..J..W!..u{vEO......L.I.edP..H(...L_[..."...K..89.2.u.B..;.'..k).)....a.....j.P.l....m....$gf..w.I...(.@.j.....z/.0p..N...M.H...U%..........2+lc-SvL.uT..'...Ec......}$.m......dN.......=.!.W.fiD]T...#\z..V...q7..r.....ExO.....2+.aQ 6z..r.t..H."U....Av...Q,.-.[.L.gp..xv..1./.........<Y.U._L........8....)C...3D..T.[..\G.S...!.....|..?....)...@.tg)..fv....f......7..jG_......~..S..ZH8...8o..6z..Q.....d...t.8v..U..)..... .[..Z.()...g......d.....J.B.........0&..z.g(..3.=....z.a=.4_~.Y..:.....PI..|........{O......4YS.nXOQ.s`Rhv.."l.R..{.v.....(SV/9...|........%7wU .c....3p&.].w{.....z.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.827957495012747
                                Encrypted:false
                                SSDEEP:
                                MD5:09F4989BFC8BF165DBA05F4D8D5D091F
                                SHA1:720A0FE8AC4C8168D7067F45CF1629BE8C0F1CCA
                                SHA-256:D5D58EDB9FF34820CE76B7C22E2C0642DDC23628ED11E0E3064418A063CC9BBE
                                SHA-512:DCB978B008E63E2A5F22E108FA03D8DCAC1EA78068DED485DAE5249C1091F1B32C899F662E60A38D78C0B739BBA83E1A24553657F74AA53F0AF80BBD70388C05
                                Malicious:false
                                Reputation:unknown
                                Preview:.......hIR...&...j....M....O.@.../..I...{...Tt...d..9....>...".......o.3.....m.$..4..r..VB*.*_...l;..x...gX&...O@.vSU....0.....;.....`......J.r...F.&o..o....#....U".....s..T......N.....6.=.....L..#3KNz......*......^.....]..MU..-.....).i..H...-n]..K[\.s2...iv....,o>.G...B....{...V..i..VZ.........><.g.....11..OOR...&.D..-P....Y+n....w..i.k.5.....P.....awQ.j.8....>.y.P.b.`..%...U..'S.E..Z..P.vK..A.. ....F..@...pH..v.#...C9.......'...|K...)..CN...".........wVr..T..(5|.`.AX..&.\..g...gL.^.{D.6h..eVuAmK......v.%Sts...@qd..=..t....C....7C..7.<...Y...o..N....3z+.^~.K-D.....^....F.;..T.O$...........W....x.dNUm..9.......[.I]..C....P+.q...H....P}...*...g(..H....>_..7-..D....k.EE[..|U+P6...^1.=.jV.>d".l."....v...._y.Iq6.X....k..L..A..W.... ......*-.&.2]L.....fA .w....0.L....9.k...r.4I....+...c............T....y....eb1!O..<.... D...1.TV+i.$1..ZoD,#....B................d.yX..V.4....8.........{..t4....*x...K...Bi.~.<......lB..r..{(x..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DB9F486E218E3B3743FB750728F0D9FB
                                SHA1:EA6E07DC5929000151A47E2EB1F1795B198210F2
                                SHA-256:0266BE5FB5B948D2E4774D3FF23FFC7E9B8439DB0EADCEE819E7918A05CF4AFF
                                SHA-512:D645C39C5DA9CD43E11684B722F379D1AFED3D2ECA424D03467801BFBF108C11B99C460D57207CCEBBC526C90DFA3B8FE73793723E7C1411C2A111092F7A3987
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....3.!.\...X.d.i,.......I_....<.YA....p.:.....`n.S.V{...Og];.......S/.t...ymq.+&:LA4../..>...S.....R;....2..O%`.y....b.....t.K~A..o.......q...LS..vd.3.....Y......*.U@.......!...,(H.#.....s.......n=:c..O....7.Y........AIS..ep...2."...b.{(.P................Y._#.........n.Uf....VBR.........+...H%}...;.{....gMn+.U#....s6p3=.......R:RMvA.....,?\.....$,.)..O...u..hHO&..c......K.#.Z.l.)..b...^...'..N.Td.#...a....u^.!...p]....o.%..Z...,.0='..Tr.h....He..p"5.dG4gB..M=.#.....6p.W....v...~T.Mf....^.N.?.q.../o.4........;d.w.o4...Qu......,v....x...P&;).?....T...e..H.j........^..s...N^.)........q.a.Fd.....[.6x.../2..x.-.Y...1.y.5...x_.-.nv.....,4].......d.....q..YX..K...?.$/.[.I..L...f39D.k...........q.)..=...$..".K.....k....X.2..c.....G^..|^6.PP6.v[;.=h.......O....>!..T.`..,..R.mu.......{...=......N'..j.Q..\.?w....X...rj....0...ch=..R]..?X.~..M....n}..^.......l......=Y..-<.Pe.9%x.......Om.............=......P....S.uT.h[E...,.~V.%...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.826888027914478
                                Encrypted:false
                                SSDEEP:
                                MD5:DB9F486E218E3B3743FB750728F0D9FB
                                SHA1:EA6E07DC5929000151A47E2EB1F1795B198210F2
                                SHA-256:0266BE5FB5B948D2E4774D3FF23FFC7E9B8439DB0EADCEE819E7918A05CF4AFF
                                SHA-512:D645C39C5DA9CD43E11684B722F379D1AFED3D2ECA424D03467801BFBF108C11B99C460D57207CCEBBC526C90DFA3B8FE73793723E7C1411C2A111092F7A3987
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....3.!.\...X.d.i,.......I_....<.YA....p.:.....`n.S.V{...Og];.......S/.t...ymq.+&:LA4../..>...S.....R;....2..O%`.y....b.....t.K~A..o.......q...LS..vd.3.....Y......*.U@.......!...,(H.#.....s.......n=:c..O....7.Y........AIS..ep...2."...b.{(.P................Y._#.........n.Uf....VBR.........+...H%}...;.{....gMn+.U#....s6p3=.......R:RMvA.....,?\.....$,.)..O...u..hHO&..c......K.#.Z.l.)..b...^...'..N.Td.#...a....u^.!...p]....o.%..Z...,.0='..Tr.h....He..p"5.dG4gB..M=.#.....6p.W....v...~T.Mf....^.N.?.q.../o.4........;d.w.o4...Qu......,v....x...P&;).?....T...e..H.j........^..s...N^.)........q.a.Fd.....[.6x.../2..x.-.Y...1.y.5...x_.-.nv.....,4].......d.....q..YX..K...?.$/.[.I..L...f39D.k...........q.)..=...$..".K.....k....X.2..c.....G^..|^6.PP6.v[;.=h.......O....>!..T.`..,..R.mu.......{...=......N'..j.Q..\.?w....X...rj....0...ch=..R]..?X.~..M....n}..^.......l......=Y..-<.Pe.9%x.......Om.............=......P....S.uT.h[E...,.~V.%...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.8091315902509395
                                Encrypted:false
                                SSDEEP:
                                MD5:2A395F5EFDC49C09CF15D7CA59949999
                                SHA1:07ED4654EA8D79A8A23AA716384076C056CE4F35
                                SHA-256:D25599260AD84DEC54D67AD8C21E982AB785DDF5A8E1FD4C182C0DAF309C76FA
                                SHA-512:65C4610CAB37B4719523BC12A77E97B2F4E6405F613E7D832B53A0C5010E40FAD690E1C9EB4DC7C1472EFCE46685BAD3D47D68580CBFD63AC0CE6F8ADF7B8CB1
                                Malicious:false
                                Reputation:unknown
                                Preview:G5..S...kA`.....w..........z&.@...=-.!......BP.3.....v..!A...xM.U,....f...r.u..-8.......N{U..(....."=.Y.4;..9.0Ax.?u.%../.k..DU..x.]...5j.r..g8N.,.........! .,.d.'.v\....}......{C...S.M.... ....... .F+...?........P....Y...O....;..o...T#@.#w.....O...!..Qv.Bn...`.pGu.E..9}..&...Y..kB...3a. 9.g.\..k...k.2.lQ.....8......e.....n....-K.........bi.X1..6}~(I....).g.u.K9..@..QFk......Q.Q7.ez~,...<.......6..z.a.....zQ.vA5.?..v.xg...........P.............D.........a*.~l..G}.;&...7.dq%.7&.."........Xv....N6.`....x...,8..Q....z..D|..~.(...%.U..-F,.b..I..H.|..X.:.I..."..B.....{...aD.....j..K$....7....G..X.El...(.x;.)X....\.*hN.6...X..*..V.B,K.....bx..s..C8....1.I.|o...:#W.`.d....*t.q.....M...tN..W..(.u..F.b`.1..U3...+..R..N.>9.....>9..if`.....Z/BeAEk.Q iyB.6..Y..%.d...n;..;.4...k.. rpK.*.=..u...V..5.*..J_R8-...Z.0.(.p.....>......KFs.-..A.&6&.Ji...n,....U......$..v..j...-.3:|.|.3.N..d3{.lj...F.....R.P........u.u........<).....+"=.Y.L./...oe..%-m..9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3CE25367E6164B663A0CC7CBA1223936
                                SHA1:EDAE12B02262B7827CBE70BD56A1D794D8D395D3
                                SHA-256:802727539AB7920D3808AEFF9189C5C0611BCA25FBF9EF3DE01113395B92E832
                                SHA-512:2E52253592A022EE3B2157ED38C94D5EEA7C7FA006E778CA201201F50168A3146D8E2A222FCE4AC7224A7860CB92E7D09BED4B40C2CD764A734858D79E16E027
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......{S.p.{/..&T..{>2..;..T. .......{:.......}..&...[pc!z..A.........h.....@y...`...%.O....VC.wB<.x'.4.]....3"._.:L....Wo..p...\.M.....7..Z....[...k..E.[/..U4|...X......|O......1< ...hT.}|0..$.........j.....8.\@...}..Q.....+.lX.Y.'..p.)b.o...!/..mrn..............(..*.H'g..q...r.8S...k.U.f.!.&...r..|.lH.~.Vr....0..j/.......v..#%L.y.eua....-.?ff.H.R9.%...Z7{Li._..^CZ|.X.......)..!.31.'...~. ..].(..9.,.K..Bs@..Q..T...yb...:.......j..n..3'.1.D.o......g-......x......U....b=......%...zW.O.Q#..7N.T....P.....y.cW.E....Q9u...1.5r..K..@Lz....c.,v.A.."...6J..Y.!...c..q...?..=A...!{.S.f...g?.G5..L......\..R.Q...Jj!...e.&TjWF.<A.r,..,.l..oGVoZF;.IDU..`.a'._...\....W........E...+Zh..6..C..'+.c..;.qs...d..y...1.<V..p.^.lBU..N..3.....*.Z.;......fl....$.E.......4. .A(.;..v..........G.c..\/.U.N....Kv..4...H(...-..E ...:....&...d!..t.z.W...}.Z..-......c..b..A?.c#&.M.M...'6l..e.ed............M..[.VRu..}9...+|h.r1.lUYe.'..DP.}...X.3.2.E],..g.3......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8332444312638465
                                Encrypted:false
                                SSDEEP:
                                MD5:3CE25367E6164B663A0CC7CBA1223936
                                SHA1:EDAE12B02262B7827CBE70BD56A1D794D8D395D3
                                SHA-256:802727539AB7920D3808AEFF9189C5C0611BCA25FBF9EF3DE01113395B92E832
                                SHA-512:2E52253592A022EE3B2157ED38C94D5EEA7C7FA006E778CA201201F50168A3146D8E2A222FCE4AC7224A7860CB92E7D09BED4B40C2CD764A734858D79E16E027
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......{S.p.{/..&T..{>2..;..T. .......{:.......}..&...[pc!z..A.........h.....@y...`...%.O....VC.wB<.x'.4.]....3"._.:L....Wo..p...\.M.....7..Z....[...k..E.[/..U4|...X......|O......1< ...hT.}|0..$.........j.....8.\@...}..Q.....+.lX.Y.'..p.)b.o...!/..mrn..............(..*.H'g..q...r.8S...k.U.f.!.&...r..|.lH.~.Vr....0..j/.......v..#%L.y.eua....-.?ff.H.R9.%...Z7{Li._..^CZ|.X.......)..!.31.'...~. ..].(..9.,.K..Bs@..Q..T...yb...:.......j..n..3'.1.D.o......g-......x......U....b=......%...zW.O.Q#..7N.T....P.....y.cW.E....Q9u...1.5r..K..@Lz....c.,v.A.."...6J..Y.!...c..q...?..=A...!{.S.f...g?.G5..L......\..R.Q...Jj!...e.&TjWF.<A.r,..,.l..oGVoZF;.IDU..`.a'._...\....W........E...+Zh..6..C..'+.c..;.qs...d..y...1.<V..p.^.lBU..N..3.....*.Z.;......fl....$.E.......4. .A(.;..v..........G.c..\/.U.N....Kv..4...H(...-..E ...:....&...d!..t.z.W...}.Z..-......c..b..A?.c#&.M.M...'6l..e.ed............M..[.VRu..}9...+|h.r1.lUYe.'..DP.}...X.3.2.E],..g.3......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.797278286143288
                                Encrypted:false
                                SSDEEP:
                                MD5:726BCFD8A557438C8845331641865532
                                SHA1:A0B57AD17FC0BFFCA6987C0EACBA3B41F21A71C2
                                SHA-256:4A9679E4B57A4CCAF52EA9D17384F70B242F1B4DAD92587898005A1878A6FE59
                                SHA-512:65C217AB1DDF5073E0011E6F13FA1154518A5711ABC5EFD8ABBE6F337ED1DDDD7F8BAFB0E436D7C7144090AAF639E5646966844863F31F5EA0EE07D5DC282E0B
                                Malicious:false
                                Reputation:unknown
                                Preview:7.z.6k.........-g{}.@J;^ab.[...i?6.I&.....7K.<.nV..{...|.|..+p....H..1...`...f%.!.EG\....K.b..#.+..@..:"a..L<....Q..Q.t,...h....o8...q....<(>.=3.@....7.@......h.co.....HMeR.|.y.a.^...r.SGk]Q....J.g...RMA..<../..9W./...c7..i.^....jq..~..R..*L...5.5X.H.T$..[......i.v..S.....p...^V.;.Nr.$...T..)X.2.E...L...M%...4y.2..yB....b.}tv\..s....b.l..8+..?.#Y2.U..........1..C_[(.&..5..R....o.e.%.v...~l.J.Aq1....M.2+.....`..7....Xj`.....9zs.!...G8.tsU....+P.iylB-.Q...~P.P0...=..6.:.S....,.S..!c.K.....:_...iL.%BG1..v&.'..'.L<m..wI..R..D..qR....<.W...Q..A..._.X.)7.$.,*.:.Yf1.=..I?.@..... {I...Q..o.3..........+B.j...:u.I.X.~....1K*.oa....H..!.,.2.....a...M7<.?}.b..=vV..,.b1A..R'....6z.I.K.#9Y...].:..T.........8.....*g.../{....`.Z...9WT...<.S.0.....[8.!$.Dl.~?r^:e.'y.......>Z.....l./|E..m.Jv.#)y\+.+..`.....y..7.oj..b/..VeF..4...D.*t.;.%...5.5..$.v....AT ..f.Z.Q.6..W........`L>M.}.....&....)&."}..z..N'Yt....z.....^bC?0<.. ..X./..IUHo.......]0@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:82A7977ECC699A572DED27DE96B66FE4
                                SHA1:E19FC4BFB65A78B30BB693F56E58C8548493C992
                                SHA-256:00834707BA71482746B5DF9F1D24C3731DA57D7B7CCFFF19F10E0E604302B4C8
                                SHA-512:21775D1C3CDC02112795C9EE8A21C3FCD5518DE0C07A95D55280E0C74D4D04F871B86340787F60043839021884C4CC60CB85746BE8CF36DBC95F067339D90F95
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....VM../&HM......<.....=..:....0.N......4.0UZ..........@...}..a>.p.k.7r....JXsHg>.V......Nb!.V.Z..v..5.."...E......._.7.G.68l..,th.....=.5T.Zj.l.0.$...p7.:b.(P_.~.xf....-.,zA.W+..<8l.......%.N.&.q....Q.NR......B..IuI..._..[..Rs......X..x.j.. .....+...............uBmV..$.F4v$(..T.s.. Sg~X....l.9.O...}...M...s.He...R..Mg.../7Kb.7.{.."q.wy...~/..o.d....]O.o.(.&.B....\Z..2....:.....+!.wV.b.It..s.....c...0p.)*Nlzx.......-...U.h9....'..J.i.z#O[..Xk@Z..g.L^.\>r...X.3...qs..O...>=.........j.}fe.....fu...G.....u. .Y........F0.1.%\'.#.......yvQC.)...ka.3b#...z.;.l.......wp....dz.,.4o.N..)A+,.-....\...z..J.....'.i..}+I..=..6.....?.He..u.!..[6ke~.H:......z.65>9.6..3..l##.......*..&.....F.>...v.Y.t.mw..3%...._..?....."sX(..d..Xi..(O.Zp.-Dg[`..6W.l.Z....B.........3H...u'Gcz....gsp..S..2........._.....]..{..0M.i&N.Q!.>....../s...1t..e..G.B.R....@....~.<T... .=....N..R.%.).....\...`..............*..*.'O.......8.....~K..N.@...G...=,.m...0.-.O..l..I.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.854376587428469
                                Encrypted:false
                                SSDEEP:
                                MD5:82A7977ECC699A572DED27DE96B66FE4
                                SHA1:E19FC4BFB65A78B30BB693F56E58C8548493C992
                                SHA-256:00834707BA71482746B5DF9F1D24C3731DA57D7B7CCFFF19F10E0E604302B4C8
                                SHA-512:21775D1C3CDC02112795C9EE8A21C3FCD5518DE0C07A95D55280E0C74D4D04F871B86340787F60043839021884C4CC60CB85746BE8CF36DBC95F067339D90F95
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....VM../&HM......<.....=..:....0.N......4.0UZ..........@...}..a>.p.k.7r....JXsHg>.V......Nb!.V.Z..v..5.."...E......._.7.G.68l..,th.....=.5T.Zj.l.0.$...p7.:b.(P_.~.xf....-.,zA.W+..<8l.......%.N.&.q....Q.NR......B..IuI..._..[..Rs......X..x.j.. .....+...............uBmV..$.F4v$(..T.s.. Sg~X....l.9.O...}...M...s.He...R..Mg.../7Kb.7.{.."q.wy...~/..o.d....]O.o.(.&.B....\Z..2....:.....+!.wV.b.It..s.....c...0p.)*Nlzx.......-...U.h9....'..J.i.z#O[..Xk@Z..g.L^.\>r...X.3...qs..O...>=.........j.}fe.....fu...G.....u. .Y........F0.1.%\'.#.......yvQC.)...ka.3b#...z.;.l.......wp....dz.,.4o.N..)A+,.-....\...z..J.....'.i..}+I..=..6.....?.He..u.!..[6ke~.H:......z.65>9.6..3..l##.......*..&.....F.>...v.Y.t.mw..3%...._..?....."sX(..d..Xi..(O.Zp.-Dg[`..6W.l.Z....B.........3H...u'Gcz....gsp..S..2........._.....]..{..0M.i&N.Q!.>....../s...1t..e..G.B.R....@....~.<T... .=....N..R.%.).....\...`..............*..*.'O.......8.....~K..N.@...G...=,.m...0.-.O..l..I.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.802345679160686
                                Encrypted:false
                                SSDEEP:
                                MD5:D2A0ADB5E2AE48BAEDF7F576872329BD
                                SHA1:67893227C8EA474ACFD8286EDDD9F41063C539C1
                                SHA-256:681ECE0E8B822432177548EFF267CB673FD212CF88FD53E5A8878D9C7AED8C6D
                                SHA-512:9A2BE83B8687D571BB7CBC95A4843F11029EDBDBE938A5FB8D5FB2298EB27F2A329A534D7AF35AD238CAED59FC7A0F28F7874D3993DE2CB62C0831D10A6E46F4
                                Malicious:false
                                Reputation:unknown
                                Preview:..J..H.u.{...tM...9....Y..s7W.................e..3.#.....J.r..y.?|l..QL..n........+.p..7....z.....%?kWa4.D.Xi.pR..r...+...6^.I.J..A.j...g.....b.}....!.v..J..^...........ws#.....@.m0Yk...~........U..=ax.#.aiQ..O.......W...9......In..x.]..^"=...an..~..:{t....'D.Q..z.za...hZ.zE....l..U[.7e..%.5..J..a..H..k..3...u..Qud;-..!jj....2.../.g...3......Ch...p.2s.....#..w*\...$.H0.......2...1S.?....U.w.t..8.0..... .V....{.@A\.?...X..`......=.;7..a...p5...J....z.<.?.k."..H..l........(..p.i.....R?Q....`...~.1`..<t..jywP..ge..|.A.....iu..!)K.v`...:@F.7...>.BC.X.rN..bz.....$......P."b.e..;.~..jr1.......z....<....Cu..2..v.i.....el).F...P.i.M..N`...U u....]..b..{<o...&.T......H......d'...Q...._.K....T.#].h(.%.<$....`...3...9nS..U....?r.i1%.|.$..p.....(..j.)..]....S....p.'.L=.W...J1...M..6.\.n.....`.L.&E......~.8...P{..:..E n...*..h...g.%D....5;;...1u.-&n.l@iJ(g.d..Ko.O..$..1L.By.....[jI...G.5..*d5...Hl..f5.S6...O. .LG....9h.`.E8).H{o.j..3.....d.3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:870A6A43DD7127C594D09AAEAC8D4635
                                SHA1:C5DA0F3F7FFA2CC89634F1CAF3D5400839A71C21
                                SHA-256:A5BE7CA2B6835E170AF40FFC2D66F7AB12CF1F5311D668072D90E84C114F7361
                                SHA-512:5DDD4FB757136FC91816623D7B28CE7C982A44751634FC2DA9200A0BBDC636C4563CD0DA6A96F974A1307E9B3A3A72A03DA675AF8C35E80766904374BF9D391E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....|..7K.].}m...Y....+.H..9]U.>.;.I.S..Q..X9..>.X..SBH|.v.2.."'.I.#.96N....m..N<........$.q...........*=..Rd5..u.c;].w...t.}...h......yR/..|..4..s{1.f...f.'........A.v..R.&..H.. sG~h...Z....>..5..).+...4.....a..........wIY*... >.i,:J..xihy..%F...............4..u..1&.[.K....+yy........0C...IZY..x.|gF...O.h..P.>..S.....N:..`GmV...u..... ".].<...e.....>.E.]Z7.4.1.+.g..0.1... j.......4....Y.I.-h..04`.ep.l.+(.i.s..p.^.......t..9U.`.....)PGl....0..|4[..0po/.....=.|8/..\3...)..vvqnx.A....>TF...=3.a4.....{.^..Y..}...6......D.......6......x....$t.j.g)4.*r.A.D.(i............:.0...B......q..L..R_c..D.....;+....[..Z....Pmj..et2.......x.............M.......1uq..+...nL.._"|..A].a..Cq..Lh...7..8.....,..YmG.}.9...L........x9..O......j.Wf"l.&.4.1.T.......[..$.>H6e..Vf.}.~.E.LfG..4Q.....Q...eqN....1..yDV.._..=.....K.... 2..a.....m..Y.p.d... .q....NN.S.."?..|......c..._...}@.@{...C..\a..4.]....(....\....s\....Nq..Z..a.:oR........F{.;.2....>B.#TP.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8498213515610695
                                Encrypted:false
                                SSDEEP:
                                MD5:870A6A43DD7127C594D09AAEAC8D4635
                                SHA1:C5DA0F3F7FFA2CC89634F1CAF3D5400839A71C21
                                SHA-256:A5BE7CA2B6835E170AF40FFC2D66F7AB12CF1F5311D668072D90E84C114F7361
                                SHA-512:5DDD4FB757136FC91816623D7B28CE7C982A44751634FC2DA9200A0BBDC636C4563CD0DA6A96F974A1307E9B3A3A72A03DA675AF8C35E80766904374BF9D391E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....|..7K.].}m...Y....+.H..9]U.>.;.I.S..Q..X9..>.X..SBH|.v.2.."'.I.#.96N....m..N<........$.q...........*=..Rd5..u.c;].w...t.}...h......yR/..|..4..s{1.f...f.'........A.v..R.&..H.. sG~h...Z....>..5..).+...4.....a..........wIY*... >.i,:J..xihy..%F...............4..u..1&.[.K....+yy........0C...IZY..x.|gF...O.h..P.>..S.....N:..`GmV...u..... ".].<...e.....>.E.]Z7.4.1.+.g..0.1... j.......4....Y.I.-h..04`.ep.l.+(.i.s..p.^.......t..9U.`.....)PGl....0..|4[..0po/.....=.|8/..\3...)..vvqnx.A....>TF...=3.a4.....{.^..Y..}...6......D.......6......x....$t.j.g)4.*r.A.D.(i............:.0...B......q..L..R_c..D.....;+....[..Z....Pmj..et2.......x.............M.......1uq..+...nL.._"|..A].a..Cq..Lh...7..8.....,..YmG.}.9...L........x9..O......j.Wf"l.&.4.1.T.......[..$.>H6e..Vf.}.~.E.LfG..4Q.....Q...eqN....1..yDV.._..=.....K.... 2..a.....m..Y.p.d... .q....NN.S.."?..|......c..._...}@.@{...C..\a..4.]....(....\....s\....Nq..Z..a.:oR........F{.;.2....>B.#TP.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.78390057683441
                                Encrypted:false
                                SSDEEP:
                                MD5:82C4D90443275DF97E335271B3FE647B
                                SHA1:998BE77465FB29AC3839B16F9DE87867EA2A8179
                                SHA-256:E1A688ACE4F559ED4770BD9090DFC1A04E66EB686951F0538591F72E9B1E419A
                                SHA-512:766D679C303E828B2DB45237120DEBD96BA2A8FA5FFA56506A8F9BFAD4E1F036125BFAC0EC6A6266E6E62DEAF0C133DA1071079A6BD3BA9A0CE4F0B784CFD848
                                Malicious:false
                                Reputation:unknown
                                Preview:..b;.en..k...<.5.;.].....K.......b)?.oe?.H.......i.l..]aJ./M.n.q.......Fu..*8.4Q..$...|".Q....m.0.EpG..&.i....A......Q3x.l..S6c...V.F-i....1...8..,.:...;................M.......4v/....f.GB?.\>.j.^...5....F....P.+.%..O..d...V....8..^.....E..\*.....p..>{......-..^.*..II.jF....B.{Cv...M5.4.5.l....P.xY|c.pt|.._.n&...oz.@Tq.)..^7.|...x#....pA...L\..L.#,...uw...........?..)....p.@..5V.k)...."..).DB.,.!..m..-.[..GK...Z..=y}l.|q....0?..,.M.7,.02.. "..+..j....Q....@.r (.j..!.[*Vd=.W...]...$7........;djyT.../N.D@Y....H.......6.'`..h.;P.,>?...-.[N.^..|I[...%?.1...(.5).t...Bf{.eV..;.!Ciec..RcM...........`.f...X..q........:Q+.A.Q.E.;....].."....r.....r.C.P{..(v6f.."..E.Vv.I..........k....mj.w...._........S.2....).)5.....y..,ex>...AW../IR..j.r|5-.?.xP.vk..m(.i6/...0.....b"....c.Q.[.A..(d..h."...G.8..W*.[.x ..E.....s7S\......l.q.\...e...M7...4R).RVM.I. .Db$..''..{).(.I.qEOwiz../.HZ?..X..<.4_\...fA......4.p.qO.,~.:.n..Uy..\.jC~..w..8.Ov." .-l.cP.....9
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B3A706DDEDB5167ED1E2B9477706D640
                                SHA1:E7824DE8ABF754C0A55A07BB05B356F39D76C3EF
                                SHA-256:F897A043E4D01BC39C5360020294C9D2EE52806E84D7D9DD3BAF518A99D1BCBD
                                SHA-512:FD88C6CF8F3A3B002B3B60301AF4F060539E8008FC3BF27D71F7DC2B7B34224EFCE34BE672A1486B8DF2884C1F3A7DFCF6F139C8776AED2540631712EBB9C317
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....tIOJ.L+......w...k.......P.\.O..Z6.C.z...^..W .X..U6+7..=N......[62/....J......sQQ..........n..$.E.....yc5.f?.d....:[N4..<.[,;j..3G.[dL..>}.@Z...$..S.3K.T..IE(..f.D_...a..._vWV.4oPs..YcN.-..../...[...U...Ns....w...4J..R.....PX.H...C7...q...............(.-y.T...oFJ..=Tq.7......Sxs.v........-....\....Uh..a.X....5;...S\y..\%].k.2R(k.......@?....1.:...A.#.2D...FfGey.ly..<p.g....t...H.?.v.E...32.M..+6h{P........<.+.U..Mu...-.j4..Qv:.b..0A..4+.g..CrQ...8.9.p$..-.U`..(...q.G.....}....H..EVf.N.NQ......la.y.....W5k...taf...ET..e..,..L..P.C......./fU..;mT.1.4....{.]/N~".&..]\.+......,%.../G3.....u$...A,#>...W.G..4y....5.}DBa.. .T.._.#.<.*..u.4..!..6W....t....x%'$..R...^.v.F...k4.y.o...@...K..X.>&....,......h%...Q.4~_.V[.^^Z...8.ikO.).u.j=ph(.|.t.)_l..........I.d..f.QP.....A+&.|...RrP`.af...J{...V.X.#Q.6.....H..[P.R.;....Rz...I.....;.....if.Q-M_.&w].....TNd...2Z...z.....i... 2.C.b$.\..B.@.W...].C...XHq.<...Q.@.....G...#....e8.`..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856011936845767
                                Encrypted:false
                                SSDEEP:
                                MD5:B3A706DDEDB5167ED1E2B9477706D640
                                SHA1:E7824DE8ABF754C0A55A07BB05B356F39D76C3EF
                                SHA-256:F897A043E4D01BC39C5360020294C9D2EE52806E84D7D9DD3BAF518A99D1BCBD
                                SHA-512:FD88C6CF8F3A3B002B3B60301AF4F060539E8008FC3BF27D71F7DC2B7B34224EFCE34BE672A1486B8DF2884C1F3A7DFCF6F139C8776AED2540631712EBB9C317
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....tIOJ.L+......w...k.......P.\.O..Z6.C.z...^..W .X..U6+7..=N......[62/....J......sQQ..........n..$.E.....yc5.f?.d....:[N4..<.[,;j..3G.[dL..>}.@Z...$..S.3K.T..IE(..f.D_...a..._vWV.4oPs..YcN.-..../...[...U...Ns....w...4J..R.....PX.H...C7...q...............(.-y.T...oFJ..=Tq.7......Sxs.v........-....\....Uh..a.X....5;...S\y..\%].k.2R(k.......@?....1.:...A.#.2D...FfGey.ly..<p.g....t...H.?.v.E...32.M..+6h{P........<.+.U..Mu...-.j4..Qv:.b..0A..4+.g..CrQ...8.9.p$..-.U`..(...q.G.....}....H..EVf.N.NQ......la.y.....W5k...taf...ET..e..,..L..P.C......./fU..;mT.1.4....{.]/N~".&..]\.+......,%.../G3.....u$...A,#>...W.G..4y....5.}DBa.. .T.._.#.<.*..u.4..!..6W....t....x%'$..R...^.v.F...k4.y.o...@...K..X.>&....,......h%...Q.4~_.V[.^^Z...8.ikO.).u.j=ph(.|.t.)_l..........I.d..f.QP.....A+&.|...RrP`.af...J{...V.X.#Q.6.....H..[P.R.;....Rz...I.....;.....if.Q-M_.&w].....TNd...2Z...z.....i... 2.C.b$.\..B.@.W...].C...XHq.<...Q.@.....G...#....e8.`..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.779950254181461
                                Encrypted:false
                                SSDEEP:
                                MD5:51A2011F16B76D2FB1AA8FEF005B76F6
                                SHA1:F90582623C17A4B8096EACAFC3EDBE7AA5598C42
                                SHA-256:3E24B9191B386EA94C03DA5E6D6E46D2A1DCF46685C7BCCD81A09CDD36BA7E40
                                SHA-512:2DD1F2BF6D0D3FFE75BF5F163B979D4DBAD8DF53911EF755D342B02FED9F1C2B748F071F993AFCDD94AC5808191EF052912AEF666534CE88054405E624C8399F
                                Malicious:false
                                Reputation:unknown
                                Preview:...+..~i..$.0....uY.`&u.!g.....Br.|N...t.>.s=.7Q9..t.O...T..TK.Z..9./.yt........5.'.Z.R....W...|>.L.S.I.O=o..q........Xe].z.B.D#.$/.>.t.L.......".E..T+.....A.^..R.w3#W}..v[..."/.6CE.H.h+/...M4K.Y].:_KR.....9.....-........:B/k..]mU..U..9.Q...h..hr...FO.o.L..H.u.....sY.....|.cw..C-o....1.-..........ey.t..>.n|.A=j].W..gg...{.....Ux.ir...>~~....0Y.{.|.{L.a..&.I'..{./.G.G..|.PVa.W.9....j.f...x...<...w.m.d7.kn.6..?C.s..i....02.1..L0QN.V...yN3.m.......*.-.N.r.W.f....^..V4.Q.|X..\.Z2.gNC..X.f...:....L5` +.Y..2.L.Ts..Ca.e."...)7..`...}..z.}0]yj.w..=..n...>.'T...v..e1>&M._=.....`..B.I...o..V.G...l..N....y....gm.D.......+.3.o....OY....$......4.x....l4b.!.o-K0./N.f..:..q~...{B}.....2.6....=....[.?2..-..a.?..i[."..X..9.$.4.O...N.....#H..X....c.D.L......8...^.U......Z.....G......{}..##.[&.@iF. KZL.4[..h.....t.gV.`......}.s."rRy7.2..Wf.&......#.............`..C.IPg....;O.*.@I..)..WPq-..F;.V.....A.Cayq...Wd}w..U.y..>.......*.u3Od.....?...e$.._#.d...l!..4..}K.G
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1CB129C47031FC9601B3B220E8488A05
                                SHA1:F2ED719975BB15166189D4009893FA7C4807908D
                                SHA-256:C2460F172E71594985C7D0250B3B44EADBAE1057117839406A1950421528E123
                                SHA-512:CE4DDCB4226EA58E445591ACFA6A0289DFD1AA217A800E1A2DACDE461419D259786428831C24B1F135D5F03AF9640AC8D72EC1FE45302B3022F2ABF7FAF95BE8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....e....w.2.0..h;7...Ex7.#m.....6'E....<...d8..~;KK..d.j`...[..r..\K.....j./..2.|..&..D*.. .{...T~.R0.=.-......g.BF..x+M...%.Y..."wJ.t...L@+..f...H...-w....+...}5.........<UV...H...~K...X.k.M...g.`UL....?.Dqv..:c1[k*.)...b.O.Q.'.'B 4....R%\]..M................w.Jf.MW..]t..R..T.q.....T1.n-.pj.....H.l..J/I..R...^...^..'gF...+.,..;.+).....Yw+...%.a..5...kQ.]...E.r.{d.W..q.........,............o.._..P.U....O....v...C.FX...Z.*..+.. <.h.x-P?=.|.........A.....(.......X3es.a.+.m..._{...pMR.w....XfW.A...........G....oz ...1bS.9...._.H..`.....EE.....i5%.....DYK.B.)Uf$...H9*Ll.Bj..|..s.Q....O..M+.dj.....?z#R.jx..b...\jW.....,....]..g......#,.P'..<.g3?...1^..p6r.".1.v..c.1.F.]......~sNA.'X..-.N........{....`!z.....|.....R.v]8X)B...h...%.Q.N..9C.....**.-...$7.o#>...<...u...B.(..6..>..E5\.E......N,.'.7.:.k."...\.....,~Y...=._...3.)g..S...j.+n.Hk....l...[...p.|k..Kd..7.RJc./K.o^.7<fh.:.Y...?P5..).S.. G.....\..G[...(#kT.@e.~Z...B..w..t....~C
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.837721892186649
                                Encrypted:false
                                SSDEEP:
                                MD5:1CB129C47031FC9601B3B220E8488A05
                                SHA1:F2ED719975BB15166189D4009893FA7C4807908D
                                SHA-256:C2460F172E71594985C7D0250B3B44EADBAE1057117839406A1950421528E123
                                SHA-512:CE4DDCB4226EA58E445591ACFA6A0289DFD1AA217A800E1A2DACDE461419D259786428831C24B1F135D5F03AF9640AC8D72EC1FE45302B3022F2ABF7FAF95BE8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....e....w.2.0..h;7...Ex7.#m.....6'E....<...d8..~;KK..d.j`...[..r..\K.....j./..2.|..&..D*.. .{...T~.R0.=.-......g.BF..x+M...%.Y..."wJ.t...L@+..f...H...-w....+...}5.........<UV...H...~K...X.k.M...g.`UL....?.Dqv..:c1[k*.)...b.O.Q.'.'B 4....R%\]..M................w.Jf.MW..]t..R..T.q.....T1.n-.pj.....H.l..J/I..R...^...^..'gF...+.,..;.+).....Yw+...%.a..5...kQ.]...E.r.{d.W..q.........,............o.._..P.U....O....v...C.FX...Z.*..+.. <.h.x-P?=.|.........A.....(.......X3es.a.+.m..._{...pMR.w....XfW.A...........G....oz ...1bS.9...._.H..`.....EE.....i5%.....DYK.B.)Uf$...H9*Ll.Bj..|..s.Q....O..M+.dj.....?z#R.jx..b...\jW.....,....]..g......#,.P'..<.g3?...1^..p6r.".1.v..c.1.F.]......~sNA.'X..-.N........{....`!z.....|.....R.v]8X)B...h...%.Q.N..9C.....**.-...$7.o#>...<...u...B.(..6..>..E5\.E......N,.'.7.:.k."...\.....,~Y...=._...3.)g..S...j.+n.Hk....l...[...p.|k..Kd..7.RJc./K.o^.7<fh.:.Y...?P5..).S.. G.....\..G[...(#kT.@e.~Z...B..w..t....~C
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.811429516281433
                                Encrypted:false
                                SSDEEP:
                                MD5:0F2F730EB887FD271D92DD77C53A23C0
                                SHA1:C674CBBE255008C560D1D09C526013C1B53DDEBA
                                SHA-256:22518E73D43DFABB7EE16625DE9819503BA1438D737AB5EF7942885AC435AB31
                                SHA-512:7AF9590E3FC4CBB0E043D0434D0911EAD64B7D9377B571C0932D1DA7836D012031DF9BA025A7B5E504ECF19F3A928060CE3E9B2F0702D2A6875FB6136A08F93A
                                Malicious:false
                                Reputation:unknown
                                Preview:.gpa...-sN.I.`.....+|ST.)..mm.V.......Q.F.m...gBx....j....5i..m..o...$.....Q..2...w.w...9.....`.&...>..n*'.?.)....gX...@...Uj#.Eyj.0v....-G...4..d......%/.......9}.Z0.t.......s=.......N....am.V........N......i6A..W..K.}.A..x.T.nD.Kew..G.-..........[..d.^H...t3SA.M.....,....4XL_................6..A..V...4.......~..L...i........[..OTh....>...;../..........w.~..3..m.c.....e..yr..n...^....l}n.n..}...+..FK..o....g..|..I..].{..:sf.....3{....Xq.[..i...O.m<...b...J......5.....4....%..l......ll".lECG\...}.R.7...=.`.8....^.....<...).sl.z........t..!.^...3h.....!U.CQ..i0Q...f.-J.<`..,.6uEr..a..............n{....l#\.......qR...j*....m6.].c......q;.}......k.}.EA+......b....i..ko.0....3...rzM0.0....G.....I.-.B...j`..b......{......5.U..G..g...uNiI..n.Y.....+|.c...n....H..0..i.a.1....R....[........#...,R.$.A^..1..z....r.. `.+.I..U..1..7..*.T=a.:k.........>Yc.P.$q.....s..f..B........u"...gy7.^.E.&k.._<.!80a..,.A.q(R.z..g..;.gu.1`..q..E......i...E.i.wY
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6847C9FF1D30F4EFBC3F6E8E7D7733F5
                                SHA1:2C381807DBF1889D17B929081BE031B20D754579
                                SHA-256:026C9944C7BCE248A3A15CE92AB444BBE583B5E22B6F53FF111FD1D038EF7D83
                                SHA-512:DF5AE4229ED86E4378F88E0D98C2115CCF20325E4D7AD05F459ED1199EA70ADFAD4C1D1E282E1FABB2134516B31E202B07C35AA313D910F7E33433CF6EA4B14C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Er....9..9.q.x.].d.........~...0...E.k8[D....[G`v..{XRN..R&.;w.j...{....MKq....[.:Ok..~...+.......,CtC.z`>..O(.R.A..M.......$.;(.e{..).{.^l#....XK`...#.2n.3..n..A5]...3'..P...5...>.....t._.{x./.*~m.k.,..0j...1.......b..x.u%8w..c3{g.....GK.-a............6.h.s....m.....Yi..CII...q...q.n....@H~&....fK"..-|....)....b.?~..[.\.5..:......g..k.`Jo.V.....s(ak.......*`.l.`.<...`..|x.V.s.......4..Hb.W.>.L.:)X.{...w....._./z.]_)(.....v+Yp...B.....u&...X..n.iQ.Y..h$.c:7"...g?..W:n.%G.q....%3...U...q..V=.yzM...B..,..MF~.........w...g*...).pS..,5..cYG....fC...e.u.".........hG...VN..g..l.......S.....c.d.gj.b..P....J..w..9k~M.Ic...@.....w1............Iy..y:..B...9~........).....w!..6M.z.L.y....C...DZ..!.....3=....F%..T0....\..&..(6.g6..&.w;.d.]A..9....a..(.;.t)..H.y.kp@..B...H:.Io........y..4FU...k...t....1.4........XnfjeD.*.+.~....1....w!...EpA..6...`M..e.X..>.....-..#.J.1.Il....ik.Z*....5...H..._.o......a..@W.. ...s. ...d.>..N.....4..g.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.847674514164433
                                Encrypted:false
                                SSDEEP:
                                MD5:6847C9FF1D30F4EFBC3F6E8E7D7733F5
                                SHA1:2C381807DBF1889D17B929081BE031B20D754579
                                SHA-256:026C9944C7BCE248A3A15CE92AB444BBE583B5E22B6F53FF111FD1D038EF7D83
                                SHA-512:DF5AE4229ED86E4378F88E0D98C2115CCF20325E4D7AD05F459ED1199EA70ADFAD4C1D1E282E1FABB2134516B31E202B07C35AA313D910F7E33433CF6EA4B14C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....Er....9..9.q.x.].d.........~...0...E.k8[D....[G`v..{XRN..R&.;w.j...{....MKq....[.:Ok..~...+.......,CtC.z`>..O(.R.A..M.......$.;(.e{..).{.^l#....XK`...#.2n.3..n..A5]...3'..P...5...>.....t._.{x./.*~m.k.,..0j...1.......b..x.u%8w..c3{g.....GK.-a............6.h.s....m.....Yi..CII...q...q.n....@H~&....fK"..-|....)....b.?~..[.\.5..:......g..k.`Jo.V.....s(ak.......*`.l.`.<...`..|x.V.s.......4..Hb.W.>.L.:)X.{...w....._./z.]_)(.....v+Yp...B.....u&...X..n.iQ.Y..h$.c:7"...g?..W:n.%G.q....%3...U...q..V=.yzM...B..,..MF~.........w...g*...).pS..,5..cYG....fC...e.u.".........hG...VN..g..l.......S.....c.d.gj.b..P....J..w..9k~M.Ic...@.....w1............Iy..y:..B...9~........).....w!..6M.z.L.y....C...DZ..!.....3=....F%..T0....\..&..(6.g6..&.w;.d.]A..9....a..(.;.t)..H.y.kp@..B...H:.Io........y..4FU...k...t....1.4........XnfjeD.*.+.~....1....w!...EpA..6...`M..e.X..>.....-..#.J.1.Il....ik.Z*....5...H..._.o......a..@W.. ...s. ...d.>..N.....4..g.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.805724237934455
                                Encrypted:false
                                SSDEEP:
                                MD5:A690B67B50463D3C26579B3549A800B2
                                SHA1:7EDA8C02EF06BDA71A6AEB7D7F00FFE2ECB0403D
                                SHA-256:792305E614855B825E63874D095C96009876515B03923233035EC524B4BA7D43
                                SHA-512:9984EECAFD67F307110F914684317BD8E6CEDF4F1423F881920C21EAAFEA9C33CAC681075D344CA5F13E5ED3443711892F02500269944E17D520ACFFB102CD3D
                                Malicious:false
                                Reputation:unknown
                                Preview:.w..<Y..~C..U..X.G..^.B..P.....E..;v.<./......V.RH..y !S.6r. .,\@..!tv._....(+.........7.zS....N....F..=km...Q...).l0..8.;:G.~.C{1.@..%q.M.O.^..)Z...AP*C..u...+......3..E..7..eti....O........cs` ....3/...d[......b.j..w.....J.].0r.f.`....%&...O../R...(.!...0..:]U..^d.}G...ki....7r...g.....,Z;......j.i....=.L.5Xc..5.h.H.2?.t{X"...G-JZ./.m..#.}.?..7.xP5.@.(..'.M..M.A~...?.....B.A.{...y.J.....M&...lQ..n..p..f..fag9f.s..p>1u..7z...1I<..Vn.....Qt}xG;.s..8..oz.".7...b..A..1.........).A.:k.2q0..2....h+.%*.&..]0..?.dF.4,..$U,,.t.i....d..Kt\..k...<.z....h.{.H`.;.j...?.C@.2.#.O._.....4U.F. ..../S........,.G97..SQ..W..TE...[..d.....j...:U...,.N.u..._.U.zY...>.7.C.....w.?......4.....Y.......O..(M...(..ei...O.....-.S...".vT.&.=.-'\[B..._.Bx..*0...-#.`L2.....H..9..m.T7..[..~.Q..J...{.J.{.w.O..L._..lhS...JJ....i.4....u*.Z.....%lM.e..X.....GfO.m../.X.._..\...3..?~.h.\!.....Q.2.'.j.S!...]H^*]...=b..9...U.(5..*..%X...... .G.#15..3../@...m.s...|.........J..'.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BE2562815FC39207582DB55716675052
                                SHA1:68415B3FE889E05FA631596140A97B14D8585EB3
                                SHA-256:40E11CA318B1BC3D9B199F9A4EFA187C6A553A3379E55A1762AF04C4A8814599
                                SHA-512:2559CBC379DD71C0D96CE394253A6EC92FB65A6E8284FA9E540CD85DFF4237AA95CCD5CAD8B96144D05C74818CFD20386338047393BD43ED3F61546F020AE65D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Z.7...L.NH.......d.5\..%..h.....@.y....J........]..(.....d......i.I../.....u;.i q=...s....Z4.Iu."....|P.8..R(6v.r.1D=.R7.D0..5....J|8~.-.+.e..ED...........Z$.....R..*..\.?z...+...F..0.3....o..U.4.pS....Df]$]....V}.t......I...."&.T......hB.............5).}\.7..j...K8(....l..{........s.......l.....G..}.Sf..[..)HnFQ.]$.*.&c8..U..8..J.........S.C.Fr..o..1..9.D/nTd.6.v.,!..pC..................B..i.=...I<.b...!...H.{!..o.w..f..$.d..s..`..f>..T.%...*;=b.S.Y..5...4..R..)-.k..&.8k...q..g...R.ov.....2...},.k."/.V@...^Y...Q...,...a.....%.......6..@...I.o.V..O.{A9..'7......9l.i...%...t9/..xb.J...h^!.W.#.j$....V7z.s5..>{.l........|Y ....eB).]...i.-......sE.D.kDcF.A....t.c.$....L......(e.Np@.".1&..9..%..#..R.r.....X....'.....,@h..+7c..v\...p.@.2.2....EXn.=...*Kx......6:7..%F.[.n......8.`.IN%....1?....n;.n(U...vz.#..d......*.0..eMI"..l..y..SU....!.......=M...Q.E........%g.._F..X...5.......$#.n.B.g.5.T....5...w.>|.(.....Dq..2f....;.....j[..0?..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.858936387541262
                                Encrypted:false
                                SSDEEP:
                                MD5:BE2562815FC39207582DB55716675052
                                SHA1:68415B3FE889E05FA631596140A97B14D8585EB3
                                SHA-256:40E11CA318B1BC3D9B199F9A4EFA187C6A553A3379E55A1762AF04C4A8814599
                                SHA-512:2559CBC379DD71C0D96CE394253A6EC92FB65A6E8284FA9E540CD85DFF4237AA95CCD5CAD8B96144D05C74818CFD20386338047393BD43ED3F61546F020AE65D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....Z.7...L.NH.......d.5\..%..h.....@.y....J........]..(.....d......i.I../.....u;.i q=...s....Z4.Iu."....|P.8..R(6v.r.1D=.R7.D0..5....J|8~.-.+.e..ED...........Z$.....R..*..\.?z...+...F..0.3....o..U.4.pS....Df]$]....V}.t......I...."&.T......hB.............5).}\.7..j...K8(....l..{........s.......l.....G..}.Sf..[..)HnFQ.]$.*.&c8..U..8..J.........S.C.Fr..o..1..9.D/nTd.6.v.,!..pC..................B..i.=...I<.b...!...H.{!..o.w..f..$.d..s..`..f>..T.%...*;=b.S.Y..5...4..R..)-.k..&.8k...q..g...R.ov.....2...},.k."/.V@...^Y...Q...,...a.....%.......6..@...I.o.V..O.{A9..'7......9l.i...%...t9/..xb.J...h^!.W.#.j$....V7z.s5..>{.l........|Y ....eB).]...i.-......sE.D.kDcF.A....t.c.$....L......(e.Np@.".1&..9..%..#..R.r.....X....'.....,@h..+7c..v\...p.@.2.2....EXn.=...*Kx......6:7..%F.[.n......8.`.IN%....1?....n;.n(U...vz.#..d......*.0..eMI"..l..y..SU....!.......=M...Q.E........%g.._F..X...5.......$#.n.B.g.5.T....5...w.>|.(.....Dq..2f....;.....j[..0?..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.782677617295201
                                Encrypted:false
                                SSDEEP:
                                MD5:3E9D811CCFB4496BCDF342D2A7E9AF77
                                SHA1:C54DA42807F3C083FEED844D1D64246C02A5F149
                                SHA-256:CFB27ACA5DB8CC9E8A664B301C45968473F106B73DB5751ACA88B19EA4DC28BD
                                SHA-512:126DEDCD7425136A239A190C4CC859A75CD600504EEB9607107534754E31236863E58E0BD338CCCF188922A8038F60746C7C5DA0EB435418238D4DD1AFE5D1B4
                                Malicious:false
                                Reputation:unknown
                                Preview:....B.Cl..#..(.....&..M.(.l.d....xd.....,.@.....>..:..W,.c+R..%..Bt.w....F.....~.(.}*.b$.S...~....e...!.#.,.ofjMb/.t .3...>&!d..1.#<..1o,...-2~..k..w..rx-'_....%.2r{..."Dx.......3[.?..m;DX...7..*..v.m#...y.i@.T........]S'.{{.^~J.sJr...L.7R.??-l+........z..m<....+ C..B+....S........iE.yr..b...i...)...ROz.....=e.q..}..b......."5h...P.RO.~.!...G......4..CC.4C|.....y2...."]z.g.Z{..'.....p...]............T....4..o1$M...#..L{..5.~4.....|*...s.B...gF.#d...T..5P..d#.......b"...yZ....H.~.F...dP...3..c..*<...+.&..L.y.4...D...cTm.....mOq.....1..U.R.JO.&.{...M.9J""\...c..yr.4@.L.......(........6._.uZ..b..|......g.|~..'.-.F\.........;..v.J..........f.v..b..~).p.%a..T..,C..p?..[....F.da5....1g.C.l+0.u..|@...M...b.?.....Z..QHyB.R. C...q.....S.U.Ij....n..5.bX...S5r...q.....a...~`..{.B.~.%T.w.....L^.].b.g..B/..jk....~...*...C.a..%.<iZ.;"i^z./S..+...I.#...b7.....U..u;...~M..^1.Evo.7.....=).z..]mW..wA.ga.V.........)x..>B......p)...|
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D7103870AB7B6D31FEA6CF749993E4C9
                                SHA1:687860E559887CBE9A638D947ADA864B3D475B3C
                                SHA-256:BFD313D5935ABD74BD05AEAFABE93CF92948155F7087254C4169AE35EE5EE883
                                SHA-512:24E62E64B6A81E0BF710D137CDFE0E29234D414BE769F7F2E256D80A591F05B7E9151825504E24A51B4DBCDE779CEC2ABF97AF1585E97053F54634692FAEE07D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........J.....A...Q...,g]..Cr.,.ST..6.].sd-d..*.V..@L_...[..y.I..[.....h.zDM."&N....u..?...L.u&'.IG..@..0......x),'....6.1..E...6@.]..{....c......Kl...!.5.kP.,....C`..$....,......j.i.vmj..Z^pZ..LP..we..Z.......0.{.J7.F=O.o..Q_a,.&t'%X. ..D.G_f..............z...p.......'.......y...x6FR.K]..I.QI.._.k..a.?./v4....o].8.....S..L..jr..p.:$...&...Cp|..S'9.|`[......O%...*;B.R!.-,..dj.8.......@7..J.A..X#F.....& 5..z8...]P.84UW........~.......c..0...F#...>...{.k.0..C]J...DF....dZx.7.!(....GLt#...#........H..k.Eb[9..d.).r.f^..+.)G .....6k...d....R....8..W.....^.Gv.u{!:..N.(e..6..P.=.S5.h?,.L.*5.......?o. {.2..)..N.8......8\E.U........Ei..+kp}.....J\..8rq&.]...&-G.O....L4...@.bD...P.H....F.l....B9.....@Pt.J...dN.."..k.{...s(..J)T..Vj.O.c......Q....C>.t~.|...F.$P,.I.*C...sb...w....xcVg5.+.........r.E.._..9...Ge....k.*..........X.Y..>F.&.F..E......_.v.p..u....U....G\....v..'.rUW.?.:..M..e3_.Uh.D-..)dC."..uO}....Qv...ZA.h.......B....L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856577748867818
                                Encrypted:false
                                SSDEEP:
                                MD5:D7103870AB7B6D31FEA6CF749993E4C9
                                SHA1:687860E559887CBE9A638D947ADA864B3D475B3C
                                SHA-256:BFD313D5935ABD74BD05AEAFABE93CF92948155F7087254C4169AE35EE5EE883
                                SHA-512:24E62E64B6A81E0BF710D137CDFE0E29234D414BE769F7F2E256D80A591F05B7E9151825504E24A51B4DBCDE779CEC2ABF97AF1585E97053F54634692FAEE07D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..........J.....A...Q...,g]..Cr.,.ST..6.].sd-d..*.V..@L_...[..y.I..[.....h.zDM."&N....u..?...L.u&'.IG..@..0......x),'....6.1..E...6@.]..{....c......Kl...!.5.kP.,....C`..$....,......j.i.vmj..Z^pZ..LP..we..Z.......0.{.J7.F=O.o..Q_a,.&t'%X. ..D.G_f..............z...p.......'.......y...x6FR.K]..I.QI.._.k..a.?./v4....o].8.....S..L..jr..p.:$...&...Cp|..S'9.|`[......O%...*;B.R!.-,..dj.8.......@7..J.A..X#F.....& 5..z8...]P.84UW........~.......c..0...F#...>...{.k.0..C]J...DF....dZx.7.!(....GLt#...#........H..k.Eb[9..d.).r.f^..+.)G .....6k...d....R....8..W.....^.Gv.u{!:..N.(e..6..P.=.S5.h?,.L.*5.......?o. {.2..)..N.8......8\E.U........Ei..+kp}.....J\..8rq&.]...&-G.O....L4...@.bD...P.H....F.l....B9.....@Pt.J...dN.."..k.{...s(..J)T..Vj.O.c......Q....C>.t~.|...F.$P,.I.*C...sb...w....xcVg5.+.........r.E.._..9...Ge....k.*..........X.Y..>F.&.F..E......_.v.p..u....U....G\....v..'.rUW.?.:..M..e3_.Uh.D-..)dC."..uO}....Qv...ZA.h.......B....L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.821502545808001
                                Encrypted:false
                                SSDEEP:
                                MD5:785502BEE25633ACA7611C21CAADA26C
                                SHA1:DBC90947A7F66C6F50225B812364B5A0403C733C
                                SHA-256:F66805453B3FDC2351D0D11D8D576751BBCBCB9D99CF643F1252C47F36E2F5B7
                                SHA-512:6C391BD4677D8BA9BCC8BD440BEC1789EFE265D5D37EE602031A46F6223F73317F3122B20A102124E8D548E6734B175AB345EFDBBA126C0047D9A90BC25BE3E6
                                Malicious:false
                                Reputation:unknown
                                Preview:...8@...b...^.....x..o.p-.!..Y...N..C.= \..c..:h..O6QG.][...w.........W..?..... ....Y.....\.9z.,.._....y..t@c....=H8.N~%..(G[X...{..(....7..w..x$p........|..F.0;....`.:.....Q.]....iz...T*t ....o...../u.2..... ....?x3.Y|.N.5.....q.tz]........s.!.i.?y...T..6..(YJ.#P.-I.....v....f.P................y1.......ig4.|qiT..].?Y...i.IC...t."u..Xl.9q33.y.Hec.^......vi...G.....P<D...1}.~.l.H!..i....o)k..Y.y.&A.s..7.D.:.oB|r8..I.Y.R.u.*FV<...!..QtH......(.mD........wj7b.;..#5...I...l.{.~zS]..S?...^+...D_......tm..9v.Z.....q...J.(.0)SP..!=..N.#T..%.Q`.)s....A...|..|..a).V..k.f...??.T...L....w..U..O*.$..\iUH)..y..4.iZ..z\S.O.......s.@......A..E..9.I"^./O!.5.e.R.P>....X.k...@.s.!:;.l."....E.$A........H4...:...f....U.\.-...sy...z&..>..r...k`EM.a.!&.......2.l[...)Q...K.....P...=Q.,:V.y....mWx.<.w..../..D...g.W...%...."..V.(.6../^...9....^..QDM.f..L..0.F=.......k....YnO..[..xsW..;..-Q...y.p.5..x.....+...c....m{..L....uG.N8.DLoj.M.....".....*...W2.V
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:94F44E31443ACB02B65BBDE08ECB8385
                                SHA1:FBCF997E2050D15E6BDDD59D8C437A6420662B29
                                SHA-256:26B94C3D40A3BBA9127A3DC4C4BF413C13D0E4E89DA1974A680C5289B9FF887C
                                SHA-512:D00AC527E3914FCE61B3777D9C439C072B11E0F972ADEF4783A367C886B39519793608547D52B6A3CB2E9CB0B5C776D56E9EF0C73395D4150C872DFCF1F96642
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....-y.........E..%.......{.7....D....5...y..j.).....!|..8M.V.........A.g75.0C.}...7H\F..Q.k.l..B..<.-v....B..MU.c.rb=...r%...nfJ..h.o.......]0..."..a..I._...%.M1l........A.vX..`=..r.A.l.....+...E.}..k...8...{/u\5.N6.......ejj....'t.....1......g.=a./...............%$.s..NH...A......xW.....Pb9o.tO...G.l.v.....S.....-...|'../..yb..R.-..E!.b.....&(pZv.\....?......t".^..1Bz.~...~B.E...........8y..k..).J......t...S...1O.....(@../....XZ.........A...^x..h...V.Y5.D..7F~......C...(]..0.K.'.m.&....f.%!..-.f.2...{R..&.....(...,..6......u..i........5t.G/Pj\.B..|.+..Od....X.<.y #....<.~..?.K*.'F4g..,.q.....)K..>.z=....lxg.G....f"p..\...c..-sw..r...j...........i..a8j:.piJ.?....?...`.L...z..V.....p....>.V.P3....F...f.Q.fM|....VK..F..%.Y+..V.rt84..jL.Z.E.}..;....:....+.0mr%..R...t.........BQ..-..5./..L..J..g.20.."..L...x2W.5[..:...3N..Eo.....`Z..*.6,t.&.ZW.[..Pw.%.~..t...2..>..i..%...Z.>..p..C..C.Q...ai1..\.v:..m\o~.i......T.......z......@.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.839354364558592
                                Encrypted:false
                                SSDEEP:
                                MD5:94F44E31443ACB02B65BBDE08ECB8385
                                SHA1:FBCF997E2050D15E6BDDD59D8C437A6420662B29
                                SHA-256:26B94C3D40A3BBA9127A3DC4C4BF413C13D0E4E89DA1974A680C5289B9FF887C
                                SHA-512:D00AC527E3914FCE61B3777D9C439C072B11E0F972ADEF4783A367C886B39519793608547D52B6A3CB2E9CB0B5C776D56E9EF0C73395D4150C872DFCF1F96642
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....-y.........E..%.......{.7....D....5...y..j.).....!|..8M.V.........A.g75.0C.}...7H\F..Q.k.l..B..<.-v....B..MU.c.rb=...r%...nfJ..h.o.......]0..."..a..I._...%.M1l........A.vX..`=..r.A.l.....+...E.}..k...8...{/u\5.N6.......ejj....'t.....1......g.=a./...............%$.s..NH...A......xW.....Pb9o.tO...G.l.v.....S.....-...|'../..yb..R.-..E!.b.....&(pZv.\....?......t".^..1Bz.~...~B.E...........8y..k..).J......t...S...1O.....(@../....XZ.........A...^x..h...V.Y5.D..7F~......C...(]..0.K.'.m.&....f.%!..-.f.2...{R..&.....(...,..6......u..i........5t.G/Pj\.B..|.+..Od....X.<.y #....<.~..?.K*.'F4g..,.q.....)K..>.z=....lxg.G....f"p..\...c..-sw..r...j...........i..a8j:.piJ.?....?...`.L...z..V.....p....>.V.P3....F...f.Q.fM|....VK..F..%.Y+..V.rt84..jL.Z.E.}..;....:....+.0mr%..R...t.........BQ..-..5./..L..J..g.20.."..L...x2W.5[..:...3N..Eo.....`Z..*.6,t.&.ZW.[..Pw.%.~..t...2..>..i..%...Z.>..p..C..C.Q...ai1..\.v:..m\o~.i......T.......z......@.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.803747551507461
                                Encrypted:false
                                SSDEEP:
                                MD5:77A80F9F0F908C08EB6B3F17ECB4443B
                                SHA1:8822F8B6784B885E337841E05D759889078D1705
                                SHA-256:CFCF7C3D5AA2F43389365EB48041260B638BF4411DC5D2647C8F6B5BE3E03ED2
                                SHA-512:75DC707F59455863433DB705EEC2B3D92D64FFA6E13B7294A3F02EFE8E1B350BED7B839C8672F47C70B2628192F187BC4A4A1550B02384EE1F37C84BE266A809
                                Malicious:false
                                Reputation:unknown
                                Preview:.D...5.........<O/N..(Q.....1...F......@yl..h{Xv{...^.y....x.:...F...T...i.>.A.6.)X.?_......9+.q...P?...M.....q.W.&...@..]KKL..w) \..*...oz.2.....@.E..~.e>...~Yy..Bo..fwXC...O.Q.$....B..]`GG..OKo..H...... .`/.'qy..........$..$.....w_..o..........E=..B.....+.....C>T..`[Y..1.b...;.....L.c..K.....,..v...g.fLs..o..(.....D.8....."m..".Z..Z....x.Gm..=p..]^{.f.E~...w.9.V.".'4...&...iq.T..~L.N.P.w.8..yt...O.;.*..E....Ea{h......6B.+g>@.@..%..n.P.x..#. .4.e+cU^2.7G..^.'....G...@.79Zh.a.5..'..Q6..n [....*.#..../2.w+.. .Y......#..M.....q...vG.....=&7P......$[bD......&....Bl..-.EY..U....z{.DV. Vz.P.0c3...g....*.5o...5r.a..V.vD..}XQf..q.02H..f..r.......w...\..Iy.z.C....E%.D..~..>/...!..t.?d+..v.ux#L..E.....}.\m....v-@..94WU.E./..+.;...(=..:Ff..2DQdB7.h....fU...=.w}l.3..........S.}....B= ....<Jx....#..Y...V2.Oe.9|J..f..Tp.....c.>#...`.7m.+.......y..G0.$.!r..4.......rS.....q.u{..f'.".c..'.r9G..2.W.........F.g...^.....H0i..G............H.7e.;..lo..pZ.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1B21642A36B894FEA1B516221FC2FC4C
                                SHA1:5DB90C2EB48FC1C737AB90756CD643F7B070157D
                                SHA-256:69FBE6B7C22F011FEB83E4D55D73D13FF4917A969A57B53E7FED3577F557B19D
                                SHA-512:6524AD8947FBD6756FB75E5C0D8D88C743EAC1AB5052A6407C4C4848B4272E85DC9069D32673C700206B08FE8C2890121C76618C9548663D997876D931689D26
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....{.,..T....N#..;./e...'>..G[-\$.Kb..i...5.KU..JK.U4C|.[..x..*...t?8.....l.....]......)...g5@...C.PQ.?v.0o.f....A<}A..;0....k...N.[.8-...]j...*...}.9.R....e..J1...P...V......f...~.!.wU..'.bm.[...6.'|.@'SU.G..Wf.....p...g[\.d&c..K.| ,.....vx....n.=............^^.+..a.C(.!M..}...M.....$..6....Hw...."V..*p..+...C6U....v.?PX..V+....C;.}LzF?G.w..`.$.?...D...)...!..Yt.3$.o.Ln.....wob...5B,...7....d3;......\..,y..6..........h....7].B./9...a...bsOV.}m.a..z:.........O..m,....E.MV..ni...C.A{....?.0..a....X..p:R.uF...)....QgH5. ....@@R..8:.M.&..R&Q1..G.............H.Ah..A....m..S.D}W.>cX..J.Q\.N.d....U....B.]X........c.~..0........k38..9.E.w....N...........'....?).$.........Tj~u.MI..-pn.....!.u....*._@G.=.Y..ef.Vq..Y+.6.P?....Z?Q.x.mD.%.~i.5...i! iY.........R..v]..?.T.Z:.T...&\..A.....@v.k.5.<.K.....j.Ub...4.......'.'.3......a.p.......l.2.!.5 ..P......j.u.a8..3..Vb:..t.".U...J....,......}.d.4..3....Kj.....dl... #.....y..MH2..|)B...^..t.9..Z..1u
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.841996168116631
                                Encrypted:false
                                SSDEEP:
                                MD5:1B21642A36B894FEA1B516221FC2FC4C
                                SHA1:5DB90C2EB48FC1C737AB90756CD643F7B070157D
                                SHA-256:69FBE6B7C22F011FEB83E4D55D73D13FF4917A969A57B53E7FED3577F557B19D
                                SHA-512:6524AD8947FBD6756FB75E5C0D8D88C743EAC1AB5052A6407C4C4848B4272E85DC9069D32673C700206B08FE8C2890121C76618C9548663D997876D931689D26
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....{.,..T....N#..;./e...'>..G[-\$.Kb..i...5.KU..JK.U4C|.[..x..*...t?8.....l.....]......)...g5@...C.PQ.?v.0o.f....A<}A..;0....k...N.[.8-...]j...*...}.9.R....e..J1...P...V......f...~.!.wU..'.bm.[...6.'|.@'SU.G..Wf.....p...g[\.d&c..K.| ,.....vx....n.=............^^.+..a.C(.!M..}...M.....$..6....Hw...."V..*p..+...C6U....v.?PX..V+....C;.}LzF?G.w..`.$.?...D...)...!..Yt.3$.o.Ln.....wob...5B,...7....d3;......\..,y..6..........h....7].B./9...a...bsOV.}m.a..z:.........O..m,....E.MV..ni...C.A{....?.0..a....X..p:R.uF...)....QgH5. ....@@R..8:.M.&..R&Q1..G.............H.Ah..A....m..S.D}W.>cX..J.Q\.N.d....U....B.]X........c.~..0........k38..9.E.w....N...........'....?).$.........Tj~u.MI..-pn.....!.u....*._@G.=.Y..ef.Vq..Y+.6.P?....Z?Q.x.mD.%.~i.5...i! iY.........R..v]..?.T.Z:.T...&\..A.....@v.k.5.<.K.....j.Ub...4.......'.'.3......a.p.......l.2.!.5 ..P......j.u.a8..3..Vb:..t.".U...J....,......}.d.4..3....Kj.....dl... #.....y..MH2..|)B...^..t.9..Z..1u
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.801691593419398
                                Encrypted:false
                                SSDEEP:
                                MD5:50D17EEF9FB827791453E3B0A60F329F
                                SHA1:743D51DE61DB4DEC6F5A0630DFDE6C92AE2C4A09
                                SHA-256:00B3466D662D25183683800CBB446BC953CD92D4E35F8A34A77730B958CBABAD
                                SHA-512:D2D3A706A6B3BAE62D069117D42284B37FC578027A38CC9028050D6FDF161B5F69B792810F9E8BB80D26321EEFA3F74946BB6E2771E4E5D611821707AAB8331D
                                Malicious:false
                                Reputation:unknown
                                Preview:.3.n4q.k'...V..Y..Y=.h....:y\-e.RS.-..|.@.>.........E.+~.N.;."..]...'.h...N.g...y.K$.Hsx..k1.-..(..~.L..2q.uy...E?E...#.....{.Xs.....z.Mx...2...*.y-..*...=<p..D...OmL...BTHH.c...G..kN..;..1.`...s.[....V.P...{Cz..T...Cd.1/]. .}./_w.\.%_p....E.@F..'.tvJ..NQ.PL(.<...K'..n...+....`.}6Z...6...Y.T...e..]`mO..D..........9b@..q..4.A...&...l..&.g.P...._...R...*.-."m5..;1f...|8~.`\n..1 ._.).4q..'i...@.pT...'$........+.m`hE.S.....|N4R.if. gP.........4.p.<d.P..3.B.}...H?b...........XwD.$c....~.q..%...i%WRQ.$.63|..={.......7%........3....@F.d\.q....../ge...j...."....T..S.G....}.I..|...=...-PE.....G..Jj.G4...h.".../........Z.R;B.......j....V2./.jUP.....O..%........,..'Z.S..n|.......u..a...6zD...=)....Q.n.w.1../p.K.r......t.H........#E..&..#/..Q!#...{.*."B....S.0!...P.};iB!k...!.p...j..+....p2.'.......8...t*g..;.;...K?q.%...'...Bc..."....n.j(....O~y........W=......3Ni......d.?.....#c#..1.I ..CI6...M(..1.+.....R5.YK^"...y.......J.RF(.(.G.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:906C572982C916A55392F7200CD862EE
                                SHA1:F83FD59A037C4CA2B61CBF4FEAAF89C52CC9C36D
                                SHA-256:301E107D688F31161909047622D74CCEBD27A58AAF27639ADB2C6CB92A7D6CC8
                                SHA-512:FBB05B88F130B6212519C7A54ACC8E74CED79CF3ACA2DC9D22A90CCEB349997E78CA058EC80BB3F3D278B80C39DD7779B5EB3DA6DCF2B8544926F929D502C98C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....9..4.../..."L.%..VS_0..:...11..LYD.~]..6..b....M.LG+!.._.,_...7'.mJ<..A...zu..k......>..(..?.\..aR......).4.@....$..i.6..... A..M...h..f..=e...<..[.....$../$.c)g......7+..w.P.6u......e.(!.5`..N~..kK...5u_,V...V....~.U..'..\..Y9.P...~tX...-o......................lz...4Z`hlw<...o;.XK...3..N......\X.W.%.B.2..........#-..8%,...%........(b...1......%..>1.;....t"]F...Z..3.........._<y>...7.c......C..%.........6-M}0......O..Vge2..b..E.>...L..;.,..V^A....V4UbXu>.....4...IG.^p.,[....Ps.....r..$....!..7f.C.H........@..l..i<..H.R.s...B...:..U5f.F..V`..[z%H....H.r$b}.y..`.[.C..[5.I..b.~i.Y..u..t.G..Q....B..L..5..C.XV0N.....ruc...;..d..1..f..A}.!~T#V1qB..jEg.h./.rU.............JI=.y~I?.'">V.....[?Bn..",......jNk............L`-......q......s...X..X....).Q.......e.........&...R....Dl5N46F.c....f.a.z(..9FWQu..t......I".S]lX'W.L{..}?T#.8.#....%.u.4..X&..C&s.v.W..$Dq.$...Nb.H...FH{.k...@cm.Rr...u..?.e.......L.[.}..+[...7V..iF..v>n.\.........qF
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.844027596597551
                                Encrypted:false
                                SSDEEP:
                                MD5:906C572982C916A55392F7200CD862EE
                                SHA1:F83FD59A037C4CA2B61CBF4FEAAF89C52CC9C36D
                                SHA-256:301E107D688F31161909047622D74CCEBD27A58AAF27639ADB2C6CB92A7D6CC8
                                SHA-512:FBB05B88F130B6212519C7A54ACC8E74CED79CF3ACA2DC9D22A90CCEB349997E78CA058EC80BB3F3D278B80C39DD7779B5EB3DA6DCF2B8544926F929D502C98C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....9..4.../..."L.%..VS_0..:...11..LYD.~]..6..b....M.LG+!.._.,_...7'.mJ<..A...zu..k......>..(..?.\..aR......).4.@....$..i.6..... A..M...h..f..=e...<..[.....$../$.c)g......7+..w.P.6u......e.(!.5`..N~..kK...5u_,V...V....~.U..'..\..Y9.P...~tX...-o......................lz...4Z`hlw<...o;.XK...3..N......\X.W.%.B.2..........#-..8%,...%........(b...1......%..>1.;....t"]F...Z..3.........._<y>...7.c......C..%.........6-M}0......O..Vge2..b..E.>...L..;.,..V^A....V4UbXu>.....4...IG.^p.,[....Ps.....r..$....!..7f.C.H........@..l..i<..H.R.s...B...:..U5f.F..V`..[z%H....H.r$b}.y..`.[.C..[5.I..b.~i.Y..u..t.G..Q....B..L..5..C.XV0N.....ruc...;..d..1..f..A}.!~T#V1qB..jEg.h./.rU.............JI=.y~I?.'">V.....[?Bn..",......jNk............L`-......q......s...X..X....).Q.......e.........&...R....Dl5N46F.c....f.a.z(..9FWQu..t......I".S]lX'W.L{..}?T#.8.#....%.u.4..X&..C&s.v.W..$Dq.$...Nb.H...FH{.k...@cm.Rr...u..?.e.......L.[.}..+[...7V..iF..v>n.\.........qF
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.7970161507946685
                                Encrypted:false
                                SSDEEP:
                                MD5:D2EA6699FA243A94624A70976428AFBE
                                SHA1:9E0C362720D7DD889A68819AFBE4AFDD62799C9E
                                SHA-256:6A497F804DDBFDD1CD03DFFF7B09BF0BB395D1BC029EC9284C65E664D2EDF242
                                SHA-512:E36EA18F19A935F11B9A51B1F62ABCA9A30E9A236ED262F7EDF236446C9FB5629AD6FAFD4070D6B3DCAC46056CE85B6D1605AA7707653A54A227D362D8DF8F64
                                Malicious:false
                                Reputation:unknown
                                Preview:.m.N.4......Fr.V@].ihw.X.....My...w.nQ.._/{.#.5..J....*c..;.h.Ra...[.b..|.:...v,.....x.Z.K..D.0...r........mW.a.T..u.._.K^..'.T"h.h...@.....r....Z.uP"V9.La.M.S....&..^../q.i-h......b(G..I.......&..#.$..8@.}E..T...H?x.+.R+.7. ..`....d4.%n..cP..,r..-8..<.,..J..Z.M*.H....9J/#..f.S..R..O.|...yt....kVd..M..M<?.]...F.-...D..)Kc.....u.....U...Gg2D.M....qMxc.;....\..BX..Se.5.}..;..a....$.7....x.$......!..>..&O $7R..1I...k..NM..."@-...r.@n{..s........^_if1.+..to.L.E....q1..I...rG....5,w..n.. ~...O...:42$.....m..s..*.Xm..~..dU%+..".0....V..&.(..>......t.|..)...iO.....0"T..H.....n-.u..r.M...a....ET.8.QZt.5.J.].0{.$oL$...t.....m...`."../OlT......f.....$..KN...(>......pL.9......V....8@..!..o.M 4...0..6^v...0..(...@*.w.v.G...O.2..1.[.....d.G>.....<admX..eo .E.......9..~..{...6A.@......^4wpP...Ex*..C..r..I.^.3.S.o.L....X......l..oC.|.........}{*..U..t......*.....A.h~..z....,..S.}v......?......i..R." P..-M.IbW.h..m......'T.d.U,nC.FB.\....t...o...:;.........g-.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E9F2896956B6EC4346018E4C7C49B3A0
                                SHA1:EC17F2B28213402BEEE646351AF8C80E4076BF66
                                SHA-256:9C283031A55234B1F32267B741DD1F237144F89183CF3BD88E3992E709691B2A
                                SHA-512:7EDCD8DB2A059E8F7393B3889CD877C6100D4D434439D3ECEF43F121B452BDE1960D650CDD2C6B2562034847FB835FC0AA608E99EDDEEF2A338C8ED8E2BE3B00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......t.R...1.....P.D.F.+._2SK..?$......U..K -Z.d.:.....>A*..;d.9kt.{.'..W'.@Zw...g .b.Sq.q.H.m#..H7|.r....y.t.?.,'.m..zk..}W..'..r.....}U..EV6;:...Q@...YF...'...>0.~.D..nl....P..... $......F.s...s.b.....&...<..A..-.a.T~.%..R&.$......I..s.IB..O............"A.y...7....t]."G.*...P^.......r.."..t..iITk7{.....P.......F'.g..Y&.....Yn.G...e.........-..5..v.......k..y..k.k.P..".H.i.g....7..K.w!!...m;.T.a.d.J.S.5..F...NV..._.f.......x.hia.<<1.h....-...b.r...>.....t.#...A........_....0...[{ymd..7..*b..4....*.i..8...6.@.,..6/....c....{/.SyD3.........|.!t.0..H..n.....A...#3Q......0.X.......{.6eE...F.[....>..z...B.)...kx4....+I........[.|1...[.N....f&.......9..i.4tO..'^.'.....fg..E.W{5..l.....S...8.Vhb-.\..S..w..'w..&y.}.B]O..1...._...4.^m((.....UD.b|'M.'....$[.R.E..a.C..'..H=.tU|pq..x.....o..t.-$...'l.......n.R......]...k......b..d~.v...~T.Y...%.C#M.......yE..74..J...`I2g..a.f.#..Xe.<{...P......qh.....u.].-VH.)^U:....Wu..3...s>8ep.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.844355704420112
                                Encrypted:false
                                SSDEEP:
                                MD5:E9F2896956B6EC4346018E4C7C49B3A0
                                SHA1:EC17F2B28213402BEEE646351AF8C80E4076BF66
                                SHA-256:9C283031A55234B1F32267B741DD1F237144F89183CF3BD88E3992E709691B2A
                                SHA-512:7EDCD8DB2A059E8F7393B3889CD877C6100D4D434439D3ECEF43F121B452BDE1960D650CDD2C6B2562034847FB835FC0AA608E99EDDEEF2A338C8ED8E2BE3B00
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......t.R...1.....P.D.F.+._2SK..?$......U..K -Z.d.:.....>A*..;d.9kt.{.'..W'.@Zw...g .b.Sq.q.H.m#..H7|.r....y.t.?.,'.m..zk..}W..'..r.....}U..EV6;:...Q@...YF...'...>0.~.D..nl....P..... $......F.s...s.b.....&...<..A..-.a.T~.%..R&.$......I..s.IB..O............"A.y...7....t]."G.*...P^.......r.."..t..iITk7{.....P.......F'.g..Y&.....Yn.G...e.........-..5..v.......k..y..k.k.P..".H.i.g....7..K.w!!...m;.T.a.d.J.S.5..F...NV..._.f.......x.hia.<<1.h....-...b.r...>.....t.#...A........_....0...[{ymd..7..*b..4....*.i..8...6.@.,..6/....c....{/.SyD3.........|.!t.0..H..n.....A...#3Q......0.X.......{.6eE...F.[....>..z...B.)...kx4....+I........[.|1...[.N....f&.......9..i.4tO..'^.'.....fg..E.W{5..l.....S...8.Vhb-.\..S..w..'w..&y.}.B]O..1...._...4.^m((.....UD.b|'M.'....$[.R.E..a.C..'..H=.tU|pq..x.....o..t.-$...'l.......n.R......]...k......b..d~.v...~T.Y...%.C#M.......yE..74..J...`I2g..a.f.#..Xe.<{...P......qh.....u.].-VH.)^U:....Wu..3...s>8ep.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.796721591218387
                                Encrypted:false
                                SSDEEP:
                                MD5:1E0A24C5160BA14495EF22B80F1205A8
                                SHA1:B14FE94C6A473CC36D2EBB8441D4CD6F3F734F70
                                SHA-256:882882441064D5274D9FA2C2BEF60FC608BECCE8BFA3B774FA3285C474AFA211
                                SHA-512:39F088BF965B9FD3E5F5596CFA83D5E15F22D7ADD6D83D174D0C2B14F387B21E7AEA954B0F16886BB308C5BE742D1598DEEB483A9C07461C60503F1599017EF2
                                Malicious:false
                                Reputation:unknown
                                Preview:.S....Zx{.T.,.<...-..F....ll..OG........6da...1`I.R.AY.3...^.,.......E./..........Z...[8"@f...Ne..!{!.=...<...:...%..5}.Ox...B+..H.....d.....#..X...l..V...D.V....*....P.K..#......-.szU.0.....bA.h.......Z6.......@A.j .)..E.0v.@@.:. .'S..h..~.~.....JIYpB.A&..J.*....3.Tu.}....t-h.h.<.]..eb.z.H2.L....;..}..O.:.y..d,....u...>.......(w...p..\.r~.3.....L....u.X...a...+....Fw...Y,.T.a..zfI..CI.U....,o$..E.-.|.........'.x.W.....'.Bd........0%....I]...p.>-6.,..x.......\.*......&...`X....t..j....F....0.,n(.4t...`O.q.Q;....<...Y..T$h............(....<..XD0...?.T...R[..-$6..S@.u7w%?&..X.W0[B.LF...s.2o..+4.6...8..v..".sK....~.!......i.X.7.c.T..&$..N.-.lR.('.QX.....'.|...).u.@.#d.~h........I(.:...-......o=...h.Z=."B..%&^....2......++b.]v.......Hs.!.;E...S....t.../2.v..@>,.)..P....yx..c.`...0.~s8.....6.~Z.kF.S/......He..Q1....<@.7p^tz..3:..v>..S...cHP9S.~."q..PS$d....s..2...20.%.._..l.....{.*..]....".5Gi...~... .{a....G..$.c...-.:....... p.K......2...g..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D05937F09C7C1CDF7E752D2D2ABE3544
                                SHA1:C1160232B8CFE891B9B1D4B9EDAF839166ABEF9A
                                SHA-256:9168E179217580AB7415AFEC3D82BF3FD105FF2AA4BC0F96036A8DA5932A2766
                                SHA-512:2F98A00AFA5C49CE426C151E0CC2BC5C3205636CB49BDCC2FE5190CA5AF03DA37B82F51E5E50713B2A1D0C64E976BAB6645A29B4CE93E352F621A8170AB1BC79
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....EVv&......(9.x........d....]_.@.*-.. ...sLw...<.,..GYU....mq...,..^*..kc.L..s.}.%Z`e...z.mB..7...6$.Y d.s_..R%$tV.f.......?..Y4.g..?e.....R.....mz('.....j.i.I.jk"iE.G..{...M..AW~j.bo..b.^....E.FY+.[..~...1DM.j..&T..C,..c...rst:......iEu.lq....!|..............x...hv].g...[...t...y.....MH..c.-......J.=3...C.?..>.[.d+h...S....+....Ak...5.jeo.#.L.s.w...xp.=.Y..D.O..n.a....T8.u5.u%...|...E.Y.Kc.f'(@"....Hx....F.s..E.5.3.....)NW..."`.r. y<L..e\ ..E...L#t.....{(.......RM.}Z.M....t...#,..'=..../....Kl....*..C.V.$..N.?9.6........Zf.R...-.@8......=...D|....i.f..B%.......3d..0..=..**qa...@..,Np`R....'d.aKkiZ#.....M>cix.y'Z.3.M..,.R.........(v...LC.@...P.[....|.....S....F.7 v."!.7..8{...kh*...`[. 6......s.zS.O.........r*..P..9....4.....O.B.l....59-...z^b.L....M.....A.d.dfm....$J;F.~..BO.........Z.}..J:.@8k....Y..8A......I...Ox.....A.....<~...}...9.fI\.'r&iW4.Z..9{....].K*Q..,.z..>.D.........]..@.G..2%.S.!.MH7.....b-|.!.s.KW.T".h...i7.a~....\J.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.838153235809443
                                Encrypted:false
                                SSDEEP:
                                MD5:D05937F09C7C1CDF7E752D2D2ABE3544
                                SHA1:C1160232B8CFE891B9B1D4B9EDAF839166ABEF9A
                                SHA-256:9168E179217580AB7415AFEC3D82BF3FD105FF2AA4BC0F96036A8DA5932A2766
                                SHA-512:2F98A00AFA5C49CE426C151E0CC2BC5C3205636CB49BDCC2FE5190CA5AF03DA37B82F51E5E50713B2A1D0C64E976BAB6645A29B4CE93E352F621A8170AB1BC79
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....EVv&......(9.x........d....]_.@.*-.. ...sLw...<.,..GYU....mq...,..^*..kc.L..s.}.%Z`e...z.mB..7...6$.Y d.s_..R%$tV.f.......?..Y4.g..?e.....R.....mz('.....j.i.I.jk"iE.G..{...M..AW~j.bo..b.^....E.FY+.[..~...1DM.j..&T..C,..c...rst:......iEu.lq....!|..............x...hv].g...[...t...y.....MH..c.-......J.=3...C.?..>.[.d+h...S....+....Ak...5.jeo.#.L.s.w...xp.=.Y..D.O..n.a....T8.u5.u%...|...E.Y.Kc.f'(@"....Hx....F.s..E.5.3.....)NW..."`.r. y<L..e\ ..E...L#t.....{(.......RM.}Z.M....t...#,..'=..../....Kl....*..C.V.$..N.?9.6........Zf.R...-.@8......=...D|....i.f..B%.......3d..0..=..**qa...@..,Np`R....'d.aKkiZ#.....M>cix.y'Z.3.M..,.R.........(v...LC.@...P.[....|.....S....F.7 v."!.7..8{...kh*...`[. 6......s.zS.O.........r*..P..9....4.....O.B.l....59-...z^b.L....M.....A.d.dfm....$J;F.~..BO.........Z.}..J:.@8k....Y..8A......I...Ox.....A.....<~...}...9.fI\.'r&iW4.Z..9{....].K*Q..,.z..>.D.........]..@.G..2%.S.!.MH7.....b-|.!.s.KW.T".h...i7.a~....\J.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.792837916632351
                                Encrypted:false
                                SSDEEP:
                                MD5:8E032C2FD59BAB3930249CAF77C2884A
                                SHA1:BBCF113F214320354676729F6FBB6178DFF16642
                                SHA-256:94E934C8E87848AEE604FAE1D61C3BB786455614C721D9FD08C6F9BA21A56978
                                SHA-512:E80A673344F25BD773F5EFA0D3344936CBB69C0A9630AC0B94FB34330F2976F7EFF3EF9C7531C5448E1B4FB45B85428E709AFBB1AB7CFF4F78A766CDE9944EBD
                                Malicious:false
                                Reputation:unknown
                                Preview:...L)....b.c..ec.M+]D.@...8qf..0tq...^5u.zS..L....s.aM/...G..96L..V.O]...".h....ka.ab.V...;.....-...NK..w...Z.u.S..y...aN.DX..Q!...P.>.|...fT.,"..."..J:.Lj..B.f..l.m..[..y....D]=.QA...wa"...M1Wch.2yc.....o.....a.L:|m".#...=...!|l.i..G......p.k5.+...q.......%iH...E.jI.0..%ik..(w;u..$.#.c.....3].Hl5h0.l"Q.F....9...{..".....>F?........J...r[1=.@.h.Y....'.o...r.P!....}....U{.r...B..@.~.$....:p.wxCf....0]...,"..........]N.../.!.....n.8D...XqP.)Zb.......>.~...@m..........NQ..5{....._h.^-.U.....W.2..&.f;...MB....l. ..N..I....$..4..iU..:.s.......u...K.X.;H..L.?...u.D.KX..P.f.@+...?6..J.3.:.....0sH.Wr..c..F..M....../jC,........0. .......~,K.l:q((..e...vG.DX}.Z.0.O...Y.u7*.i..?WY....o......(.....>...I..x.wk8..k&..W3....+..w...@....C..2.2.e..t...#....I.?0C.....f.1.....9.m'.......Q.......O.2`.../.n..+.....v2.W./..j...\$............'=4..c[G...0...}....fTO...f......l~..@....u..9....@$.9...%....o.2u..Yx..J.e.4.I....u."z_5..=......=K#"...8...3..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F438040EBDB1361221F65600A4565531
                                SHA1:CBCB9EA33E20B1598EB6C74C36D025FA7CC067B0
                                SHA-256:8AB8FFDD8B07153B3C2A60E750C4818CCF79EBA0D410C3F39911F1AC711A95D7
                                SHA-512:28D1ACD8A477B34D10D1E34738D26DD51E81C94B7FB1B81F366BFCF66B8771883699CA76F2EEF50C9DBC209D7021B771C099A6C6F91A85EFA4E70965E7F3DD9C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......0Y4.;.o......V!'...DM.kV.L......B..s-t ..B.x.z....}Y...l...>.+.o5.h.G.@.s...c....[....@".3N.Q.[Ew<... hzTl..B.....#A..._.B.U.T...S.......a....D..t.5......."Ij.wZ...6e.h..s.9.b../...i..9..s......P.R.%.....DK..bKKL!..X.m.......,..Tf(q...................z.&......3.4OgP....T....T-.[..^.b.s......7(.1@.aZ>.....i;..-.B.Me...H...D.*..' ...........$...;<..n.$?..j1....Z....".TR.\f.....T?Nx{.f.......(..5.M.=l...6.M...iX..g.*/..@j........r.Q.o G...(.j..Od..v....y..&.1.(.~............=-...}......:zJ.......q.D@;.g(4z.g.#2.)Z,..`.h..h...e..I`.....Xi.a....G..w.J$.].1.a..}(.j;...kv. .KV!..y.j|..V...vs.......".`........M.y..#...@.....B.".>1.........P]u.h..%./..^.....!...Td|7....|.Mez..f...,.....Ay......z..M?..n..S.{... .n..5..id3.3 .?z.^#7....#B[...9.T...q..y.c.@9..........y.U....Z......m.O..q...l....B...kMr..YR.G6...l..0.l..2..> .'8..wz9T......gJ.'....x}L..M....F.'.......|.H....%.^......8_..W...S...Zu"#.....kY.u.BC.MQ;...n...6..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.86144723331647
                                Encrypted:false
                                SSDEEP:
                                MD5:F438040EBDB1361221F65600A4565531
                                SHA1:CBCB9EA33E20B1598EB6C74C36D025FA7CC067B0
                                SHA-256:8AB8FFDD8B07153B3C2A60E750C4818CCF79EBA0D410C3F39911F1AC711A95D7
                                SHA-512:28D1ACD8A477B34D10D1E34738D26DD51E81C94B7FB1B81F366BFCF66B8771883699CA76F2EEF50C9DBC209D7021B771C099A6C6F91A85EFA4E70965E7F3DD9C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......0Y4.;.o......V!'...DM.kV.L......B..s-t ..B.x.z....}Y...l...>.+.o5.h.G.@.s...c....[....@".3N.Q.[Ew<... hzTl..B.....#A..._.B.U.T...S.......a....D..t.5......."Ij.wZ...6e.h..s.9.b../...i..9..s......P.R.%.....DK..bKKL!..X.m.......,..Tf(q...................z.&......3.4OgP....T....T-.[..^.b.s......7(.1@.aZ>.....i;..-.B.Me...H...D.*..' ...........$...;<..n.$?..j1....Z....".TR.\f.....T?Nx{.f.......(..5.M.=l...6.M...iX..g.*/..@j........r.Q.o G...(.j..Od..v....y..&.1.(.~............=-...}......:zJ.......q.D@;.g(4z.g.#2.)Z,..`.h..h...e..I`.....Xi.a....G..w.J$.].1.a..}(.j;...kv. .KV!..y.j|..V...vs.......".`........M.y..#...@.....B.".>1.........P]u.h..%./..^.....!...Td|7....|.Mez..f...,.....Ay......z..M?..n..S.{... .n..5..id3.3 .?z.^#7....#B[...9.T...q..y.c.@9..........y.U....Z......m.O..q...l....B...kMr..YR.G6...l..0.l..2..> .'8..wz9T......gJ.'....x}L..M....F.'.......|.H....%.^......8_..W...S...Zu"#.....kY.u.BC.MQ;...n...6..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.820840977704755
                                Encrypted:false
                                SSDEEP:
                                MD5:AF8BC33701A8943EA40DD82F002235DB
                                SHA1:5860460ABEE07C41241A692B2C2C87EA9F55F490
                                SHA-256:E5E2DC8ACB8ACA175700F42423B9CAB74A0EC70E13399AF0002F5554A81F6F77
                                SHA-512:CE21FE75AFCCF116F072159B755128BDBF01BF0396CD4A42C5EDBC4F890CF4064132D6C06C924FB615064787491C4A6831F349C0E070F2CFA849D0EFE1C234BE
                                Malicious:false
                                Reputation:unknown
                                Preview:3.a@...)r6.w .JNO.Y.VF..c5'....(Y\#e......x....Wc......h)..K....$.....}'.~...L....."V...QB...E...5....Ow,^O..:...!S....!.......y_.ek ..R.6b_g.w..*W......b.7..F..D..12.-tS..R.."..k.-.^r.".}j.G.R.F.......]...C...x8........R.-..@Q..S.;..eQ.r.t..w..Y.2..I.o^7..cTo....&.;.&...v.@...H..\-.....W.....J.......}.....l........" .......L..[.F..V..j8.?3.d#..9.>....pn......=.m....4.Ri_.?M..pL.K.,...g%J ....[.J[N.L."~......*.0..1....l.t.W6yZw6.b...[..m.|g....3d..0HdN.y.Z.O...1....J~g.H..!dBw..... .j.9.N{D...F...8 ..u.8..6.~Pl.`.............g{.Qh5.ze$v..2.].._......3.4.5.f|o.^...M..=......t/a.L.......S].s...;...............{.2.tn$MaN\3)..Q.p.qH...:...[.w[rk.....1gsh....,aq.....d.....L+..40G.r..A1..,.2.:'....*em.)9.&.f......|U..a..Jb.:a......N.V...8.Z}.VC9..Hf.L......X.......Z.'k8..>.s/C.V.e@.N..9].S.~m....s..a....r.".o.|....@......L....U..wjOd.Y...\fb..,?.D'.My.+.{.Xi...._T%]>..{.l4dG.!..R.5L...h.D.u..$....@@.S....al........SG.t....*.E....a?...A...,G..:.rO...=...B
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0BCBBC667AD49D29CFC1887AB35625A5
                                SHA1:0CEDCDDD7CE7B8AC9C98AEB644FF8D5055C4F32D
                                SHA-256:13A6782215D8AF178F96E1B1BAC7A3AB129F6E7FCEED5954FB27E0792CB770D7
                                SHA-512:28AE806347A52C9EF5DC8200F884904109C5F9C4C062CF78E109835E66DF61ABF009D2AD6533529878FCF47386EBE21DEECED8850387306DAEFC276D4D5A986D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......U.G.<..."....y..lhb9Y..o.f.*:0-...+.....>..).SB=W.us.....V:.W9...\.....:.XzYU.M...j)9...@G.......=53....L.....w.$:........L.i.rW....-Y..m....\.....uL.V}.t(.@p..q.\.....y.fBZv.R..}Z...HE..P..-."=....9"Q...t9..E.....|.i........t..S.i.mZ....z............%q.cv.......g.....c\:...r!...C0J.=....ib.n;.SqcMp..rU.A.S...F.p.O....H.uW.X.v+..b.(B..{../7....?.E.Q....w......Q.)Y#.;..[...N6.........}...s...m.._.],r.a cT....l..{....*..o.......L.].......7.@...<....0.$o.:...t..#.@..C.;"y...s.9...T.m<].4t..A6.P)y..$V..F.;De..^.O...E{.t..*....r..S#..L..\.{.....X.'.X0.S..g.aD..a8......=.....Nh...t.T.;..O3..q....sENZ........x.>...]....uB.3....}....L..&...$y.....N2 j0....qL.....(RA.y..)q*i....y.Q.....O....-d^.{x..:.w'..q..EbP....^|.W]%..tI....Qs.>X..Q8kWN6.....I.w......e.Q........}.A.8rG......qm.....A..j#..U~P...7....* ........$-.....2q...j.._....K&Fk.......6...V6`;j...R..W..0G.... .....I.xw1....[...c.U...>n|K..G......<...^........o..X...v..\.vq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.824319021345844
                                Encrypted:false
                                SSDEEP:
                                MD5:0BCBBC667AD49D29CFC1887AB35625A5
                                SHA1:0CEDCDDD7CE7B8AC9C98AEB644FF8D5055C4F32D
                                SHA-256:13A6782215D8AF178F96E1B1BAC7A3AB129F6E7FCEED5954FB27E0792CB770D7
                                SHA-512:28AE806347A52C9EF5DC8200F884904109C5F9C4C062CF78E109835E66DF61ABF009D2AD6533529878FCF47386EBE21DEECED8850387306DAEFC276D4D5A986D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......U.G.<..."....y..lhb9Y..o.f.*:0-...+.....>..).SB=W.us.....V:.W9...\.....:.XzYU.M...j)9...@G.......=53....L.....w.$:........L.i.rW....-Y..m....\.....uL.V}.t(.@p..q.\.....y.fBZv.R..}Z...HE..P..-."=....9"Q...t9..E.....|.i........t..S.i.mZ....z............%q.cv.......g.....c\:...r!...C0J.=....ib.n;.SqcMp..rU.A.S...F.p.O....H.uW.X.v+..b.(B..{../7....?.E.Q....w......Q.)Y#.;..[...N6.........}...s...m.._.],r.a cT....l..{....*..o.......L.].......7.@...<....0.$o.:...t..#.@..C.;"y...s.9...T.m<].4t..A6.P)y..$V..F.;De..^.O...E{.t..*....r..S#..L..\.{.....X.'.X0.S..g.aD..a8......=.....Nh...t.T.;..O3..q....sENZ........x.>...]....uB.3....}....L..&...$y.....N2 j0....qL.....(RA.y..)q*i....y.Q.....O....-d^.{x..:.w'..q..EbP....^|.W]%..tI....Qs.>X..Q8kWN6.....I.w......e.Q........}.A.8rG......qm.....A..j#..U~P...7....* ........$-.....2q...j.._....K&Fk.......6...V6`;j...R..W..0G.... .....I.xw1....[...c.U...>n|K..G......<...^........o..X...v..\.vq.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.817079601104188
                                Encrypted:false
                                SSDEEP:
                                MD5:6B94A8B9786859872000618A4B60B993
                                SHA1:BF31C2E216FAD8992F95BF2A0EF5603E477F9CCD
                                SHA-256:213987112792EF9711E8F7B2EB2E08DBD371D33B93F382FFD0F620DD611A3E3C
                                SHA-512:791AAD35007DBBC7AC2A59D8694C5C137F903090147C9E2CD3B51B9F6D9CC60D5CF4519343307EED4AAA389992946AC92DA328FAAF39DA53E201CCE663814345
                                Malicious:false
                                Reputation:unknown
                                Preview:..\..Bx!..e.&.......S.....kp.f...5H.....:..s9>..t%..+O...........5....P..^}.rj.xm&q3P.\...1<...v.s....BOh.9Qx........t.]KG.U.!Q;.|......`......h..U..H.-9..?N8..F\ .f..K..{.>.p.$Z......."{....F....d............O.-N.......#*ZO.!..u.......%0X.-...N.. ...>.0[.....$..q..4.{`.#g"M....7w^+....5L,x[}.....R3=..d...$y...'N)*.&.fP...4}U....}3.'..}..@..2.o....5..*....q.... ..A.. .....x..R..........0.B.r`.@'&..{..1*i......2.08..8.7..nvp...,.QNF0..Vu..j.r......-U....'..w...^...7.=."].6ql...GV...j.|5.##..Uj....#......"6nEM,...g....{.#.YN.0.H.....~dT.^T...+..\.:...Vi:..#J>..e..+3&..[E A..L..7.....C.j.sq|.;Q....g...E,.p..L.`....zwb%+HX.)0.h...r..G4.d..t&I.GZ..$.IT.sf.]yg........O..|._.7.a&#-...8}l..xL......i<5...&.]..v{...9?=..c.W...q.t.B../.m..R$...U.F.......t..\T..v......@A....o...8.(;.z..\.I.....+...s..n[5:..}r#.....I.p...0..Y......|4.].O..V."P...Jq..P.{.qj...=R..........?... ..n.}....$.:^j....a....,j.v..n1y...b.t:.|..d.......p.....@..1..Q..W-...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:57BEEFA18586392BC0005C1D1BBBC314
                                SHA1:80E965F71631FC7A21F29CA362BBC37833F8CC57
                                SHA-256:762FBC56CEC75A9EC4C79A8BC348FA993B17B776D082E17AA2D29E751BDB7D21
                                SHA-512:711D8582530E0855A70B94B4A052E195AB51F260BB61C182D13E9ACED127CDD36AAAC36BDE49A73AB7AFBD6005FD2EB762B6F9C25E0D4F29D30F6AF57ECF1A7D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....>5.H.....tN9...q...8...pz.U..G..Z.I.).9.$8....xy.o........yiZw..h.w$.D......]...3.,P. .5.q..DZ%.X... P.4U......vO...@g.yb.-...J.i...`M..B......Y.g+.......a.Fs$..}.......$r"....].r...FD....e.Nk.5...K..C@..@..@._*.EY....J.:.J..~.qB...................SP..).4$....].-.... ..*.+.J..>0].cp..c[.r..*.dp.H.K....Z.n@././.r$<N..s...d..Y.L]....#..`(..g....tp$...3...q.T...c..^...Q...N8(..J+...@.!IU....ac0..Zn..K...G.....%l+.q........t....,|y......8R..,.a(..md..q..V..++. .......F.O.....".s.......`...'...q.N(......n.1.a.>;.........d~D...0.1.S7W....1SQ."^.......It.......g..D..>..H..S..8.s.[.. ......_Q..}.Y~h....@.t.Q...S.iJ...@..,..A@.a.0.V.a....W'R....Y.}../(.,.i.....l....s.j....K..}...?....R....,....0.....o)..Jf.0..d=Y4..5'..{9...M\....h{wh...s..F2.KYL..+...^.A..J.i4....Iy..vv...r..."/p..A/G...#.vS...'....X.8g..yb...t..mb.>.....G.T.....v.M.4.,.Ap....U+_l..8._.kg.a/.rgH...C.A....Qu.W....J...;.|..X....w....Jh..DF.....g.....EV....W...%.z.h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856568604916458
                                Encrypted:false
                                SSDEEP:
                                MD5:57BEEFA18586392BC0005C1D1BBBC314
                                SHA1:80E965F71631FC7A21F29CA362BBC37833F8CC57
                                SHA-256:762FBC56CEC75A9EC4C79A8BC348FA993B17B776D082E17AA2D29E751BDB7D21
                                SHA-512:711D8582530E0855A70B94B4A052E195AB51F260BB61C182D13E9ACED127CDD36AAAC36BDE49A73AB7AFBD6005FD2EB762B6F9C25E0D4F29D30F6AF57ECF1A7D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....>5.H.....tN9...q...8...pz.U..G..Z.I.).9.$8....xy.o........yiZw..h.w$.D......]...3.,P. .5.q..DZ%.X... P.4U......vO...@g.yb.-...J.i...`M..B......Y.g+.......a.Fs$..}.......$r"....].r...FD....e.Nk.5...K..C@..@..@._*.EY....J.:.J..~.qB...................SP..).4$....].-.... ..*.+.J..>0].cp..c[.r..*.dp.H.K....Z.n@././.r$<N..s...d..Y.L]....#..`(..g....tp$...3...q.T...c..^...Q...N8(..J+...@.!IU....ac0..Zn..K...G.....%l+.q........t....,|y......8R..,.a(..md..q..V..++. .......F.O.....".s.......`...'...q.N(......n.1.a.>;.........d~D...0.1.S7W....1SQ."^.......It.......g..D..>..H..S..8.s.[.. ......_Q..}.Y~h....@.t.Q...S.iJ...@..,..A@.a.0.V.a....W'R....Y.}../(.,.i.....l....s.j....K..}...?....R....,....0.....o)..Jf.0..d=Y4..5'..{9...M\....h{wh...s..F2.KYL..+...^.A..J.i4....Iy..vv...r..."/p..A/G...#.vS...'....X.8g..yb...t..mb.>.....G.T.....v.M.4.,.Ap....U+_l..8._.kg.a/.rgH...C.A....Qu.W....J...;.|..X....w....Jh..DF.....g.....EV....W...%.z.h.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.841275482776533
                                Encrypted:false
                                SSDEEP:
                                MD5:8919E9C8A5EB52A6778A4B0987B9F5BD
                                SHA1:71FCAEA0FA9A88E73C0ED4666997F5069DD813A7
                                SHA-256:99F4C73ABA18C4383AD6BCBF72536B9DBFF67E8AE65DB96FAFA0D6C921A2F426
                                SHA-512:FA87B25EBFE7F482FE9D6DEDD707FE3FBF9EF94CCCF42A1906169684F42FBC7F9EF3A37C671AFAC2C8EA5F0F228A045190D93552D95BF8E908A82024DD20B2F7
                                Malicious:false
                                Reputation:unknown
                                Preview:.......3....v..ie........J.....S..4...;....Q....I.d-..L.+..@*....tL7.#..*.@....}.i.-..j..q.q.G*r...X.........]...Q..K.N.!z.V..+.....S6...x.Q.DT...A.I.=.....|`..X..e.2C.......&.D".5..J)..X&,+.q4..'5..jW.......M...-..T.m......s}.I.Q.'K...Sm..,..5..(. Y...|.T...a.G.+U..t..r7.Jf.b'.I..<...g..L...y...8.>.w.=...&\...c....-vH.;0yo.....w.. .}.fh.$Zx^.w$..5.H;.f....f...ik#.="...]HL.....].r.Q/?...]=f.....-.....(...q;......%..n..ox.N...^g.(..c.k....p..B...?.......5j....O.......`\6v......`.<s...v.,z.C.j..B..Z$R......>].*...aS....G0.?..'.......|.<...b....K4..$O....h._p..q...lozk0Yl.E....F..K..P...60ZY....U...::.A./..lu.:.5..N...>.e"C.n.0+;...h.`.~7...ZY....0p.3;......._.~.......V.f.]...Y....b.N=.<...$/...@..=.....T...V]tE:.R.|...Ww..5...}.Tc.x..O8..i......_.<....J*j.l........%.<.E'Oa..o)&..B..!a. ..?.k0u.B.^BE.P..7.........~..OG_.....i../W[..^Kq.....Y............k.1.e.J2.5^6..$......B28.......=l.(.U.B'..:..r....>H........{Z..G4.bd..~C#...A..y.S
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:85EF07D90060BC88A89B58631A7FE975
                                SHA1:AEED3FAB9C1F234A21E7F767DC63ACE37898F0CE
                                SHA-256:22E16A0E0754E20696C0E860CE365AF94EBE8B24C84E08006ACACF2B96F99FEF
                                SHA-512:819EC6C1CF9BC92E08F479FBE0FD79D998B54004916A3AAC8DCC0F549248A9A4220D1E370C1A1E5E6FB49AC0DE3EDFC0B1685A136C9F18C354EF8FFA3953596A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......c....g......7.D..6....OL....9|....LY.Y..}W.F.%:.Z%N..z@7.(.Em.,.B......w.s.l..I3..-.y.p..g.....G.B.n...#....!>...8.$..kp...T...=.,....zU}.3N..L..9.M....J..-...1.~...G...S..Y.w.G..0.U.*S._hZ0c.;j.f..\..P..\...[`.\.......1.....h.....B5..'i...............|h.FQG......./2...../.....T(.G..K....TH..7....5..d...4..a..%...;=...x.<0.y..F..b............8.0B..w.7...@....;.../f.T..j.;.....t....8.y.1../....4*...+. .U0...O..r,7....D.Vh....G./.Y.....><..j.....>.1..`U.m...E....`_Tt.{|...+3.J.....NA.X.....=.......2fE.edU.......V...f.9..V6..jds..%.....V.....Y.a.2..l..... ...+>...!@.:.....G.a. ....!...wt..8d.yTu...[Y..ZMb.....c.`[e...e@'.l_b..8......^.L.........4.=6.l.....g4.#mY...i........M".z.u..r........@.2V:.Z.txs..;....l....Z....aMpCp...C........\.........g.5.p9V......{..J......u .....U.TK.......e........./.y..&...c.U.D.V.d..{.LXt..9..r..Vvy...1...@wi.H.<r..*C.kyo_k...P~:.|..M.t..6O.6.:.|w.a....,L.I.e....= .5*..=..a..)..P7...DN....[Z.e.5
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.854428782564014
                                Encrypted:false
                                SSDEEP:
                                MD5:85EF07D90060BC88A89B58631A7FE975
                                SHA1:AEED3FAB9C1F234A21E7F767DC63ACE37898F0CE
                                SHA-256:22E16A0E0754E20696C0E860CE365AF94EBE8B24C84E08006ACACF2B96F99FEF
                                SHA-512:819EC6C1CF9BC92E08F479FBE0FD79D998B54004916A3AAC8DCC0F549248A9A4220D1E370C1A1E5E6FB49AC0DE3EDFC0B1685A136C9F18C354EF8FFA3953596A
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......c....g......7.D..6....OL....9|....LY.Y..}W.F.%:.Z%N..z@7.(.Em.,.B......w.s.l..I3..-.y.p..g.....G.B.n...#....!>...8.$..kp...T...=.,....zU}.3N..L..9.M....J..-...1.~...G...S..Y.w.G..0.U.*S._hZ0c.;j.f..\..P..\...[`.\.......1.....h.....B5..'i...............|h.FQG......./2...../.....T(.G..K....TH..7....5..d...4..a..%...;=...x.<0.y..F..b............8.0B..w.7...@....;.../f.T..j.;.....t....8.y.1../....4*...+. .U0...O..r,7....D.Vh....G./.Y.....><..j.....>.1..`U.m...E....`_Tt.{|...+3.J.....NA.X.....=.......2fE.edU.......V...f.9..V6..jds..%.....V.....Y.a.2..l..... ...+>...!@.:.....G.a. ....!...wt..8d.yTu...[Y..ZMb.....c.`[e...e@'.l_b..8......^.L.........4.=6.l.....g4.#mY...i........M".z.u..r........@.2V:.Z.txs..;....l....Z....aMpCp...C........\.........g.5.p9V......{..J......u .....U.TK.......e........./.y..&...c.U.D.V.d..{.LXt..9..r..Vvy...1...@wi.H.<r..*C.kyo_k...P~:.|..M.t..6O.6.:.|w.a....,L.I.e....= .5*..=..a..)..P7...DN....[Z.e.5
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.818174288097698
                                Encrypted:false
                                SSDEEP:
                                MD5:17D66993EA46EFEC8708A70B54E35760
                                SHA1:3538AECF057495BF7AF0278930604A4A50072C6F
                                SHA-256:433AEDD2CC41108DB27B395C48D8D8F3062F69B3B7992B94EA83AA9539F91D50
                                SHA-512:DA7C9ED74DA8465AC4C9ECF2A70D49EDBF533A0A4D95829E8562D2CD904616ED8A64F2E5AF9FCAC28A56009F15F74C924840C96D8D11B3094E94D99BA12CFEB4
                                Malicious:false
                                Reputation:unknown
                                Preview:..ns.J.rC.o......jQ..n..[.J^........5}.f2.h.')..VS..8...S|..L..:...2ZMG.....z...Y...E.v.[...@19....f.....X~Bu..80}x.N_.7..tz.........Q..N].Yyp......v...YF.-5u^,...0n..>.y.1.4.L.V.....E.....W....O..)..sF.>%h....[...x...^5.Y^.A..M...0..s!..H.....v{.I&.....'..1.^!|.q....;*6K.66..5...Q\.s..i....T.^....R~^...E.3.{zk...q.......aB....c...6...o)..Bn.W...,.W....z.[..8...pw.I#.......?.QE$.z.....r. .r.....}...A.#Hk..n.Q"...Xm..@.s..r!...Z..........R..k..CW.8../..3..D.7......!...%....Q...o.H....=-..D...P.d.|.A....)...|.L..j+...h._.....Q.R..\.;.t>d......H......=..+C.J.|/+WV.._R+.0`.3B........M...xI..`...Gq6...=...)"..#..'.Q..mF&J..!..Ot..O...r.;6..{..?.....:.5_.7.^g.~&.[..R..".j...`.Rd.._.,V7ja.EO.@(......D.3N...bH..M.0W,..R.....5...{.".z....D.9....ce...'M_.h9..cL..0.".!M._.....f.....w9..T...K...E.U..D..?.0..b.V..>I..kfR..%.@<;.L......3_.S..L.z+..V_..V%k......./..g...Q....b$.j..rl..b5L.....,l..'..(.&.;]....m..sf...T....l........m.1.,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:76ED45AAD0ABCBA0340838C20091EA59
                                SHA1:B523C4149A6C51FE639901FDCBD8AB6FD3D600C9
                                SHA-256:01378C33423D34DFAAC5CF0D120A4E4EC70757D8DC9289AD78686B1C6CC03A33
                                SHA-512:CE1D1255E45C179A1C27954D2D0EBEEBEA8C0D82A5DD7DA3B9CD127BDCCD1D790B5F1BB57600314132CBEA705E75A592C6CE4734A61996C4E51E472FB8B827BA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}....... .0<.Tj?..e./:...O&..s.P+n....@.J'.....M.6q.....p..).$..L.#..D...}N..!.,J_/.%>..-...9..Gc...*Ud.P....A...[~].z....H.s..P...:....9..I.sv......".....Q...Mb`.7.(.3Rd.YWjI....]L..hh{.c'.S.,`..q.....Q...+M.;../....z6....[...Zu...YZ...pb.k.:.C............jZya..!.pN.D...Z.e.b.....Y.5....e.....~.'..@..4R..R..8...kS......6.:t.#h.o.6t.;..".b..a..^p..o..u.Z..hh..c...].$..3...v.T.Qp].v...N......X....1..].mms...8.8g.'m....JE...]X...?.w.......$.......b.Q.`%,.Q8.-L.J....N.....=.J...<LX.(.....cKFlU.$.......`.....|......_..Q.<M8SH.c...B...g.h.R..?...=[...b.......U(.7.q..g..Dr....<.._.&X.NZ......>$.l.2...\Qq.{m...k.0..s...j~.b../ip....._Z....\;.ZO..d.g..\...l..}.W..6NUn.w....C;..P..w..W$...[?%..Gy....O:.O....q.B.'<...{..........x...\..V.Z`.CZ......u.pk......C..qj5....=4.. .O#......g.8||P...>....K.d.l.7.'C4.,....45.u..R..GK.7....m*......bN_....-J.~............vbkE.H.J.&{.(.d.....]./.....A..Sx%.2.(K+.......*..s..g...a#..nM..N.V
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.862862300291594
                                Encrypted:false
                                SSDEEP:
                                MD5:76ED45AAD0ABCBA0340838C20091EA59
                                SHA1:B523C4149A6C51FE639901FDCBD8AB6FD3D600C9
                                SHA-256:01378C33423D34DFAAC5CF0D120A4E4EC70757D8DC9289AD78686B1C6CC03A33
                                SHA-512:CE1D1255E45C179A1C27954D2D0EBEEBEA8C0D82A5DD7DA3B9CD127BDCCD1D790B5F1BB57600314132CBEA705E75A592C6CE4734A61996C4E51E472FB8B827BA
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....}....... .0<.Tj?..e./:...O&..s.P+n....@.J'.....M.6q.....p..).$..L.#..D...}N..!.,J_/.%>..-...9..Gc...*Ud.P....A...[~].z....H.s..P...:....9..I.sv......".....Q...Mb`.7.(.3Rd.YWjI....]L..hh{.c'.S.,`..q.....Q...+M.;../....z6....[...Zu...YZ...pb.k.:.C............jZya..!.pN.D...Z.e.b.....Y.5....e.....~.'..@..4R..R..8...kS......6.:t.#h.o.6t.;..".b..a..^p..o..u.Z..hh..c...].$..3...v.T.Qp].v...N......X....1..].mms...8.8g.'m....JE...]X...?.w.......$.......b.Q.`%,.Q8.-L.J....N.....=.J...<LX.(.....cKFlU.$.......`.....|......_..Q.<M8SH.c...B...g.h.R..?...=[...b.......U(.7.q..g..Dr....<.._.&X.NZ......>$.l.2...\Qq.{m...k.0..s...j~.b../ip....._Z....\;.ZO..d.g..\...l..}.W..6NUn.w....C;..P..w..W$...[?%..Gy....O:.O....q.B.'<...{..........x...\..V.Z`.CZ......u.pk......C..qj5....=4.. .O#......g.8||P...>....K.d.l.7.'C4.,....45.u..R..GK.7....m*......bN_....-J.~............vbkE.H.J.&{.(.d.....]./.....A..Sx%.2.(K+.......*..s..g...a#..nM..N.V
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.792906163719584
                                Encrypted:false
                                SSDEEP:
                                MD5:4ABF5EF36E013ECA3CDD12308D99AE65
                                SHA1:71FF2740E36A39AD96ED353732750489D4B8243B
                                SHA-256:0965229F820573120997527CB6D52BB5CD471FF6BAA9706272B7BBA9304A1AC1
                                SHA-512:AF41D7C8F5478531F0720D166A11E90947A86325DF26C539DC553E693EBFDB2CFF06BB8096C8496E16930807F728256E24F41548B7E3D6B7B1624D0F98EE9680
                                Malicious:false
                                Reputation:unknown
                                Preview:...s....Z.7p.Rv..7...&[..'..0..:R."..Xa./O...'...i2d.<...MvYO=..d\c..W..ZJ.f.]PY.o.....g..N...oa..Q..d..A...c.O..dm.......J.....*..p........}...Y..E....*r.+[.Pp..R.....kS...w.C..c.8z...|..../.[..".(:I$...}g.g.g....R....n..$.q....VX.'..:...O.W>;..U.......ZV...%.g0~.g+q.....l..TY..He........@Sw....H...<@~..-!.....V9.u...K.:/....>.zo....%.....-.7....*...C.#....Wz..!...Pi...c.u..K..c.P.....F.}.cb....0.>i..I.{y.t.3.....X..1e...Q..rx.`.K..%...^....6..3A...Us..J...t<........."H$<...RL..t%1..".:+Y...F.F@.].[Q.O..g...[..6'T.OG....{.?.axz:...3S)......T........S...\..yv.U@c..U..g.2...$.$..h*.n...>...o.l..L...C....l...Fwr.V@..n..a...Uk.. .F../.0C.c]....zz...1.w....b...4zr.hY.:.....Ux=....m^+../...]r9.....Qn.}ya.8j....W...]...J...@......I.L.....Y....>.*...l..........j.a..V.w...?.M3....n....._....].H'L....&.>.l..?....a.j..q}.(...C....5...wD.......%%..._i..b..N..K..c6i]F.sR*.w..(l.....b..3xx........./.....!...5p.&...T....#`^..68I.[s...Y.:.?1..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5FEEF580050383C788B017B26E91AC49
                                SHA1:6F0F029BD5A31C02E221D4CBF259E9A0DB5288C1
                                SHA-256:111F6E57A4733625E77BF135E868501CF47796F5AD46DBE629CE50B129617198
                                SHA-512:C82497C41BCBB9FFCD0DEF4E0FC003985807DD30F706E42938DED1735543388DE0771998508406EDA1C3455BAC5C8ACBD2D445FFC3EA61F19300784CFC33E349
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......2.[..se"o.H..)*.....g..........T.p.*KL.RS.U7....,.0...M.x..|.."..Y..t]B.....=..H.....eoh.D...$...*.6;.D..b..&.x\cAeR~03YC.g2...uUbK.B.v..-\.K....O..2`.E.^.S.=S..D9.....&.OED.\.S.6...4.....4a]......."G..C..R.@...........J..h....S..m...u....C.................t.,....s.{..g]....{*..c.DH...w:..~.......&..3...e.P../...d...X}.aO..N..pTeG{..m.|..s..-...4.E_[..Si6K....kTl.u.=....G..6RDf..mJs....Sv...r.p\!F....l.`.....;.i........?0..*...zg.U)....R.#..W....FR/..:.=W{.......)@Q.....D..^7.......F...M ...&.+`R..Ve..#a..2*..zE.y.#...b}b....,^......[.].2.i....@Rki.M5p...Od.F.w.n.7#L........."...'..e__ri./.?...q....YG3.F)....TZ.q..v..x\\....?H...k.....I.,..[.`..HA..B%OI.....Z.=6......3a..8w>..7...p!....o.P...N>7...?9.......v.../Z...,.c..a......xn9....)..~.R.Py...d.=..z.xB.:.D.!....9....4Q...).<...+.1X,..Z.....<f.^.-V.)...f.b....W.R...K.Zh z.81..%....7~#_.$z.I..........=.7....j-...%v...h....TT....#.}._.......~...R....d5...t.8`..2......L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.875435986624963
                                Encrypted:false
                                SSDEEP:
                                MD5:5FEEF580050383C788B017B26E91AC49
                                SHA1:6F0F029BD5A31C02E221D4CBF259E9A0DB5288C1
                                SHA-256:111F6E57A4733625E77BF135E868501CF47796F5AD46DBE629CE50B129617198
                                SHA-512:C82497C41BCBB9FFCD0DEF4E0FC003985807DD30F706E42938DED1735543388DE0771998508406EDA1C3455BAC5C8ACBD2D445FFC3EA61F19300784CFC33E349
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......2.[..se"o.H..)*.....g..........T.p.*KL.RS.U7....,.0...M.x..|.."..Y..t]B.....=..H.....eoh.D...$...*.6;.D..b..&.x\cAeR~03YC.g2...uUbK.B.v..-\.K....O..2`.E.^.S.=S..D9.....&.OED.\.S.6...4.....4a]......."G..C..R.@...........J..h....S..m...u....C.................t.,....s.{..g]....{*..c.DH...w:..~.......&..3...e.P../...d...X}.aO..N..pTeG{..m.|..s..-...4.E_[..Si6K....kTl.u.=....G..6RDf..mJs....Sv...r.p\!F....l.`.....;.i........?0..*...zg.U)....R.#..W....FR/..:.=W{.......)@Q.....D..^7.......F...M ...&.+`R..Ve..#a..2*..zE.y.#...b}b....,^......[.].2.i....@Rki.M5p...Od.F.w.n.7#L........."...'..e__ri./.?...q....YG3.F)....TZ.q..v..x\\....?H...k.....I.,..[.`..HA..B%OI.....Z.=6......3a..8w>..7...p!....o.P...N>7...?9.......v.../Z...,.c..a......xn9....)..~.R.Py...d.=..z.xB.:.D.!....9....4Q...).<...+.1X,..Z.....<f.^.-V.)...f.b....W.R...K.Zh z.81..%....7~#_.$z.I..........=.7....j-...%v...h....TT....#.}._.......~...R....d5...t.8`..2......L
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.813260878802733
                                Encrypted:false
                                SSDEEP:
                                MD5:D3231477C3A082114B0913318FD6215A
                                SHA1:A5489E31F6DF13DBDED10C07CC846787D55EB4F3
                                SHA-256:7487F9853BFB8E96B4A314DF2E69099E6F2AD962D444CA1475DD35486F768AAB
                                SHA-512:66B109CBE0A26AE6BAF9254543481986F23BF2FA31FE0CB150B356361FB1A08C0B7C6B4B9D93BA89C55C29B696939625C95A446D781E83183F04A6843307C2FD
                                Malicious:false
                                Reputation:unknown
                                Preview::..........*+^.9.^.v.7R...I...J.{..P.~.....(T.T.V..w..S.~....R.Hc#PY......].%.......a(.X.n...t$r.2d..........R.K&.. ..BA|V...~....+}p.....s..h..+L....^.............Tal.y.S..A..2V....z.....wV).t....^.(.P....U.w.xr.7..)..0.4..i.&......~..g6w..s.T.Y..Rtay......3.Y.....m.m|N....r..H..9.If.N.v..%........h.W..g...gC^8....c............J....]Y6y...J8C3..]/.....B0...2.n...&..40...S`..b.:.X.%>...C.g.?..e...{...*"s..(.m..D.b..o..F.?.J.. %8.1..e...j.q*.F.z.J...YA..`/eo.......w.z+...sW].;.......!9#..>[P.t.v.M.d.h_%v...#.."=...]..6k.@`0........t..F" .1{f..gl......[.FO...H.!....05.?...iY..w8.......~....5.t..}..z...P..'..P.....0:.......jtq..D...B...t.}.#w.V...8.U.A....|*..;e..DJ.a.q...F.u7xZ..7KZ"[...}^?r.!..W4..b..De(..G.,[.v?.........e.$.......%.....&.d...T../...n.5Tv.,m...GA..H|...+K....-.....IP.....?.]&;`.N.......t...]"a.,n.k[!.......a;|9w.P..N..h.].>...<s..*E..W.&S..XJ.O..F6(&,..]......vh.bZ.FQ.h..=.k..........V..c.T.Yv@..n.[.F.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F7DF574F10CCF4DDE3D4D27DC7CAE2F7
                                SHA1:56E5419353841389F128D10CE2ED46C0BFDA33F6
                                SHA-256:0C3F5C2377F3854BA7BEC28543B59E9523B4783DB9427E37880BBE683EBF2C1C
                                SHA-512:DD80C3B86CFD55046879CC92C7DD36F4CE281D457FE8113F33322A4BAE857186763760839690B63FAF73DA925AA98A6E259412948A032EE8434984A5C0859B30
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....s#5...X.q...S3.V.......a...%..k,1.m{..A.Iep..1.........../G4....-....^...z....~K.-.X.@.....[B-..H.0T...6C.7...lB..6..6......?..8e.[%.A.C.t%`...q..)L....n.M....+.!..S.........`DO......I...|.Q../.."...~~.0QY.:..\(..!.3Z.. .4}F.:.QI.....1..k...P.00..............k............:#)...Q..X@.......3w..h.=.......{.k.:..\.n....^k..>.6.0.G.b.......\r...|v.sK.....d..s?3...S6...{.YB..A....x$.!l..P1$.c.s...-....T,..D.."9..tA.yz.......k._..~.K...7.O3.dj.k.4./....8n....|..y.1..qI*....S.Or..;\..=..B....%.\k..b....x\.b......{..........k..A..3{.......6...x....*AI..N.R.B.#.......6%.F.G6......[h~J....U=?._.......0.Hi.T.1.....U......;..}.J{A`....j!=....?uyb...%..,..%..kl.....N.phfSI.a.7l..nn4R.....yp:......}..).n ...?.=.D...AA+s.Z..-M..,6..3....T10w].B..uyN.G.S`RW.6.NG#].tW...F....O.rYcJ.b....;u .bT...Q...%A+.g..C..=...e<.5\>P2..q...b.Sb?Px.......]W.o...KL...U..k.........q...\..<.....*..>......hG..$P..X.H..~.....#...I?&<..\.....C.?..&...q..&...e
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.832993399694728
                                Encrypted:false
                                SSDEEP:
                                MD5:F7DF574F10CCF4DDE3D4D27DC7CAE2F7
                                SHA1:56E5419353841389F128D10CE2ED46C0BFDA33F6
                                SHA-256:0C3F5C2377F3854BA7BEC28543B59E9523B4783DB9427E37880BBE683EBF2C1C
                                SHA-512:DD80C3B86CFD55046879CC92C7DD36F4CE281D457FE8113F33322A4BAE857186763760839690B63FAF73DA925AA98A6E259412948A032EE8434984A5C0859B30
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....s#5...X.q...S3.V.......a...%..k,1.m{..A.Iep..1.........../G4....-....^...z....~K.-.X.@.....[B-..H.0T...6C.7...lB..6..6......?..8e.[%.A.C.t%`...q..)L....n.M....+.!..S.........`DO......I...|.Q../.."...~~.0QY.:..\(..!.3Z.. .4}F.:.QI.....1..k...P.00..............k............:#)...Q..X@.......3w..h.=.......{.k.:..\.n....^k..>.6.0.G.b.......\r...|v.sK.....d..s?3...S6...{.YB..A....x$.!l..P1$.c.s...-....T,..D.."9..tA.yz.......k._..~.K...7.O3.dj.k.4./....8n....|..y.1..qI*....S.Or..;\..=..B....%.\k..b....x\.b......{..........k..A..3{.......6...x....*AI..N.R.B.#.......6%.F.G6......[h~J....U=?._.......0.Hi.T.1.....U......;..}.J{A`....j!=....?uyb...%..,..%..kl.....N.phfSI.a.7l..nn4R.....yp:......}..).n ...?.=.D...AA+s.Z..-M..,6..3....T10w].B..uyN.G.S`RW.6.NG#].tW...F....O.rYcJ.b....;u .bT...Q...%A+.g..C..=...e<.5\>P2..q...b.Sb?Px.......]W.o...KL...U..k.........q...\..<.....*..>......hG..$P..X.H..~.....#...I?&<..\.....C.?..&...q..&...e
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.811422687555862
                                Encrypted:false
                                SSDEEP:
                                MD5:5BE099E2D5D277C79BA066B966119D55
                                SHA1:38E9C87BD608DA1DE2B46C6F0EF7B220610AA2A6
                                SHA-256:78248717D1B7A473AE5C95112D5F0F8F10EE295214B424BBF26D549015F611EB
                                SHA-512:0056AA01C064144084ABF29FE3010D3ABC37DED5878A0061F5B2CCC70FD4F05C4A05D43F901FA0FF6932BA03FE6FDD2E8461A480F8D04410431CE0798BE18841
                                Malicious:false
                                Reputation:unknown
                                Preview:...s..{.....|}.=y...8./p........m.....blBhk.i.|.....o...."..L.,e.G.+.rL.hW:..b.s./...&...{...3[+.?.`"K.=.#.v?5..*...1k.m!.p..[...u.f.D....-.......|.h.L.pp..Vs..u.D/Xf_h...z.........@;.z..,.n...?Z......`\..o..3m.b.z. Q@OiBc..%.U..h.=..d..I.r5.6...?~P.m!.J.;..d@...g..j..IZ.bD.t....F....u..slcN......93.......#.;1.*.....p...''.D.&.J...$.i*....gO+.(...kG....I,w.A..F....>....M8J."......R.l.O.8e......q."G6...h.d.j..w./(.i.>*8..>..#...8.G%..p.S.P...`.B^;.9.^..rE..N..].z..y........H.ey.....2...V..TK+g.8..;x.z...^.[........./..*.s..9....`..............V.q..Ls.'o....M..PwFO!....o... 0OR(.K.c....^...a:.p.5...p....l.....;...<..:.R.[uL....t._..o...c&....Zq3.".n.l.H.X=...#._.b)jE.P1.R8(.&..?.s.X..1h=W......|.A..gxXT.>.}.U...F.......3.>Z..x0..0qIY....zV...`yeEp.*....&$RT......g/2.<.2....45...g.E^.6p.}..~{*.r1..>1.p.A.kL.Kq.....[G...qq.o.....>z..H ......*....2#@.......a.b.7......P.Ew"z..|3E..fa.....a..m..U..... Ip ..H....j..K?.....N..4h5v...BT.4e'GU..7ex.mr..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1ECF9ACEBD96A61325438E027E0B7474
                                SHA1:4547A14B9096F490B49C1DFE2880D95E9EFF9D3E
                                SHA-256:9BABE1213020293407FF2686BAB36AA3C9F79DA7FC664893444F27E15483B78A
                                SHA-512:178C08278C931A0C837C7058F1118631A128F6655AFC41B5EF68C669F386EDEA09646ADDC13C6F786323B1F1D0E59AC913BE7AF8D4C35EB434056862D161C7A1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....pO.q..a...j#..#.....S.... ...d.t.UoW...*.h..e.G&mN...h.x.3)...|*t)...*J..|.F..Y).]....>5h.Y..u...f..i.";/.v.`.....S..[.U+...O...g....h..-....hW.-.j.T.iLw. .&?]..._K,TJD..9...:..-nvfuK~..7..|...E...`.g...1o.8.......O.h..U4<...c.~.D.....o[..F./............J...#...4*..g.c....0..O`RP.P.-.?.h.I..s..te...).....D..:...{3.v..}.-..@..W....u.E0.....?.M..m.AZ5........{4.^)a..v{.........T...w....T..]..8.../.'eM.U..3F...*.T....J"Y.#...~g...tbB...Z{NQrs5....c.o.N.ox.&....n..#.^..!....|.O..m.U{.R_...k/bu...W.-.Z&.^JIna.R.............".:d).W.T.]0.....y=....I(...C..J$P.........P..o.X.?..,..e)Z'..S.....Es......g...T.d.:..........c..:..I._5Y.J..K.}.]v....`..I3 #9.n.}...u...%w....z.t...@.X...UK........0roz...(.@.K....qO...(.P.W..\...j.4.o*..'.9.4P..2...n.....|....@Sa.....)% y...c..r....~..3........9nS,30..00'yw`n.j.F'aV..WZ.I}..@h*Z*...D....%`..B..j;.g.sv..?.......4.~....)...OK.~...u.Q.,..)..x..........7.nd.H.Y.#-.r..?..pu..v.9.zw..kp..d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.857660193257797
                                Encrypted:false
                                SSDEEP:
                                MD5:1ECF9ACEBD96A61325438E027E0B7474
                                SHA1:4547A14B9096F490B49C1DFE2880D95E9EFF9D3E
                                SHA-256:9BABE1213020293407FF2686BAB36AA3C9F79DA7FC664893444F27E15483B78A
                                SHA-512:178C08278C931A0C837C7058F1118631A128F6655AFC41B5EF68C669F386EDEA09646ADDC13C6F786323B1F1D0E59AC913BE7AF8D4C35EB434056862D161C7A1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....pO.q..a...j#..#.....S.... ...d.t.UoW...*.h..e.G&mN...h.x.3)...|*t)...*J..|.F..Y).]....>5h.Y..u...f..i.";/.v.`.....S..[.U+...O...g....h..-....hW.-.j.T.iLw. .&?]..._K,TJD..9...:..-nvfuK~..7..|...E...`.g...1o.8.......O.h..U4<...c.~.D.....o[..F./............J...#...4*..g.c....0..O`RP.P.-.?.h.I..s..te...).....D..:...{3.v..}.-..@..W....u.E0.....?.M..m.AZ5........{4.^)a..v{.........T...w....T..]..8.../.'eM.U..3F...*.T....J"Y.#...~g...tbB...Z{NQrs5....c.o.N.ox.&....n..#.^..!....|.O..m.U{.R_...k/bu...W.-.Z&.^JIna.R.............".:d).W.T.]0.....y=....I(...C..J$P.........P..o.X.?..,..e)Z'..S.....Es......g...T.d.:..........c..:..I._5Y.J..K.}.]v....`..I3 #9.n.}...u...%w....z.t...@.X...UK........0roz...(.@.K....qO...(.P.W..\...j.4.o*..'.9.4P..2...n.....|....@Sa.....)% y...c..r....~..3........9nS,30..00'yw`n.j.F'aV..WZ.I}..@h*Z*...D....%`..B..j;.g.sv..?.......4.~....)...OK.~...u.Q.,..)..x..........7.nd.H.Y.#-.r..?..pu..v.9.zw..kp..d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.803073050139623
                                Encrypted:false
                                SSDEEP:
                                MD5:6FFDD75B163DB48C9B9487EC0B728CD2
                                SHA1:049495A862323ADD69F3F1CCE617E3AAE3F5E9C9
                                SHA-256:D0BF6BF0A56EBA1E6D7BC8EB5D1DDFD712170FF21134B19A7A0FF23E169B5AC8
                                SHA-512:530A9AF60E76F9B154EA1590415A7187A73F4EBE75C3D235226C1EF9CAD7D7DC65AE2E81DBF0FE55BB5FE3C59B05D9798377250A4F2EF6A1B7BE23DE698D83EF
                                Malicious:false
                                Reputation:unknown
                                Preview:.!K...n.X.....Mf.l....&..7...i.3..wY......>V.....X..cJ.,...<...5DJ#........8.p.~. .&....g.t..t.e1.X..w......b...W=....t .cX&s..#>..Y.....7..h.....%..{.D.@....Jo6,..Y@n..I....G....z....z....}..[z.S...w.M(....4w/fp3..d....[f.z.z(f......>..y^......_|D.....{.!U"Pk.!.an.....eR.0!.....="hR.F.8fb.b...x......|\*H@.s..SJ......h.........)....}'.....D6n..).H...!D.<f.w....S5.s.... %'..{.C..J.W....I.s/....g.Y..9....E...S._L.F.V...H0.'7/3..GK.......o..."W......;....}<$..q..&.3!......p.i.........."q.%w..9.. ...J`N..y.z......1.v.V..*L..i..........#.8.F<|.....R`..Y.k..g..IC.!D..Fqi....I(.#..0.b..fq.1....!$.a..O#..`....P.e..t.6./.y..q1w..z1..V.,..o..z.......f...2.._...X...._jD..t..j}........q...>Zt.%..@.d..DDG......0.1..@K..nS.q.?k.....B.i..,.b.........f......FP2...&.C.O.Z.&r.@_.y...g..v..JO.C..j../......e.Y...?.8.T...;5.U...sW.l..,...........k.....LHj.M'..Z...m.<.x...P.;..5T..W8c.;../r..J\.....%........8..}m........(i'.....9.......W..A...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8D8EEC73D31CD3A8E2E7925E66EE34CC
                                SHA1:7EEF25DE247CE5B734865F40486B88282D1435E5
                                SHA-256:1B188AE032660A0B1D6C8BF893AC6EBD3E9D5556CF9634B3AF78BDD294F6074B
                                SHA-512:8D72FA2F964DB7F39A52044FF319FD29FA1D9AFE413F7DB4356818FD0C369D8D02D591FEA5940CB22BF1C9DA31904C2884285178AEE68219EDD63F66E83BB336
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....R.y.v4.z%...J..DQr.{...$..i.]1.u.I'.%.....c.aMp..o.".0T..-....}h.O+..kc.dz.=0...Q.H..u,..D...W...pzh^../......?m.f..A.]..u...e.\...LM.........p.p.n...5.p..T.#.3..1&lJ....t...B..H.,.{,(Y.L..Rv...0|.=.N`.2.G.k...N..P../.}..,..M....<......O...................fX`.S."..5G'.sv..q. ~"FZ!...~..L.XP.......h.}....l.Y2...o..u..\.........^=H.A:.[.....Q..Z.:....sF\..G..$..f..{..d.ut....D..A....8.........m>...%.a3fp..yJ...k......'....:...re.8..^.,.{s;.....<.{...x.....b.9.....3...q.i5...4r.=..Pq^.*v..{.e.hfZ.G...m\..r.N..r.`'. ......HZD....HO..3.BKv..Q.>$.#.J8YD./.,$/...h..r.`j..........%.|...x...hDS.C......c.=\...d4`>.1..I.....f...*#J..O`......8B].v....P^...R......j..w.p..L).<...y..8.......K4...R..xV.....ab.z.v.0Q.%\.9Qc.@.4.9....Y.."c7!..p.(...d.x\B....s..F......^..;c...fTD...Z.B...3.t.....c.0.)1..H.w.R]........%.....d.......W..,}.+..ra:..g.{(h5....]pR..`W.....S}..^.n@I|I..'`2.......L..U..Rx...DAC..c.}q..{s=2P!+.k{.Fh.,,...uy...K}L.e..p.Lx.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.835952933435371
                                Encrypted:false
                                SSDEEP:
                                MD5:8D8EEC73D31CD3A8E2E7925E66EE34CC
                                SHA1:7EEF25DE247CE5B734865F40486B88282D1435E5
                                SHA-256:1B188AE032660A0B1D6C8BF893AC6EBD3E9D5556CF9634B3AF78BDD294F6074B
                                SHA-512:8D72FA2F964DB7F39A52044FF319FD29FA1D9AFE413F7DB4356818FD0C369D8D02D591FEA5940CB22BF1C9DA31904C2884285178AEE68219EDD63F66E83BB336
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....R.y.v4.z%...J..DQr.{...$..i.]1.u.I'.%.....c.aMp..o.".0T..-....}h.O+..kc.dz.=0...Q.H..u,..D...W...pzh^../......?m.f..A.]..u...e.\...LM.........p.p.n...5.p..T.#.3..1&lJ....t...B..H.,.{,(Y.L..Rv...0|.=.N`.2.G.k...N..P../.}..,..M....<......O...................fX`.S."..5G'.sv..q. ~"FZ!...~..L.XP.......h.}....l.Y2...o..u..\.........^=H.A:.[.....Q..Z.:....sF\..G..$..f..{..d.ut....D..A....8.........m>...%.a3fp..yJ...k......'....:...re.8..^.,.{s;.....<.{...x.....b.9.....3...q.i5...4r.=..Pq^.*v..{.e.hfZ.G...m\..r.N..r.`'. ......HZD....HO..3.BKv..Q.>$.#.J8YD./.,$/...h..r.`j..........%.|...x...hDS.C......c.=\...d4`>.1..I.....f...*#J..O`......8B].v....P^...R......j..w.p..L).<...y..8.......K4...R..xV.....ab.z.v.0Q.%\.9Qc.@.4.9....Y.."c7!..p.(...d.x\B....s..F......^..;c...fTD...Z.B...3.t.....c.0.)1..H.w.R]........%.....d.......W..,}.+..ra:..g.{(h5....]pR..`W.....S}..^.n@I|I..'`2.......L..U..Rx...DAC..c.}q..{s=2P!+.k{.Fh.,,...uy...K}L.e..p.Lx.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.794289970892762
                                Encrypted:false
                                SSDEEP:
                                MD5:742BF44488EBF0AA036F94E1B57C32F4
                                SHA1:A141F31C6C0CE4D18E922DF9A8BA741969DF42BF
                                SHA-256:6218AAB8CD16369889C6E7A4EDAE477E7371E33C618B9A7F0D668C5E30CCED87
                                SHA-512:1BCC323CA6DD52197665995EDB3A8F6AD6966405A06C7C23D878A8D3EF4C2F8CC5ED5A2A8F4B2A9322181BC4D19D5F95F3ECEA2ADF1ECE1B755564E5C8D959EB
                                Malicious:false
                                Reputation:unknown
                                Preview:.h........QZC?....y...D!.. ..M.:I...>2.q%....o.10I.q].3.....V.g...B...wYh...S...sr.........6...?A9I...^.(.._.H...c.*...9..1.$#3G-.}..:....LT....Jqi..s.....]V.'...{../.V..C...{$.....k.....h;...b3.0..+.(....3..."..3....u.U...9.B.r..{..m./...C..Q(..........B0K) ...J.X....y.cn..).....u? <v.|....w\.......k..9>/..b."....q...dV.oD..r(=........S....E...6.c.Z..e~.6.b..mar'.2.rIT....O.1...R/.2hM...jY.4..S^...4.t.[h..#..i|-.........".D}..?..>".5..a..p....5K...O >kbDt......9.......=.)b..MF.f*@..._.<...rM.....f."B.?..S....,.8^.......p.9.9...>2.S.&..m._......S.l..8.%....j.).2....--1....{..Cq...s.3.U...m...|.pe..t&.>.......F......B.o x..}Ut..q..........2..].......g!}BW...x.u.......'....".x....v....f...5'.<k....c..ap..d..?)..V.&.0...w.!..g..B ....V.'x..k.U.;DTJ2.:.R..3..9..*.}...6&.........h...P.....bK...%.q..ak..$.%...1.......X..mM.wXZ.|.G..D..j.XI.Q.ab..FK...KV..i.dN.(.+........6[@.hwY......@-.H.&...T..5..9i....b...o...\)(wrh.~.sj].ah...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4EC5F2F9E9383F6C16A2C3D69030B1D7
                                SHA1:5B2B0E04308C94E571AF6A1A62BD742169B5477E
                                SHA-256:5E7664E4091D45B29CC941F67982C65CAED0ADBD5D3732829B0C3971C69EFE98
                                SHA-512:6F01E59C8A07057C26A445C26D44B35394B6059011215F0EB613C952875DD94381A1E0ADAC2D5F4EF83D5C3029CF1859B5BA9596DD9247E728F8D777EBDF0262
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....7.....L 7z.bu.Kj?.<..c=.jP.{rL.flz@;..>w6....|....`m..Ra`..//...^..t.............c...`.x.,..>-M..L..g..;.5L..%.pw.?.2............].pn../.!=x.)..U..w.....N&.....UX.}$;#%...O"..RW.S..}..^x3..N......ZKo|.<.......D.;.s...;..tz-L.L#.kE..o.yC.D.xP2.1C.g...............d . ..:..hv..)=3....3..kO..~.,@......x... .x.......k.O.]M.:.OO.......D......[..k.z;C..|.0*X.._6..".!.o..PGR.@....Pw......f.Q.p0).pz....)......:p>..fb.U5.!...B(..2....]...Y..P.{_..B6...dp.0..8...n`|..z/>.j...X.5....~....W!d.2........A.H.%..D...[..xM..%.h6..&A.".....S.G../....Q,..&.y..........m%.Vl...n.C..P.uT.K.-..w.....%..x_`.R....h..fP\..s.m.K....W....R..Tb..HfJ..8...`xp..#had.9...N?...z.ZF.@:B...;..tG._..kn..,.S".DV;/.......;.....v. .Qv,.V.8.h..s...AF......r......bK.;x..D:k.{.<....e.89...y...B....l.G.Sl......=..!..WD./.....A....U.2...CR?|.?u..cQ.#,.#..M8c_E.e.....B...H_..*w!.vH. .l.?..k.H.Q.9.....Y........(....r./A....0..0...........sYOb.;.C.'..9j......4....!.B....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.820642211843771
                                Encrypted:false
                                SSDEEP:
                                MD5:4EC5F2F9E9383F6C16A2C3D69030B1D7
                                SHA1:5B2B0E04308C94E571AF6A1A62BD742169B5477E
                                SHA-256:5E7664E4091D45B29CC941F67982C65CAED0ADBD5D3732829B0C3971C69EFE98
                                SHA-512:6F01E59C8A07057C26A445C26D44B35394B6059011215F0EB613C952875DD94381A1E0ADAC2D5F4EF83D5C3029CF1859B5BA9596DD9247E728F8D777EBDF0262
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....7.....L 7z.bu.Kj?.<..c=.jP.{rL.flz@;..>w6....|....`m..Ra`..//...^..t.............c...`.x.,..>-M..L..g..;.5L..%.pw.?.2............].pn../.!=x.)..U..w.....N&.....UX.}$;#%...O"..RW.S..}..^x3..N......ZKo|.<.......D.;.s...;..tz-L.L#.kE..o.yC.D.xP2.1C.g...............d . ..:..hv..)=3....3..kO..~.,@......x... .x.......k.O.]M.:.OO.......D......[..k.z;C..|.0*X.._6..".!.o..PGR.@....Pw......f.Q.p0).pz....)......:p>..fb.U5.!...B(..2....]...Y..P.{_..B6...dp.0..8...n`|..z/>.j...X.5....~....W!d.2........A.H.%..D...[..xM..%.h6..&A.".....S.G../....Q,..&.y..........m%.Vl...n.C..P.uT.K.-..w.....%..x_`.R....h..fP\..s.m.K....W....R..Tb..HfJ..8...`xp..#had.9...N?...z.ZF.@:B...;..tG._..kn..,.S".DV;/.......;.....v. .Qv,.V.8.h..s...AF......r......bK.;x..D:k.{.<....e.89...y...B....l.G.Sl......=..!..WD./.....A....U.2...CR?|.?u..cQ.#,.#..M8c_E.e.....B...H_..*w!.vH. .l.?..k.H.Q.9.....Y........(....r./A....0..0...........sYOb.;.C.'..9j......4....!.B....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.795124190878094
                                Encrypted:false
                                SSDEEP:
                                MD5:868E2BDC30C559EF1C6EA07CEAC297A0
                                SHA1:82435157DC3B2DBD6E4D38063549C535D4F29947
                                SHA-256:DEF57DB7C1D3421745B8CED7CE3E84D7A2D9216692E58545F2D7B01A1780EC42
                                SHA-512:5B1F365D9BD3B460A91DC9B1819F021938C959D6E7322F07BFB23E65601D2467A6BA775A9082DB061B224B1C6BC17437B42FEA1BA12787B9F52134A006B0E528
                                Malicious:false
                                Reputation:unknown
                                Preview:.7..c......f...My.gWc.%y.7R<O.z...ge"&$.+.5*.N..E.%Ps.#..s|*|...y......;.............n..._k..U..;..d..b.g.y..t.....b..<A,..J../..l3.+.........g$_.$;...m.?....y/...Y..u.c.*..s3,...m.w.....j.a...3.........js.mh...+..s<.uu.:.b......@..`*.......I#..\..(..A...h.7..H..........QI....N.Z...d.~.d3..\..g.}g...O..p.5...|m...c|..f.).o...(.{..4..,r.w.>..UFli>.T^..| .....F..}..!Go.J....&Q(.j.!..&Ph0U.x..r..O.=.Y4cm!.k.f.........c.1.~...IQ...S....;......gJ........U.y..w.o.M..._...=..V..h..N%.l.{.k39}.....E.....|.AI)....:...5..}..c.H...S.T]ar.)..4f.N.o.N..Y9....E.lG..K.QQ.7...h.......6.Y...l.v....g. ^.J...7#.]lf'q+......t...>...eq..F.a.q.|[s...U.N.`].Q@....m.x..o...?;..EF..=...].._V.a.....y.M.StY.a.h*....QX4....\.....xf....4('.....4..t.:d.].$qX..2.;s......nQB..`F..2.Y.p_.....U.:8.._Z{(...]'.d.v....#..2. 0XH.>.....m.;..+..@1..!.x.Y..g..kRj.F...V.s6$@.N...jeO<..HN.....V..L.]#]...v....:.B...r..d.s.t.'ro.....1t../.p'...B..PM...M...LR.^......rI...%!....c
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:60B97ECBA4F49330298D5C04C5F4A7E4
                                SHA1:6D2436C8835B88253E9FC21697438B74AF81E3B1
                                SHA-256:6CA7B01ED3AA191998CD0F258975F2BCD42E776C1D6EED2EB11615249B022C51
                                SHA-512:0B45005909FE6523AE1543CE2B49F02847FCA48415D7853AE6FBBCF74B73E4B47B9010545A1F80E49F6179C53E977214ED924B021B19EEC4C3260F9478C76B96
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........E+M.........D.?H.....bv.z.X....r..h ...Ih...-Q.K....Ub........s..\T..(Y.6)}.YW.3c.}#........5.q.R.]".w..~.W1......%..(.Z....n=sXIz....?..#B^..-.,..~Eq....TT..=.7:..\"5..+=.)....c.ns}.^ .2W.|Q.. ..V.m.P...H......s.....j.........52J:...................Fd...r ....\.KC../...|,...P.w..s.Y..=.z....w.S..d/L'=..9'LZ...[}'6....q..@*p...........O"....cx.q4......(...A..V0....T...G.....@)...t.l.....&...!.5...8iR\1.6....p.&..PU.....0....OND?N.-....B.".r....A.$X....qE.*...z.3-y~.2B.......fq.<).;u.....4.w....A"....=..G.}..jmF.~3.I....... ...`K..oM3AJ...dH+.g.^...|1q*._...~.q...TIC.q...AC.Z.7.4.*.wb..W...[.E.,...@5...6kg.3h....`}....Zt.P.,HX.......b.^.....~......d.`.^R.3.\ ..7....I..D..9.R..s..~.;..!.Do..W...........>.Jf.9....c4sf...D....T....*.D...X%.Q......y..F..Y.~..W{..#..Q.....G.....9.'.L..P..~D.6N/. G....H^./p..wm..G._k...9i.....W.A..a.3..;>9.Z.6..."Q@!...e....|`^BGZ..`.3.h..\.: ..L.- }I7.en...z._...O&...q..."..3..a.n.z.F..8.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.846120237395543
                                Encrypted:false
                                SSDEEP:
                                MD5:60B97ECBA4F49330298D5C04C5F4A7E4
                                SHA1:6D2436C8835B88253E9FC21697438B74AF81E3B1
                                SHA-256:6CA7B01ED3AA191998CD0F258975F2BCD42E776C1D6EED2EB11615249B022C51
                                SHA-512:0B45005909FE6523AE1543CE2B49F02847FCA48415D7853AE6FBBCF74B73E4B47B9010545A1F80E49F6179C53E977214ED924B021B19EEC4C3260F9478C76B96
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........E+M.........D.?H.....bv.z.X....r..h ...Ih...-Q.K....Ub........s..\T..(Y.6)}.YW.3c.}#........5.q.R.]".w..~.W1......%..(.Z....n=sXIz....?..#B^..-.,..~Eq....TT..=.7:..\"5..+=.)....c.ns}.^ .2W.|Q.. ..V.m.P...H......s.....j.........52J:...................Fd...r ....\.KC../...|,...P.w..s.Y..=.z....w.S..d/L'=..9'LZ...[}'6....q..@*p...........O"....cx.q4......(...A..V0....T...G.....@)...t.l.....&...!.5...8iR\1.6....p.&..PU.....0....OND?N.-....B.".r....A.$X....qE.*...z.3-y~.2B.......fq.<).;u.....4.w....A"....=..G.}..jmF.~3.I....... ...`K..oM3AJ...dH+.g.^...|1q*._...~.q...TIC.q...AC.Z.7.4.*.wb..W...[.E.,...@5...6kg.3h....`}....Zt.P.,HX.......b.^.....~......d.`.^R.3.\ ..7....I..D..9.R..s..~.;..!.Do..W...........>.Jf.9....c4sf...D....T....*.D...X%.Q......y..F..Y.~..W{..#..Q.....G.....9.'.L..P..~D.6N/. G....H^./p..wm..G._k...9i.....W.A..a.3..;>9.Z.6..."Q@!...e....|`^BGZ..`.3.h..\.: ..L.- }I7.en...z._...O&...q..."..3..a.n.z.F..8.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.8287095580695185
                                Encrypted:false
                                SSDEEP:
                                MD5:78DDAB5865BDC724E320A264BC47AB21
                                SHA1:B1A98315159B338AD97B2D878FDF96C1E2B36D53
                                SHA-256:D92E85C64E6EAD3AA8657A27AA8E162FE73CD12F0555A7C31F31BBB9F6DCD6B2
                                SHA-512:7703FC1BD6B602DDAF6AD09DBDC94A007FEC9791DDC06918B1A21FF4EE11815F0E34DC1256884A603AC8CE5B4E1C641CE9EF14729B40BF7731C36FDD316934D9
                                Malicious:false
                                Reputation:unknown
                                Preview:~.o1..X..U..|...pN.......$uJN+.bw.Ul..(M_..cv..S.g);H.s...].....6r_.b.3..W+.~1.t..........p.H.....B..S1).j...pr./.1...Y.UQ.[..0.fJ.....oBW..O...!..wA-.M+....v.?..0...!.[.g.L...l..tm.4;....5...P./.l..|.{.+.!.......0.}....BwYP..zn..O.8l...2cuE.......C...=........,......%..A:.........'.X..]O...6.{G...yA...n.SK.3F.(..2.[....5.j....Z.....E.......b......Y^GS.P;YZ..M.$T.....T7.+...E.K|..P..''.j..c.~}~..[.....JR.u.y.&Se.p.. ."^.....]..I.&.wk.m.=..j.sxp..H.]I.*9..p.........K.g.V%.......8.Zq......h.*..".0j...S..=.[.......Sv..%.[t..%.N.|...O.^T(>.g....,...rD...v.... i..F.D..\..&...u..=...:...N...k,..W......:..g.=.$D%.v.d...[.0....}dd...o0.u...f....i;..Z...`..a./ ....J...#!T>S\..}z.........i..2..C.....1....a7QGR.kMJ...G.F2....l..wXC|#.....m....}....C#4...F!........p.{H.yw..U6.B.;..F.'u..H.L.(.d.....D<._.M.2..pKQ.n...Ez.....[M..e.S.y.....'..Qh....~.N...Y..k..y}...G..E._g.de..3...X.!5.7....%...V7W......>7....\.....:.*AU>po..u;......r...,t.:X.t4>
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:21E1E82012D4C48DB109F4AA4D2CC75E
                                SHA1:3AB1EB3175A7425C98018C55AD704552CF31103B
                                SHA-256:C251EFDEF48966252F2ABA86B846F86EA6CC9D2B501801B4224E8450A2897DF2
                                SHA-512:E4F79B3040C27952E0FAE41F77B96BBA87B027A3C7FF3163B9F7E651B9B30D5768B2B4C7D7DE3F29961E80B7114C99DDFAF2677F8A184324AA4A4A8383927613
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)....KSj..j....B...S%S..g..C....q..y..m....'..hM.x.A.....K.D.`_..JOM.*.....DdoD...Vq....)....Szh.g.*.da..v$..=tZ....[-.<5...oC...k...=.Z..2....O..X.v.SL.;...].....2...c9.8..!.{...."f9%'.-....W..i..W@..gp.(.-..)'LU..:"...#...;}.~........d..:."............'~,(.V....D.....l..<?.....v&....~.RZc...a...B.....p_.p+.7.6]z..`/...Ymo.q..<F..{T.[.~.e..K..M..J~J..#RVz.@ed-.#..!j...._T.&..5K...x...n..}R.Q7..t._.........+...h.8.CB@.......fv]...{J......9......xo.}Y.O..W.Q=...U..&9....GAr.....?......].$.....r......M..E...\6...%..F...x.kyj..`..a.....X..=5.)..yd...Qk..5....Z.....3...+.....YC....kx.....rF..4.&.O.......U....I.n...jb.oy...0..0.....<?....u.qbc.6...F......Y..S.<...8....Y.w...A.. ...K.N. I(UD@A...v1B.V.(..h....."Y.n2.Fa.......]3.;%_e.v..q.vC...r?vJ0I.....,>....J~M.mJK..|..%0...@.:Y_:..qX..)f...Y...Z.....jt...YN.%........G...RN.Xx..N.....?KM...q.C.1wy..;'...B.v...m=.v S.....z..|u...c.f...O..^?.w.P.yFh.S......8.=..a...F.. {7..1.:.G...q.q.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.826995048389108
                                Encrypted:false
                                SSDEEP:
                                MD5:21E1E82012D4C48DB109F4AA4D2CC75E
                                SHA1:3AB1EB3175A7425C98018C55AD704552CF31103B
                                SHA-256:C251EFDEF48966252F2ABA86B846F86EA6CC9D2B501801B4224E8450A2897DF2
                                SHA-512:E4F79B3040C27952E0FAE41F77B96BBA87B027A3C7FF3163B9F7E651B9B30D5768B2B4C7D7DE3F29961E80B7114C99DDFAF2677F8A184324AA4A4A8383927613
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)....KSj..j....B...S%S..g..C....q..y..m....'..hM.x.A.....K.D.`_..JOM.*.....DdoD...Vq....)....Szh.g.*.da..v$..=tZ....[-.<5...oC...k...=.Z..2....O..X.v.SL.;...].....2...c9.8..!.{...."f9%'.-....W..i..W@..gp.(.-..)'LU..:"...#...;}.~........d..:."............'~,(.V....D.....l..<?.....v&....~.RZc...a...B.....p_.p+.7.6]z..`/...Ymo.q..<F..{T.[.~.e..K..M..J~J..#RVz.@ed-.#..!j...._T.&..5K...x...n..}R.Q7..t._.........+...h.8.CB@.......fv]...{J......9......xo.}Y.O..W.Q=...U..&9....GAr.....?......].$.....r......M..E...\6...%..F...x.kyj..`..a.....X..=5.)..yd...Qk..5....Z.....3...+.....YC....kx.....rF..4.&.O.......U....I.n...jb.oy...0..0.....<?....u.qbc.6...F......Y..S.<...8....Y.w...A.. ...K.N. I(UD@A...v1B.V.(..h....."Y.n2.Fa.......]3.;%_e.v..q.vC...r?vJ0I.....,>....J~M.mJK..|..%0...@.:Y_:..qX..)f...Y...Z.....jt...YN.%........G...RN.Xx..N.....?KM...q.C.1wy..;'...B.v...m=.v S.....z..|u...c.f...O..^?.w.P.yFh.S......8.=..a...F.. {7..1.:.G...q.q.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.797236964833469
                                Encrypted:false
                                SSDEEP:
                                MD5:2439406974167069DC333E2FFA831037
                                SHA1:2631F55813FBB11891B472B43A7839B0CE3A7B2B
                                SHA-256:9FFB65968CBD00DAF8D054109C6A7B34A34E587F6E295D96D6D551B3184866C4
                                SHA-512:7D5D0E5105289B364EF5BAB9C75C220F6D640CBDC61A5A976BB502BE44C883ACCBF3616FE2E933AB3D26FC39B510551AE0B854B34E3E64964D5EB65B0201BD73
                                Malicious:false
                                Reputation:unknown
                                Preview:.(\../..........s..Q...<4C.s...^~6u[T.L.-+-l.......\.4||.=G.....J.$k..............]..b...5.<.Y......<......B.;A..n`;....t..~.f._..7..%.......)...ak..{ .yv...O._...H'!.ds....^..\J.....kR.j...E...A....r390NA....,...... ..x......q.#.e.*.-...0.`. .s....;+\..S...J.m..|..J,.....Dy.h.C....Y.....z%.3......._*7..Z..#P)'.yX......c.`OA..{=F.rX.......u..6+....(QSF.>........^..i.......Nm...8.....k.xh...Z&.i`...T..X..<r]l.x...=..G.7y.;.#>..7...BK.rc.&.6..;..?[...?..I6....'.....s.3..].j..R...fi...X0..L..=...g.A...........Hs.....{B.....H.Q.E....)...T......hc@.wJ..v-..s.2m...X(N..p.'c`...@....a.M..8H...PA..ZA...m...w[,.W.^.H.+.9...5"..!.].-T..o...`ERJ`.(....f.6%^.....Z..\.u.xe.6..6..!..R7<q\....0m....z[...;.u.(xV..Y.s.pu...@...&9.Q..s...b.].7+....k)v.g}..d...5g.....s.....zC.=.5u..[D..P.........?.......:..".EiSt.K......h.O.H.Q.d.L.....z/}..%...$...y..ccS.(;.......(..*..E..>j.G.@.{5..../..!..+a.Y......'w?}.q.H....2..q3..cy-$,.Hi.(...wd..H.......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EC6DE6E2F4BD90D6F67F9978BF1B1D81
                                SHA1:758279EAE30F887DD865B5B00CF2A0E0921AAC9E
                                SHA-256:07A77AC8EAFEEF92807EACFB882F83F604B6EB62EA0EC8F3864FB7FFBC94A506
                                SHA-512:D284FC85053A6C41E897C048B3C746875E202B39270B383EAD1C489F46BFEDDED7E0DFDB3C9A424EFABC94B74A67DC86ABF68F576DD444B6E681DEAED4A30D37
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......4.....3.o,..8.m.;. .?.&'.u".v....;.M.po.F..fzN...t%r5..n21....WT..+.W.K.JI.DJ..(}......D..pO..!....\...1J..xb...r._S....c...S..p.Y.|..........k..'.......b.(..t...2.Y~e.0,MW..zjo..h.7.Xk.p{.........%.a....HA......]...!..D..O.Ss.....LDR................}Z.b..:|.z*I[..7..v.....+6...&...V.Xo..>..p.5.[.w-..w7..K....6....-....;....a;..].`.S.;.2V.] p../.....X.\.....zV...0@..2Gq.V...l....S.=.KG...y..<f6.mA8.G.=....._.j.1.;...x...5..G.'........t`&.q>'H.R.A...q...,.g.l....a1ndb....O...Jq.s.=../....AO.....v..X. ...P..a&0L..Q.....s....m...._...4{n...F..?).=.d:...lr....m..@............<.m....j!s...nc.i....K...7.....m...u..9.C]..Z....O....6.....Hi...."K9(..&.\....q...u...4...."g.dB$....u....4.*...b.%M.c|...$...X4>...n._...;.|.....)...3.....f.K..v..Q.......G..C..{...C. ).....|7.h.6......j!]..GynAy..a.......e......H.|t:G.........\.......e...G...1....M.'.m2...i..[L.B....|.Pi...>h.a.p.....N..-..8.w..i......b.....[.e..6...,...8^.Z@...k|.W
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.862784484379151
                                Encrypted:false
                                SSDEEP:
                                MD5:EC6DE6E2F4BD90D6F67F9978BF1B1D81
                                SHA1:758279EAE30F887DD865B5B00CF2A0E0921AAC9E
                                SHA-256:07A77AC8EAFEEF92807EACFB882F83F604B6EB62EA0EC8F3864FB7FFBC94A506
                                SHA-512:D284FC85053A6C41E897C048B3C746875E202B39270B383EAD1C489F46BFEDDED7E0DFDB3C9A424EFABC94B74A67DC86ABF68F576DD444B6E681DEAED4A30D37
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......4.....3.o,..8.m.;. .?.&'.u".v....;.M.po.F..fzN...t%r5..n21....WT..+.W.K.JI.DJ..(}......D..pO..!....\...1J..xb...r._S....c...S..p.Y.|..........k..'.......b.(..t...2.Y~e.0,MW..zjo..h.7.Xk.p{.........%.a....HA......]...!..D..O.Ss.....LDR................}Z.b..:|.z*I[..7..v.....+6...&...V.Xo..>..p.5.[.w-..w7..K....6....-....;....a;..].`.S.;.2V.] p../.....X.\.....zV...0@..2Gq.V...l....S.=.KG...y..<f6.mA8.G.=....._.j.1.;...x...5..G.'........t`&.q>'H.R.A...q...,.g.l....a1ndb....O...Jq.s.=../....AO.....v..X. ...P..a&0L..Q.....s....m...._...4{n...F..?).=.d:...lr....m..@............<.m....j!s...nc.i....K...7.....m...u..9.C]..Z....O....6.....Hi...."K9(..&.\....q...u...4...."g.dB$....u....4.*...b.%M.c|...$...X4>...n._...;.|.....)...3.....f.K..v..Q.......G..C..{...C. ).....|7.h.6......j!]..GynAy..a.......e......H.|t:G.........\.......e...G...1....M.'.m2...i..[L.B....|.Pi...>h.a.p.....N..-..8.w..i......b.....[.e..6...,...8^.Z@...k|.W
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.833922987896261
                                Encrypted:false
                                SSDEEP:
                                MD5:4611819A68D1C891E7A5C7C39DD93E3C
                                SHA1:CC88484EB671560B48565B1BA4F2AF6C97F5F4FB
                                SHA-256:C3DE89ABA035A59096C03FD25FE876209CEB21596841018C79584B4366C2A05E
                                SHA-512:331B3915E6C2A1E6DEDB53DE38E14EF3E41BA894576AD2500E5245DAC18FFFE8505ADD84D95C8E7DFF2ED04DB4B40F490B150C3102A8F23243E93DEB84DF33D6
                                Malicious:false
                                Reputation:unknown
                                Preview:n.....S..M.aQ...A....KJIX..........hl.,...:..;y.....)N.o...N...K.-=&.T@..L5&...A...>.h.E....#...N.b.......`K.?..a.? .5..3..F..>p.%.=v....x.....t)....X..}{...Qc...`}..X.h..Y....b.b#O.........3.....gl..Cr{H..J.........."..}.k..Iv/l...i.;.~.l_....-.V9....M.J.~'.......vg...H@....sQ...+....$..#y.]gl.;<j.~..HW)....."...k.f.y.L.$...Nhq{.:a.=.~z...~..'........t$p.S.m\..>....bB....c.iv...y."QN.dR.....U.....o.f../...2.i..-.S..i.._FpvR.<s3bu..V......m.f..!.|...*6....sC..s.MX.A.3aGd...,.E,`.!..Xz..uVgj&..l...k"9.K ..X.t..b.VN.9..1_....g...)n.\.N;1.w.....+.[...q.(..Q\.x)........X..I..C.G|.*YX.........c.&.(....$.w^......`.R7.C..@U.Y."...F.~.22..j.6...m.#..;.T.z...$.xt...(.....n.B..)...H...J.=wZ.....1..<z....`.|I.x! ...5%N.>...o..w...%.tL...G.xA.9.]....J\aa.L.J./Z"]...]38.CM...]..B.h..|...>v.#T...+...'..f.L]..$n.L...<Cs..L.4...bn.F..cy.L.$...8.....}F..:....Zaj)...J._v.g..x]...7..a@....Z..wu...L:.J...#.....a4:.<.PM0..R.R.....(6l..\..G...j..%1......U/..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:712B67C8B5F1A7AB102DE51D21B4496D
                                SHA1:6DFEC8AD29BF2B98BDD62C6C904FF1925D9BF8C0
                                SHA-256:73D7BC48B4885B3735BC76FDD41E50507F772998459AB2407E12008FA19E1466
                                SHA-512:2FFACB0140C044FF236D9BA2D2DFA58B6E025F1D2DFB5DE6694AEA4BAC84E51A58FB5C3F2210350D88A04F45C05E4112C36FB07DB62D397CC760B992037E963E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....o. ..1.........}.pXK...C.....o;.YMc2.qUy..........Dc...L$.]..|].i...Q..gdRJ.Ak0xn<9.t....x.*.|.T/.6.n.:5R7..Z.~.b...A|..8..I.].......W..W.~..O..L.UU...dc../.....M..Y.........!H.......i.YUe.b29.8.....M.F!.....o..^.P?.}..9$.W.LDQ...:..a..%L/:,...............D..j&..YR.7{.c...s....b%.%r,..3......1.)Z].......h..x...d...i1V.l....)..2.dR.}8"..i&..s.......y.x......#...b.G.(............8...W..1..x..i....o.6.v..m-.e.J.hLz..h/x....K._........)...>.~".I.z..U...v...IQ#...n.G..CD.......<A..{.Duy%.../.!Qm.08..gWo...U__..k....ZO..,.'....x.MW..X..<Mu.G\......r9..9Mt...w....v..8.].B_.......7H.R.._....l.k.....]...M..j.C+<:...[...Y...2.p^.+.0u/.z.8....y........jt.=.P...<.~T.c/&Q@*..[.D5"o<..O.~..=...u..X..V.wu....I....}...e......@.j.v.....I6J.[...;...}NI.+"..1..-.........?.*..G.}._.;+U.....a.Q.M8a....w..+..+.......rd..........rd...&+('...xx..y........k.....*....e%.....8....I...T.z.].....q.#j...g.?....h...0.;.'...].........{.....1...de.c..f.9..T
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.838205967231018
                                Encrypted:false
                                SSDEEP:
                                MD5:712B67C8B5F1A7AB102DE51D21B4496D
                                SHA1:6DFEC8AD29BF2B98BDD62C6C904FF1925D9BF8C0
                                SHA-256:73D7BC48B4885B3735BC76FDD41E50507F772998459AB2407E12008FA19E1466
                                SHA-512:2FFACB0140C044FF236D9BA2D2DFA58B6E025F1D2DFB5DE6694AEA4BAC84E51A58FB5C3F2210350D88A04F45C05E4112C36FB07DB62D397CC760B992037E963E
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....o. ..1.........}.pXK...C.....o;.YMc2.qUy..........Dc...L$.]..|].i...Q..gdRJ.Ak0xn<9.t....x.*.|.T/.6.n.:5R7..Z.~.b...A|..8..I.].......W..W.~..O..L.UU...dc../.....M..Y.........!H.......i.YUe.b29.8.....M.F!.....o..^.P?.}..9$.W.LDQ...:..a..%L/:,...............D..j&..YR.7{.c...s....b%.%r,..3......1.)Z].......h..x...d...i1V.l....)..2.dR.}8"..i&..s.......y.x......#...b.G.(............8...W..1..x..i....o.6.v..m-.e.J.hLz..h/x....K._........)...>.~".I.z..U...v...IQ#...n.G..CD.......<A..{.Duy%.../.!Qm.08..gWo...U__..k....ZO..,.'....x.MW..X..<Mu.G\......r9..9Mt...w....v..8.].B_.......7H.R.._....l.k.....]...M..j.C+<:...[...Y...2.p^.+.0u/.z.8....y........jt.=.P...<.~T.c/&Q@*..[.D5"o<..O.~..=...u..X..V.wu....I....}...e......@.j.v.....I6J.[...;...}NI.+"..1..-.........?.*..G.}._.;+U.....a.Q.M8a....w..+..+.......rd..........rd...&+('...xx..y........k.....*....e%.....8....I...T.z.].....q.#j...g.?....h...0.;.'...].........{.....1...de.c..f.9..T
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.823850922710744
                                Encrypted:false
                                SSDEEP:
                                MD5:69324BEC135603D0BE3E89EEE2449FDC
                                SHA1:FEF84682355C2B0AD2B2C0605D15C53487417360
                                SHA-256:E8FA218CDB766735A50576ED1D14CD97C2C623612CF09F7AE4FFD2478FFF976A
                                SHA-512:BD8E64CD53A934E404C5B672C669FDEA01F9BFBABC8C2ADD9DB5B281DE611D1A5B9E1BF9966312C5421C715E02D0828B123DB70E8F31B157337902B480D22FC7
                                Malicious:false
                                Reputation:unknown
                                Preview:R)@|. .,....9.t...L.%.s-."......G...M...+7b......v_.e...uc.\..,G.../,/tK5..#.:66>.3.c.-...A.o.*K.b...5#.<;...']6..,/....@.7..r.].n]Z..+*.D^a.L..&.y..!A..|M.`...N..1.zV.~n..R.....Zb._....$...1.uSM...p.`...fN....>.yr..?e......i+.EXm...5.}..0..N.C.Li..0.....*z!...<&aM......vX.57...B5(...W...hE....=."%.....l...U;.:+.1tP....T.\....%?.y[...B#..'<e.0..*c.3...?..-z.wKl.0....]....Y1V..H.....4..T...r..;.."7.....[....p..v..pv....\).|._.8....3...2.Q..a...W.%.......%.x.P.>.r.*U..R.}.H.&.1m....lcp.....7.../5.vS..0.>..:..,....../k..#...8..t...Q\...._.C.....j........a...7}.1|.....&..M.tu.Oe.57...O..U..",2z...y5.R.f.E:..QK.....r.H6tih.|...N.]...3.... ...S`.9.s.":........V...D4.j@...\..b.u.q.p..E..i.4.....,.!...F....Sr.#...$E:d..K.l.z..,?p..*......LG..~z..=Dh..b........84......5.C]8dj..?..:.@.....@.u..........(...)B..u..+&....{...(6.=w...1.1...-.).CcO.0:O..4F..{.... .[0..Y..1...?..Q..B.@h.x...B.-I.g2I..s.I.....z')..B.jj._>#.+].\$..r@5.l.o.A.{.. ..^37..A4..s.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C39D38A2CCD9434FCD1AEF331E5D4882
                                SHA1:48087AFC856B7385B844306244D1BBF2D6EBC110
                                SHA-256:2C9482675344804F7AF039D7171814D8998FB774BFC1A2850C02C79297A88B91
                                SHA-512:FF9A08117C189A35EB6C46C1E1700070A48663D26C41977C400CBF47DF807B0460D92921A3072DAA6095BE0A7E5EC50C6897135EFE6BB73EF7CC73E2F393DEA3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....k..1.U...f....G....>}.=..js.l.?.y.....<Q..y=..^-.q.....x...Y..-.....H.LF-I<....H....@._)D...pt..C....>.)....h.......l8...)..w.|S..^).G..~Y..........P.^.........^e..P.]*....QB.v..3...=..._s{&n..zQ .s.ld...K......~...2YD .+./....@...\Z..B(P..j6............P..8D.....T.!f.i%L.H.}..z...2..=...n{.Z..T^Ez..x.......%.g..x%q..i.)$.*J(tv-.....d#..8w....../..I.m>-....+G.&.....67..^.........a..N.s0d.;......T.\.S..:VYBP'.9.4........u..T.I.g.#p.{..b.....D.......sq. ........9:0..`.4kg..B.T.%U....<..l..g.U*.bf:...R.2..,&S....(4...(DQ{....GRB=..0.5.i..7{..X.mun9l.i...D..?=.v*4..e....M.1{.L^#.2..l.8.jG.3.....=......s+.H..A..>(g.....%F._T/A.uP..gU..2.'...O.bC......3.^Y.r..BS...B.. ..w.C.lp.!.jQ"4...G..s........a..B...^.C.;.2...(...!....nX."R.....c.. ..f..._._sQ.7...b...Sz.G.M...).:x.5aIN'..}.BBWV...%j'o..o...F..i.A.gF3.qa.....$.@B.m.y...-..V.OE-...s......o.Qk..@..._...K?..bo....1..X..t{qf..g..3...w...2..M.X.Iv..K.H...!t..c0M..9.7...~.'..g,k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.85327894431042
                                Encrypted:false
                                SSDEEP:
                                MD5:C39D38A2CCD9434FCD1AEF331E5D4882
                                SHA1:48087AFC856B7385B844306244D1BBF2D6EBC110
                                SHA-256:2C9482675344804F7AF039D7171814D8998FB774BFC1A2850C02C79297A88B91
                                SHA-512:FF9A08117C189A35EB6C46C1E1700070A48663D26C41977C400CBF47DF807B0460D92921A3072DAA6095BE0A7E5EC50C6897135EFE6BB73EF7CC73E2F393DEA3
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....k..1.U...f....G....>}.=..js.l.?.y.....<Q..y=..^-.q.....x...Y..-.....H.LF-I<....H....@._)D...pt..C....>.)....h.......l8...)..w.|S..^).G..~Y..........P.^.........^e..P.]*....QB.v..3...=..._s{&n..zQ .s.ld...K......~...2YD .+./....@...\Z..B(P..j6............P..8D.....T.!f.i%L.H.}..z...2..=...n{.Z..T^Ez..x.......%.g..x%q..i.)$.*J(tv-.....d#..8w....../..I.m>-....+G.&.....67..^.........a..N.s0d.;......T.\.S..:VYBP'.9.4........u..T.I.g.#p.{..b.....D.......sq. ........9:0..`.4kg..B.T.%U....<..l..g.U*.bf:...R.2..,&S....(4...(DQ{....GRB=..0.5.i..7{..X.mun9l.i...D..?=.v*4..e....M.1{.L^#.2..l.8.jG.3.....=......s+.H..A..>(g.....%F._T/A.uP..gU..2.'...O.bC......3.^Y.r..BS...B.. ..w.C.lp.!.jQ"4...G..s........a..B...^.C.;.2...(...!....nX."R.....c.. ..f..._._sQ.7...b...Sz.G.M...).:x.5aIN'..}.BBWV...%j'o..o...F..i.A.gF3.qa.....$.@B.m.y...-..V.OE-...s......o.Qk..@..._...K?..bo....1..X..t{qf..g..3...w...2..M.X.Iv..K.H...!t..c0M..9.7...~.'..g,k
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):271360
                                Entropy (8bit):7.999187103540021
                                Encrypted:true
                                SSDEEP:
                                MD5:4444994128A4E175DF9AE320BB57EF58
                                SHA1:9C3EBAF91495DEF921EBF91645CC5B1A1AF3B091
                                SHA-256:0AA6C4315B86346E8F2A7898028844AC34D38C948BD0EDA0E68168E2906DFB7C
                                SHA-512:F9E05C267A8585BE7A1FF5099FA2A603F29D4736B475093962BAF1DD3FA4B89EADD93071659EC1BD4320E8B8C33BAE9DBFEE5C68318D7DE918AD38D6E27F5166
                                Malicious:true
                                Reputation:unknown
                                Preview:t.Wi..w/.l..A....f..._.e..#.....V..x#..{....[....K.......;..CP.(.)#.nR....._.l....8.[.w...$.`...D.K..}...6ns.....$.B...$x.3.....@(3.E%q..F7nc8.f..q.8pa.#.@..S. g?..<..!....b.z.,f<..h!)..2.2B/.....\.B$.a.8.&'q.B...L..G|..,U}.mO4...vu!"+.X.)6.e.Ms...2B......@"......O..%..@9.z..A.p..F.q?W^.=..~.b.]....HI.-..~Oz/k.........cT !?...1..kZ..i.0D.......B..?...u............`%1.j...]q....25Dk.9..L...3V.......[.......#B7x.b..1.$....[...ZpHD.......B.<.Z...5.zEQ.N2@~.uak>:.k..fM..(!zv1d....o.P......<t)4W.?..<....=.|&(x.d.....|R...0..x..z.......&/...F.]-...F.y.T...|Hv...~...pY..{...(....).W.."i_.~../.........(._..z./......`m.D........gv...4..EETX...\q...k..?..O.l..{>....C.b......bG..@.q...~..=.].YY.....C.Cu...GzRn9.P...=....P4..xI..b.j.RV..p.k...O..^OUe.,.T.;....r....7H.<.-.Z."...}..mIK.V...O...b.m..fc..xW.j.&......"...[*V&.........({#Y..K&...+y.....G...k..!+~.~...+3....0....<T....TK.Z...L,V@YF.._."*.XK.|:........n.U?1T.....=..@..6...5...hB=..!.+Z..|d
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:8146B400FAB2A59A3C1E56F12FCF2EE3
                                SHA1:D2CED89622586E14D75E72417619C9E38A06BB74
                                SHA-256:481767A2765D2DA1F992EF0C537E732CCFBDC871BB23FBB593147111CBBD2B35
                                SHA-512:03C8E98C256C38B278B1C70F1A23F605B69A9E6505CF2140D33246A7C4F7B95E16476F4EF2029988C552DA369307DD46670E8015264B4414DDE65CD3F1777AC1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....6 \.....@D.NDI.Vf.(5...9.tE.[K.8.....2...:^Nx.wh.+...?...Y...;>..E41)4...K..x}...{E#P.=..i.R...m...,LP.B.V.uR....Z%$.v.Q..I[..8.J.S...k..A._#7|2.!.\.(t.P.....MS..G............'_....(x.i<...M.`...l...3.b..U.pv..<....V.ag..5......8u..=9!M..l.......$.......l.?.md....d...K....T.H,..@j.Y.8..H.Q...w`W..a...5J.Z.'n.gp.O...e.....;.i.."...-.:.W.;.t`h.@u.=.>k.....h........L*.......5......]nUb.....E]..._R.%.?>.9.w...Kk.......5..-.>.k:...l.M...{C.....&.cX.r..^j.c."S.0(N[..&O..D.......;....|=.[S....t$=.|RUS.6H./os.2yo.wXA.?u.#.y.Y...\..\..sG..Vn.....b...+.%.}..?p..Wz..!...(/.....!....r!.a...|....7x.+.=....I.I....B.....O...s..7....l.=..:.FLg..u.....tk.......StU.VSb..xuO..;*..K....]..h..&].?.l.A.=q3f.4MO..q.b...z.Qk.pK..4..'..c.*.[+.$q.-K..._.....M.5..G-U.Z-.....jm.4`3;.$.O.}...,....K:...$.r..)..8iov8.h.)_Y._.$.|..$q.....;.5...1.Nj.;L.:..3.P..#_..]7...pB..B.w..3A.v.....6..0..............8..Y.-...i$e.....x..M/DT&....)....;.D...fs?6....g...h.2.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):271640
                                Entropy (8bit):7.9993653612768565
                                Encrypted:true
                                SSDEEP:
                                MD5:8146B400FAB2A59A3C1E56F12FCF2EE3
                                SHA1:D2CED89622586E14D75E72417619C9E38A06BB74
                                SHA-256:481767A2765D2DA1F992EF0C537E732CCFBDC871BB23FBB593147111CBBD2B35
                                SHA-512:03C8E98C256C38B278B1C70F1A23F605B69A9E6505CF2140D33246A7C4F7B95E16476F4EF2029988C552DA369307DD46670E8015264B4414DDE65CD3F1777AC1
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....6 \.....@D.NDI.Vf.(5...9.tE.[K.8.....2...:^Nx.wh.+...?...Y...;>..E41)4...K..x}...{E#P.=..i.R...m...,LP.B.V.uR....Z%$.v.Q..I[..8.J.S...k..A._#7|2.!.\.(t.P.....MS..G............'_....(x.i<...M.`...l...3.b..U.pv..<....V.ag..5......8u..=9!M..l.......$.......l.?.md....d...K....T.H,..@j.Y.8..H.Q...w`W..a...5J.Z.'n.gp.O...e.....;.i.."...-.:.W.;.t`h.@u.=.>k.....h........L*.......5......]nUb.....E]..._R.%.?>.9.w...Kk.......5..-.>.k:...l.M...{C.....&.cX.r..^j.c."S.0(N[..&O..D.......;....|=.[S....t$=.|RUS.6H./os.2yo.wXA.?u.#.y.Y...\..\..sG..Vn.....b...+.%.}..?p..Wz..!...(/.....!....r!.a...|....7x.+.=....I.I....B.....O...s..7....l.=..:.FLg..u.....tk.......StU.VSb..xuO..;*..K....]..h..&].?.l.A.=q3f.4MO..q.b...z.Qk.pK..4..'..c.*.[+.$q.-K..._.....M.5..G-U.Z-.....jm.4`3;.$.O.}...,....K:...$.r..)..8iov8.h.)_Y._.$.|..$q.....;.5...1.Nj.;L.:..3.P..#_..]7...pB..B.w..3A.v.....6..0..............8..Y.-...i$e.....x..M/DT&....)....;.D...fs?6....g...h.2.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:COM executable for DOS
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.759266124220577
                                Encrypted:false
                                SSDEEP:
                                MD5:04BF8A10C215E3B0AFEB90CB083D7E89
                                SHA1:5401174F90624E564D86E5442CBB71A6CBA75C46
                                SHA-256:65B88CDE70EAA1C8DBC1C6C40527BBAF80678DF498EE7BE3C7AAD6B19BE8F2A9
                                SHA-512:25CF17D2531FB90C0AE6E59FBFDE09E14F4B254C259953F2AE297F6F243E963B7C0550A914E7B5669DB0C9D7B29E86FD3EC681B6BD3E91D6278BC32440F6F0E6
                                Malicious:true
                                Reputation:unknown
                                Preview:.vVD.V.#..}.V0.#E..L>S.Og#.f.....?.v..K....sx.....t.+.Q..0.$.4..m....D??..].[+~v.dB...v..$)5^.7.._7g......?9..4T.}T8V.......d.....[...?Wr^5.i.h.....Y...........0K.....l._.#vu.3..\.{.}....P.cXa..?.2.!8.3[.]Yw.n..Wm.0}..{.q.j..&3.+.o..+.....2...J..:.LS..7..(.JHl.<.Uv..}..R....-.z......>....!.....G.........l!.....l|.#[~.tv.t....F.....8IMQ(1.8.4.._....zG....u......?........cx.Ok?.Q....../.Z....;....<....Yj...n.....#.+N..0'A.i..K..{.....]le.P...3.Ct.$..M....z).K...\J......;..j.X#..o1.....w...?..Qn.....H<.k.YI.....Lh.....qF$..=M{......)...2.*....te...2}.|..p.g.FQzd.......}|...<}..6..]..?+7..#>O.4..h.P..gK.. .F.d..hG.u..m....85...}...H...\|+..1. ..M..L.@Ht.w......./....<y..od.H. .m54.$..9tl.#aI..N. ..._......s1.&.....zz.F....w.!*..:.....tG............P?RZ......hi......} Q9.X.j...?....5..]g.73.]..5...........X...........3..DH...].......0Z..eIH.Js!..|...GY%....I.4.4......1..IX.h.8:.......B8........co.O..n.....gB.T.......f.}.k...Nx..".1........F..K
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C14820E2D4AFB3B46331D90D16F8F87B
                                SHA1:C151465C45355BBDA9E96AA2838D0D839EF75C71
                                SHA-256:F193B359F5D3B47E3D75C128BA5DABD0DFEEF790773DA685352A73930AC19819
                                SHA-512:B35FC905444C4CFD8CA6640B7FC7897F1B3B1B505DD777E4E7D8E9D4A8405BB8539E37EB6C6D57B4519D78C85059F02B04126FFF761DEEC3FA48C79EDD602875
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......q..x...HYO.[....g(a....% V..."....bO..q.4n..b..../SRN"(=?....M,..0...?.|G...`...U...J...|'a..Z....)..O.....N#.......8."....~C.<...<......m..e..1.w....u.:.|.K..hg.X......zi...P...a.6<.ij.Zh.M...^..."|\...R./...q9*.Z.z.B.~X.b-.V.....X..^t..............me..#.2...c.I[.F....q..#.z.|.....nc1..M....Z..$.B...rg:.n.2.#...^..Q...V}.6}..#....v.....J.......i.....G.6w..J..C]U&.j..y.....;B.c..g.]w.wI........Nt..........m....U.v..(......d.|*.^.\.e\..]u....z..f9.{\#.7Y3..+`.z>...XG~,....C.~$.cD....r.U}..M...&.b.....J{........yb....M.D.<..h...c..mo.+.m&(.N.yn8..C....VVl..R.C..fI..).....0\...,~..M.4.@.n3.#T[%..>e/...K=.i.(.x...q.i...h*`..rJ.]*K.W_.,. .J.F........q....J..Je.\.I...yS....#z..C..N.5...Kg}..;.z..m.....}S........w....wU.....W...{f.....[..{+...W.V.n$ (7S|...s.....<..`.tTE..h...GVi.B.Y~(i..n.....-R...6..u.....#.....uMV.-C|.........L.bU.u(CfA7.f....!..V...Y...vY......I.vnMb.+.[.}.Urm......(u.K.P.I...O.5z.MV:..%V.....}.@V.G.........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.848942023129636
                                Encrypted:false
                                SSDEEP:
                                MD5:C14820E2D4AFB3B46331D90D16F8F87B
                                SHA1:C151465C45355BBDA9E96AA2838D0D839EF75C71
                                SHA-256:F193B359F5D3B47E3D75C128BA5DABD0DFEEF790773DA685352A73930AC19819
                                SHA-512:B35FC905444C4CFD8CA6640B7FC7897F1B3B1B505DD777E4E7D8E9D4A8405BB8539E37EB6C6D57B4519D78C85059F02B04126FFF761DEEC3FA48C79EDD602875
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......q..x...HYO.[....g(a....% V..."....bO..q.4n..b..../SRN"(=?....M,..0...?.|G...`...U...J...|'a..Z....)..O.....N#.......8."....~C.<...<......m..e..1.w....u.:.|.K..hg.X......zi...P...a.6<.ij.Zh.M...^..."|\...R./...q9*.Z.z.B.~X.b-.V.....X..^t..............me..#.2...c.I[.F....q..#.z.|.....nc1..M....Z..$.B...rg:.n.2.#...^..Q...V}.6}..#....v.....J.......i.....G.6w..J..C]U&.j..y.....;B.c..g.]w.wI........Nt..........m....U.v..(......d.|*.^.\.e\..]u....z..f9.{\#.7Y3..+`.z>...XG~,....C.~$.cD....r.U}..M...&.b.....J{........yb....M.D.<..h...c..mo.+.m&(.N.yn8..C....VVl..R.C..fI..).....0\...,~..M.4.@.n3.#T[%..>e/...K=.i.(.x...q.i...h*`..rJ.]*K.W_.,. .J.F........q....J..Je.\.I...yS....#z..C..N.5...Kg}..;.z..m.....}S........w....wU.....W...{f.....[..{+...W.V.n$ (7S|...s.....<..`.tTE..h...GVi.B.Y~(i..n.....-R...6..u.....#.....uMV.-C|.........L.bU.u(CfA7.f....!..V...Y...vY......I.vnMb.+.[.}.Urm......(u.K.P.I...O.5z.MV:..%V.....}.@V.G.........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Public Key
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.790410583024501
                                Encrypted:false
                                SSDEEP:
                                MD5:F7DFB445DFBDABE93793E27F7E01CA18
                                SHA1:F8722EF1BB2EAFA0EBEE47A85284ED5A6EC1F1B5
                                SHA-256:A50D46243E82E613911EB09DE6CF3299692DBFCD99AC8E6B8B73CC300706CED6
                                SHA-512:F43F205077F42812CBC76F74971034CA8B9557A2CC22E6E3A6C311BE680B272E0BFC5CFFF47E43E41319A9F4CB8AEEE6605F3F7EA8864DDDDFBDB8BE2F7223D6
                                Malicious:false
                                Reputation:unknown
                                Preview:....i.....C3....\..C.I.l|qOT;...X..X...7+....^(.;..U.Y...}.`......*;.Q........3.-.IA..P..Ms[^t....uD.CHo..Mc)....l.M?..H{1..B.=B2..~#w'....&...m....U.L..!..XE..I\...AH....gC.+s"....}/#..di..\..%H.'.Hy..s&...$(iw....U.H.....l.!..._..x...=..I..A..r....7...L.....|.-........b.?/.....Kbv.....Z.8:Q..\f..k.s}R..9...,...J/9..........j._>I..p...M..%....TJ...'....&!X..L.(q..}....|..P...`^C......Q.....$..O.|...8G..........Q..N.&..@..U..s......1.}."...R.C3..,.d..!...lK.Q...*s..Qm..u:....C+s....3..v.....Hu)..1.>.. O.*....u.@.(z......).75.W.u.a..$g..?F..E..[....V.>P......b..{.d..........U.L..;. ..bxN...i..|..1.P?"k.1...^.t...,"'.<...d/...N.#i.$B......a......yK....i...[k1z.......Y).K1T}.........*..Mu...G...:.a.};..\.....G.2.cW2}"..H...m...UU^..qX..~^c...<..\.....`:......Vp....L...7...q....p*.r(...o..1..X*:.._.r.y.R].....AY7..2F.Ab..+Q..k..=3...R...[.7wpR..Jg..-........A.[.`.`|.u./..le8.OO...1...uQ..w.@'.?...~.]..f......K.."..T.@..x._9t...C.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:22D6FBAABA350B1ECDAEF23B4A1A529A
                                SHA1:DCCA611977EA05DD11D14FD98FAC2611A6FBE815
                                SHA-256:A2536342E51AD577E1981E530D88619C6AF1B21201A608FB754CD0A81CC5EA46
                                SHA-512:F35C0182C6D0AECBC19001AA5518B895EC26B0C80875354449CAFC955FEE421BA15C5E93B5484A5D4A537FA022C000C8973A993B2156B765363BEF82C0C2E922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....^.....!.5JN.|ocvT;...N.k...b.0....g...q.....!|%.>.HoT.g...O...C.U.>l...vd.C..U....{B..!.*.......q.*E...;I..K....[.kCn..?...H...q.....s..w[...3..c.+_...c6z....xL.....g.P....K...k.b..|h.ER6ZW.k/M..^.b.]JL.Ta..sDnj...AN..l#.>_....?.C\...f..8.}..............VN@..bd..q..05.........R..LX.`...2T.R.n...=]./.^.x.?..u&UI........H.....>...zjQ.^.....SX..Vp.....J!q.S..../.t]V..l.8..f...&..^...5.jT...J7D......v..Z!.....3 3.saq-.(0Ky. <i[R.7...M........pX.BQvO..m..U.. D.......H.o....0[..G\..{,.t..kv.i.#.o<'.....Q..K......K...N......v.Yd........W..Q.....%.E`..{.A...v.".j.....?.2.....].p.~....G.).u..V......TN.4.v.|..3=I..._..I.=.,...C...pXAGGI...I0.....e4.f!...Qc.....B.JV..3.S.2.....:j.g$.4EG...6.6.J......U...E.%).....lG*HQR.......S'g.*...MsUf..Q.....TB...P.....d..f3....P.Q....ZbZ..u 9....R.....Z.A...N.O..'....<..m......v..J.9a...:h)......$.....|NY.6:...G.,..u[...-Z..y.s=......]...Bg.Z..>6.M..`e0......sQL.=`Z.lU..... 4...p.6s;.+A+.-..B
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.849525604219706
                                Encrypted:false
                                SSDEEP:
                                MD5:22D6FBAABA350B1ECDAEF23B4A1A529A
                                SHA1:DCCA611977EA05DD11D14FD98FAC2611A6FBE815
                                SHA-256:A2536342E51AD577E1981E530D88619C6AF1B21201A608FB754CD0A81CC5EA46
                                SHA-512:F35C0182C6D0AECBC19001AA5518B895EC26B0C80875354449CAFC955FEE421BA15C5E93B5484A5D4A537FA022C000C8973A993B2156B765363BEF82C0C2E922
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....^.....!.5JN.|ocvT;...N.k...b.0....g...q.....!|%.>.HoT.g...O...C.U.>l...vd.C..U....{B..!.*.......q.*E...;I..K....[.kCn..?...H...q.....s..w[...3..c.+_...c6z....xL.....g.P....K...k.b..|h.ER6ZW.k/M..^.b.]JL.Ta..sDnj...AN..l#.>_....?.C\...f..8.}..............VN@..bd..q..05.........R..LX.`...2T.R.n...=]./.^.x.?..u&UI........H.....>...zjQ.^.....SX..Vp.....J!q.S..../.t]V..l.8..f...&..^...5.jT...J7D......v..Z!.....3 3.saq-.(0Ky. <i[R.7...M........pX.BQvO..m..U.. D.......H.o....0[..G\..{,.t..kv.i.#.o<'.....Q..K......K...N......v.Yd........W..Q.....%.E`..{.A...v.".j.....?.2.....].p.~....G.).u..V......TN.4.v.|..3=I..._..I.=.,...C...pXAGGI...I0.....e4.f!...Qc.....B.JV..3.S.2.....:j.g$.4EG...6.6.J......U...E.%).....lG*HQR.......S'g.*...MsUf..Q.....TB...P.....d..f3....P.Q....ZbZ..u 9....R.....Z.A...N.O..'....<..m......v..J.9a...:h)......$.....|NY.6:...G.,..u[...-Z..y.s=......]...Bg.Z..>6.M..`e0......sQL.=`Z.lU..... 4...p.6s;.+A+.-..B
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:OpenPGP Secret Key
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.805198756325351
                                Encrypted:false
                                SSDEEP:
                                MD5:92DB9EEBEC54F6542C12815BC639B1A9
                                SHA1:1CF8A99DC711EA53D6AD9DFCB9002D8AF36220D5
                                SHA-256:7474772F1D17B191F78C747BB33EFFC66F6A6B3A9B49109FD9262E1769300BE6
                                SHA-512:010B4A2DAE103E53D75C68CB21007F6DAB3DFC73B917AAB2826235AA309F181B7DFB641CC38198490FBA62DCCBCC2C93E354991EF79964393FA0CEB600CB2C83
                                Malicious:false
                                Reputation:unknown
                                Preview:. ..6.....~.xS0v.o.@.....y;B.xKx.rV......x.c.o...|....7?O..@p`G...;V.s.w.x........p3..K...6./t.....A..6z.....h*....kL.......d.'../..q./JPS.&.=...F.o..Q,.[V.....~....{.6e:%.x..~._.,.u.rp{u......QyJ.V.g..M....Z<.).v......(Th.X0,l;*.\O.....q?X..^.. .3&8....R..."4o.w..w]?U........@..H7.....!....F..zrF.k8...G....dH....J..+=..L.o..sX.....cA.Jp.]e.',3.Z..:.W..[..M7..NT....e.R.3.%..n.z..J....8\...m.Dd5..0...*"... .E.w.....xJl..w..8..+....6...T.....^.%Z.{.....R.[.....k.!b).v....*.."'%......6......W8/..M.g.D..q.....F...}.....m.T.C.%..h...=..2_......P...K.b.....m+j.p.%.<....W..C+O....&h...v..!....d./..S...yq...@..bN..8>9k..~.sd..weX....].P......H]9..1:.....-...4.f.M)...n.....]l.-..........M....6.Gk.^~-.-...M...#i82.)..s..Z.S5+.....R.3.<P....@.B!.../dE.}G..L...`..*.`.a,h....[w...;......\...;2....t....U.=F*......*.I.D..f........7...P.*\S"T.L.R.0..L.y.Xk...8D.24..... ......yE.....x...(P.J~..L..i,....y:Ay9.p\P.x)..^..r..m...P.]...@S..6M...S.....xH.).
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:203092A51FD516FB25AB8773FBEAD3C9
                                SHA1:726047A39054526D6A843A074A8B0BFB819282A4
                                SHA-256:1CE642636F085E9C8DEA6915E0C2441D9FAFE4CDB39AE7A3311F3CB7FF5A6E40
                                SHA-512:E76C6F4B8C5EF42BCE731B3D66C6C524D86ECE141CB43E6ECC9893B5BE7CEC3F1603FB53CE5DA6A4F27CEB6333B2391884D1B527EFFF65A97333283A1940A933
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....%.'.. .C5.m%U+..!....d:..@.)...uJ....@.....[.V.c.!A...&G.!.u.Js..qh..\Yb...7...qi..g.b..!.u..?=.ZA..3ct...T..W>4uh..i.._..,[.(9n...O..YU.6b...T&....N.(.B.a.w:.......Y..R...Z/.jL].(.b,...BF..!U.2....E.2...B.re3q).[.M.Y7.......r{t....g..m.^...p............QJ..D;.........L3X.j.....Y!\..5.....@.yF..V..p.R".(j..~[.....*..l[.)d.B..=.....^...!....r#...cdF."<...opz.y/+.;x].u......yi.7.B.Q_b..........Q.x....7YG.?..\.<I..u).).SQ.|.f......s.f.1S.MF?....U..O...m.5.vZ=...f..8..w.9...I..D...NJ.g..N?M.u..<5.`P.a".!.j.~.p..,..r..NF.d.~..U...4...r...];...b.9...6S...R[B.P;.....BA..6....@.......7Kq.D.B`Y..D/r. .7..2Jh..Y.....<..Z.!..p9..bO..fW....F.|..d.6.p6ffUN).x2j.#o....}....|2......uJ...6.Q.....;8#.....e.X.......T{.W..|....f.&(U....E...i..k.-99I..I$]m]..d}h...p......C..`\.c..V.Leb.8Oa)@.E..=F. ...ZR`.H../.....>q...~.~..H ..O+EvbV..f...u&X<..(>.CD.$'.8.....[X(D.S..K.)Tn...`s..5.56.V.}d.....I....].C.....%Zi.H......M7#.Q..g..E.a.V..6.a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.841315063335664
                                Encrypted:false
                                SSDEEP:
                                MD5:203092A51FD516FB25AB8773FBEAD3C9
                                SHA1:726047A39054526D6A843A074A8B0BFB819282A4
                                SHA-256:1CE642636F085E9C8DEA6915E0C2441D9FAFE4CDB39AE7A3311F3CB7FF5A6E40
                                SHA-512:E76C6F4B8C5EF42BCE731B3D66C6C524D86ECE141CB43E6ECC9893B5BE7CEC3F1603FB53CE5DA6A4F27CEB6333B2391884D1B527EFFF65A97333283A1940A933
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....%.'.. .C5.m%U+..!....d:..@.)...uJ....@.....[.V.c.!A...&G.!.u.Js..qh..\Yb...7...qi..g.b..!.u..?=.ZA..3ct...T..W>4uh..i.._..,[.(9n...O..YU.6b...T&....N.(.B.a.w:.......Y..R...Z/.jL].(.b,...BF..!U.2....E.2...B.re3q).[.M.Y7.......r{t....g..m.^...p............QJ..D;.........L3X.j.....Y!\..5.....@.yF..V..p.R".(j..~[.....*..l[.)d.B..=.....^...!....r#...cdF."<...opz.y/+.;x].u......yi.7.B.Q_b..........Q.x....7YG.?..\.<I..u).).SQ.|.f......s.f.1S.MF?....U..O...m.5.vZ=...f..8..w.9...I..D...NJ.g..N?M.u..<5.`P.a".!.j.~.p..,..r..NF.d.~..U...4...r...];...b.9...6S...R[B.P;.....BA..6....@.......7Kq.D.B`Y..D/r. .7..2Jh..Y.....<..Z.!..p9..bO..fW....F.|..d.6.p6ffUN).x2j.#o....}....|2......uJ...6.Q.....;8#.....e.X.......T{.W..|....f.&(U....E...i..k.-99I..I$]m]..d}h...p......C..`\.c..V.Leb.8Oa)@.E..=F. ...ZR`.H../.....>q...~.~..H ..O+EvbV..f...u&X<..(>.CD.$'.8.....[X(D.S..K.)Tn...`s..5.56.V.}d.....I....].C.....%Zi.H......M7#.Q..g..E.a.V..6.a.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.804513457268263
                                Encrypted:false
                                SSDEEP:
                                MD5:2C7A1672F147F89D421A98FB3638D4D6
                                SHA1:9394D5069D246BBE89A8BA56C2916E7ABF0F1473
                                SHA-256:7423746D864D90DB91FD751106E0FE4645AAB629D7DCFC96D8C69E7E32030923
                                SHA-512:4FF96B00CF8BD6681866F550B7D9AB535B43FB45428E438B218487105A62AFCD8837EB9CCE3D8A428EB219EE5994AB9D1A85B605CB5818AA533929A4B89C87DB
                                Malicious:false
                                Reputation:unknown
                                Preview:.....`..J....o_.~.g...R.7.<....m..qWR.......et.......T....*j..v>..I.#..n..Trc....)..EM.J..@.!W...)\s.'....f..,...{.,.....a.........v.....9Rm...s.j.H.3W...~.z........T'\..}sD.Zr.e.h......`c(......3.|....8.q<z...Q..w.....G..e..H.....cqK.4..JY.....5.Ett...l.J..0H.*..V.n........M........k...f..... ..ax.?.y...t.~..a.*...o..B..Y..;L..%.o'.|.#..3i.;....{..........K..(o!J..gj=..l.BV.o..a.......x^..$..V....<..11...=.s.o8.."../sV.W.+....T.............p..5:W.!S...........K..Rn...7...#..Z.GS`8...r{.x..@.p.%nc.:...H.G....!.......h...h.%^..'.......).....Z....]S......FI......{.=S....^...Q.....5..N'<c......B.q`i..........y...\".'.2@......<]...b.v/8..o.X.g...:.b...s..|[A..C.[.P..VV;oa.=V..I...d.l..'{......kz.yz.R.D..0.)..d.d+.4.......S..{.S.0........jAD-..rc.$@.......f......s.N..CN.....R...v.."...V..S.4...>..5<.5..L.........d.=^V.->z7.H...8Qb..38..\........59i6c..9.......&..]R..]n.R.{..t...A.ivR.*.(..`n...k......{.......`?......#..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9797B3B3A6244AE9A47A8D7AB0722ED5
                                SHA1:38EFE52C599C0308045C9C20955B39C9ECFACC8F
                                SHA-256:19DABBD2499BD147E3E7ED20201915CD564B5B32D4FD7027A65328E3E00AAFAC
                                SHA-512:3801B6A9A2A5C63A0DD342B2CBA2CD86A9243422406F15043681C870A2EFD55F26BD943ED0CFCCB7D8A557AD16273E2A759C7B8028929116BFA2F6285E892A17
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....V...d....../....G.Q.Q...>...L...l......O.n............w......w2<l.X.u.%......;....W"..dJ"......V......D."3W/x.Q.-.c....r<....K.n.[....S..cK.."4....z.y....W..~....w.J.....q..E-"|.*....m$!..,.M....P.Lx..'.I...ayq?...'.....R.H.FtX.q7...(.q.............h%R...........F.2.S.K....2....tn.@".....K...kCxpN......}..._...rW....^W....*..U5.....':.....*Pj.FY3..t......T.G..'L,ez...M.<.GEi.....`YxK..";j5}....1.L.4.\/.Za.^V.:....y.Z...d.....0..X#......`./..R.xt.}....l.hB..E.?..S.r...~."...IC..J./.....R..FP....."S+...O.........\...K.......ku&.......oN.f`Y.W.....2M.d.>wl.U.OL.6...z=T|K.>~......{..........M5+.9....5r......$......Fn,...,\z....O.F.....t...v-Iz..7O^h*..K.;..Y0...qI..+.+..SpF..l..kv.d.z.q..../....8.t9.@KI.*.._=..z../..7.]bd..>....(..u..{..{.TN..I.r.#]...$.Y..eRo\.......N..jgs.....*|.%......n>t.O..#.....D..s ^I...M..2U'....g!=m.Q-.b...>.W..B.>Q.9.$1"] .9.....1.C............. .........A..G...H....M4p.0..].a6.7..(.8].D..."?O<...X.n.."..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.852153117575084
                                Encrypted:false
                                SSDEEP:
                                MD5:9797B3B3A6244AE9A47A8D7AB0722ED5
                                SHA1:38EFE52C599C0308045C9C20955B39C9ECFACC8F
                                SHA-256:19DABBD2499BD147E3E7ED20201915CD564B5B32D4FD7027A65328E3E00AAFAC
                                SHA-512:3801B6A9A2A5C63A0DD342B2CBA2CD86A9243422406F15043681C870A2EFD55F26BD943ED0CFCCB7D8A557AD16273E2A759C7B8028929116BFA2F6285E892A17
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....V...d....../....G.Q.Q...>...L...l......O.n............w......w2<l.X.u.%......;....W"..dJ"......V......D."3W/x.Q.-.c....r<....K.n.[....S..cK.."4....z.y....W..~....w.J.....q..E-"|.*....m$!..,.M....P.Lx..'.I...ayq?...'.....R.H.FtX.q7...(.q.............h%R...........F.2.S.K....2....tn.@".....K...kCxpN......}..._...rW....^W....*..U5.....':.....*Pj.FY3..t......T.G..'L,ez...M.<.GEi.....`YxK..";j5}....1.L.4.\/.Za.^V.:....y.Z...d.....0..X#......`./..R.xt.}....l.hB..E.?..S.r...~."...IC..J./.....R..FP....."S+...O.........\...K.......ku&.......oN.f`Y.W.....2M.d.>wl.U.OL.6...z=T|K.>~......{..........M5+.9....5r......$......Fn,...,\z....O.F.....t...v-Iz..7O^h*..K.;..Y0...qI..+.+..SpF..l..kv.d.z.q..../....8.t9.@KI.*.._=..z../..7.]bd..>....(..u..{..{.TN..I.r.#]...$.Y..eRo\.......N..jgs.....*|.%......n>t.O..#.....D..s ^I...M..2U'....g!=m.Q-.b...>.W..B.>Q.9.$1"] .9.....1.C............. .........A..G...H....M4p.0..].a6.7..(.8].D..."?O<...X.n.."..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.80119145287154
                                Encrypted:false
                                SSDEEP:
                                MD5:DFC5F52232298F5E954FD6F811D5A0B5
                                SHA1:C5C5E2D25554C128F937F3A3A2705B4CD7C55AE5
                                SHA-256:E764AF1FBB8BDC2589B84E49D46CDD78095AF3DE4400D28132686E47845D1709
                                SHA-512:740BE93C70A367AA3CF43FAD885E601517B0F6E705858514A38E8D640B87E19F0E58C8423EECB2D504CBA79DC2E6C152DE7CCE3152A4B08736EFC2F7659CD1DE
                                Malicious:false
                                Reputation:unknown
                                Preview:@.....f3n......&.A.b....ZR.......D<.D.Y.s..f......Q..+.N9#..M+..1....6?..z.P.v....%,..(...ywM.$VB!....#...x4{....G.8...6..Hj...A..F....Z..............}..qy.1I....Mar.#}.....`........+.r{.!..)............H41Ssb...=..Mj..rT...@.......x.e._..K%.*..r.>.N..;..J.%.S?@...G..L.......C.F0...+ge.]..J.ci.....K...M....A....|..v.....ML..>.]...L...g.-...yX....8`.3..@...K.$k..Eb.2'Nv..^.o*5....e....\.....&.yU.X;.C2*<.\xy.^. .QN.......c]..#z..I@..v.....9..{T..v......I..3.N.../.&...(.}.g...yXL1G.1y.l......./r|u.B..C(z...z}.Z9..(,...;R.EH..u......|2.....Ts..{.j.$....y....-.....q8Z.G..~.A..>...W.}{.z0g....E.....byQ&DW.8.A.._.......7.....m...t.%Qa........5.n1.P..D`...[.q.PW....{.l.)..8.4W......_....t..e..0..#2..3.e.n..l.>.*.%....|R..=~..C...........{........#.NN..s{.g.S..}.;9c ......F.....r?N..|.^..(?..........G...:...(<...........l....W.@^....".-.C....x....x8./...Ad....."..-/.O#...h.Em3. 6.{.....\P....2.KQ).#H@....W...YO.T<......>*[..F..5.........aS.C
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B80F93CC229FF516FB4116C971109BF9
                                SHA1:70032B62D61F3DAFDA1531793A2D56C6177F2A31
                                SHA-256:48A2ACEBD6498FA04F95AF268819CAB4B9F25FE2B51B4BAE66B6BECE156CD60D
                                SHA-512:655734D65010250DEDB88EF9A2396ED53407139F089BC2BFD2AC77600ABB13711C449582145C5DC87B35EDCD627037DF561EF5900EF4419B7C1BD817175065D9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!............VL.=.'4uS..3....x...!L...$.U.5=BZ.Sxg...CQ.<...}..I.x.aO.=iH$.I...{..z..$5'..6`..+...).N._.Y...........=..V.g.5&..u1.....IwH....V6].{..=..2......O.P#....E.-..@.2"r.w.n......SnP.Q.D.{..t.......p1.s.."...L....,...M^.g|.,..):.>pG.Z>..?z.............>y..f.. ?.......|.....$.Wy...P....uo..>6":.........N..g...~.....!Z.{j.R.v..#;.R.2.br2#v......"..mZF..w.C<.&.!5.@\W./.y...O.......f........`....i.DH...&.w5f..fx...............Z4...>..B...#....G.z.g.HjD.5Z..r..k..s..:T6...ZdOG.O..?y........n.J..a;.S..G..X.....zj....=I..7.=..NI.B....*...Q.\~.b.X......V....`.qx/....:..a,F.+z..;.....W \...O......<........#.../.:......>....#.N..q.v..P.>.Z..C>.M.*.F.'.i S...a..cK..A4.........E.p GEe.b...=....."....s.......YM.'.][J.A...d ...?.....=9IV.....HN..g*r.....my.eA.i).qV...H..s.....q......{.._.%....G_..p...8.]....::.....aQ..m.`s..-...Tl2..D..1..K].."?....;.s7_+s|..i..'(..{..S.zUD|;..%...n..7......=x~.t].'%...GI.$S......C.....O..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.824793051265683
                                Encrypted:false
                                SSDEEP:
                                MD5:B80F93CC229FF516FB4116C971109BF9
                                SHA1:70032B62D61F3DAFDA1531793A2D56C6177F2A31
                                SHA-256:48A2ACEBD6498FA04F95AF268819CAB4B9F25FE2B51B4BAE66B6BECE156CD60D
                                SHA-512:655734D65010250DEDB88EF9A2396ED53407139F089BC2BFD2AC77600ABB13711C449582145C5DC87B35EDCD627037DF561EF5900EF4419B7C1BD817175065D9
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!............VL.=.'4uS..3....x...!L...$.U.5=BZ.Sxg...CQ.<...}..I.x.aO.=iH$.I...{..z..$5'..6`..+...).N._.Y...........=..V.g.5&..u1.....IwH....V6].{..=..2......O.P#....E.-..@.2"r.w.n......SnP.Q.D.{..t.......p1.s.."...L....,...M^.g|.,..):.>pG.Z>..?z.............>y..f.. ?.......|.....$.Wy...P....uo..>6":.........N..g...~.....!Z.{j.R.v..#;.R.2.br2#v......"..mZF..w.C<.&.!5.@\W./.y...O.......f........`....i.DH...&.w5f..fx...............Z4...>..B...#....G.z.g.HjD.5Z..r..k..s..:T6...ZdOG.O..?y........n.J..a;.S..G..X.....zj....=I..7.=..NI.B....*...Q.\~.b.X......V....`.qx/....:..a,F.+z..;.....W \...O......<........#.../.:......>....#.N..q.v..P.>.Z..C>.M.*.F.'.i S...a..cK..A4.........E.p GEe.b...=....."....s.......YM.'.][J.A...d ...?.....=9IV.....HN..g*r.....my.eA.i).qV...H..s.....q......{.._.%....G_..p...8.]....::.....aQ..m.`s..-...Tl2..D..1..K].."?....;.s7_+s|..i..'(..{..S.zUD|;..%...n..7......=x~.t].'%...GI.$S......C.....O..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.797874099551015
                                Encrypted:false
                                SSDEEP:
                                MD5:C97371E1C333888E8660367402F49275
                                SHA1:E1C6BFC4DA87DDD9AA1C127CBCAF98B937B7512F
                                SHA-256:C9B70E70B80325A65204BE7E75EAEC3DBAD0CC11FB97A34E7137D15BDFF2845E
                                SHA-512:E258BE6D1C16D4E0C0D60B935235823F686351418C9116636C6819D4438FA07A8ED63E731A611A7EDA725BB3484AEB264DECF0ED519F9795068CC895EDCBAEE6
                                Malicious:false
                                Reputation:unknown
                                Preview:..d.`.p..e.G.m~.i.A..nQkL<..1..z.&..c...:/..n9$....S.....+H.D...lx>Vn..h!..^..a..a...1......<.ORi.T...sxd......c!..+....Q..GI.... ^...Uq...Qzf#.N....R...7.Gq}.4..>..W9...x./.Ch..^.vM.......6..r._...^ALQ. 9..S............Ottg7d..........Y......?UR.<.G.x.n.=....T5..R..._.....p.m..%wL..G.}.V...>+t.D.......2..'....*..E~.H=...]..2X.g.w...<(.....k...q.v..3...;9...:....d.....ci!...3.P&...e..3......iv..tvgM..7..&..w..8..`.J...I.@..U9...;....<k{/3....c..7_..d..g..s.'>..........L.]...e........'x.F ..x..yZ...Y.xU.*N.X..'........|.x....K.....gt.m....h.....O.......z.r...|..L..h...17.......^....[.{\.:A.D.....7.Ti..r......"......Z..........W....<..V..4t.....r..S...(.+..'?.....Gb}.zj..O.u..g..Q...&.$...b.....L.A.v...1.R..a[....2..P.2.'.P.-(..P8'u..U..:......7.9..P.......U..Ee.1...gs...Y>...5.}..._...5.rX...A..,d. A..=d....q.......T...(....rYm.(.....i..ijq!.n=.[....u........./..CN...s.Gh.t.$.k=s&<...Y...B..-._]]..kt./..<{u.,b...~.p.......)...G....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1233CBF3556A402030FD1A6CEE172466
                                SHA1:06A444F058AE5E77B7CA09E871817D227EE38945
                                SHA-256:A948BCF472A29946F234584A586EB23C707A27904D0617A4EABB9C8A83DAA80C
                                SHA-512:AF7485AB4DC319ACE7B1E343B3A8BDE340276DF6823BC244B9C41AF2726072EE268782F9300B5B846767F5EC004F153E267594F146D3F1CE4530D35BC843FB0F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........Yz..%a......C`+....BW^...QX....,=.nK.....#n..7t.#.. g...?.=Xw....fW3..h..hA..._.<.Ilq.-.|L....I......._s.V.)uk..2.....t......?...}w.I....... ,.k.]..T..a.2!....`.ja..[#.?..fr..-L.....k.....W..-.Y`.a}v...T.y7;N..&..RV.....d`jO........r..............8..._ F..$.J.n.6]......{@T..7.fm...<J....}._.........f...A..]......Z&.)(...{G.......16.e5..s..$.}].....L.!c6.0.=.....I.!.....+A.h..g{......<.....<G`j....._.. ......N......p!.p~.C...V!.I.....q"...L....?L...'?3.....a..yvo...P..R\...C....Yw.....>....2_.+h...d...r....v.'..=`WQ.#>=..(.....<O..b..=..D..q.U..v.....jU...xf.@...j.......T..7.E..oGMw..^...yU....(.0`...j.\..X.>..2...i.)[%..q+..0p..L.....q..X....&.7M,..mg....R.........RQ.,..1U...cn...U..V....E.3U...u...q?....z.f.?.,....%....2.2-w....X........%...l..:..o...-.>!.{.#/.4@....k...Lf.qR.0...R&.5....^;..R&.....=hV...0..V1.}Cg.}..e.+.=....... Z.2MM..........pS.FR.u..}.s....3.m.^..wmC........1>.De.Z.t.....H2BC.v!...O-'......Lm....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.847532007370452
                                Encrypted:false
                                SSDEEP:
                                MD5:1233CBF3556A402030FD1A6CEE172466
                                SHA1:06A444F058AE5E77B7CA09E871817D227EE38945
                                SHA-256:A948BCF472A29946F234584A586EB23C707A27904D0617A4EABB9C8A83DAA80C
                                SHA-512:AF7485AB4DC319ACE7B1E343B3A8BDE340276DF6823BC244B9C41AF2726072EE268782F9300B5B846767F5EC004F153E267594F146D3F1CE4530D35BC843FB0F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........Yz..%a......C`+....BW^...QX....,=.nK.....#n..7t.#.. g...?.=Xw....fW3..h..hA..._.<.Ilq.-.|L....I......._s.V.)uk..2.....t......?...}w.I....... ,.k.]..T..a.2!....`.ja..[#.?..fr..-L.....k.....W..-.Y`.a}v...T.y7;N..&..RV.....d`jO........r..............8..._ F..$.J.n.6]......{@T..7.fm...<J....}._.........f...A..]......Z&.)(...{G.......16.e5..s..$.}].....L.!c6.0.=.....I.!.....+A.h..g{......<.....<G`j....._.. ......N......p!.p~.C...V!.I.....q"...L....?L...'?3.....a..yvo...P..R\...C....Yw.....>....2_.+h...d...r....v.'..=`WQ.#>=..(.....<O..b..=..D..q.U..v.....jU...xf.@...j.......T..7.E..oGMw..^...yU....(.0`...j.\..X.>..2...i.)[%..q+..0p..L.....q..X....&.7M,..mg....R.........RQ.,..1U...cn...U..V....E.3U...u...q?....z.f.?.,....%....2.2-w....X........%...l..:..o...-.>!.{.#/.4@....k...Lf.qR.0...R&.5....^;..R&.....=hV...0..V1.}Cg.}..e.+.=....... Z.2MM..........pS.FR.u..}.s....3.m.^..wmC........1>.De.Z.t.....H2BC.v!...O-'......Lm....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.795812538987635
                                Encrypted:false
                                SSDEEP:
                                MD5:55333FB02E5B5730546B6D4464B554A2
                                SHA1:7D940CA0644379BB44A999338872ACFD7D4011EE
                                SHA-256:FD2A832B507F3C658471EC92EE98E23D22051059351B81E72AE38B3EC4E2DF3B
                                SHA-512:19C2564A246B15CB6BD505095964CFB222E27B6986BC321A8E66AB6635AFB266623F78EF9EA069300C52F8925AE8A8974C4BD4923BDF7BE05599E7B2D823B00D
                                Malicious:false
                                Reputation:unknown
                                Preview:.^.^..i..q..i.C...h1..i.%!I=./.........7&..L..I.....n.).`.....T..G..^...#.e<%\....G..&.D.^u.\m..l.x......bF........4=..X..CQ.!...Z..Z-T..D...E..%.j.......m...6...=A..6.G........<>Oi,..p!......B...d...Q..s.../..a'(.;[.##..u....pKqK>......tG..W.u......7j...-R]M.\_..oE.@.....AK....p...ZF.......R .....-|..o.`+..h.l.q.L.zC...?.....E....&;.z3.~RI...p..i.X..$jX.....~.....,..aR.......'.H.&...~.Q....F..1.Dtv....s...>+..c.#b...J.!.?}..6.o....T..z..+y.+un;;?.K/..s...\Y.T..Y...$ =....P...>*..U.o..Z..=.th.uz.6...1y.......Y...L,........'YT+..R.:.....F\8.[..y.V.mq9..$.u7qM.ra....+..FZ!.(.1.....2.Z..V..../.'1.....`. I........;.yz...u.9...Vl7....#...........3\.C....W..CMl....|.a.F.."..,..0G>g..O..YG....._.C... n.y..1....Mi ...|.,..........[.6....Z......N..u*R..'..........H...b...\..M.OC_.#....@n....^TC..-..rW[p..W:..i.....%..4'B_$wu|^..Xu.ko.r.m.["e.URb?..$....hg..~.q.I.y<@WL.5.x?...h..kM.....`i_..s.W.p).=4...}.E....vR..........VW..K...C...C...+.#'...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:605BB7C9014C0E9E41A9C0EFED300B63
                                SHA1:A4F2E82FD4AC36330932987AAE194BC7908CC042
                                SHA-256:CF95A1DD19BD346F2FC11E8EBAD1E4E27DDBF5B59324354BD5F7621FAD3A99F8
                                SHA-512:860E5908B61546A4FE880F32FB47F224624201258D0705D80DB31F48064B8CFDE990B2279466091BC00DC443ACFA1444AF56BC22D040FE649CD807492D169067
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....J[..=)..h).V.Q....9.I......).4...."....F..Zr.34#8)$.3=./I.R..0..E.M.A....].......C.....u.3qt...hC..S1..p`.!N........J.v1f@h.Z.._.y.L...6z].P..|9/.G.o...{.y's{hH..n.?.e.?...._.6s3.M..[......(X..~P.k.8co..<...t.1.e..../.b...5z.:..E.~..8....$t0...............T.2vY.\.e.m..D.s[Sju.....R)...7Ocy..6m..`.R..B..$.&...SdpI..xN+EY.*j.D.....Rk...}....m\.4.o..C.i$%3B5.l..H-X.y..%.m.|y..........z...\.)5 u.....D...6\b......1.....5..R./.DifE4.D.....Ds...R...S...B....|..../....Y.....bhd.O....\b..\>.D...P.../.^<....V.i.f.!.#......C.>..o.5t.....G.........R...Tod...p...#..a(*.L...s\.[.-..0}...)P,u../....7...r.._.;7.6A<M.p.....]..z.I.C......B..#.G.cB.+\....3...7.t.......H...I....>/2...LJ...paF..DP...Y/<^..\.Lq... .'...U...%$O.}[....."..<....6.7....L.......D..L.i.....XG.?.u"1.....)j.;.f..z.C.$..T..0....^.<.?4g.tu=..JO3.y.u!.9......;t.%......F.0.YN.h@.,...Z.....R.TS..`........'..... ..)S.a8@8y..no...~..\z;d..h9.yS.d..Dk..k3.....>(...}.m.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.842263574707211
                                Encrypted:false
                                SSDEEP:
                                MD5:605BB7C9014C0E9E41A9C0EFED300B63
                                SHA1:A4F2E82FD4AC36330932987AAE194BC7908CC042
                                SHA-256:CF95A1DD19BD346F2FC11E8EBAD1E4E27DDBF5B59324354BD5F7621FAD3A99F8
                                SHA-512:860E5908B61546A4FE880F32FB47F224624201258D0705D80DB31F48064B8CFDE990B2279466091BC00DC443ACFA1444AF56BC22D040FE649CD807492D169067
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....J[..=)..h).V.Q....9.I......).4...."....F..Zr.34#8)$.3=./I.R..0..E.M.A....].......C.....u.3qt...hC..S1..p`.!N........J.v1f@h.Z.._.y.L...6z].P..|9/.G.o...{.y's{hH..n.?.e.?...._.6s3.M..[......(X..~P.k.8co..<...t.1.e..../.b...5z.:..E.~..8....$t0...............T.2vY.\.e.m..D.s[Sju.....R)...7Ocy..6m..`.R..B..$.&...SdpI..xN+EY.*j.D.....Rk...}....m\.4.o..C.i$%3B5.l..H-X.y..%.m.|y..........z...\.)5 u.....D...6\b......1.....5..R./.DifE4.D.....Ds...R...S...B....|..../....Y.....bhd.O....\b..\>.D...P.../.^<....V.i.f.!.#......C.>..o.5t.....G.........R...Tod...p...#..a(*.L...s\.[.-..0}...)P,u../....7...r.._.;7.6A<M.p.....]..z.I.C......B..#.G.cB.+\....3...7.t.......H...I....>/2...LJ...paF..DP...Y/<^..\.Lq... .'...U...%$O.}[....."..<....6.7....L.......D..L.i.....XG.?.u"1.....)j.;.f..z.C.$..T..0....^.<.?4g.tu=..JO3.y.u!.9......;t.%......F.0.YN.h@.,...Z.....R.TS..`........'..... ..)S.a8@8y..no...~..\z;d..h9.yS.d..Dk..k3.....>(...}.m.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.83939041872282
                                Encrypted:false
                                SSDEEP:
                                MD5:DDE82E2611D1BA9D071DFA3323531357
                                SHA1:A3E69C86DB31C7E841AE4751B3C1083D33B16507
                                SHA-256:4D11ABF9AB06D139B65F34E3DC956E93F6957D18FB7DF6E767A89B2B2221D375
                                SHA-512:032B7629F3F74EA8DD6C62F6FBCC21F338A5B3865DD28A9D00F4A2898FF8F8662D94856E182256056EF21C1F5802F1E08F66F2D9AC4BFC9FF84BFA4B6FF36AF4
                                Malicious:false
                                Reputation:unknown
                                Preview:.Ac...yYh/.K0df......Q&......D.k..`|Vm..y.~...g..@V.z..}O{v.<a.)..G'.o.....\.}7..7.j.S.-.....w.F......!8.~*..].(........',.dj..l..v.@P!.V.X.......Z7.,:...#.....9..4...~0.Y..Oo.%])Hv%N5.}.9#.....!G.Gsl......JC......x..hO... <.5...0UP...*...e..mEd...P2...i.|8..L.M......a...;...dZh....v..6.i.}.XL_."....C...'.....R........i.7..."...n..i..6<.y..4.'tf.B.@.....9.H...L...G....).......w.$.[..m.ZY&....9..{..{0{C.Z..3.~.*D.E@.W4 .E.F..V.e..4...)....Y.../....qK/..H...0....7V.6...K.(&B..!....'......NR....O5..........PU0oHy..<.n q...q..$.kI......K.%._W.".'..&...(.`P.y.BI]...[h....&5.~.RN.u].......a.......*..C.S....B...9..m...`"..V.*g?..~.(.....O..Q1+.c.....U.Qd.D.9.7z[....e.:..}..=.h.k...t....J.S..#.P3.Yo.."K).z.....a. ..B.g(...r..G.<p....T.s.....g...|.:...8+{.KG..}3..r.......@.W.....^.R/.....K.&...gM....'./[...w...3P3R..l.InE.u..X3j......7....)%>-.UJ.J..e.]O...}.f.-BZ.b.&..0..`..-.S...X1!3.........@...NY..........!R@TaL..7..!Mi.f6.7r^..........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0C7DBEA6248D4CCF0C8519487F0B1A64
                                SHA1:9ACF7914100F7593C5162D53B067913D581CF32E
                                SHA-256:344464A4E2BCC5AEFD2471FC331FDF7377BBB75CA781085B1C01CA96BA27A414
                                SHA-512:C45B18E01D9ED8F2A22C12FE201CF3E8BFF91E962DDDB08D4FE3DF310004CBE3569E583DDFCF157722C00F1385520066673D8B0289D2246A6E10A830F781CE98
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........fv.....3..-0#.m.'..}RF.-..P0..7.<l6....@....u.t.P.n.....}.g}......MJ..\lW......g....q..h.3.w.o.MzB.M...0..;.z..'|W.+.N.7. @....#..ei..d||.E.v6..L.....].uJ.....5........../0...k/......a-.....j.x..."..._. ......a.k>_.z1..7%...~1.............d.U../.`+.S.x..L6..v.@-....#.P....pu..u.,......g.oM..... ."[~.m..4..C.3[m...W..h......;.(.s......bY~2...p!...2..8Y|.k.W.-......=...Z....f...r...d xRK......Q...LGr.u........+^.&.&g......y..L?{.Y*9..]..E.-........Y....v5%.n..).r..;o.>-)....."x.%.[#~...I....&Jd.a..x...N}Q?...$l[.C...&. *..K|.u...........l,..o|...7...#..L.>...xSg.....B...v&o.$m..............+.N..O!..q..G.`.([;..-...H0z\X......7....+.[..I.Q.`8.).[... .Z...4.Ps.`...Jz....K.....j.`*...iv..l..o..r).X^.,U..j3f.0....cB........D..{.4[.........J...{.@..1.3.x..G*.....>/l@n.r........H.....y.U...Ts0....Buu.E.W..k............VZ.*.....|..x[/.^....x.6Z.."5-....5.I.0....VR.l....x.)..s..RF.(..2.={p....~.[....r0..S...T.._
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8463468274964745
                                Encrypted:false
                                SSDEEP:
                                MD5:0C7DBEA6248D4CCF0C8519487F0B1A64
                                SHA1:9ACF7914100F7593C5162D53B067913D581CF32E
                                SHA-256:344464A4E2BCC5AEFD2471FC331FDF7377BBB75CA781085B1C01CA96BA27A414
                                SHA-512:C45B18E01D9ED8F2A22C12FE201CF3E8BFF91E962DDDB08D4FE3DF310004CBE3569E583DDFCF157722C00F1385520066673D8B0289D2246A6E10A830F781CE98
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.........fv.....3..-0#.m.'..}RF.-..P0..7.<l6....@....u.t.P.n.....}.g}......MJ..\lW......g....q..h.3.w.o.MzB.M...0..;.z..'|W.+.N.7. @....#..ei..d||.E.v6..L.....].uJ.....5........../0...k/......a-.....j.x..."..._. ......a.k>_.z1..7%...~1.............d.U../.`+.S.x..L6..v.@-....#.P....pu..u.,......g.oM..... ."[~.m..4..C.3[m...W..h......;.(.s......bY~2...p!...2..8Y|.k.W.-......=...Z....f...r...d xRK......Q...LGr.u........+^.&.&g......y..L?{.Y*9..]..E.-........Y....v5%.n..).r..;o.>-)....."x.%.[#~...I....&Jd.a..x...N}Q?...$l[.C...&. *..K|.u...........l,..o|...7...#..L.>...xSg.....B...v&o.$m..............+.N..O!..q..G.`.([;..-...H0z\X......7....+.[..I.Q.`8.).[... .Z...4.Ps.`...Jz....K.....j.`*...iv..l..o..r).X^.,U..j3f.0....cB........D..{.4[.........J...{.@..1.3.x..G*.....>/l@n.r........H.....y.U...Ts0....Buu.E.W..k............VZ.*.....|..x[/.^....x.6Z.."5-....5.I.0....VR.l....x.)..s..RF.(..2.={p....~.[....r0..S...T.._
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.773521934353608
                                Encrypted:false
                                SSDEEP:
                                MD5:C06312F1D27FFAF487C0153777079A56
                                SHA1:2679B424276E89FFC0C9C987B0B147D92B8C3FAC
                                SHA-256:56F8EF7A6FEA46E1EE78DC0CD42D14E8A635E54911C350EBEC16F19B00F4664E
                                SHA-512:10E94401A15B718C93E38AF8CD96259890A4B144531B6203686CE72FE87AD737BE8DC91D9C19B9C1074F6F09371A314C680F2336EEE1B00C08973A30DC3242AC
                                Malicious:false
                                Reputation:unknown
                                Preview:[..;.%...._..nPM...P..P..5...~.._........{..X..db.@.......<~BAvE..'.\..G.A.. ..Q....MG.w*..F..\c!>(...RW.#.PX..t...J.t.>Wg. ...K.n....z{D.l...b*i..N..7.D...]...R..y.7&...5.....X^..aEL......(..G./........s"......{...3>6.......P.....Q....e),.z...8..AcZP2^$.s..ch6..T..8...J.c..y..}.5P.....Q5|..n...L..G...]..bdC.....dVNk.....`}=.*x.GH.....u.m.Zo.[...L..&......c..CQ,.H......4sp...6....b.7..p...F../..7....3.K..I#.,......h.DC.O.=...o.s.....5.1%.AJB...i.1...4..u..8.9fJL......g.<].$g7y...-.M....7.<c...*..g0..A2....j..h[.h."^;...k0..."zdD....1..8..h...|...x.*.&.J....A.ff8......<....C.A.....6..s.......02.';...{T.....Z...x...}..$.+.c.......7.. ..J.u....Kl...`..........Z...t..k:..s54t...S..+.8.........h....l....>U.r7qX...A...7v..../.p.{xR......_......%.k.....5f^.j....*.^...lz....'..1.....U...Uo.p..$.D.._$S..........gC.....&t.u.>....&...#.f[........Fs..M.^s...|.n..h8...Xe}~%.`..i...k....h.G..-.&.q..>...z.2...v....,{S@.88.J..."...cCh..<..R}.&.F..[.&.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:6906B166C08EC25DE736638FB3915B03
                                SHA1:FAD12D34031ECDA1665F6EB2ABB804B23983036C
                                SHA-256:451F75A70057D077FB2DB6BDB13DA8A156E71C1E19A83939FAF5BB3E081C81A2
                                SHA-512:F18022322F035E734626A87DFCC2D16DFFAE50AE94CCC41BB2DD014EC620932949CBC870884B43641AF58F5F14ACA4A2060235CDD234D04F24755D0D4FA66BFE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......j..lb...x.$*b....T......x..[.w.5[NCZK..9...w....9.?a{6.d.0.+....Y|...!....yu...-.3.I.....D.E....p.9......r.....k9..U.t#.P...)t)..p16..V..C...%....J..L.v....".?. .......h6...r..Wj*./".@ h.].Q.,.yj..............X..Y..H.8......P..1.1.<.uy.w................P..<..............-m.....%......`$`.TD#&........w..-.b.0...7S.*.]A......7LY...*T>...Z..px..".`.......,.XC......P...(.o.J...#..2.q..a.N...3.J. ...7.........4c.%K..4.ujmT....E..7...|G8.....k.5.....9LE.ik....r.`i.Q.8.[6.e]O.q.\I.2E....Z3......".W...T..?..o.NJ...I'.y..h..7.)L.|...=9g{.9;.$.....!u..b...q...:......Q:.u.C..B:.n.e.1..wS..7.."D^..I.#f....u.S......|.....g.9.$.W.d3f.}..6~.^\O)...L...kh..6..s..G..N....|..L8.9.\^..=..+_cg.V.7dz....1..m',..!H..rrvi...O...Lv-N...H.w.6.... ..Q.$.WS.K.....W,0I..'TpD.......Vk...^..6..F.`..L.?}...X.j...K..@s.;..J...i.\0.l....c......L.uq......i:qL.-.........O.....H.d.........2H..#I.\N.d..V...k...r(.....H(.......GZ .t.3....O.......z...\l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.864997367977933
                                Encrypted:false
                                SSDEEP:
                                MD5:6906B166C08EC25DE736638FB3915B03
                                SHA1:FAD12D34031ECDA1665F6EB2ABB804B23983036C
                                SHA-256:451F75A70057D077FB2DB6BDB13DA8A156E71C1E19A83939FAF5BB3E081C81A2
                                SHA-512:F18022322F035E734626A87DFCC2D16DFFAE50AE94CCC41BB2DD014EC620932949CBC870884B43641AF58F5F14ACA4A2060235CDD234D04F24755D0D4FA66BFE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......j..lb...x.$*b....T......x..[.w.5[NCZK..9...w....9.?a{6.d.0.+....Y|...!....yu...-.3.I.....D.E....p.9......r.....k9..U.t#.P...)t)..p16..V..C...%....J..L.v....".?. .......h6...r..Wj*./".@ h.].Q.,.yj..............X..Y..H.8......P..1.1.<.uy.w................P..<..............-m.....%......`$`.TD#&........w..-.b.0...7S.*.]A......7LY...*T>...Z..px..".`.......,.XC......P...(.o.J...#..2.q..a.N...3.J. ...7.........4c.%K..4.ujmT....E..7...|G8.....k.5.....9LE.ik....r.`i.Q.8.[6.e]O.q.\I.2E....Z3......".W...T..?..o.NJ...I'.y..h..7.)L.|...=9g{.9;.$.....!u..b...q...:......Q:.u.C..B:.n.e.1..wS..7.."D^..I.#f....u.S......|.....g.9.$.W.d3f.}..6~.^\O)...L...kh..6..s..G..N....|..L8.9.\^..=..+_cg.V.7dz....1..m',..!H..rrvi...O...Lv-N...H.w.6.... ..Q.$.WS.K.....W,0I..'TpD.......Vk...^..6..F.`..L.?}...X.j...K..@s.;..J...i.\0.l....c......L.uq......i:qL.-.........O.....H.d.........2H..#I.\N.d..V...k...r(.....H(.......GZ .t.3....O.......z...\l.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.79218089175619
                                Encrypted:false
                                SSDEEP:
                                MD5:2368BE43BA12F1DFDC684500A69735FE
                                SHA1:C9F72CCCFE0491781E8BF35A1E51BA2A743A673A
                                SHA-256:9923384C9845BBECE4FDC6B41441EBEFC35E6505163D2FD5EBA8B4E614898B4B
                                SHA-512:6274694B53ADF9E5A89D71ED7E391EED3803984F0D208C00CCCD0DA9D8209E8EA8977CB101147A31AC4FCDD9493059B424F373740149301112A10099F30F040A
                                Malicious:false
                                Reputation:unknown
                                Preview:.o..v.......^.3..Z>..."...H.).G.....M?3..f..@....F....b.......;.6.Ux.B2`.O.pO..?...W.......N../..cf.........l.x..Y2.T.v..........sI.:F...`..1....lqo`.*...!.1y....b.\..........."+....d..{?./ .V..^5...6.=.......pc./...e......e.p....v.H0Q..........q......@6..`..oM.[..;.sqn...B.....8..WEU....o"RBh,..Y!R.`...8.jr.Y'o^.....e......."u.ia.z `@&...i.a.U.:.."T...Ni.j..%!..j.....U....s..R-f...MI`|....".O.:.n j.i..y4.........|.Jp..Q0.G&...h.."..T!b.1.._C.H>Nj.u[.CH...'R.:....up..#..s.e..'..O...........'O...'.....V9...H.o\eM(,.<......1".3)./~...G.9t+.T;}..E.....E.I4..9......n...X....C.pW...v/..*.] rlh)......e..:...!........m......(.?6..k..1........1c....}}C.1"...DL..K`jz..C......}.Sr'*..7...TK.O...3...E.v..WZN..t.f.....W...Ts...17..m...,.u...T.>..%#K.AY......^/...`x...#.T.iw.vD.........aN.........G..r.Gq...F.....Fl...t..G...FX..2hG...^0D...6.1n..........Cg$0.I.)....v}....Q.#.(..gL.kw.n.C....VMe.Z....2.t.:^z..?..|.$.:.i..t.O8%.>>.....QX(.`E......]'me.....X
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0FF16F2E18C7297A62B9CE05801DF7AB
                                SHA1:3C41CB1A1434E25A5DE62B9B8366419A9838B93C
                                SHA-256:D1BA43D4FC9512F8CADC4465A21B8AE7C8893497F1358731F42EB0484183EDA6
                                SHA-512:AE34F4742BA2F249F7D044F20D0E5C33124665B3CA47340CBD4318BBD9E894CDA8B64D202FF0522EE1F4576A931B1CB8C21FB86D85CBDC35B1EEB55504CBB72C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....v.>...G..]#...p..v'TJ\%#A...1"uy.........A.@.6.T..!.&..=......3J....w.^2.?.._E..,.4..$...~...?(.{....<iE.@.Mk:..0'..]*.U...h..#q..]..S..~....{K.7.k...%./...7Op..xz.Q=...v..4...a.W ./..i.M...gS5.,#5(+.?..VY.....*l.=..D;.~........../.....J.............]...D..`.'...CWa>.;.Z..+..^...x..i.c.J....=..<".V.0w5.b....h..3..E..r.3.......F8al.Q......R.1r..!(@.-.$..?}.x...gZX.+..i.'._>X..dlw'.u......5...j.`...)....Y8..l...4......f>Z.d..^.N..T.3..~s=..i_.....Da......I...D..d.........f..k.t1l.vD/..Z[Wme.s.......U.tz..b..... 4..,....[.3..{X..|X..F.....`.L..u...o"Z.xO....d..JSl.t....".g..:.c.X..}...|wR.'..9}4.[~....L.%Q.I_.~.v~..z.@R._....w.$...u............#Rm.....D.h..j./....5..Q....G...Z..sJ. ....E0`..R......P......<`.#<....ye7`.O..|.ck.}.m..r*../...O...S...x..e.......$....V9L8U.......sc._&..k}!/4...,H..0m...<..s..2KW.3HoS..n.'.#.8..@...H.Q...:....\k..j...."O.._p.s....I0..eH..*..|.+....G9..9.....).....(.l..1..P..-!.......W.R....tr..-.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.861714218455553
                                Encrypted:false
                                SSDEEP:
                                MD5:0FF16F2E18C7297A62B9CE05801DF7AB
                                SHA1:3C41CB1A1434E25A5DE62B9B8366419A9838B93C
                                SHA-256:D1BA43D4FC9512F8CADC4465A21B8AE7C8893497F1358731F42EB0484183EDA6
                                SHA-512:AE34F4742BA2F249F7D044F20D0E5C33124665B3CA47340CBD4318BBD9E894CDA8B64D202FF0522EE1F4576A931B1CB8C21FB86D85CBDC35B1EEB55504CBB72C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....v.>...G..]#...p..v'TJ\%#A...1"uy.........A.@.6.T..!.&..=......3J....w.^2.?.._E..,.4..$...~...?(.{....<iE.@.Mk:..0'..]*.U...h..#q..]..S..~....{K.7.k...%./...7Op..xz.Q=...v..4...a.W ./..i.M...gS5.,#5(+.?..VY.....*l.=..D;.~........../.....J.............]...D..`.'...CWa>.;.Z..+..^...x..i.c.J....=..<".V.0w5.b....h..3..E..r.3.......F8al.Q......R.1r..!(@.-.$..?}.x...gZX.+..i.'._>X..dlw'.u......5...j.`...)....Y8..l...4......f>Z.d..^.N..T.3..~s=..i_.....Da......I...D..d.........f..k.t1l.vD/..Z[Wme.s.......U.tz..b..... 4..,....[.3..{X..|X..F.....`.L..u...o"Z.xO....d..JSl.t....".g..:.c.X..}...|wR.'..9}4.[~....L.%Q.I_.~.v~..z.@R._....w.$...u............#Rm.....D.h..j./....5..Q....G...Z..sJ. ....E0`..R......P......<`.#<....ye7`.O..|.ck.}.m..r*../...O...S...x..e.......$....V9L8U.......sc._&..k}!/4...,H..0m...<..s..2KW.3HoS..n.'.#.8..@...H.Q...:....\k..j...."O.._p.s....I0..eH..*..|.+....G9..9.....).....(.l..1..P..-!.......W.R....tr..-.....
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.819656707265623
                                Encrypted:false
                                SSDEEP:
                                MD5:491D6C969BBD062B92F1E1D45AAE909E
                                SHA1:FC77B3BB0A892A1DB60834001DBEE08DB4C3ECBB
                                SHA-256:A88B2648EA16B0C04FC195406B92BF4EA34F1E6CA3F23DAC05FBC50497C5A394
                                SHA-512:072889EB9A9E7D9D855D7E113B0B761E91B5716B1A6EC0B06932A4D193A7D6727601DD168D3E481CBE817EBF88A28525054FD1ECB5F8E8B10E9438A7366D6F1E
                                Malicious:false
                                Reputation:unknown
                                Preview:,.|...~..O.9...c._>c..H.o.O..y.G.).&..C.;%..4..7..P....q:.~.].'....-{.t.....M..@"...G.......!.K..d....h%...ZR,...4.:.E....p].=..D.._..0..A.......f....-.-_.> ..4;.-.$*.,.N1..e........Q`(Ji.(..u...A...`....1....Y.+.-.h..\..$>.xp..U.(.%P.5.~M.G..KJ.I..m.N.-2G.m*..B@....i.....a."...W.C.M...).u..#....sX..i!.....b.w4....ik.,...6../]...K..}...}.....`@7.....q..SGLQM8H....)...;.....;.]9..K.A.Rc.R.g.....i.......j..N=F.......@i.K.}@.........^.V..k7W..3.)P..`]...t...&.....CLZ.Gg..V....s..#..@W`......P`.....bF...q..a..$....h[.{.....MA..E...../..\R..._d..Rt.n..w.vAG.8eD.c.`..R.|r.pv0y.f./...........@W...l<..)|{.>f..2_..l%.[...........)s..*......y.[....X........d.`.c.|...5(-Q.v..........).h.g.....,..a...R......C.......tv@~d-Y9a...@.6!..u.6E..&[.~.N8tn.N(..MX.a...R..`t.....{'.wR.F&l.P.!..J.|R.Y.V$..BO...".W.X..n...&..A>........#..N.Y%M%...rg...snS#jo.U).)z.b=..8...t....cJ..e?..6...B..,..x..JH... ;J^c.% .....%....*.\{..2.br.F..\fC..]W....;CP3.U...m.g.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:27CF2958EAF7FA6E4D3D0321A0B99589
                                SHA1:282AD3C066DD0AFE9E8C207781815B0E12F1293B
                                SHA-256:7E74BB9007A9BB17370D81B70B3D383941579BA7CA6F416F2D52258202D67D08
                                SHA-512:5EA1C57E51BC13F3B5DC0850741C1C2B853F8A64179CEA04DAA2F8F245B08A90F2842520EF5D26B3D7288DFECC29C331894FA70DCA80619E948D7220945F6E63
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......[D...Ez8.>"N.....`.%t.k.1........uiI>L....H..A.'.E5...o.."4X.4.c.R*D....@>...?.q]..q..(eL.k..bM.{qzt.\9z..'....x....D.dq~.}.:..A.c......s...W.....iJ..5.n"N..yLaK=m...X.(.?...~..a...@...0......N.}.M[...O.k.:Q7...G/.xK..?...E8.."...e.q...T.e.Q.................).....K.6..J\..jq...".%...3........L...-<...[_.\.QOq...E..L........!R&....v..Y.K.K.kX......\... ..hQ.\..8\h.>.L..l./s..r.V.S.7..&...^.b..Vj...+Bi.!r.Z..mb..K.,t.<*H.I.....y..w>..Z-.E{../Ad...N..`.............q..3.6GUB_$.q.Q0.z/.).S*.B.....G!.)d..............I....bu'H....vm..cx.iy.....r."d...1#.p6G...W..r......k\..;.6..|p.R.G..E8.j!..,l....../...l.........$........ZjjU55.x..p..]z{X....|.}.?i...7....mE..f:.)HP0.e........C)v..?..R.{...5..y...H......@@mY#.....>E,T...f......3..H.K..^qS.:J.8\+c.../.yN.<..>..b.u/wX}....k."e....?....ur......Q%..Z..h.|...1F...4.5..6.a."..."L..{..$5..n...+E.U..u...Z..o(#....&.I...)......A.... .p15...d<.7.7ZF.....l....0..K..XfJ.7...zx..'.V....5pB.....H."..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.861626219974261
                                Encrypted:false
                                SSDEEP:
                                MD5:27CF2958EAF7FA6E4D3D0321A0B99589
                                SHA1:282AD3C066DD0AFE9E8C207781815B0E12F1293B
                                SHA-256:7E74BB9007A9BB17370D81B70B3D383941579BA7CA6F416F2D52258202D67D08
                                SHA-512:5EA1C57E51BC13F3B5DC0850741C1C2B853F8A64179CEA04DAA2F8F245B08A90F2842520EF5D26B3D7288DFECC29C331894FA70DCA80619E948D7220945F6E63
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......[D...Ez8.>"N.....`.%t.k.1........uiI>L....H..A.'.E5...o.."4X.4.c.R*D....@>...?.q]..q..(eL.k..bM.{qzt.\9z..'....x....D.dq~.}.:..A.c......s...W.....iJ..5.n"N..yLaK=m...X.(.?...~..a...@...0......N.}.M[...O.k.:Q7...G/.xK..?...E8.."...e.q...T.e.Q.................).....K.6..J\..jq...".%...3........L...-<...[_.\.QOq...E..L........!R&....v..Y.K.K.kX......\... ..hQ.\..8\h.>.L..l./s..r.V.S.7..&...^.b..Vj...+Bi.!r.Z..mb..K.,t.<*H.I.....y..w>..Z-.E{../Ad...N..`.............q..3.6GUB_$.q.Q0.z/.).S*.B.....G!.)d..............I....bu'H....vm..cx.iy.....r."d...1#.p6G...W..r......k\..;.6..|p.R.G..E8.j!..,l....../...l.........$........ZjjU55.x..p..]z{X....|.}.?i...7....mE..f:.)HP0.e........C)v..?..R.{...5..y...H......@@mY#.....>E,T...f......3..H.K..^qS.:J.8\+c.../.yN.<..>..b.u/wX}....k."e....?....ur......Q%..Z..h.|...1F...4.5..6.a."..."L..{..$5..n...+E.U..u...Z..o(#....&.I...)......A.... .p15...d<.7.7ZF.....l....0..K..XfJ.7...zx..'.V....5pB.....H."..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.781593936791834
                                Encrypted:false
                                SSDEEP:
                                MD5:E8C8BC5B963DB0F2B77A769DDBECC356
                                SHA1:1DAEBECF53488A4E0CE07657DED379F738E271C4
                                SHA-256:62565EECDA59D30C35B2C3283EFCEE40478B04E824BDEE07B7B3BD445CE5CD3E
                                SHA-512:3584BB2709BFF03248B8268FAD95DB5ABA0F8A96AF7156C7999F50BA01669AE5BF6DA56AB5E1D5FBD8FB69E2AA03BDB20F8AAF6B9C744415CFD176F73A3F51BA
                                Malicious:false
                                Reputation:unknown
                                Preview:.......|.........3@..P.R..v.>......Vp..k...o).n.....N...L ..=^Ew.`..!".4C~.6.L6.... oZJR3u....T...TF.e.*....z...`N...g.0.5V..AP..u..Pk..MD.i.?.d....0...e5sO.{g|..[2..;...'f;..>|.'h..j."b.f.p.{.Y'...s..."I2...2..l7W^.5....j.e...W..._...,.==....._.....^....5I.1.[.)..$.M.b.....{P......kO.....<./...WF.....KKI..Y....x^................,.kP.\#Bq.J..U}..5...0...lP.SX......#.&..V.K.......j....v.8....0....Q.*..|O..X.Wm{.').Lod..xBf... ..(#...<u....K7.p.(.U ,.)U..Iz..D...D.1.)m"^n.......3;C.*..n:...H...r.=......_N..R._U...MO.A...se....d.eN...`P..>.:.c...-g...>.. ...d.^...!...:TL.rt.7....Zv.....q;..Ko`....f.f..I.=.n.....k..S.1........S.n....gD.xJ...=..u....j.{...._Vi,.T.?..7.........P...y,.....A..5V...q......'J.~ ..5..".D3..L.....Ba...B....?.M...G...`..N&...~j;b..:}.LJE.U1_...D*....2.E.}V.....d...GH. .....V..T........%)...........2u..vM..R]K!VY...j'........$..=..= uq...B.....S..$e...].r...`-....Rl.7{.b..}...VK....Z6N...x.'W...Y~[;.r........"..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4AD40AE4A72D6F50E35C2A8108CCFD26
                                SHA1:B108CBA547152DE3CFCBAB1DCE7F68E4DC0433C5
                                SHA-256:76B0714CF99EE3BDFB8321381EF6F977E534B2DD11ABEBFA61940F4FABA60C4D
                                SHA-512:93A63229408611F2086A3427D5AE77B605E866BCD88FAF9ED1FEEDD6772BAEACF35630525B3963D51DFC331C9FF725C2A083C87BB28119417428C3BDE2551C4C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....e..W`.G.eH.....-./W...9/.uLy...TL.U.5I.G.SZ.a...~...}..R.'...;5..4EMl%8...({j..+.....}..G....l..{.a..s.8.Xs..u..-.Lj...].R...gR..!9.![f......E=#.*%.%...f.g;).....#`.I...{.GB..W.....fG.O......V...i.sC(mw$...A.........A.....{.K.&..c.....KC.G...E.............c...E....B.d?I.S...=.m..n....Y&\..5l.....a.^.P...!...1-5P..i..Xlj....1.7.]Hfd...*.xg...p. ="..I)*.gp6$.......,......V...".s...:q%G.K.1......./..X...."....M.C...<.a8...#...h.mjt|...Q..F..2.a.)Q..<..zY....2.X.8{.7.`I.BL...de..g.e......8..^... .........}...&%.I..H..I'.2..~.j....oN,.z.x*....m~>.p2wO...VG...h3....d3...Nx..`.../.8.G4..:.;N.....xc....k9....8.....h..C..Z.....8....c.,`......2g..3W....../..pMCm..%.\.~..,a...*zC...=..T"Rdk.iM...a1.N..............F....2.Zd..j.f.C{..E..#_-.M?...C0...I>...F.... ..)..f.u.d.81.i....Q...X3.G..ce!.:..4...2.L..qxdq>;L7.....I.@e..t.s.....f`..J._.._;A~..t.g........_.O.d....\U...8...`\.O.......I........(4-6..N.q......`i..1.......;....k..K3W.,.A.r.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.816738759526582
                                Encrypted:false
                                SSDEEP:
                                MD5:4AD40AE4A72D6F50E35C2A8108CCFD26
                                SHA1:B108CBA547152DE3CFCBAB1DCE7F68E4DC0433C5
                                SHA-256:76B0714CF99EE3BDFB8321381EF6F977E534B2DD11ABEBFA61940F4FABA60C4D
                                SHA-512:93A63229408611F2086A3427D5AE77B605E866BCD88FAF9ED1FEEDD6772BAEACF35630525B3963D51DFC331C9FF725C2A083C87BB28119417428C3BDE2551C4C
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....e..W`.G.eH.....-./W...9/.uLy...TL.U.5I.G.SZ.a...~...}..R.'...;5..4EMl%8...({j..+.....}..G....l..{.a..s.8.Xs..u..-.Lj...].R...gR..!9.![f......E=#.*%.%...f.g;).....#`.I...{.GB..W.....fG.O......V...i.sC(mw$...A.........A.....{.K.&..c.....KC.G...E.............c...E....B.d?I.S...=.m..n....Y&\..5l.....a.^.P...!...1-5P..i..Xlj....1.7.]Hfd...*.xg...p. ="..I)*.gp6$.......,......V...".s...:q%G.K.1......./..X...."....M.C...<.a8...#...h.mjt|...Q..F..2.a.)Q..<..zY....2.X.8{.7.`I.BL...de..g.e......8..^... .........}...&%.I..H..I'.2..~.j....oN,.z.x*....m~>.p2wO...VG...h3....d3...Nx..`.../.8.G4..:.;N.....xc....k9....8.....h..C..Z.....8....c.,`......2g..3W....../..pMCm..%.\.~..,a...*zC...=..T"Rdk.iM...a1.N..............F....2.Zd..j.f.C{..E..#_-.M?...C0...I>...F.... ..)..f.u.d.81.i....Q...X3.G..ce!.:..4...2.L..qxdq>;L7.....I.@e..t.s.....f`..J._.._;A~..t.g........_.O.d....\U...8...`\.O.......I........(4-6..N.q......`i..1.......;....k..K3W.,.A.r.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.804208726598337
                                Encrypted:false
                                SSDEEP:
                                MD5:E6A7BBF39045295A2018CC99CF20CB08
                                SHA1:5A4645057DB1765F59624D097E2EC805CF5EB241
                                SHA-256:D47FC78E58A35A32C7BF7A5546D80F93D2A135F5BC734E0812DBCB1C2FA210B0
                                SHA-512:9EBA1EFF952FA589BEA987AC079E947F15CCCC4CE136AC3F2D000792CB7E387E4F29FF7575D8C05444AE27B1A628FC3212601839AACC5D4406592A6955C9695D
                                Malicious:false
                                Reputation:unknown
                                Preview:.N)..l0"......<...E.)C,@O.Tqk.O"..df....y(G.p........Y.^.j.,...p@.:...nH..eV.k..F7.haS`#.~.a...(*U...R.?.....i.a....C..v..nz;...s2.t.q)...wd.~..OJc...U._%...v;.u.....7..t../nxWN...G...]..B0.....q.i..o.9....1u...D......E.F..0...........>..8...=..dP?.".../...V`.......']'>.....m.t...B..n.=pO.U.`.V}`_d.739....y.....H.,..k...!^...>.A.q.."...G..k.#.]/...8{.w..B....O.+.>...|.#F..Y.U.....l....]...q....Y.f..4..&!f/.F.......i...w}.$.ie.k..P..V.*N.E...op...d...p...[.92R....]..$..W..%.`6.%}../D.....rN.S%...=*...^..T8...U#..c..gg.....s...;...i..6....t.zV..^..Y...x\..\a....q...R..d.J:M...3..P.M...Q...h/...!i}z....t.LY.w.......O....b...v....&T#..........4T.x....*.....^..j....n5......l...t]p%...D.R.......L+..\...=....aM.......f...2.".X.$&8%....".....QD..,[c..,a.z..W@b..[.8KB..e..e..Y...d..{K7.....E."d...AH7<..i..G#.nC.......G.X..=..b;...|.G....P^..` -..i..{...>.Yfu>33U.Y.i{t...y..I.....3..._.-h..{H........n.%.>.>='....u.~....=...f\.,hD...M.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:B0BD5B2C21F2698F6695499E79677773
                                SHA1:EF2BA41F5321BD89F7241FC83DDA3B0BC87B2B77
                                SHA-256:E0A5DCB2479192FECF54C53E91FE1D7034A8BB524DF0DE7F6B7A4A5B89D7A8C7
                                SHA-512:48AAE8687D49B0D0EF80F24C5C6C4E16BB59E209C2DDB2AAF0F6E24F2BD79F3F927368BA323CB73D6F28C92F93CFA3884F096F15B7C223B8ACF12C5BA851DEE8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....si..P#.._Zi.....(....!6.QN.4,............M.IF3.ncn...2n'7j..:.f<>..A..H..y.3..z.N.......V.... v.w..sZ..f..pe.G.>r./.to.....&E..@...[.....lzK.n.j*..sq"g...X.,...#.4sg7.w<.C...S.'Z..G...=...v+....vVjo._s>.)...w..;T.J-..B.~q>.@.....t.s........n!..O..............N.......-^}..\...G...O...e>..(.s.m.qT....5.z2..%u%..r.....|6...Q....&..5.(...5}..[......Wm=.y.~....MnZU."...H......d@.\.f..7N.......).......[X.V.a.+...7.*{........hx.?[.4B$SW..p.....WH..LU....\...(......9...`8...N...~..=)..XqE.w.}.W.n>.pE9<...s/..0....W.+..5.Mm..I.gc .O.L..............V\8...j.'.b..+...G....)..Fp...),...X.0.Y9........9....8.Gh..q..e....o.;y.W=:^.PV.f.-L..$.(M....r(p.57Q...c.}...%#.J...a..(..@b.rQ.T....V[./.C>..t-....H,.8.q.#...Cl....Dg.!.i0Z...]...B.q.G*...F.K&.U.....j..G...N.."..ELk.....^`@...=......8...xX....f....L.q..U\j..ec0.f.."-..{.._ciH..O3$..A.HV.....O.a...%"..DNZ.<.[.....[rV.........M...z.v..P._4...`.Y...mC.g.)F._...K.y.`:m.......V;|.d...v..b...,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.852131153439603
                                Encrypted:false
                                SSDEEP:
                                MD5:B0BD5B2C21F2698F6695499E79677773
                                SHA1:EF2BA41F5321BD89F7241FC83DDA3B0BC87B2B77
                                SHA-256:E0A5DCB2479192FECF54C53E91FE1D7034A8BB524DF0DE7F6B7A4A5B89D7A8C7
                                SHA-512:48AAE8687D49B0D0EF80F24C5C6C4E16BB59E209C2DDB2AAF0F6E24F2BD79F3F927368BA323CB73D6F28C92F93CFA3884F096F15B7C223B8ACF12C5BA851DEE8
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....si..P#.._Zi.....(....!6.QN.4,............M.IF3.ncn...2n'7j..:.f<>..A..H..y.3..z.N.......V.... v.w..sZ..f..pe.G.>r./.to.....&E..@...[.....lzK.n.j*..sq"g...X.,...#.4sg7.w<.C...S.'Z..G...=...v+....vVjo._s>.)...w..;T.J-..B.~q>.@.....t.s........n!..O..............N.......-^}..\...G...O...e>..(.s.m.qT....5.z2..%u%..r.....|6...Q....&..5.(...5}..[......Wm=.y.~....MnZU."...H......d@.\.f..7N.......).......[X.V.a.+...7.*{........hx.?[.4B$SW..p.....WH..LU....\...(......9...`8...N...~..=)..XqE.w.}.W.n>.pE9<...s/..0....W.+..5.Mm..I.gc .O.L..............V\8...j.'.b..+...G....)..Fp...),...X.0.Y9........9....8.Gh..q..e....o.;y.W=:^.PV.f.-L..$.(M....r(p.57Q...c.}...%#.J...a..(..@b.rQ.T....V[./.C>..t-....H,.8.q.#...Cl....Dg.!.i0Z...]...B.q.G*...F.K&.U.....j..G...N.."..ELk.....^`@...=......8...xX....f....L.q..U\j..ec0.f.."-..{.._ciH..O3$..A.HV.....O.a...%"..DNZ.<.[.....[rV.........M...z.v..P._4...`.Y...mC.g.)F._...K.y.`:m.......V;|.d...v..b...,
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.803372111196938
                                Encrypted:false
                                SSDEEP:
                                MD5:27E347B0C829F0793207061687FD3EC2
                                SHA1:11C53D29FCBC61663635556BECFB8448A978C6CA
                                SHA-256:B04CEFEA5A72339CC1D306956DAF959725D07B4EAA476E63786581AD18ACA17F
                                SHA-512:6DE783E0D23E30C92490E083302E5138145B1A219FE2C0593C0DF2EA38B6934433CED33E62FE8CE204077A990EC6D0EFB8580A81EBEEADB8007910167726588D
                                Malicious:false
                                Reputation:unknown
                                Preview:v.J..?.f.-ys...........37......P...]....._1...W*..{'....4a..T.C..3..T......c...Z.......[....*.aJ.e.GW8)7N....).....[.a.&[i.D8SPO.....$p.o..w.r....W....8+^X...........i..:lP...Qc....T....m:.....KNsF..J..p....t.>eC.+...dk...W..`%.[..;.d.@N..d.......)...S.).."Q{.;......H..U.m...{@......H.so....u.p.q.T.<....dR.o...4..@.y..i6,C....0.(.... -....g{z.N....$Q..n...1.....?..TE...vs8...$s....I]..!.?..r^S.tq..~#zz._.G.#.e.Fa...E....>.m...g..U....C.Z.4.V..;../..R..../J....a.!.e..k......[..........|U..)..c.].t...._.R.....S0.3k.]....5...M....O3eB.I...:ckC..~..UH..`...3U.1.V...v........q<.`gV.....b.c4..OV......M.<.eT........8.c.8.......'..%...8v.-.{.(../...=(....Z{.UdUd..9.P.....F.7/e.@..D;2.....t.NP..x.2.Ux.{.A..q......sG......mf.w...1.._....x?*..+..rb......a.7l~7.;b.].5Gtb.l........^u4.w..........u..0.0.-t..G...|4(Y.}.c..Q....W.......ab..6..7.b.f....[..}%.......~7....Qf.?mr1..~.5.{...,...............`..~{..l)...b.,...zC..8j..t9.C.R..n......k..5.....@j,.v@iE
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:ACECE48B7B678D3630946C1D0666D0E0
                                SHA1:F77C5FB9BE3165B290C2665560E33ED661467E75
                                SHA-256:3CBDB8742B51BE8389126500E2A9AD6510F5B3D60DC8B61D809C3EC978BACFF1
                                SHA-512:4DE86CFCF810B94C2329E619EB2A4CB36077F0C5481CA91A70A29A17D009F913ECFD81B42C906073FCF7BC99D1B7D041EA0EFC9165E7F5AE455CA9C7D948DB66
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........&.8]q.Sq.#Iza`VA....&K7......r..........z.J5d........;_.i..75...,1.......=+....0%s.y.C.kO..Z..T../..|.%.N.;.`.........._....g..=.">.0../....#[/....F.`.B.,.&.=.L|.w;.@..,.p.w<T5[sC..z....6W.Z.3..e........f..{..{...D...0E...}...5...Z.2.I3/..n.u....%.............._..s^..*....aD.;.a....PA...JO..h.,.jR#.<....s....2].@X3.r...8.....B?W-......_ZvY.....c.k......R.v....S,.3.)5.."....@.oLWl1%.Z ....t?...^..e+...._.X.UW.....D..B.......u*lI.....`4.?.I~..R.Y.J..Y.......Ex.H,.>.....)...=...O.z.{.I..x.6....<.R........Z...t...-+....PI..0'7....%.......Z..........H.4rQO@.......^.t..7..^MgT......).C.cwgw.R..+..E?..m..=.<b.........]....y|T..">..q.H.|.2l.7...=.X9..@..5.:...'\...<}X.)...v.n(...b?..Hc.U%4.R.............e.g{.D=..[9.h....h@5.7|.F^.E..:...~...W.|\..8l.!..Dw~y..k8,....5..3.K.m..9...G~.piG...NW.@.8.."...h..B'.2.f.......b..U........@.WkY.s...I..?.-iCm]..30...Q.C....zDU.....7=Y,.1E....U.-.*.9o9......E.G..r.hb.L.H.K^V.^._..R...(a...?..}DC.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.866973223906807
                                Encrypted:false
                                SSDEEP:
                                MD5:ACECE48B7B678D3630946C1D0666D0E0
                                SHA1:F77C5FB9BE3165B290C2665560E33ED661467E75
                                SHA-256:3CBDB8742B51BE8389126500E2A9AD6510F5B3D60DC8B61D809C3EC978BACFF1
                                SHA-512:4DE86CFCF810B94C2329E619EB2A4CB36077F0C5481CA91A70A29A17D009F913ECFD81B42C906073FCF7BC99D1B7D041EA0EFC9165E7F5AE455CA9C7D948DB66
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........&.8]q.Sq.#Iza`VA....&K7......r..........z.J5d........;_.i..75...,1.......=+....0%s.y.C.kO..Z..T../..|.%.N.;.`.........._....g..=.">.0../....#[/....F.`.B.,.&.=.L|.w;.@..,.p.w<T5[sC..z....6W.Z.3..e........f..{..{...D...0E...}...5...Z.2.I3/..n.u....%.............._..s^..*....aD.;.a....PA...JO..h.,.jR#.<....s....2].@X3.r...8.....B?W-......_ZvY.....c.k......R.v....S,.3.)5.."....@.oLWl1%.Z ....t?...^..e+...._.X.UW.....D..B.......u*lI.....`4.?.I~..R.Y.J..Y.......Ex.H,.>.....)...=...O.z.{.I..x.6....<.R........Z...t...-+....PI..0'7....%.......Z..........H.4rQO@.......^.t..7..^MgT......).C.cwgw.R..+..E?..m..=.<b.........]....y|T..">..q.H.|.2l.7...=.X9..@..5.:...'\...<}X.)...v.n(...b?..Hc.U%4.R.............e.g{.D=..[9.h....h@5.7|.F^.E..:...~...W.|\..8l.!..Dw~y..k8,....5..3.K.m..9...G~.piG...NW.@.8.."...h..B'.2.f.......b..U........@.WkY.s...I..?.-iCm]..30...Q.C....zDU.....7=Y,.1E....U.-.*.9o9......E.G..r.hb.L.H.K^V.^._..R...(a...?..}DC.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.823050925530438
                                Encrypted:false
                                SSDEEP:
                                MD5:045271661E85412B47E5288541628078
                                SHA1:5781DE6AEB7ED1525F1E10136458C40AA08B2E41
                                SHA-256:AFDA7D72624B23C94D7FF37B7843FB243A0C14411DA18863E408533F42455865
                                SHA-512:34DFB1893C32BC83B81D80A7209C53CA904A3CB7E49009ABF1F8A5E5ECBE6B397C25224A67C7E8D8BFE8807F6163B4378C11F027A3D4A6075930A459D3B75880
                                Malicious:false
                                Reputation:unknown
                                Preview:Gz.o...\..r.z..e....!Z....C>y...-.sQf...J_*.'e...2;b>..H...BT.%..p..d.B.#.6...DZVN.DAquM...\.m;.>..63`}...............F..l._.....I...A..[..M8=^...l.;..3.._V....~\!T..}...%....x(.N...:......B#..........W.....dP..m...P.m/<...0..h.;.&CDR\...Cn2`..ga..A?Qx......<W......Z...X].`.L>R..J_.n.p.fH.f.f.wN.C.[.[..HR..c....ip.'...S.....xV....IPM...1.}..F..[I)@...tF.tK\....<.(..MI....G.j....^a.0(.wT...#..}I&*Ti.r.7.p.L.... ...&G.]..t....[...j.^.....7.Bpk..-..e....^.M..E..%.1....H(<.X.]...X......%@.T.@.9.j.$..|....z..F;.o.F ^).......nf..g..[..s.?.Mx.Y.q.Fg."...t.zF.>...~.`-c...........^ .+A....H..R.:.#..X{z..`<..O..6..G@_...M..W....._.>...q:t.w.).M.....Nr5...*\.......Sl..l...).....-.....8.v.Yc...#...x.......{.4.J.....ZQ.4../g..*...hT..N..b>Q>i6.F.4.K..M....)?.UA.-.c...Y..5./...+I..omc..M.nY.y50...w.e[.3.s..p..]...b.;gB.....BZ..e.....O......J.R/......f.V.v0.f..O.....3.|j>i..{c....9P.....G?..ern....Wy....~..f....w.E.h.E..w..RH..s...y.;...P..d....F
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:73F3B8B82999A79F4E3F7DF4B03F9E2E
                                SHA1:4E72B8BE7F9EB3FAB0A0416F411D1B0176CE8386
                                SHA-256:13500A86C815BC149036D9B9104EAA64F1EBFCC218DD18983FB906D1972541A5
                                SHA-512:982042ED8E16713B7F7370F38896BEF999051C28A439903410A32C158053552E9DF0FD127F5D6101F3D880BE16D874820BB754E874713565B81046D351882DAE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........?....H... ....G.OX...YO.q..K....A.6LrT..eF..n..eM.....5.]<..MK;..b/..E.A...l@1#...\..].E..T.|$.q..qU... v..2e.X.........s.....KP._..w%.`.)GV}.......%/..+..u..M6.g..k..p.2.,7..<.Q......,.|.i..W.D..d..I..0v8.E[..........a..._..Hj(..P..*...+............."{.m..`!.....$D.HX.JdG.2ncp....y.=k.8...[....}.#.Sp.]...q.......i....J.@..v..Q...3L..8..E..rU'.Y;J.....h.$..Z..C......^.4....q53.U..*L{ E..!...Z........\?.c.*8...o....nC[.p.\<Kz...a.w....S..).4...H..).BjM...z....X.........K...=..f0.u.%.......;.....;....!.....+.....).]..J.6...<.QTD".....q....eA..@..|...Df...(VN,..d......"...... ......)..* ..>?r..}.N.U....4..gB2.2..MT.9.....Q..k.B..B)S."*..*......'..Jv...L.w.7......M.'^..[%1.FOr..).......-....t.J.N...t.E?f.._$.x...jB..<.?.g...k.%!.8...@.Z......&...X..5v....h.^E.|.d......^b.c.o&.{Z...1.X....!..N..X?e..go.0{./..&x.F..^.j.."H.vG.P.!..-:..B..........9%._...P.DQ...f...?!n......E..+x...8p&.&..".J.H......^.Yy.`+o.......^[.!}q..b.^U..LsI|..Ekm/.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.864339126693788
                                Encrypted:false
                                SSDEEP:
                                MD5:73F3B8B82999A79F4E3F7DF4B03F9E2E
                                SHA1:4E72B8BE7F9EB3FAB0A0416F411D1B0176CE8386
                                SHA-256:13500A86C815BC149036D9B9104EAA64F1EBFCC218DD18983FB906D1972541A5
                                SHA-512:982042ED8E16713B7F7370F38896BEF999051C28A439903410A32C158053552E9DF0FD127F5D6101F3D880BE16D874820BB754E874713565B81046D351882DAE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........?....H... ....G.OX...YO.q..K....A.6LrT..eF..n..eM.....5.]<..MK;..b/..E.A...l@1#...\..].E..T.|$.q..qU... v..2e.X.........s.....KP._..w%.`.)GV}.......%/..+..u..M6.g..k..p.2.,7..<.Q......,.|.i..W.D..d..I..0v8.E[..........a..._..Hj(..P..*...+............."{.m..`!.....$D.HX.JdG.2ncp....y.=k.8...[....}.#.Sp.]...q.......i....J.@..v..Q...3L..8..E..rU'.Y;J.....h.$..Z..C......^.4....q53.U..*L{ E..!...Z........\?.c.*8...o....nC[.p.\<Kz...a.w....S..).4...H..).BjM...z....X.........K...=..f0.u.%.......;.....;....!.....+.....).]..J.6...<.QTD".....q....eA..@..|...Df...(VN,..d......"...... ......)..* ..>?r..}.N.U....4..gB2.2..MT.9.....Q..k.B..B)S."*..*......'..Jv...L.w.7......M.'^..[%1.FOr..).......-....t.J.N...t.E?f.._$.x...jB..<.?.g...k.%!.8...@.Z......&...X..5v....h.^E.|.d......^b.c.o&.{Z...1.X....!..N..X?e..go.0{./..&x.F..^.j.."H.vG.P.!..-:..B..........9%._...P.DQ...f...?!n......E..+x...8p&.&..".J.H......^.Yy.`+o.......^[.!}q..b.^U..LsI|..Ekm/.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.825276156039428
                                Encrypted:false
                                SSDEEP:
                                MD5:12A177CF5719BE9C1F9140866FD83507
                                SHA1:A61141B63F437E4596541EE7B8CBD40CAF9F59C7
                                SHA-256:8F705FAFDA6F65FF41B95783867C1DC3DE7B9F28CD83683A88455CA7C961EE2B
                                SHA-512:E9616818A21BCE2F968951448C33E17F86140F0F76C775CF4BD070775ED85A5503D06DAF4608098BE6A834FCFB5468AA8039A93FB0F8010831BB640BAA50BC44
                                Malicious:false
                                Reputation:unknown
                                Preview:.^...(.^.S..bE.B%.z..;S...d....8......G..;.R./I.Z9........'....Xk.s~.BH.M..:..|...A|.M...e v.;....yF3.sW ,......\......T..H.!.....I..!.A..M...5.9T...y........-...K....8..5.....U.7[.....5..@.<5gMYQQ[........K..$..P7..|.V>...s==......(....q...U.....;..wF.1....#...M.,....<.....H....-.)..MA<@8B..J..p*{..LH. ...f....%k/.*th...Y..~Vv....&..lg.].a?v.;... .E..E.x./.,...Ji}((..!....of7...a.Q..]....sAJ..9....`.....8\jy.".yl.m.M.xTT...f.._...&a.6.^k.h.........G)..^....@...}".>6.h..z..mk.9..o.d...:.L.}..l.+K..,...%x.i...m.....J.T..!....M...0'...'.....2.T...<.1w[.c`....o/......9..0...='.P..u(PN..lP..QEU..c.0..7*.d...".D|.rw...D!....Ht*".._e..\..F..Q..N\....|.m@.!.......}...T..'uQ2...Y..!....>1I.....d>K.Q..`QF85.P....S.4.....z........D.z.z..Zw.`.@#.V...M.Y.....O4.....E+..8.Txa.H-j.H...6...0.*.Y.....{U.|G}.-.;)c.J... d.H..%t.....D.".#...m.s.-Z..$..w..s....}...6;.V......lX....2V*z.(.R....yj}s.......0....8yt..P.Lr,'....G3.S....'Q......AZ..o
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F0C4AD52D4D2F9DC74A9381C8400F6B0
                                SHA1:0FDBE4B1DAAC60BF88BFD27E67BE41FB997C3CD7
                                SHA-256:589CC71B91FD1C8907E602D3251F9E7550FD26E8FC0B9C81A9143C78FD7E76B7
                                SHA-512:F58CFE7AA73430B01488290C0D3DF8E95F73BA1D03A031FB9F4F3A5A2BB00098F9F38FF086723527E1E63E8C47B1CBA08086570D4194ED4BC5E56B4F65075C39
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....)......A....Du.D.C?&)..Xl..y....~.=t.pD.@0...5|.:.C.tGM.e].s..&3$En.._G...C...r...1.cb.......\..K.....Z+.'.Wz....mY...~$.u.[.l.......Bt...yWQ..... ...PB/..4d..K(y..el..#W..Z8.W.nRJ.E.+~g.H. .j.Yhtl.k...>b..........3..0....n.......N=.`.)............................;.tl...@........x`b..a.Z'fJ.I7s..].#.%q.|..........<...F9..m..%.D.">..6k.T....4...s..,..q....M..M.ya..$........2.Vg.Qt.C.;.=.....q..eP|...1.j..d......l2....;F.$.E.~..^.,..?)D@&..D..a..4/.U....@n.w-YO....rR....;.[..&W.#n.SQ!3P.|B.N......,...}.....e.f...x...f...q3.%"a)5d...N..=[.r...=..........>..1#4.l.<....;7.~..............@UbOP\F.;...z{W|z.....@..DG.Dg.......g......r...F{...Z.=.E.....*....qf...6......x.+..b..3Q... .Y......R.r....haP5..y*..j...}.?|h4.....e...I...SK*.F.: .....p..x*.............*.p..7....$.m%T.....i....a....;f.q..f......*.U.N..YE...m.c.wU.(;a.H.}..........i.#0..oK......../..XmT0.x..ZDdP.a...<}.. .....G....2....=;.*..z..........^.TZ.i..a3...W...8.VG..g.6].[S8
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.833963030737586
                                Encrypted:false
                                SSDEEP:
                                MD5:F0C4AD52D4D2F9DC74A9381C8400F6B0
                                SHA1:0FDBE4B1DAAC60BF88BFD27E67BE41FB997C3CD7
                                SHA-256:589CC71B91FD1C8907E602D3251F9E7550FD26E8FC0B9C81A9143C78FD7E76B7
                                SHA-512:F58CFE7AA73430B01488290C0D3DF8E95F73BA1D03A031FB9F4F3A5A2BB00098F9F38FF086723527E1E63E8C47B1CBA08086570D4194ED4BC5E56B4F65075C39
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....)......A....Du.D.C?&)..Xl..y....~.=t.pD.@0...5|.:.C.tGM.e].s..&3$En.._G...C...r...1.cb.......\..K.....Z+.'.Wz....mY...~$.u.[.l.......Bt...yWQ..... ...PB/..4d..K(y..el..#W..Z8.W.nRJ.E.+~g.H. .j.Yhtl.k...>b..........3..0....n.......N=.`.)............................;.tl...@........x`b..a.Z'fJ.I7s..].#.%q.|..........<...F9..m..%.D.">..6k.T....4...s..,..q....M..M.ya..$........2.Vg.Qt.C.;.=.....q..eP|...1.j..d......l2....;F.$.E.~..^.,..?)D@&..D..a..4/.U....@n.w-YO....rR....;.[..&W.#n.SQ!3P.|B.N......,...}.....e.f...x...f...q3.%"a)5d...N..=[.r...=..........>..1#4.l.<....;7.~..............@UbOP\F.;...z{W|z.....@..DG.Dg.......g......r...F{...Z.=.E.....*....qf...6......x.+..b..3Q... .Y......R.r....haP5..y*..j...}.?|h4.....e...I...SK*.F.: .....p..x*.............*.p..7....$.m%T.....i....a....;f.q..f......*.U.N..YE...m.c.wU.(;a.H.}..........i.#0..oK......../..XmT0.x..ZDdP.a...<}.. .....G....2....=;.*..z..........^.TZ.i..a3...W...8.VG..g.6].[S8
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.810973165611947
                                Encrypted:false
                                SSDEEP:
                                MD5:D4AA0D9E9C8D50E84301C6AAA5C98F50
                                SHA1:41E3497FF4CF85BF66E8A570729AACD1C618B01D
                                SHA-256:AE7AB0F5210622BA1935DD4AFC84FC865FE688BD360A17F3AD58F7C34B78204A
                                SHA-512:7F32E14B0B4F03C64978C2F7BACC4B4F9EE417A0A2DEABE36A8DC7C134A2DDEDE801147701DCFEBB41D9F391313CC4A6EDE23D44BDBB8CB3BDA0A4A1B0879208
                                Malicious:false
                                Reputation:unknown
                                Preview:f.36A.n.!nb..?.@....!..{xl..N.......Q).........\u..B.F.T..r.......v..i.A.}......S.43..)3....6s.D..haGG..q.q$. ....{$n..3.6..K....=[....3:..4.'(.V:.Kf&.j...I..v....o....x..UQ...`#..H.......{......2N.,b....f.....$.....~.M......k..........`...k......O.....O..!..C.. ..2.9.e...^.R.....4,.:...o...7....Z...W.3.^j5.a.A^.z.x...W..p.F0...."..K.[...)..`.[...,E\.. ..........h....6:r..7....(w.ng.oHA)C......A...........5.a....+...=.b..v....^..s.`*d<.x.8.x...Y7t...(.Z........l....m.WH.k.. ....$.[.*.*..tI&..2.2}1..:~b...n.J....2. .i..X....S7$@*..2......n!....8.m.....)\.......S...'...xy.l{i.M...tw.l..b.=..@.c:sS7.J..&PV].........03..m..<!...>.GX...>..d4...;zV...OFz..}j...".THw...FGM.d.G:..7....z....UM....7........}.Ce..0.G....uT.._......h5.;.v..2..j...+...........-.2...Ub1..........h.O.....=#..h..{T.B`~.r.o.R..;4.c..s$[D.<Km6.^..(...U.Zi....J.t*..FM..P....J..S2#U......*p.1x.Y..A......."...N...ue.=.RY.,...Y.<.......|G>./..&....DX$..o...^...%..3q..y..$.XV
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:3C32B24DF0D6A9E0B92FF38BECC8A540
                                SHA1:B2A9EDA0AE232D2537EDF75284EAAE1C0AC077B8
                                SHA-256:2BB8927290AC098DCAEC48872ABF62948A39DE822CC233BDF4B920D3B9A0EF4A
                                SHA-512:FD747B84E38148F88053B8E383F5669498B17174060E19F015728100D87677818EB353FDA5BCBEFF525A182DE39A554E1F232864623FA3FEA2313C70B379E864
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....D.,....CIo..=pV.|P.m!...(..W..3.hT.......Y?....Un....J.s.J.Hv ..X..$..Fi.......+\.ja~.u..p.(j..?B94.ey..|<_.MtSXL@....h.b....Y...nR....>....iP...V.-R.h;...nn..p.p.Y.Q.`.;T".F..f.e..!.<..2.3..C..I.+.B.=..=..2N.............h..v..C..Dfw..K......i............... j..?e:...+zOk..#.3o$CN..M.(....94.U....#K....j....I.U....uK.l.4h......hM....fC........g.k.+`sRk....g..l.p.gx.WEN.Y.\cb.jF."..f.1X......~Q........K....z.....2.%Y....=.E.......({.$...o......e.&..........)....9.E ..v....0_F...u2]4..,.Zwc........'...|.Vdp).4..%....*gA..DQ?29.......s..w\e...H:.c.r..;@7.c.y.5..qD..K&R=..2.b2.z(.$V.rzk..R...eL....."y1...^)bP..._".:.n,k/......\....v....`a..chi0o..X&.}D.....H...B...c.pC...I...Da...pP.....Z....\I....2.#...^......,G.w?...x...=.....M.."FZWn|Q......N.4.[...W...KK....ud"v..Uu'.C....'...t.x&...9.A....$.?.&M..9..)....w.n..j5....l.....A....7.....s.}%...1..C...Y.t......[....... +..t.;i.7.q.&f......c....b.Q.....U.N...Q......2y..H..;
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.856070728905815
                                Encrypted:false
                                SSDEEP:
                                MD5:3C32B24DF0D6A9E0B92FF38BECC8A540
                                SHA1:B2A9EDA0AE232D2537EDF75284EAAE1C0AC077B8
                                SHA-256:2BB8927290AC098DCAEC48872ABF62948A39DE822CC233BDF4B920D3B9A0EF4A
                                SHA-512:FD747B84E38148F88053B8E383F5669498B17174060E19F015728100D87677818EB353FDA5BCBEFF525A182DE39A554E1F232864623FA3FEA2313C70B379E864
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....D.,....CIo..=pV.|P.m!...(..W..3.hT.......Y?....Un....J.s.J.Hv ..X..$..Fi.......+\.ja~.u..p.(j..?B94.ey..|<_.MtSXL@....h.b....Y...nR....>....iP...V.-R.h;...nn..p.p.Y.Q.`.;T".F..f.e..!.<..2.3..C..I.+.B.=..=..2N.............h..v..C..Dfw..K......i............... j..?e:...+zOk..#.3o$CN..M.(....94.U....#K....j....I.U....uK.l.4h......hM....fC........g.k.+`sRk....g..l.p.gx.WEN.Y.\cb.jF."..f.1X......~Q........K....z.....2.%Y....=.E.......({.$...o......e.&..........)....9.E ..v....0_F...u2]4..,.Zwc........'...|.Vdp).4..%....*gA..DQ?29.......s..w\e...H:.c.r..;@7.c.y.5..qD..K&R=..2.b2.z(.$V.rzk..R...eL....."y1...^)bP..._".:.n,k/......\....v....`a..chi0o..X&.}D.....H...B...c.pC...I...Da...pP.....Z....\I....2.#...^......,G.w?...x...=.....M.."FZWn|Q......N.4.[...W...KK....ud"v..Uu'.C....'...t.x&...9.A....$.?.&M..9..)....w.n..j5....l.....A....7.....s.}%...1..C...Y.t......[....... +..t.;i.7.q.&f......c....b.Q.....U.N...Q......2y..H..;
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1026
                                Entropy (8bit):7.821813679600297
                                Encrypted:false
                                SSDEEP:
                                MD5:CEA12F68B5D55A796B134205A62EFF69
                                SHA1:1199DE4BB3C3A0332B42165334A927D7A0C997E5
                                SHA-256:6D068390DA0E3939F9F671B168A58E7FBC8DB50CBB4EA0E3814C27958E6ABB4F
                                SHA-512:A3FAFBB7C74565DC1C5EC58CD7C4BDCB709075A71CFCE53D72E2019CD12BF979997B17101CC704A9F2A16AE294795A1EB69265699548987C7B82B3885DB2DBFA
                                Malicious:false
                                Reputation:unknown
                                Preview:....4..@......[.\.2?t...0.O..8.=.*I...<.gG~......v@.....<9..3.pb....Q-=aK.......N`.......13.Kj5M.........$..H.i.^0..`'....$.....2yfY......4..|...<.....:.4.<.H.........E._._..x.}./8...2...Q..q3.@...%...[g`u..C..~....M>-mu.@....}.E..G......Z....*.A.aY.B..!....o...RV..$t%yn@.>..~|...x".'T..'.4_.....!...s+...+.{.7.a.o.:....^..|.....=....F`....Z......uG..70.A.].O..q.(...X...nF..o...g#=6..zb..L........CR.P.......U..?HdiK..1....0./.4...I.........~..$.3q.......T9....F.Y..K..,v.x..K.z.Fz..).*..sdi.....K.VAb....Q.....x.%R..R{.?..tK....D.h.>......pTkC./..Y.....7'5w).K..2a.)!.v..)lw..W..*x#...J....#L[o.#^..j..I...n.S)S..5.6f0#..a..[...k..H.h..M...\.N...G......!.>g.......[."...uk....Z...$.<.....S....L...-...L.s.Z.x3.<..0.8m?3.....TS>.BC.g...~.&....?.........J....`....i....0ia...b.:s..7...v..<j..........v......,.7..X7.v...?....fxN.rE..K..1Y9LFk..-..$).)_4..fykz..Zd...<...5........K.......r...0p..=..)..#...'..<vp...(../...d.....iX..i..Y.b.Dz.Z...s..<.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:EDC0C02B58163340B11C0974401C98C3
                                SHA1:F329E7D4355C83BFE7A1F3FF68B5984264BC9BE0
                                SHA-256:F1A61B4D148990F052D1C8372D73B67021FDB1ED33C613ADBE508675D7313D51
                                SHA-512:F17DBCBD4FA01ED35D6A44B4973F98DB631CBCC8C75F503080CED7335CE326505A501716DE0FE4C4FA5CB92BAC2B2EC718A732D5D12F998B6D315994332E33D1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....8.....s......CJ.D....6....LO.YG1.1r<E...Y...zt..,.#.........QNr:..b..n^N...pS.j....9w.V.`U...`.G#.(e.......v.-Z...).-2.x.. ..$dj.W...4.R...2.L.h..._....'..:.^..z.p.D....p....o..&!rX.<X ...a.J...... ....Kc..j.ZN..NW..Q.E..5.w....6-....mj..FB...............l.v*X\W..!*.%L.*.+......:.c.NT.L...Q.|..Q/W..|N...h8e./..$.A2x..rO.......N.|W.7.?. p....6....p...2.Hou+,..UK6..=....T...W^.;..k........o.cn....C..(.l...Ns.. ....69..l.....!.l!..s.........."...3M.C .N...g8.~.)....0}.;.<R..g"Z..U...%5E..:Z.....a^...$!.1D.u.........o........*..!r.Y..iO..Lh.D=:FX;..f..F.x...m...J.jg~R...].....7.?<v...b..loWy...u.q.@.5sx4.......+...`u.N<....i......Il..K.\4l..aH.-.s..._...L.}t.....^..^C....t.3C......=wFuF..HV..-...4b[j.[.>...J~...IV....(.k.=....`.od..7...~w......]R...l4.....!...rU...\...P.*..?@....2.N.XW......<....\.%' ....g.`H -...F|.(..m^j...4...:..('v...+...Zy.^.[].j....F!Hb.v..!.....9\E...I....D@1.=.%.0........9I.f......R_E=...]..e......;bW.B4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.847533773247803
                                Encrypted:false
                                SSDEEP:
                                MD5:EDC0C02B58163340B11C0974401C98C3
                                SHA1:F329E7D4355C83BFE7A1F3FF68B5984264BC9BE0
                                SHA-256:F1A61B4D148990F052D1C8372D73B67021FDB1ED33C613ADBE508675D7313D51
                                SHA-512:F17DBCBD4FA01ED35D6A44B4973F98DB631CBCC8C75F503080CED7335CE326505A501716DE0FE4C4FA5CB92BAC2B2EC718A732D5D12F998B6D315994332E33D1
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....8.....s......CJ.D....6....LO.YG1.1r<E...Y...zt..,.#.........QNr:..b..n^N...pS.j....9w.V.`U...`.G#.(e.......v.-Z...).-2.x.. ..$dj.W...4.R...2.L.h..._....'..:.^..z.p.D....p....o..&!rX.<X ...a.J...... ....Kc..j.ZN..NW..Q.E..5.w....6-....mj..FB...............l.v*X\W..!*.%L.*.+......:.c.NT.L...Q.|..Q/W..|N...h8e./..$.A2x..rO.......N.|W.7.?. p....6....p...2.Hou+,..UK6..=....T...W^.;..k........o.cn....C..(.l...Ns.. ....69..l.....!.l!..s.........."...3M.C .N...g8.~.)....0}.;.<R..g"Z..U...%5E..:Z.....a^...$!.1D.u.........o........*..!r.Y..iO..Lh.D=:FX;..f..F.x...m...J.jg~R...].....7.?<v...b..loWy...u.q.@.5sx4.......+...`u.N<....i......Il..K.\4l..aH.-.s..._...L.}t.....^..^C....t.3C......=wFuF..HV..-...4b[j.[.>...J~...IV....(.k.=....`.od..7...~w......]R...l4.....!...rU...\...P.*..?@....2.N.XW......<....\.%' ....g.`H -...F|.(..m^j...4...:..('v...+...Zy.^.[].j....F!Hb.v..!.....9\E...I....D@1.=.%.0........9I.f......R_E=...]..e......;bW.B4
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:b.out executable V2.3 V3.0
                                Category:dropped
                                Size (bytes):276
                                Entropy (8bit):7.084483002779449
                                Encrypted:false
                                SSDEEP:
                                MD5:F7B578A188AD21EFA751CCCCF226B4B2
                                SHA1:EE64EFD3FAD76028C08379A6F1975B12A1850F2A
                                SHA-256:926991A2A8C64EB03175628F82211534221B6806A8C3787669FBA2E5A5B60BED
                                SHA-512:8E911EB28C78E00552E53F98125D6E80A35B6AE5B35132870E3ED0793376E744F0B19F9DC48CE6E92065773A64D1DD269887CDBD4978B82FBA50CF22D456B74F
                                Malicious:true
                                Reputation:unknown
                                Preview:........RSA1........mM..u..v.&..c..(...'c.....A...V..w .K...N.VE\g[c....$.r,....")M)..$.].z2.l..1Rbw.0..t..'.t.4cG..%Vc.Zg.._.l.^..... dt_.oQ.%..9.O...t^.w4<........(y"...$Q...y.y....Y..qG..noi<W .n.....@..5:vGz.......e....Q...d..O....$m...9.d.Y....6.S.M..=.O%..Pm.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:modified
                                Size (bytes):136
                                Entropy (8bit):1.5179088449853426
                                Encrypted:false
                                SSDEEP:
                                MD5:DC88FBE9B41DEF3BEC3173AEE6110764
                                SHA1:4EB0C9CD3FCC938E89F98A4CCC773AAB5D9F1E01
                                SHA-256:CCB04422CF2EC988F001AF84A7BAEF22EC0048A95D5D1E2112654AF6397A12C7
                                SHA-512:8468EB445910A9470A9F6C4B97323B8DFF5C259C4D2A7DE5E9D0F538792CDFBD34DC3A466D437A83E586663A1ED883C77267B36473B7649A8DF4A9E7791E2420
                                Malicious:false
                                Reputation:unknown
                                Preview:.h|.Gp...........................................................................................?f................g.?f..?f............
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:DOS batch file, ASCII text, with CRLF, CR line terminators
                                Category:dropped
                                Size (bytes):320
                                Entropy (8bit):5.0783808263773835
                                Encrypted:false
                                SSDEEP:
                                MD5:16DA24EF65DF42AD4C30940EFD54466D
                                SHA1:FEF0D5019A2298FC511C6C710EC1E576D98001B3
                                SHA-256:657A9CAE5AA4841A89D4D39514927068CEE957B18949E3CB9D120A0B3379405A
                                SHA-512:D944DF98FBD51CF821530BDAAA4E6C53B89A867519005A3665CCB7E61DEFF63F63D0469A4BEF8CFD23141BC6FAAD306F46B99D488FC5B606D1AAE62E525E590A
                                Malicious:false
                                Yara Hits:
                                • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Downloads\110401715441892.bat, Author: Florian Roth
                                • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Downloads\110401715441892.bat, Author: Florian Roth
                                • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Downloads\110401715441892.bat, Author: Florian Roth
                                Reputation:unknown
                                Preview:@echo off...echo SET ow = WScript.CreateObject("WScript.Shell")> m.vbs...echo SET om = ow.CreateShortcut("C:\Users\user\Downloads\@WanaDecryptor@.exe.lnk")>> m.vbs...echo om.TargetPath = "C:\Users\user\Downloads\@WanaDecryptor@.exe">> m.vbs...echo om.Save>> m.vbs...cscript.exe //nologo m.vbs...del m.vbs.....del /a %0..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):3514368
                                Entropy (8bit):7.995470941164686
                                Encrypted:true
                                SSDEEP:
                                MD5:84C82835A5D21BBCF75A61706D8AB549
                                SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                Malicious:true
                                Yara Hits:
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Joe Security
                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Florian Roth (with the help of binar.ly)
                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: us-cert code analysis team
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: ReversingLabs
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Joe Security
                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Florian Roth (with the help of binar.ly)
                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: us-cert code analysis team
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: ReversingLabs
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Joe Security
                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Florian Roth (with the help of binar.ly)
                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: us-cert code analysis team
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: ReversingLabs
                                • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Joe Security
                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: Florian Roth (with the help of binar.ly)
                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: us-cert code analysis team
                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Downloads\6ad286a1-d124-45c4-9d14-c5f21134578f.tmp, Author: ReversingLabs
                                Antivirus:
                                • Antivirus: Avira, Detection: 100%
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                • Antivirus: ReversingLabs, Detection: 92%
                                • Antivirus: Virustotal, Detection: 92%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:5B127E0E0DFAF75A58C5DEF0ADC1E95D
                                SHA1:A194DEE34CCC4C735DDCF6A94295B2DCF0AF08E4
                                SHA-256:7746204604B82621976E4E1EFD9691158D586B93C8C7B68651658CAB0CC6F329
                                SHA-512:E74ABE825E3EB6C7F3F1DF39C306A965469FE6AB76615BADA81FF31DC5D3C69ABD4FBBD1498378D8B2A42403E65C604E6755993582383BC4F95049A0FE18EB1D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......z.o.W7..j.j..U.:..lA..<,z..n......8.C.g..!..!Q...jCi...V...sjY...[z..8..%..(..}.X4.gI....'Z.[....."/.C.....z.9.u..:....."Gr...K>.(.............o.......|?b............J.9..H{.f.....d....k9..K.._`cf...1..3.hU......T."A.s[!......G.i..C3../.bH.:2.V................"Z.j.eX).J(.r<{....x.]u..M...a%V..KPs.>.5.....B.B............z.....0..h.n./....C.-..{.....".....Z....}.2....%KB...>......$yv....g.L..s7...".[.Xl...............v..2W.6K2/..uv/..@.7F.1|..........[..........8..>%L...Tv..I..,..g7..57-.?.5...:...#......y.l^Q..W.?...G+..d.O.-..4R...mLY.e..`...qV.78z't.T.{uV.0..~.....K.x./....[.y.......k.^...*.n:*....!......D. l...@wX.f....h.....3......E..6.s.yl........M..=.+....U...Fq|S..8v.v..%.Yc....;...U0...Z..S...O.p.....y....d...O-.C[........r....@..rT.`.].......(Z..F<......?E....$...z.J.7....m8".9.&-..V......7.. ..3Ch./Q.K...W......EX.G.......7.O..kMuw....u...Z..3.../........<T..9..F.b......E.\...ly....&?<w.&..oK6K..o..>R........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.870579349763816
                                Encrypted:false
                                SSDEEP:
                                MD5:5B127E0E0DFAF75A58C5DEF0ADC1E95D
                                SHA1:A194DEE34CCC4C735DDCF6A94295B2DCF0AF08E4
                                SHA-256:7746204604B82621976E4E1EFD9691158D586B93C8C7B68651658CAB0CC6F329
                                SHA-512:E74ABE825E3EB6C7F3F1DF39C306A965469FE6AB76615BADA81FF31DC5D3C69ABD4FBBD1498378D8B2A42403E65C604E6755993582383BC4F95049A0FE18EB1D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......z.o.W7..j.j..U.:..lA..<,z..n......8.C.g..!..!Q...jCi...V...sjY...[z..8..%..(..}.X4.gI....'Z.[....."/.C.....z.9.u..:....."Gr...K>.(.............o.......|?b............J.9..H{.f.....d....k9..K.._`cf...1..3.hU......T."A.s[!......G.i..C3../.bH.:2.V................"Z.j.eX).J(.r<{....x.]u..M...a%V..KPs.>.5.....B.B............z.....0..h.n./....C.-..{.....".....Z....}.2....%KB...>......$yv....g.L..s7...".[.Xl...............v..2W.6K2/..uv/..@.7F.1|..........[..........8..>%L...Tv..I..,..g7..57-.?.5...:...#......y.l^Q..W.?...G+..d.O.-..4R...mLY.e..`...qV.78z't.T.{uV.0..~.....K.x./....[.y.......k.^...*.n:*....!......D. l...@wX.f....h.....3......E..6.s.yl........M..=.+....U...Fq|S..8v.v..%.Yc....;...U0...Z..S...O.p.....y....d...O-.C[........r....@..rT.`.].......(Z..F<......?E....$...z.J.7....m8".9.&-..V......7.. ..3Ch./Q.K...W......EX.G.......7.O..kMuw....u...Z..3.../........<T..9..F.b......E.\...ly....&?<w.&..oK6K..o..>R........
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:A163B72EE6A83E310F3A1385DBD3BC1F
                                SHA1:880DFE30AC23EAA25E3377DE2D082434D4FE6D26
                                SHA-256:D0F626EE8A466C662205F0023C202040E392E8A9792CCD3116D3A7CCB46EA50D
                                SHA-512:65106B47230D9904E39EA580B414D76B6048E6D53B4B2ABD6B1ECD0E2E20E6DE3357D0073E46781CD3A153D4F098565DEE69399D9C5A76A3A94ACE1C5A22DE7B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....R.......}q..cBaE..Sa..|....5*..C)..<;..I......~........lc.e.....w...>....r......k&...9.s.U1.{.M..B..T.C..dX...._\b.5.Z..nr.2e...M9.XL...._.O.o:...j...g..`d0.i....Y...@....+...Q.-.Q.x8.J...s.mT...?;.o?.!.;..nrc....Q>......9..$.~A7...y..`................K..F.wx.X.4.!..?e..uM....O.&.B..O..4.z|5.......K4....d.."..K.#.G...D.%E..P...}.U......[...HRC.. q.s....>5.o>.......9*..........Y...<...=Px.\..p$...l...C.&.W..@[*R.y.P.&..O.L.7%"...J.5>....)...[.A.^..oPM&.2E...2.....:q.....4. l.E.....*;b.;Yj"t.}...=....{.t.w....p.2.r....}.......9@..b........t\......Y..B9pI^DV.....W......G....].j9.. ^[...(:...6...Q...U6%.~o.n..^...r).lc......m.z.n$R....|..B.A....`..v.....N.P...p0.`...a..2.<T.>..Oh-..E.?...!x.....*ggK6......;.|U}........aK'..k....JE...K.bS._.Nc.ke...l.s.E{-.i..qp"cs.....|.C.`#aL?....=..../......^...GNBt..,O:..G<..;r.i...4.;.+...L+...Pq.+l...]q7.m.Z....F?.....r...Z...^.O..^.I.'..9O.......ko.tJ.j.c...N.upX..uk.:..y.`{.{......x.)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.858068762537866
                                Encrypted:false
                                SSDEEP:
                                MD5:A163B72EE6A83E310F3A1385DBD3BC1F
                                SHA1:880DFE30AC23EAA25E3377DE2D082434D4FE6D26
                                SHA-256:D0F626EE8A466C662205F0023C202040E392E8A9792CCD3116D3A7CCB46EA50D
                                SHA-512:65106B47230D9904E39EA580B414D76B6048E6D53B4B2ABD6B1ECD0E2E20E6DE3357D0073E46781CD3A153D4F098565DEE69399D9C5A76A3A94ACE1C5A22DE7B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....R.......}q..cBaE..Sa..|....5*..C)..<;..I......~........lc.e.....w...>....r......k&...9.s.U1.{.M..B..T.C..dX...._\b.5.Z..nr.2e...M9.XL...._.O.o:...j...g..`d0.i....Y...@....+...Q.-.Q.x8.J...s.mT...?;.o?.!.;..nrc....Q>......9..$.~A7...y..`................K..F.wx.X.4.!..?e..uM....O.&.B..O..4.z|5.......K4....d.."..K.#.G...D.%E..P...}.U......[...HRC.. q.s....>5.o>.......9*..........Y...<...=Px.\..p$...l...C.&.W..@[*R.y.P.&..O.L.7%"...J.5>....)...[.A.^..oPM&.2E...2.....:q.....4. l.E.....*;b.;Yj"t.}...=....{.t.w....p.2.r....}.......9@..b........t\......Y..B9pI^DV.....W......G....].j9.. ^[...(:...6...Q...U6%.~o.n..^...r).lc......m.z.n$R....|..B.A....`..v.....N.P...p0.`...a..2.<T.>..Oh-..E.?...!x.....*ggK6......;.|U}........aK'..k....JE...K.bS._.Nc.ke...l.s.E{-.i..qp"cs.....|.C.`#aL?....=..../......^...GNBt..,O:..G<..;r.i...4.;.+...L+...Pq.+l...]q7.m.Z....F?.....r...Z...^.O..^.I.'..9O.......ko.tJ.j.c...N.upX..uk.:..y.`{.{......x.)
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:67625FD2C0364A9E3EC7EB253F816CFA
                                SHA1:9F76FB8BFE6C2E5E3BF301FF26ABF55ADF0EE799
                                SHA-256:25101F4DFDCC6D46A9A3B26713FB76EA29D2D8A527E5F233586324AEF33AC1A5
                                SHA-512:35446F45EB6E6A872DB35128AB88CA2834BAFF2FB4E9A6B29760A633CC63DA7BD02C11CD8653E1A91F9BBB057E145627FAFB69DB3FB5FF8E1B46BB34C587147F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....(u.(1...,Y.%.d`g$.}je...'........0XTi(|..........w&...kA...sc.....FFG.~.f.^E.Y.f..;T.....Y.0CSc...F.,.e..Y>...H..I..M4....~.}.V.6..pfV..c.^..P..Ze....$p1...7..C....*.!|.t...f..M.b.e..>.X....%.3...dO....q)..s.c.d.W.y.qHQ.Ow.yXb....Cx4..S..0z.mx................n.........3...<....Nv.W..2.m....cve.iGp...uA.....Q..o.....X.Xs$$...G.x..-qs....F......P.X..;={s..y....B......P..._w.X......].z)F.....e.../......`_C4.....W..%....q.k...8...F\....q..$......Y.._..$.....c......G.2.D......h.Dp.K...J.w.....gy.z..X:..O.N..E8u....\^.....o%...#.?\.I.o.....hOj....#'...Ut...(..E..r.wFR..)!......m..RW.....CHe..k..T+.4....aT...|....~...2..(...jv...D....j....3..V...xAB.R..j.x.DH...^...>.a..:G.79.J $&G.............tD....iA7.~.jd..v...-f._3..|.9..$.Cm./.7E.........E..)."..........EV>.D......#.,......._...n7.?...f~.x...c...(.G...a....!./....O9.:..+W99..^..Q.....s.V."<.d.:...[....)p...J..a....|......d..a4...=..yJA...t....|...T.^?..g..e6...l.] ..[P<......F.e
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.829809647793848
                                Encrypted:false
                                SSDEEP:
                                MD5:67625FD2C0364A9E3EC7EB253F816CFA
                                SHA1:9F76FB8BFE6C2E5E3BF301FF26ABF55ADF0EE799
                                SHA-256:25101F4DFDCC6D46A9A3B26713FB76EA29D2D8A527E5F233586324AEF33AC1A5
                                SHA-512:35446F45EB6E6A872DB35128AB88CA2834BAFF2FB4E9A6B29760A633CC63DA7BD02C11CD8653E1A91F9BBB057E145627FAFB69DB3FB5FF8E1B46BB34C587147F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....(u.(1...,Y.%.d`g$.}je...'........0XTi(|..........w&...kA...sc.....FFG.~.f.^E.Y.f..;T.....Y.0CSc...F.,.e..Y>...H..I..M4....~.}.V.6..pfV..c.^..P..Ze....$p1...7..C....*.!|.t...f..M.b.e..>.X....%.3...dO....q)..s.c.d.W.y.qHQ.Ow.yXb....Cx4..S..0z.mx................n.........3...<....Nv.W..2.m....cve.iGp...uA.....Q..o.....X.Xs$$...G.x..-qs....F......P.X..;={s..y....B......P..._w.X......].z)F.....e.../......`_C4.....W..%....q.k...8...F\....q..$......Y.._..$.....c......G.2.D......h.Dp.K...J.w.....gy.z..X:..O.N..E8u....\^.....o%...#.?\.I.o.....hOj....#'...Ut...(..E..r.wFR..)!......m..RW.....CHe..k..T+.4....aT...|....~...2..(...jv...D....j....3..V...xAB.R..j.x.DH...^...>.a..:G.79.J $&G.............tD....iA7.~.jd..v...-f._3..|.9..$.Cm./.7E.........E..)."..........EV>.D......#.,......._...n7.?...f~.x...c...(.G...a....!./....O9.:..+W99..^..Q.....s.V."<.d.:...[....)p...J..a....|......d..a4...=..yJA...t....|...T.^?..g..e6...l.] ..[P<......F.e
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:4996D7E353E0989727DA71FF2ABA0B50
                                SHA1:C238C0DF206716CBEF97BEB399ADCDEC175C58EC
                                SHA-256:17A4929ABB547D110BDFEE112262513C08CECF623C1E1E86E9DFF595372F0FEF
                                SHA-512:CAF612EC15E0BCA0F5BF8006EE5A2A6EA5C4E740F412AD7036EB0E74F99BE1DD5374E55B628F45F8081D556D5C508049D15AB7F9EEFCB9579BE757A64B237D7F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......F.?a.)..B...(.N...i.|...~.......nD.wL...<.5........M...C.u.M}....\.....\..........b.D... tO....vf.N".G.. ........0kb'c<..-Y.4.....o..`6Q.V~.?.BP...j+Sc.F....\.)..9....<&.g.....Q].....p.....!7BZ../h..F[..5....&......B.... ..m|....F..................W.J......`~<..._....b)...|`...m.jd.x.;.U4. <..x'..".J. .R#.+.e0...HZm....a)g...C:.-... ...0....|q.P.........Tld&.4........=G..HA...i...'MgU&..'~...mLX.&..]..)y..b....%(.....m......b.$..Z......[....u.....:......A:....../..<-t...tI..1.}.M#....M...c2@....^,7..y-.!....Z9.P..@.&.j..)...Q7(a....(..+...cN..;.A.._.w.|..0...g.....A.r..|y..F.........V..4;..8.;..C.0kTi.I./s.2k4B.....;%..;w.."`..*~V.....P.%Y?.P...1xZ...0...p.\.C.E.i{...UIv..E+.D..n.....-v.b..f,.cZe........h&.....G.tJ..9..B-....G..Gm..A..0......*..C.>.....8.S.G.T*.T..*.ozkx......T..xW....`[.8Z............l.%.L..u...)..?."...U.E..}...M.*i.=....L.}.. ....7... .}!...X...r.dU7.VP.T.%...4....t...A....b.B.J..i.(4o.]
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.809450990874919
                                Encrypted:false
                                SSDEEP:
                                MD5:4996D7E353E0989727DA71FF2ABA0B50
                                SHA1:C238C0DF206716CBEF97BEB399ADCDEC175C58EC
                                SHA-256:17A4929ABB547D110BDFEE112262513C08CECF623C1E1E86E9DFF595372F0FEF
                                SHA-512:CAF612EC15E0BCA0F5BF8006EE5A2A6EA5C4E740F412AD7036EB0E74F99BE1DD5374E55B628F45F8081D556D5C508049D15AB7F9EEFCB9579BE757A64B237D7F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......F.?a.)..B...(.N...i.|...~.......nD.wL...<.5........M...C.u.M}....\.....\..........b.D... tO....vf.N".G.. ........0kb'c<..-Y.4.....o..`6Q.V~.?.BP...j+Sc.F....\.)..9....<&.g.....Q].....p.....!7BZ../h..F[..5....&......B.... ..m|....F..................W.J......`~<..._....b)...|`...m.jd.x.;.U4. <..x'..".J. .R#.+.e0...HZm....a)g...C:.-... ...0....|q.P.........Tld&.4........=G..HA...i...'MgU&..'~...mLX.&..]..)y..b....%(.....m......b.$..Z......[....u.....:......A:....../..<-t...tI..1.}.M#....M...c2@....^,7..y-.!....Z9.P..@.&.j..)...Q7(a....(..+...cN..;.A.._.w.|..0...g.....A.r..|y..F.........V..4;..8.;..C.0kTi.I./s.2k4B.....;%..;w.."`..*~V.....P.%Y?.P...1xZ...0...p.\.C.E.i{...UIv..E+.D..n.....-v.b..f,.cZe........h&.....G.tJ..9..B-....G..Gm..A..0......*..C.>.....8.S.G.T*.T..*.ozkx......T..xW....`[.8Z............l.%.L..u...)..?."...U.E..}...M.*i.=....L.}.. ....7... .}!...X...r.dU7.VP.T.%...4....t...A....b.B.J..i.(4o.]
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:BEC404D91F0CE9D9D515EFFF34D900C8
                                SHA1:B315E04EBE1DFE7EA2188CFC64985CCD62EB8F78
                                SHA-256:9682D0D376BF592B4E00CCE21A257FCEFE82D462DC2C777FDE037C511E6B9018
                                SHA-512:E4216470C0BFAA168F2B68685B395DEA1EA4A1CF0F860E047D7A7943F1E26C1C1C887E39C42CFEEE60A42C5884D08A2D3E0849DDE33B2E4E799D54B0AE4263A4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....r...C.6{.iN~.T.DY....f.p...Z...h..q,.F...K.)..8.~s6......|.....3.m...8.HX.w..4.&.m..(...p^.c-.}#,.....4.^./..U..?6+...r~....."~.....A.Y..^..N.('.v..B..Y..n........g=...#,E..!......:hy........G..I.2..@3...'.....<....]@.]..W..P.... .d.;................}..O..n+Y..gb..+.....1....V.M....[.eU)i{..R"$..e...s*&.t.;Uh$......./]..?n...A5....<'.1...B.a`.R0...$z....U".l..6....)...T.....W..;....;.=d=a...8.B..P+". ......1. l.."[....../..B...j..l.L.....q....FtH..{.V..?A.4:...'.......zO.+...r.........)]B.vO.^.{...^l.i7.....q*.7.(.Q..o..."P.~.......xE4Lo.z=.......zO.}..n .....G.w.V<..X.".Bg..C.1.`...T.v.u...G.e...(.R..<.C.."...(f.fG..+........<}q.....s.x{..2....m">.h.6.JD....p%4.X.@]...A..k.23A.'hyB.t.8..K.*...O..vX.o.....y....F.N4..U.....e...J..H;t.=.I.RvL...^..56Z...!......E..6......f2A.XS...zV.........?.+...VA.oQ'\Wd....L..>k...33.0f.1.AQU......&..f...7........mbp....O.JV...V.......6...v@...,E,w...y.*...C.....B.d.m}...B..@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.826290608357104
                                Encrypted:false
                                SSDEEP:
                                MD5:BEC404D91F0CE9D9D515EFFF34D900C8
                                SHA1:B315E04EBE1DFE7EA2188CFC64985CCD62EB8F78
                                SHA-256:9682D0D376BF592B4E00CCE21A257FCEFE82D462DC2C777FDE037C511E6B9018
                                SHA-512:E4216470C0BFAA168F2B68685B395DEA1EA4A1CF0F860E047D7A7943F1E26C1C1C887E39C42CFEEE60A42C5884D08A2D3E0849DDE33B2E4E799D54B0AE4263A4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....r...C.6{.iN~.T.DY....f.p...Z...h..q,.F...K.)..8.~s6......|.....3.m...8.HX.w..4.&.m..(...p^.c-.}#,.....4.^./..U..?6+...r~....."~.....A.Y..^..N.('.v..B..Y..n........g=...#,E..!......:hy........G..I.2..@3...'.....<....]@.]..W..P.... .d.;................}..O..n+Y..gb..+.....1....V.M....[.eU)i{..R"$..e...s*&.t.;Uh$......./]..?n...A5....<'.1...B.a`.R0...$z....U".l..6....)...T.....W..;....;.=d=a...8.B..P+". ......1. l.."[....../..B...j..l.L.....q....FtH..{.V..?A.4:...'.......zO.+...r.........)]B.vO.^.{...^l.i7.....q*.7.(.Q..o..."P.~.......xE4Lo.z=.......zO.}..n .....G.w.V<..X.".Bg..C.1.`...T.v.u...G.e...(.R..<.C.."...(f.fG..+........<}q.....s.x{..2....m">.h.6.JD....p%4.X.@]...A..k.23A.'hyB.t.8..K.*...O..vX.o.....y....F.N4..U.....e...J..H;t.=.I.RvL...^..56Z...!......E..6......f2A.XS...zV.........?.+...VA.oQ'\Wd....L..>k...33.0f.1.AQU......&..f...7........mbp....O.JV...V.......6...v@...,E,w...y.*...C.....B.d.m}...B..@
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F41B5A998958149E58DC24F7972C0344
                                SHA1:23A20F2235C02CAF0192B8405A1E5825BFBD121B
                                SHA-256:2B41EDA2B014B1669E0CD5DE9FC9278889D9765C203470351B0BC4F7A7D6671C
                                SHA-512:E5471E6D65357F25F2C5C0455D855892A55CAC41F28CD77E234373420B463B8ED75DC17F3DAC802E1007FCBEC42171FB84E24AD6F56717ACF9B0E56616844D75
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../..E.S.I.../.........u5......d.j|.v.. -....@...._3,....P.:W.&..G.}......"...o6.6.O....|.jHf......=.D...Q.w.3.BH..A*...2D....!.E.cGa.=...k...p.. ...J....O.....O%"}........,.Q(.......K...,...Q.R....7+..=.x..;x...W....3G1.<._.MQu.z..\%..|t..t....c.............t.w$?......|..p..F^....J.Y..&4LCT_...;VE.)./..B..*A.v.e...5..=...yx.........69B..H,.........i.....{Rs!..e|.s.j.ZT.a....3.;}"8p.....+[.0p.p....|o4.H f...Z..=a.T.3B@dk.G.~&d.).\.Wo....OF.I.`..........>.m.37p.Ap@...Y.)9P;?&.jp....Z{/3.....A.:j/..e.b).S...b.........=t..*L.S._...=.^......N...j.!.'(.tSBC...H.b.<:...y...._.z......p.>hd.....b.m..?"bg... sR.4-....g.3.....z..C..4...D%...A...B.%.........]p|..cl(#6a.g..g.,]x.[`.....L.?..xm....w..F.......8.M.)%.....6..#|md8U. .O...Y-.C..V....-.M..hv../...6#9..0.........F.V6t]..|.%.2tD......"BJEJ...gS....^.....#.?..(.Sq t.<Q......9..bmU.qr.'.x......*Ay..Ld....8..e...wj{..|q.>g..D;......T\..F.I$.{..o._x.._.i..[.....l.....S`......2Q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8561383567701
                                Encrypted:false
                                SSDEEP:
                                MD5:F41B5A998958149E58DC24F7972C0344
                                SHA1:23A20F2235C02CAF0192B8405A1E5825BFBD121B
                                SHA-256:2B41EDA2B014B1669E0CD5DE9FC9278889D9765C203470351B0BC4F7A7D6671C
                                SHA-512:E5471E6D65357F25F2C5C0455D855892A55CAC41F28CD77E234373420B463B8ED75DC17F3DAC802E1007FCBEC42171FB84E24AD6F56717ACF9B0E56616844D75
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!..../..E.S.I.../.........u5......d.j|.v.. -....@...._3,....P.:W.&..G.}......"...o6.6.O....|.jHf......=.D...Q.w.3.BH..A*...2D....!.E.cGa.=...k...p.. ...J....O.....O%"}........,.Q(.......K...,...Q.R....7+..=.x..;x...W....3G1.<._.MQu.z..\%..|t..t....c.............t.w$?......|..p..F^....J.Y..&4LCT_...;VE.)./..B..*A.v.e...5..=...yx.........69B..H,.........i.....{Rs!..e|.s.j.ZT.a....3.;}"8p.....+[.0p.p....|o4.H f...Z..=a.T.3B@dk.G.~&d.).\.Wo....OF.I.`..........>.m.37p.Ap@...Y.)9P;?&.jp....Z{/3.....A.:j/..e.b).S...b.........=t..*L.S._...=.^......N...j.!.'(.tSBC...H.b.<:...y...._.z......p.>hd.....b.m..?"bg... sR.4-....g.3.....z..C..4...D%...A...B.%.........]p|..cl(#6a.g..g.,]x.[`.....L.?..xm....w..F.......8.M.)%.....6..#|md8U. .O...Y-.C..V....-.M..hv../...6#9..0.........F.V6t]..|.%.2tD......"BJEJ...gS....^.....#.?..(.Sq t.<Q......9..bmU.qr.'.x......*Ay..Ld....8..e...wj{..|q.>g..D;......T\..F.I$.{..o._x.._.i..[.....l.....S`......2Q
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:58FD6518F2F6E8BCBFEB590C4C8906CC
                                SHA1:B9540C184FEF93173757B133C098E6B225FAECBE
                                SHA-256:9D3861D28ABBEBB8F7350EF3FCDC55E178E39CC7B322BFF31A2C92943F4BB526
                                SHA-512:D6963A2AC9FF8CD59E81667F755C648021830ED14A703AC465C3230BFCB54AEE096E1BE74FA8C3D364BB79C98D30C86335062C58DB1D4597DEF4B35FF3AF079B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)c..#..+t..>..d.^.p(t.F....E.P...^.2...w.!...sW....b..-TQ'..B.W;.R.f.;[y..:.'.M_..G25.t.....2...ON....0K...4.....[N..I.w.]...%...*.Vly.WO.wc...(sc7...K..6.-k..6.|._.(.F...%...A...4..;h.uQ.\.....^..7.....B.y.My..P[.f..y#..?N..BC5. 0c:..V=.cc...1b.................l......"r9(1Hv.3...G#..b......].rX*(Q.=.]...o%7)..p.,....N6l...?B...|i..<.E.....J;................>[5...O.........(.]{........Z..H..-..IX....B.@.......q.s.(..1f..'..E..=....ka..z9]..Y[.;g!.r..74...dv....T{..........P{....=.Dd#X.IL.m#..P.y`...H..?......L...".dk.*.k.J...^._..v.W...........,.2j ........r.YH/a....s..`..n..Uj$.d+.&$.l.M....%.....qw......!..,`.....y.'Fm..h....o.D..p..=..J....{..\.O.K.......>5...6......21k.P....u.8...'.k.]J.P......$}.......d......~..q.z7..K..t...oXo.s>.U.dt....^.....kt.Z...a.$'..z7.s.fBi."..0v.r.:q..#%z...Z.........R..4.U.......`Gd.(.]._.....I@..A..........!.(..{o....7f}pFw_j/.3.E...@.].%.....u..3PWW..4<.0...,.T.........:...P.M.)&......T8i..}..._H+3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.876718378733554
                                Encrypted:false
                                SSDEEP:
                                MD5:58FD6518F2F6E8BCBFEB590C4C8906CC
                                SHA1:B9540C184FEF93173757B133C098E6B225FAECBE
                                SHA-256:9D3861D28ABBEBB8F7350EF3FCDC55E178E39CC7B322BFF31A2C92943F4BB526
                                SHA-512:D6963A2AC9FF8CD59E81667F755C648021830ED14A703AC465C3230BFCB54AEE096E1BE74FA8C3D364BB79C98D30C86335062C58DB1D4597DEF4B35FF3AF079B
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....)c..#..+t..>..d.^.p(t.F....E.P...^.2...w.!...sW....b..-TQ'..B.W;.R.f.;[y..:.'.M_..G25.t.....2...ON....0K...4.....[N..I.w.]...%...*.Vly.WO.wc...(sc7...K..6.-k..6.|._.(.F...%...A...4..;h.uQ.\.....^..7.....B.y.My..P[.f..y#..?N..BC5. 0c:..V=.cc...1b.................l......"r9(1Hv.3...G#..b......].rX*(Q.=.]...o%7)..p.,....N6l...?B...|i..<.E.....J;................>[5...O.........(.]{........Z..H..-..IX....B.@.......q.s.(..1f..'..E..=....ka..z9]..Y[.;g!.r..74...dv....T{..........P{....=.Dd#X.IL.m#..P.y`...H..?......L...".dk.*.k.J...^._..v.W...........,.2j ........r.YH/a....s..`..n..Uj$.d+.&$.l.M....%.....qw......!..,`.....y.'Fm..h....o.D..p..=..J....{..\.O.K.......>5...6......21k.P....u.8...'.k.]J.P......$}.......d......~..q.z7..K..t...oXo.s>.U.dt....^.....kt.Z...a.$'..z7.s.fBi."..0v.r.:q..#%z...Z.........R..4.U.......`Gd.(.]._.....I@..A..........!.(..{o....7f}pFw_j/.3.E...@.].%.....u..3PWW..4<.0...,.T.........:...P.M.)&......T8i..}..._H+3.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:D41F956BEB36D2E6E750F313AB53F9A7
                                SHA1:E982F3AFA7712BC767A116F20A304B2CF685654E
                                SHA-256:3520F4CF94069AF7BA254D69831825CF66524E43C81C0232F108D0F388B1AE36
                                SHA-512:3656A2ACCB73B74097B9F5D37164EF15F5150DFCF23CE5992CF6D1148340E193C0FFDBC42AC40AD652FF25BFB6B0D2CF0943320B570BDDCA27D210BB5A3F7EDE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....:..Yn*T.. .=F...WTO..9-...0F...;..Z.'....E7.^..W.....e!.h.....,Ab>......P.V,..f.Y.g........v....vE.N>..D..M.i` .:..w<.:..c.O...'{.UT.X.b.H..)..O..><C...m...1,.rc...J.........c..f.....`....SCKb+.w./...Z..5....K.b....s(.<...2....Q....{..[4................/...z.RG.......r..O...x.........v.+.R...;..8Y...:.......w....tcH.4=8).|!w>.P..:...T..;.>.f..\.|.k9]....hv...z@....2[...>.[I...&Rg....&...~.......9k(%E...yT..i..h...].+.,.%..v.l.{.V[.:.G.>..R>a}.;@H..G.lu..d.....f..........-hn....o...._.v.A]..i..L.B.........7..........H.}6........$9v....d.o.r..Z...}.[Z"PZ.V.@x.t0o~..'..W..n..C.sm.O.X...zK..~..nA...n..F.s....p......Y........T..D.......P>...X.....F...k,..z..x"i..d......l.O.P..3h>l..%8BBw+o.2..W3Y.q0.7.YYK.6i..U..3*.......$ec.....W&=e.C..e..N.[....P......y...<$...:S.E.|g.}.<..0.........."U..J(.-.P...|.|.?..@%bD...T^..t..w..+.(B....i...w...3.X..k.,.../.m..*.Z.v..{.k..y...j.TQC.....o....!.....x...t..9.Z}.3..[R.`..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.834666271840111
                                Encrypted:false
                                SSDEEP:
                                MD5:D41F956BEB36D2E6E750F313AB53F9A7
                                SHA1:E982F3AFA7712BC767A116F20A304B2CF685654E
                                SHA-256:3520F4CF94069AF7BA254D69831825CF66524E43C81C0232F108D0F388B1AE36
                                SHA-512:3656A2ACCB73B74097B9F5D37164EF15F5150DFCF23CE5992CF6D1148340E193C0FFDBC42AC40AD652FF25BFB6B0D2CF0943320B570BDDCA27D210BB5A3F7EDE
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....:..Yn*T.. .=F...WTO..9-...0F...;..Z.'....E7.^..W.....e!.h.....,Ab>......P.V,..f.Y.g........v....vE.N>..D..M.i` .:..w<.:..c.O...'{.UT.X.b.H..)..O..><C...m...1,.rc...J.........c..f.....`....SCKb+.w./...Z..5....K.b....s(.<...2....Q....{..[4................/...z.RG.......r..O...x.........v.+.R...;..8Y...:.......w....tcH.4=8).|!w>.P..:...T..;.>.f..\.|.k9]....hv...z@....2[...>.[I...&Rg....&...~.......9k(%E...yT..i..h...].+.,.%..v.l.{.V[.:.G.>..R>a}.;@H..G.lu..d.....f..........-hn....o...._.v.A]..i..L.B.........7..........H.}6........$9v....d.o.r..Z...}.[Z"PZ.V.@x.t0o~..'..W..n..C.sm.O.X...zK..~..nA...n..F.s....p......Y........T..D.......P>...X.....F...k,..z..x"i..d......l.O.P..3h>l..%8BBw+o.2..W3Y.q0.7.YYK.6i..U..3*.......$ec.....W&=e.C..e..N.[....P......y...<$...:S.E.|g.}.<..0.........."U..J(.-.P...|.|.?..@%bD...T^..t..w..+.(B....i...w...3.X..k.,.../.m..*.Z.v..{.k..y...j.TQC.....o....!.....x...t..9.Z}.3..[R.`..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:AACCB819A919BD975C38FA6E41400B92
                                SHA1:86F605CE284140D45904A848BEA2255BA11A8544
                                SHA-256:C96FD2B401FE9567BB689DF60D5B2B22DE0C346C38B848AA4BD30FDAAADF6F20
                                SHA-512:B1C6949E8E1D27EA06AE2417F50AF6FBFDA8E2E0AE5F64E88FC4A568DA4CD8951C34297D28C8C3CEA0FF7D98D088BDD4B73AC77AE7B74569E2E07E8ACFB739D6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......j..kh.8:..xv..W..b.p..|.).....3.k..d.K9.f..0...).]...r......./..0.....bD.3.w.....1...(..e..?.~b$:e2.......TvE..Y.N.xX^..E....Q l|.t...O.....5.v.....M.eG.......e:b.^......Din.B..w.d...6..T=..oq.`....F9.P....T\...+-..?}..,..$....A....F@.$eh.d................^=...4....+Sm(9G7..>[....X`DVf ]K..#.w.CZ......2:......}4...Y....^7.....*..N-<...Y....jS.G..<.n..t..N....13t....E....$.... R{G.....m...l.R~.g.m.PD.{.@.6......b.....j|.Xd.T.y92....7....ge..z..J:.pS8..Sl...l.m....i.t. ...L...m....I..!'.m..{r..@.~LML_~..V5..p..S"?I.t....\.......N..)..Y..u.......m5:@(..zn..cv...-5u.B0..wq....u.D.y.2.U....=..x..Z..7./..p.5G..w f..2s.]....}..K...+*r.:a...*O...#...G........ 2.....|...O...9mJ.I..sA........7...R.......[.(.L.!.y.x>.?}..|..l..gU..".F....C.........Mi.8!7q.aG$G.G.0....l..x.|..O*..J...ni...|..l..y1.aF..0.e....z..aR.a.#.k..$x.Y....C...z..76...3..........>.=....-..f||.1F..+{.D.u...9N..lqFz...{J..<....uc..t.B'M>.......Rf....P#.......:.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.845892791619694
                                Encrypted:false
                                SSDEEP:
                                MD5:AACCB819A919BD975C38FA6E41400B92
                                SHA1:86F605CE284140D45904A848BEA2255BA11A8544
                                SHA-256:C96FD2B401FE9567BB689DF60D5B2B22DE0C346C38B848AA4BD30FDAAADF6F20
                                SHA-512:B1C6949E8E1D27EA06AE2417F50AF6FBFDA8E2E0AE5F64E88FC4A568DA4CD8951C34297D28C8C3CEA0FF7D98D088BDD4B73AC77AE7B74569E2E07E8ACFB739D6
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......j..kh.8:..xv..W..b.p..|.).....3.k..d.K9.f..0...).]...r......./..0.....bD.3.w.....1...(..e..?.~b$:e2.......TvE..Y.N.xX^..E....Q l|.t...O.....5.v.....M.eG.......e:b.^......Din.B..w.d...6..T=..oq.`....F9.P....T\...+-..?}..,..$....A....F@.$eh.d................^=...4....+Sm(9G7..>[....X`DVf ]K..#.w.CZ......2:......}4...Y....^7.....*..N-<...Y....jS.G..<.n..t..N....13t....E....$.... R{G.....m...l.R~.g.m.PD.{.@.6......b.....j|.Xd.T.y92....7....ge..z..J:.pS8..Sl...l.m....i.t. ...L...m....I..!'.m..{r..@.~LML_~..V5..p..S"?I.t....\.......N..)..Y..u.......m5:@(..zn..cv...-5u.B0..wq....u.D.y.2.U....=..x..Z..7./..p.5G..w f..2s.]....}..K...+*r.:a...*O...#...G........ 2.....|...O...9mJ.I..sA........7...R.......[.(.L.!.y.x>.?}..|..l..gU..".F....C.........Mi.8!7q.aG$G.G.0....l..x.|..O*..J...ni...|..l..y1.aF..0.e....z..aR.a.#.k..$x.Y....C...z..76...3..........>.=....-..f||.1F..+{.D.u...9N..lqFz...{J..<....uc..t.B'M>.......Rf....P#.......:.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:F866DFC0826860906408920CDC7AE1D2
                                SHA1:C6E6BB605DBAE195E1CA7D0A0A468527DCB8D449
                                SHA-256:F3D7DEC0B93F121F0C1C751813615AA7BE8596415D9806D0BB02C99E7E75E296
                                SHA-512:81C2DD588D37C9B4CFC2B0EE2897BD61AC904871558B47F1706477F558D27FAEEA823FDD63CCCB8A298AF2C004D3A02C676C8174A1159CC765F5F8CC1F478D22
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........`Tf3..XD.H.U0...QMF7.Pk..I........r.;zY........oq.wo...fz..5O.;.;'^.'i...d....v...y...t..[8..L.n....u......8..m.D....W..k..b.].|.(...d.i.{.n..o.E.<b.zI...n..|@.V........&..w\..R.....Y.eT..D$2.~..P.......(W@.F.F.....l...u.v.nk.......m.k............#..D.X.._./..........BY..o.Dk...j..3..r...1B....g]......E.......x.6oz....(.......oFB..X.!W-C.V..v...S...r...;..2.........)F...s...|.X..?.7....S.P.M_.|gY.x.........&.....)R......b4...;.;D....,h.....?0@....L?..~t...a....S..mR.m..!...S.OA.......*..F.....q...?..w.W70.Z...:.#.'.,L'.....U....Zk.g....^..E.~.h=......v.5(..MQ.b..f.........=.Y.9.DOt.68Q2lot44.....7..)c.$.Jq..E.....g.,..B..l...sg....h..Z..].Z..Dk...F..@..lw.y................@.h.............6..cO..%.4L........:.gB...=...!..c..`P.....tF.....1...y.......-.z`...d.a.$..Q....$k..!.. .m..N.a!.:|..A...1.@.>$.w."H.7../,~..)Eu.Co..qz~T{..+.0&.[.N........D...~1..;..xIF<,..s....tS.W..KQ.U..MD..C.Kj..0.~.I....}...m...x.j..M
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8305390983889644
                                Encrypted:false
                                SSDEEP:
                                MD5:F866DFC0826860906408920CDC7AE1D2
                                SHA1:C6E6BB605DBAE195E1CA7D0A0A468527DCB8D449
                                SHA-256:F3D7DEC0B93F121F0C1C751813615AA7BE8596415D9806D0BB02C99E7E75E296
                                SHA-512:81C2DD588D37C9B4CFC2B0EE2897BD61AC904871558B47F1706477F558D27FAEEA823FDD63CCCB8A298AF2C004D3A02C676C8174A1159CC765F5F8CC1F478D22
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........`Tf3..XD.H.U0...QMF7.Pk..I........r.;zY........oq.wo...fz..5O.;.;'^.'i...d....v...y...t..[8..L.n....u......8..m.D....W..k..b.].|.(...d.i.{.n..o.E.<b.zI...n..|@.V........&..w\..R.....Y.eT..D$2.~..P.......(W@.F.F.....l...u.v.nk.......m.k............#..D.X.._./..........BY..o.Dk...j..3..r...1B....g]......E.......x.6oz....(.......oFB..X.!W-C.V..v...S...r...;..2.........)F...s...|.X..?.7....S.P.M_.|gY.x.........&.....)R......b4...;.;D....,h.....?0@....L?..~t...a....S..mR.m..!...S.OA.......*..F.....q...?..w.W70.Z...:.#.'.,L'.....U....Zk.g....^..E.~.h=......v.5(..MQ.b..f.........=.Y.9.DOt.68Q2lot44.....7..)c.$.Jq..E.....g.,..B..l...sg....h..Z..].Z..Dk...F..@..lw.y................@.h.............6..cO..%.4L........:.gB...=...!..c..`P.....tF.....1...y.......-.z`...d.a.$..Q....$k..!.. .m..N.a!.:|..A...1.@.>$.w."H.7../,~..)Eu.Co..qz~T{..+.0&.[.N........D...~1..;..xIF<,..s....tS.W..KQ.U..MD..C.Kj..0.~.I....}...m...x.j..M
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:88E0B2C0862CEED29B9056EC289FDEBB
                                SHA1:7AF0C4A8C691495B707147E17B84C9AB3FCF3DC5
                                SHA-256:F0CCCB6B97C8E843A2B617266D105AABE7BFDB92D5BB7F9E370888CC23F101E4
                                SHA-512:32AE7BF00106D1F831AAC1078CBE5560A2AC9A097EDD8CFFEC5B6C3B98FA47D3811CE79CFF5061BDC9DDBE0670C06EF7E889B13E7A36CF10870DE60C2A2B8498
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....c.V..3W...0.X../>W......n.....G.H,.Y...O8.P..TX.?..0..i.2.Kg.... .k.#..pM.q.>..r...N./..x..v..C.>...I.Up.....6sULi.....b.F.eC.pfD...h.^...@..de.L...Vl.rm........-.{..Q.C.`+....[.....7.6..vZM..,@.....&..?.;=............I.u:.*..6..-..A.@.&.A..z................6eIL..$1+.w,...M..|..Ep.....o..KEi..a..K.....z%...k^......H.@:.......h^.SinQt...4..|,..n.:..:.|......43.Oz...%@i......9..k....j......%...;....*.......b..V......1.%<r.{...I.9...,....h.%I...(.Z....Etq.].%m>..`[....l'.*?.BBa..ko...F..r..{..[D..y.X,.2......o4..@7W<R.XE...F."k.5...d"..j;.b.c..r .K..e.b.3!..............x]..t-..8.TZ....aQ....D..j.0..43...<.S.........]T.j..(S.8z.%EkN..&.M.`..&..4..$C2.w.....w..)Y....<..[N.S..y.....c..N.5.x=C..Z.D.k.+....=.Gk..4.M.._..0^.......!.B....W~W..n.l...E.HY.}4g..a.&~...............-.m.hK..ad.kTFg._e}3....."...In.d.D......c.&f..#...p.:..5...3........&...c.5....W.hu.g.`.'............<j.C...O`x...b..&(.IjR.6..c.x..]..z.<{.51.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8739307482031275
                                Encrypted:false
                                SSDEEP:
                                MD5:88E0B2C0862CEED29B9056EC289FDEBB
                                SHA1:7AF0C4A8C691495B707147E17B84C9AB3FCF3DC5
                                SHA-256:F0CCCB6B97C8E843A2B617266D105AABE7BFDB92D5BB7F9E370888CC23F101E4
                                SHA-512:32AE7BF00106D1F831AAC1078CBE5560A2AC9A097EDD8CFFEC5B6C3B98FA47D3811CE79CFF5061BDC9DDBE0670C06EF7E889B13E7A36CF10870DE60C2A2B8498
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!....c.V..3W...0.X../>W......n.....G.H,.Y...O8.P..TX.?..0..i.2.Kg.... .k.#..pM.q.>..r...N./..x..v..C.>...I.Up.....6sULi.....b.F.eC.pfD...h.^...@..de.L...Vl.rm........-.{..Q.C.`+....[.....7.6..vZM..,@.....&..?.;=............I.u:.*..6..-..A.@.&.A..z................6eIL..$1+.w,...M..|..Ep.....o..KEi..a..K.....z%...k^......H.@:.......h^.SinQt...4..|,..n.:..:.|......43.Oz...%@i......9..k....j......%...;....*.......b..V......1.%<r.{...I.9...,....h.%I...(.Z....Etq.].%m>..`[....l'.*?.BBa..ko...F..r..{..[D..y.X,.2......o4..@7W<R.XE...F."k.5...d"..j;.b.c..r .K..e.b.3!..............x]..t-..8.TZ....aQ....D..j.0..43...<.S.........]T.j..(S.8z.%EkN..&.M.`..&..4..$C2.w.....w..)Y....<..[N.S..y.....c..N.5.x=C..Z.D.k.+....=.Gk..4.M.._..0^.......!.B....W~W..n.l...E.HY.}4g..a.&~...............-.m.hK..ad.kTFg._e}3....."...In.d.D......c.&f..#...p.:..5...3........&...c.5....W.hu.g.`.'............<j.C...O`x...b..&(.IjR.6..c.x..]..z.<{.51.
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:941297448191EBE8CCB3B98E5CC8B3BE
                                SHA1:5678C2D6183B1565EFFA261F73EFF83560D969A6
                                SHA-256:F932C2DE30624DE16480D4F9B2EE0E282F48A0A5F01E891135AFD8096EDECC96
                                SHA-512:4EC34AFB84DBDC148A4200A5AA1B1A2FE308D9103C4ECF5C3E8BCC9B1F6CA3B81EA7A12568E3BAAEF155E78E8ECDB4B5A069A7F5302AFB33765C79D4AB5DB388
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........%=.....b..^.....+.;.....M..g.:V..HH..bS..r....%..+..o.B...[+.Ra.+.q.....v&a@._...T..A-......"N[...............8...& .b:D..'.a.|.d.9X...$.C..2-... <.....+.O...!i.E.$..0.L..Db.....t..-).......T.I.U.M..l..u)..x."`.7.....^>?Y.w.a...............j2.xK ..7x.u)ch....\..f.S.gA...g...9.p.'..S...%sgC.h...~.0...^>y...w.$$....<u.o..A....GhDO...<.....5..E..}.a...p(..M.).Ae][.'.(9.Hme...<.if........(.;<P.\.{j..F.U....]....a..0..p..3..T....\.t#....r6Ea.b...../...?]+v."..cZ.y[.S...i..G.cU...P..p.<.x{.b.p....U....rD..7.I_..".J..sh.T...3.FeK.....Z......{Iy.c.8Y...v?.cJ1w\g,..Z~...Z.2.3t_..V..^...BG.2...R...C.:.Z...'....)...a.....S].._..0n]'..7.P..3`...,>..}.....Q&.O..}a..=`..b......g...Z..X...H.x.)..K.....G#8..<.R.H.,.}.T.'.....G~T.......cxH.j..zYl...G......jIr3..M.3...}......`.{~..u..zJ..R/Q...5.}B.Je..rY.Y3=..M...2..3.K..m.CW..nJ.s.......S..c]~.....(....o....?......m...BN~../*O...@).b.........j....h......d...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.841662967456992
                                Encrypted:false
                                SSDEEP:
                                MD5:941297448191EBE8CCB3B98E5CC8B3BE
                                SHA1:5678C2D6183B1565EFFA261F73EFF83560D969A6
                                SHA-256:F932C2DE30624DE16480D4F9B2EE0E282F48A0A5F01E891135AFD8096EDECC96
                                SHA-512:4EC34AFB84DBDC148A4200A5AA1B1A2FE308D9103C4ECF5C3E8BCC9B1F6CA3B81EA7A12568E3BAAEF155E78E8ECDB4B5A069A7F5302AFB33765C79D4AB5DB388
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...........%=.....b..^.....+.;.....M..g.:V..HH..bS..r....%..+..o.B...[+.Ra.+.q.....v&a@._...T..A-......"N[...............8...& .b:D..'.a.|.d.9X...$.C..2-... <.....+.O...!i.E.$..0.L..Db.....t..-).......T.I.U.M..l..u)..x."`.7.....^>?Y.w.a...............j2.xK ..7x.u)ch....\..f.S.gA...g...9.p.'..S...%sgC.h...~.0...^>y...w.$$....<u.o..A....GhDO...<.....5..E..}.a...p(..M.).Ae][.'.(9.Hme...<.if........(.;<P.\.{j..F.U....]....a..0..p..3..T....\.t#....r6Ea.b...../...?]+v."..cZ.y[.S...i..G.cU...P..p.<.x{.b.p....U....rD..7.I_..".J..sh.T...3.FeK.....Z......{Iy.c.8Y...v?.cJ1w\g,..Z~...Z.2.3t_..V..^...BG.2...R...C.:.Z...'....)...a.....S].._..0n]'..7.P..3`...,>..}.....Q&.O..}a..=`..b......g...Z..X...H.x.)..K.....G#8..<.R.H.,.}.T.'.....G~T.......cxH.j..zYl...G......jIr3..M.3...}......`.{~..u..zJ..R/Q...5.}B.Je..rY.Y3=..M...2..3.K..m.CW..nJ.s.......S..c]~.....(....o....?......m...BN~../*O...@).b.........j....h......d...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:1FF1DBE66B3EA32931ED293D82F348AD
                                SHA1:F24819988E46A3F1210C4BD4561A1DA1820E3538
                                SHA-256:425DB996E28812C1EA0490F1F004E0739E00EB1480FE63706278F31DA88178A4
                                SHA-512:EAC19A58E0B0FBE68D84C40930AF551B2E314F62E62FACB56519169DAB3658FE38523844D79908FB9ADB680CB1E628E13A5DCF19C85192973EF8E29364B01D3F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......z......u....6...h.&,...d^.........:h...k.7Q..........~F..g....V.....7.}...:.!....;VXY.78..k.....m4b\.....0....i.#A.M.b=....~.;T,...7V..T........3]w.N..gL....Y.{.........C.8Y.a......o.D+_.^uR......*."...?....q.Y....t...Y..}[.Qs]N......{.6<x.W.T............s./O!xt.eO.J#,...<~Y[.....c.'.).G.6...bQ.Of....3#.?H.<......w>...4...Z.6\u........Y....n.WR....j.LU.......r8T=....-vI...C.@E...:..DP.H.A....W/!.......u.......E.$.$c|_..u...g..8..A.K.@.3....$OJ..Q.N..T.... ...w...j....*..3A[n>..|i.....bR...V...U.X....cG..[.N...'g..o 4.~*......e......J......6.g.F.D.H.........?.Y...ac.*.>.z..o.2d.i..e....v...+_r..I.....n1.j6...!.........#.N.....=z...- ......................!./y]..N=.%.A..}....pj.5`..B.]`.:a%.@e..Vj...[...#2......p.MKt...l.`......v.5"?.$.A..o..R......Lg.k/.Z.UJ..L.HJ...O..+....I.^.u..g...)/n.?Q.....R.P.{.xJ.[..|.x.BS.W.JE1|...X.(.i^..|..e...Z...D.#....V...^p%..H].=.2.g.=.5s.Ym.T).+^.....\...../.I...=uy...zI. .0<\...@!............Pj
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.846061637942121
                                Encrypted:false
                                SSDEEP:
                                MD5:1FF1DBE66B3EA32931ED293D82F348AD
                                SHA1:F24819988E46A3F1210C4BD4561A1DA1820E3538
                                SHA-256:425DB996E28812C1EA0490F1F004E0739E00EB1480FE63706278F31DA88178A4
                                SHA-512:EAC19A58E0B0FBE68D84C40930AF551B2E314F62E62FACB56519169DAB3658FE38523844D79908FB9ADB680CB1E628E13A5DCF19C85192973EF8E29364B01D3F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......z......u....6...h.&,...d^.........:h...k.7Q..........~F..g....V.....7.}...:.!....;VXY.78..k.....m4b\.....0....i.#A.M.b=....~.;T,...7V..T........3]w.N..gL....Y.{.........C.8Y.a......o.D+_.^uR......*."...?....q.Y....t...Y..}[.Qs]N......{.6<x.W.T............s./O!xt.eO.J#,...<~Y[.....c.'.).G.6...bQ.Of....3#.?H.<......w>...4...Z.6\u........Y....n.WR....j.LU.......r8T=....-vI...C.@E...:..DP.H.A....W/!.......u.......E.$.$c|_..u...g..8..A.K.@.3....$OJ..Q.N..T.... ...w...j....*..3A[n>..|i.....bR...V...U.X....cG..[.N...'g..o 4.~*......e......J......6.g.F.D.H.........?.Y...ac.*.>.z..o.2d.i..e....v...+_r..I.....n1.j6...!.........#.N.....=z...- ......................!./y]..N=.%.A..}....pj.5`..B.]`.:a%.@e..Vj...[...#2......p.MKt...l.`......v.5"?.$.A..o..R......Lg.k/.Z.UJ..L.HJ...O..+....I.^.u..g...)/n.?Q.....R.P.{.xJ.[..|.x.BS.W.JE1|...X.(.i^..|..e...Z...D.#....V...^p%..H].=.2.g.=.5s.Ym.T).+^.....\...../.I...=uy...zI. .0<\...@!............Pj
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:9E4407694391F01EB6468C2179EC6D59
                                SHA1:8B3445873D914036F602C7F0CE36705B48766AFD
                                SHA-256:44DBAC054844BF6A374EA793C7C8BF6EDA1DF29B125B263C01342172FB5AC5EA
                                SHA-512:F8327D43DD5AFE830701439F390738907D78D34B60FBCBAD55DFA6D6E1A7C5DE3669F8574BC0BB75A76C586028994799B2B80F72AC36A49AFEDA521052ED412D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...._k.R[..^.n.D...W...5I.S...9...BeWt>.....j+..Z=....B.6.Q.q2~.......w..F..v..c3E..B.S.x...5={..)/ip-f...}.n...?..{.<.P...w..#b..1.6.1.p.l.'z^"'...Mx...x.3{.......Ww..c.7gWm..7g.:.. q.pb...k+.q.....G..8..a.K......i9......`.,.W.....`..#....rQ..Q.'...C...............-K6gp..0.p...`.t.....,..\`78.w@h...S....,.'..$..e...}.$n...c.Be.....\]..j.8.!3.#....e.........k...`W.."...[T.h.tW1...K..,..p..[..&...!T0pr..........3O.0..6..g...j...I...O{.I=O.?2n\_.q......XXR-8k.,......d{..>..9|V.q........0H.-Sa.;........M.^.R..:..U....%eg.....!LRxrm.#..OE......~.U#F......<a...V...z,6..y6`.. e.De+......H...:........#.Lv......Zco*:.B...x*.<ofq4..k....3.r...=.Kg..+.>x[.k..Ji.EyP..'Ly...vE.#.Cx.g.d.^.d.O./....E...y'.. .M*.#H.<..`.P.....s..M_...Z.|+....^.%.j.D..q..F.Q.-....9D.8#..j.....:.=.*.K.U....Fu_..qI.F...C-.&}....'..M..+".....U.R....%.}..~.<....N..#...R....@..+......j^.my.k......1?;...i.i...:..bt#,x5...p..O...7..p...F.`8`O..I..\......E.@Q.|....:..T......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.8375607448618325
                                Encrypted:false
                                SSDEEP:
                                MD5:9E4407694391F01EB6468C2179EC6D59
                                SHA1:8B3445873D914036F602C7F0CE36705B48766AFD
                                SHA-256:44DBAC054844BF6A374EA793C7C8BF6EDA1DF29B125B263C01342172FB5AC5EA
                                SHA-512:F8327D43DD5AFE830701439F390738907D78D34B60FBCBAD55DFA6D6E1A7C5DE3669F8574BC0BB75A76C586028994799B2B80F72AC36A49AFEDA521052ED412D
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!...._k.R[..^.n.D...W...5I.S...9...BeWt>.....j+..Z=....B.6.Q.q2~.......w..F..v..c3E..B.S.x...5={..)/ip-f...}.n...?..{.<.P...w..#b..1.6.1.p.l.'z^"'...Mx...x.3{.......Ww..c.7gWm..7g.:.. q.pb...k+.q.....G..8..a.K......i9......`.,.W.....`..#....rQ..Q.'...C...............-K6gp..0.p...`.t.....,..\`78.w@h...S....,.'..$..e...}.$n...c.Be.....\]..j.8.!3.#....e.........k...`W.."...[T.h.tW1...K..,..p..[..&...!T0pr..........3O.0..6..g...j...I...O{.I=O.?2n\_.q......XXR-8k.,......d{..>..9|V.q........0H.-Sa.;........M.^.R..:..U....%eg.....!LRxrm.#..OE......~.U#F......<a...V...z,6..y6`.. e.De+......H...:........#.Lv......Zco*:.B...x*.<ofq4..k....3.r...=.Kg..+.>x[.k..Ji.EyP..'Ly...vE.#.Cx.g.d.^.d.O./....E...y'.. .M*.#H.<..`.P.....s..M_...Z.|+....^.%.j.D..q..F.Q.-....9D.8#..j.....:.=.*.K.U....Fu_..qI.F...C-.&}....'..M..+".....U.R....%.}..~.<....N..#...R....@..+......j^.my.k......1?;...i.i...:..bt#,x5...p..O...7..p...F.`8`O..I..\......E.@Q.|....:..T......
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:791ED21D960A664FD9EEE0709275C477
                                SHA1:3FB746C7A73D4799BA0D8D43059C4595878689C5
                                SHA-256:CFB08C6F913FDCD8D36B075C6A75AD4D0654C86EC750A7D033C99930E608AB43
                                SHA-512:0B6EF93F840111FDC9DC8AB2D85F0929146B507E9A804136C06CADF3D9BEE00C2BD15D17B0C35FDFA74BAFF26F523E084FECCC9892C18184EAD962757D5F4F0F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....b.h...|.N....0.T..9..<..v.4.L..op....-,.XO..wH..r..G...K..<(K.^!.11...4x}G..0~v=.U&.MD{x"4Yt...0.3Y..O.....h.zQ^.?..g...?.Gu.sC.pRz..?..n.....#..H@.f.=M<.....L.$.....|..."...nU.}.B*sl....U .c.;:k...QT..:..G.....2r...h..;p.b._,..`.U...NL...2...............l........|.....>ZCH.c,..UV.......-..c(]x.u[.k..r?...%6.4.i.^..u..d.u.."...5.M).)..cuy..M..0;..$.....P...V..nf'y.....0..Q..E... P..F..A:..yIC/f......<R.L[H|..k,..t>v")...r..P......."..p.Y...l.n9.o..Wn%...m.n....$..v....|..2X0.u...t..VL.U.R...\.`HY.......{|.x..DW.6#0.*N$...}..x.Q..e]...!..@.n......@..C.3.).?p...M..T....:$..g.....:.q}-mA.q.>5G8.".P.&'#.'Qn.f*].._..i......V.^...3U.S...].rDP.Y'...P...$.....#..V.l.m......P~]pUb./......z...>*.Cd)..R....J.M..X..?..cx..N.d..H.+C.a..t.$?._.D0....^T..d."9..n...n...1.?c!.|....z..L~.K4........iY,~C.7...4A.K..Q.l.!S.......i-..$..4..Fh;.;...jR.!ECL......y/b.....w.lQ....v..v-.6\....... .1..f..;cm...C8.CT......YB.D.B..8%.7....\.S.`...Z...i.t..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.855500504447838
                                Encrypted:false
                                SSDEEP:
                                MD5:791ED21D960A664FD9EEE0709275C477
                                SHA1:3FB746C7A73D4799BA0D8D43059C4595878689C5
                                SHA-256:CFB08C6F913FDCD8D36B075C6A75AD4D0654C86EC750A7D033C99930E608AB43
                                SHA-512:0B6EF93F840111FDC9DC8AB2D85F0929146B507E9A804136C06CADF3D9BEE00C2BD15D17B0C35FDFA74BAFF26F523E084FECCC9892C18184EAD962757D5F4F0F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.....b.h...|.N....0.T..9..<..v.4.L..op....-,.XO..wH..r..G...K..<(K.^!.11...4x}G..0~v=.U&.MD{x"4Yt...0.3Y..O.....h.zQ^.?..g...?.Gu.sC.pRz..?..n.....#..H@.f.=M<.....L.$.....|..."...nU.}.B*sl....U .c.;:k...QT..:..G.....2r...h..;p.b._,..`.U...NL...2...............l........|.....>ZCH.c,..UV.......-..c(]x.u[.k..r?...%6.4.i.^..u..d.u.."...5.M).)..cuy..M..0;..$.....P...V..nf'y.....0..Q..E... P..F..A:..yIC/f......<R.L[H|..k,..t>v")...r..P......."..p.Y...l.n9.o..Wn%...m.n....$..v....|..2X0.u...t..VL.U.R...\.`HY.......{|.x..DW.6#0.*N$...}..x.Q..e]...!..@.n......@..C.3.).?p...M..T....:$..g.....:.q}-mA.q.>5G8.".P.&'#.'Qn.f*].._..i......V.^...3U.S...].rDP.Y'...P...$.....#..V.l.m......P~]pUb./......z...>*.Cd)..R....J.M..X..?..cx..N.d..H.+C.a..t.$?._.D0....^T..d."9..n...n...1.?c!.|....z..L~.K4........iY,~C.7...4A.K..Q.l.!S.......i-..$..4..Fh;.;...jR.!ECL......y/b.....w.lQ....v..v-.6\....... .1..f..;cm...C8.CT......YB.D.B..8%.7....\.S.`...Z...i.t..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:59B799FF9A5DF1D4CE448B68271010FC
                                SHA1:D71EA07DBA2099BE2D0D5543EDC8DB85EE4A09F4
                                SHA-256:702D689364F20FFEE179667B780EEE94BCE59BE8325F20E38156E23B06837FA7
                                SHA-512:3AD43D1B96562AAD08E4C38D0C119FFC1EA4CA04EF55C3735BA9148F2A23BF1448A556A6659BFB597E744078B3E92E5BA3DDB15CCD4698BAE8FF53D5188449F4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......#..6m.(]..'..|..,[|.."\..K<&...Ua...... Y.<..W#g+.[I....W..S.<..E{.5...;.?X.....6W...j.....y>u...6*.m...b..^r..i>.w0....FDn1....e.O.r&.,+.8W.E.x.i4..F#..T....JX..x..g.$...c..z..g...A....dt.j....o..K..V.0..=*.l.v`.'....._.h.I..+..x`................X...X&T.wPnA...K.}}...:....}.l.....$..\`"LH..}..1..6.,2.4...Z.q...V.f.....^.F....B..._..Ux...!..\..c........N....b.Q.s..q....n.3E.......G.WAUT.nP.|.....V..J..8..9.a........-..h....x.V.....*.|2#/6{.p..&.....=?e.h.s.?.sv$S..`..+{.....#.151.........._.g..n..b..p..] `$.L....46..C#+d......r......uQ...jER.{.k.=......3I.6...4.5z.$.U7...y....|.w...2>}.Z,."..p.W.,*.R5.x.6....R._.p!...O.....pY84|#.<...x;X2.!e....{gD..6..fq. lFB.W~r>4v..y.....71](./..m.h.17Y...............k....f....O...-..I...'U...K.P....o......f^b/H......./T.+............sRX......~...EI..T.F.......E.m...;,W..................`...Y.&....D5..*.m.W.G..&./......I+.t5..]...7..z..J...Y"h..~..H....L.b.a......%tL.w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.833281703407375
                                Encrypted:false
                                SSDEEP:
                                MD5:59B799FF9A5DF1D4CE448B68271010FC
                                SHA1:D71EA07DBA2099BE2D0D5543EDC8DB85EE4A09F4
                                SHA-256:702D689364F20FFEE179667B780EEE94BCE59BE8325F20E38156E23B06837FA7
                                SHA-512:3AD43D1B96562AAD08E4C38D0C119FFC1EA4CA04EF55C3735BA9148F2A23BF1448A556A6659BFB597E744078B3E92E5BA3DDB15CCD4698BAE8FF53D5188449F4
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!.......#..6m.(]..'..|..,[|.."\..K<&...Ua...... Y.<..W#g+.[I....W..S.<..E{.5...;.?X.....6W...j.....y>u...6*.m...b..^r..i>.w0....FDn1....e.O.r&.,+.8W.E.x.i4..F#..T....JX..x..g.$...c..z..g...A....dt.j....o..K..V.0..=*.l.v`.'....._.h.I..+..x`................X...X&T.wPnA...K.}}...:....}.l.....$..\`"LH..}..1..6.,2.4...Z.q...V.f.....^.F....B..._..Ux...!..\..c........N....b.Q.s..q....n.3E.......G.WAUT.nP.|.....V..J..8..9.a........-..h....x.V.....*.|2#/6{.p..&.....=?e.h.s.?.sv$S..`..+{.....#.151.........._.g..n..b..p..] `$.L....46..C#+d......r......uQ...jER.{.k.=......3I.6...4.5z.$.U7...y....|.w...2>}.Z,."..p.W.,*.R5.x.6....R._.p!...O.....pY84|#.<...x;X2.!e....{gD..6..fq. lFB.W~r>4v..y.....71](./..m.h.17Y...............k....f....O...-..I...'U...K.P....o......f^b/H......./T.+............sRX......~...EI..T.F.......E.m...;,W..................`...Y.&....D5..*.m.W.G..&./......I+.t5..]...7..z..J...Y"h..~..H....L.b.a......%tL.w
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):3197106
                                Entropy (8bit):6.130063064844696
                                Encrypted:false
                                SSDEEP:
                                MD5:6ED47014C3BB259874D673FB3EAEDC85
                                SHA1:C9B29BA7E8A97729C46143CC59332D7A7E9C1AD8
                                SHA-256:58BE53D5012B3F45C1CA6F4897BECE4773EFBE1CCBF0BE460061C183EE14CA19
                                SHA-512:3BC462D21BC762F6EEC3D23BB57E2BAF532807AB8B46FAB1FE38A841E5FDE81ED446E5305A78AD0D513D85419E6EC8C4B54985DA1D6B198ACB793230AEECD93E
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......... ........!.....J... ..0...........`.....c..........................!.......0...@... .........................A....`..\.......<.......................h...................................................4c...............................text....H.......J..................`.p`.data...\d...`...f...P..............@.`..rdata..............................@.`@.bss.........p........................`..edata..A............V..............@.0@.idata..\....`......................@.0..CRT....,...........................@.0..tls.... ............ ..............@.0..rsrc...<............"..............@.0..reloc..h............(..............@.0B/4............ ......& .............@.@B/19.....;z.... ..|...( .............@..B/31.....`....@!....... .............@..B/45.....'....`!....... .............@..B/57...........!....... .............@.0B/70.....".....!....... .
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):719217
                                Entropy (8bit):5.981438230537172
                                Encrypted:false
                                SSDEEP:
                                MD5:90F50A285EFA5DD9C7FDDCE786BDEF25
                                SHA1:54213DA21542E11D656BB65DB724105AFE8BE688
                                SHA-256:77A250E81FDAF9A075B1244A9434C30BF449012C9B647B265FA81A7B0DB2513F
                                SHA-512:746422BE51031CFA44DD9A6F3569306C34BBE8ABF9D2BD1DF139D9C938D0CBA095C0E05222FD08C8B6DEAEBEF5D3F87569B08FB3261A2D123D983517FB9F43AE
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........t.........!.....@...................P.....e......................... ............@... ......................P..4H......................................t+.....................................................4............................text...T?.......@..................`.P`.data........P.......F..............@.`..rdata.. ....`.......J..............@.`@.bss.........0........................`..edata..4H...P...J..................@.0@.idata...............X..............@.0..CRT....,............h..............@.0..tls.... ............j..............@.0..reloc..t+.......,...l..............@.0B/4..................................@.@B/19.................................@..B/31......(.......*...|..............@..B/45.....1*... ...,..................@..B/57..........P......................@.0B/70.....v....p......................@..B/81....................
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):417759
                                Entropy (8bit):5.853358941151938
                                Encrypted:false
                                SSDEEP:
                                MD5:E5DF3824F2FCAD0C75FD601FCF37EE70
                                SHA1:902418A4C5F3684DBA5E3246DE8C4E21C92D674E
                                SHA-256:5CD126B4F8C77BDF0C5C980761A9C84411586951122131F13B0640DB83F792D8
                                SHA-512:7E70889B46B54175C6BADA7F042F5730CA7E3D156F7B6711FDF453911E4F78D64A2A8769EB8F0E33E826A3B30E623B3CD4DAF899D9D74888BB3051F08CF34461
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........k......!.....`...4...............p.....b......................................@... ..............................@...............................p...............................`......................pB...............................text...._.......`..................`.P`.data........p.......f..............@.`..rdata..xr.......t...j..............@.`@.bss..................................`..edata...........0..................@.0@.idata.......@......................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..reloc.......p....... ..............@.0B/4......P............:..............@.@B/19.................>..............@..B/31..........0......................@..B/45..........P......................@..B/57.....<....p......................@.0B/70....."...........................@..B/81.....B...............
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):411369
                                Entropy (8bit):5.909395689751269
                                Encrypted:false
                                SSDEEP:
                                MD5:6D6602388AB232CA9E8633462E683739
                                SHA1:41072CC983568D8FEEB3E18C4B74440E9D44019A
                                SHA-256:957D58061A42CA343064EC5FB0397950F52AEDF0594A18867D1339D5FBB12E7E
                                SHA-512:B37BF121EA20FFC16AF040F8797C47FA8588834BC8A8115B45DB23EE5BFBEBCD1E226E9ACAB67B5EE43629A255FEA2CEEE4B3215332DD4127F187EE10244F1C3
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........b.........!...............................l......................... ............@... .................................................................h...................................................L................................text...............................`.P`.data...............................@.`..rdata..DR... ...T..................@.`@.bss..................................`..edata...............T..............@.0@.idata...............p..............@.0..CRT....,...........................@.0..tls.... ...........................@.0..reloc..h...........................@.0B/4......8...........................@.@B/19.....W.... ......................@..B/31......%.......&...v..............@..B/45......&...0...(..................@..B/57..........`......................@.0B/70.....v....p......................@..B/81.....................
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):523262
                                Entropy (8bit):5.7796587531390795
                                Encrypted:false
                                SSDEEP:
                                MD5:73D4823075762EE2837950726BAA2AF9
                                SHA1:EBCE3532ED94AD1DF43696632AB8CF8DA8B9E221
                                SHA-256:9AECCF88253D4557A90793E22414868053CAAAB325842C0D7ACB0365E88CD53B
                                SHA-512:8F4A65BD35ED69F331769AAF7505F76DD3C64F3FA05CF01D83431EC93A7B1331F3C818AC7008E65B6F1278D7E365ED5940C8C6B8502E77595E112F1FACA558B5
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....B...p...............`.....l.........................p......5(....@... .................................l....................................................................................................................text...X@.......B..................`.P`.data...8....`.......H..............@.0..rdata..<....p.......J..............@.`@.bss..................................`..edata...............Z..............@.0@.idata..l............f..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..reloc...............p..............@.0B/4...................v..............@.@B/19.....Du.......v..................@..B/31....._o...p...p..................@..B/45..................l..............@..B/57.....|-...p......................@.0B/70.....J...........................@..B/81.................(..
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):92599
                                Entropy (8bit):5.351249974009154
                                Encrypted:false
                                SSDEEP:
                                MD5:78581E243E2B41B17452DA8D0B5B2A48
                                SHA1:EAEFB59C31CF07E60A98AF48C5348759586A61BB
                                SHA-256:F28CAEBE9BC6AA5A72635ACB4F0E24500494E306D8E8B2279E7930981281683F
                                SHA-512:332098113CE3F75CB20DC6E09F0D7BA03F13F5E26512D9F3BEE3042C51FBB01A5E4426C5E9A5308F7F805B084EFC94C28FC9426CE73AB8DFEE16AB39B3EFE02A
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.........4...............0.....h................................<.....@... ......................`..i....p..................................@....................................................q...............................text...............................`.P`.data........0......."..............@.0..rdata..h....@.......$..............@.0@.bss.........P........................`..edata..i....`.......*..............@.0@.idata.......p.......,..............@.0..CRT....,............2..............@.0..tls.... ............4..............@.0..reloc..@............6..............@.0B/4...................:..............@.@B/19.....n|.......~...<..............@..B/31..........@......................@..B/45..........`......................@..B/57.....$...........................@.0B/70....."...........................@..B/81.....w...............
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):711459
                                Entropy (8bit):5.884120014912355
                                Encrypted:false
                                SSDEEP:
                                MD5:A12C2040F6FDDD34E7ACB42F18DD6BDC
                                SHA1:D7DB49F1A9870A4F52E1F31812938FDEA89E9444
                                SHA-256:BD70BA598316980833F78B05F7EEAEF3E0F811A7C64196BF80901D155CB647C1
                                SHA-512:FBE0970BCDFAA23AF624DAAD9917A030D8F0B10D38D3E9C7808A9FBC02912EE9DAED293DBDEA87AA90DC74470BC9B89CB6F2FE002393ECDA7B565307FFB7EC00
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p..y .....!..............................@n......................... .......4....@... ......................0..m)...`...4......<.......................85..................................................,g...............................text...............................`.P`.data....-..........................@.`..rdata.......@.......0..............@.`@.bss....d.... ........................`..edata..m)...0...*..................@.0@.idata...4...`...6...6..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..rsrc...<............p..............@.0..reloc..85.......6...v..............@.0B/4..................................@.@B/19.....n|... ...~..................@..B/31..................,..............@..B/45..................B..............@..B/57.....$............T..............@.0B/70....."............\..
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                Category:dropped
                                Size (bytes):3098624
                                Entropy (8bit):6.512654975680739
                                Encrypted:false
                                SSDEEP:
                                MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                Malicious:true
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\@WanaDecryptor@.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                Category:dropped
                                Size (bytes):107520
                                Entropy (8bit):6.440165833134522
                                Encrypted:false
                                SSDEEP:
                                MD5:FB072E9F69AFDB57179F59B512F828A4
                                SHA1:FE71B70173E46EE4E3796DB9139F77DC32D2F846
                                SHA-256:66D653397CBB2DBB397EB8421218E2C126B359A3B0DECC0F31E297DF099E1383
                                SHA-512:9D157FECE0DC18AFE30097D9C4178AE147CC9D465A6F1D35778E1BFF1EFCA4734DD096E95D35FAEA32DA8D8B4560382338BA9C6C40F29047F1CC0954B27C64F8
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....&...................@.....b......................... ...........@... .....................................................................................................................$................................text...d$.......&..................`.P`.data...X....@.......*..............@.0..rdata..pW...P...X...,..............@.`@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:84C82835A5D21BBCF75A61706D8AB549
                                SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                Malicious:true
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E61928C119505A9F081505D44BF2C88C
                                SHA1:07725FF3DB13282D29F768FC0EC63D35D1312280
                                SHA-256:578B6080D9DEC68FE69A083A2CD175B7CAF021728325B3D3281FDAE0C1C6703F
                                SHA-512:3A062FD8432117B3F82876C44EAD1CA8BB736023DCE4FC329A9DFCA1E08B13C612F1EDCCFDD87C0DBF5AB42919411C349C4D4F83917EEAE07F9D518AAD389E17
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........'..wR:\w.V.j...O..;..(...e..}..n.x7.pO$....w.(...C[-.E...z.;...rC....'. ..Q....x.^...T*...... .u@.X......\.i............\.~5..s..S~G..-...!?(..%...........lzr.R.....6.ZVV6_=g..j......ez..i.}.m....?..#.....1..X..I'.c.4.?.+.B.o#........'..I............./.;...2.mw.F).r.....#..&.J..............e.T....R...8.....Z.^....\r.........Z....&.).T..N...y.t...6\.=.+E..C/i....7.1o.o....BQ.....R.........K<.@'......-t.l....K.za..!.......^..x.%E....SVIr.u[.%..3l..a..U.p...{..Z.Od....BJ$.g8...~........S...W...C.... ~...6.WD.a.M..y.BL.^..l.nW..IO.B$U~t..,.b.W.&.P..I......ap.......f..0......W..=h...bfz.'D..S#a..;.V/4c..0)...;.fS.....zJ....&.6{c.].%y.......W^gOE....h..\.c..g'3.j4.......L........@.......LP..i.?.+.-..V./A.c-c{..g....L.....W.Pp...s......i.,C...E)..3.$......bZ.NX&3.l..T.."2..2y....n....Y.U. .R.J.."q.../..`..}.....=................i9.E..s..X..d..&......k.zC9'....A2.....v.X.y..;..cCCe........ ..X.f..4..L..is..v..5.. ..M....h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.837074330661793
                                Encrypted:false
                                SSDEEP:
                                MD5:E61928C119505A9F081505D44BF2C88C
                                SHA1:07725FF3DB13282D29F768FC0EC63D35D1312280
                                SHA-256:578B6080D9DEC68FE69A083A2CD175B7CAF021728325B3D3281FDAE0C1C6703F
                                SHA-512:3A062FD8432117B3F82876C44EAD1CA8BB736023DCE4FC329A9DFCA1E08B13C612F1EDCCFDD87C0DBF5AB42919411C349C4D4F83917EEAE07F9D518AAD389E17
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!........'..wR:\w.V.j...O..;..(...e..}..n.x7.pO$....w.(...C[-.E...z.;...rC....'. ..Q....x.^...T*...... .u@.X......\.i............\.~5..s..S~G..-...!?(..%...........lzr.R.....6.ZVV6_=g..j......ez..i.}.m....?..#.....1..X..I'.c.4.?.+.B.o#........'..I............./.;...2.mw.F).r.....#..&.J..............e.T....R...8.....Z.^....\r.........Z....&.).T..N...y.t...6\.=.+E..C/i....7.1o.o....BQ.....R.........K<.@'......-t.l....K.za..!.......^..x.%E....SVIr.u[.%..3l..a..U.p...{..Z.Od....BJ$.g8...~........S...W...C.... ~...6.WD.a.M..y.BL.^..l.nW..IO.B$U~t..,.b.W.&.P..I......ap.......f..0......W..=h...bfz.'D..S#a..;.V/4c..0)...;.fS.....zJ....&.6{c.].%y.......W^gOE....h..\.c..g'3.j4.......L........@.......LP..i.?.+.-..V./A.c-c{..g....L.....W.Pp...s......i.,C...E)..3.$......bZ.NX&3.l..T.."2..2y....n....Y.U. .R.J.."q.../..`..}.....=................i9.E..s..X..d..&......k.zC9'....A2.....v.X.y..;..cCCe........ ..X.f..4..L..is..v..5.. ..M....h
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:65A598C2A9EC1D4AB3AA26F237A2D067
                                SHA1:D722741C701FC8710A3085EB4FFD96847804A311
                                SHA-256:D1CC83C20A51F4BF1FE777EC3FAACAC7276446A6A1E9884AF7BFDFCBE48643F1
                                SHA-512:C91E3181EA0C5377B54CC31CBAEB7F971F60CE8FF717B0755A83D40C62B15D9E94EDF01C689860C4A2F0FDCB175C2BF68D9E2FBF9ACD2F8A328D0F70FD58E43F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......<]je3...tJ...%.~........R..1. .Vi..k......-..W.Y....$[)R.9..wnH3 .+.....Q]$..{z.......hvG......&~=0..#...>j.!..3....k..a;;... ..zg..W.._....S...b.9\8D.5~.I.|.d......xz4..rZ~..Z.{$;.8.J..1.....Z...G....k._.s+z.H:..%....F.w".li....o1h..Mq.............s(..y...2.....\..sN.GOA?.CK.]....3)6O."Q...<C.P.0%..>.a.Th6X&....:..Pf..<...\...p..v..Od.(w.x!.r#.2y.]..)e.E..-{.y..4<.!|B....^...5a...a.9...v....x.p..... ......mad~\aC....y.s.8.A.....ZTF.`..g.m...i.x.L4...q.2..,..+....6`d'.e4.'....]UX..3K.:<3...z.#....K+o........;.Y.......2/...0......-/.=.hL~#....1&.....u-D..S.....}..S.Xpwh.s..4.4...E@=*?.{... .|.G...p..g..?.K.......wq.T..S.1x-.....Z.G...g.[...........F.c.khb.L).Z.....g.K.*-+..D7.T.h.;'K.\.....,).R.G.....jE@,.....B..rd.........y.....[......S..SP.?....../.....@{.f...v....7..)i.H.R....-.s.Z..M....$...=x.dhI.Hde..X.4.."`....l"d..w.....&M`.V..%m`.F..u.3.......}.P.G.........lZ...L..u.q...%...q..I.\...0.).X%.....+..aa...`%~..3
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):1320
                                Entropy (8bit):7.829967707074561
                                Encrypted:false
                                SSDEEP:
                                MD5:65A598C2A9EC1D4AB3AA26F237A2D067
                                SHA1:D722741C701FC8710A3085EB4FFD96847804A311
                                SHA-256:D1CC83C20A51F4BF1FE777EC3FAACAC7276446A6A1E9884AF7BFDFCBE48643F1
                                SHA-512:C91E3181EA0C5377B54CC31CBAEB7F971F60CE8FF717B0755A83D40C62B15D9E94EDF01C689860C4A2F0FDCB175C2BF68D9E2FBF9ACD2F8A328D0F70FD58E43F
                                Malicious:false
                                Reputation:unknown
                                Preview:WANACRY!......<]je3...tJ...%.~........R..1. .Vi..k......-..W.Y....$[)R.9..wnH3 .+.....Q]$..{z.......hvG......&~=0..#...>j.!..3....k..a;;... ..zg..W.._....S...b.9\8D.5~.I.|.d......xz4..rZ~..Z.{$;.8.J..1.....Z...G....k._.s+z.H:..%....F.w".li....o1h..Mq.............s(..y...2.....\..sN.GOA?.CK.]....3)6O."Q...<C.P.0%..>.a.Th6X&....:..Pf..<...\...p..v..Od.(w.x!.r#.2y.]..)e.E..-{.y..4<.!|B....^...5a...a.9...v....x.p..... ......mad~\aC....y.s.8.A.....ZTF.`..g.m...i.x.L4...q.2..,..+....6`d'.e4.'....]UX..3K.:<3...z.#....K+o........;.Y.......2/...0......-/.=.hL~#....1&.....u-D..S.....}..S.Xpwh.s..4.4...E@=*?.{... .|.G...p..g..?.K.......wq.T..S.1x-.....Z.G...g.[...........F.c.khb.L).Z.....g.K.*-+..D7.T.h.;'K.\.....,).R.G.....jE@,.....B..rd.........y.....[......S..SP.?....../.....@{.f...v....7..)i.H.R....-.s.Z..M....$...=x.dhI.Hde..X.4.."`....l"d..w.....&M`.V..%m`.F..u.3.......}.P.G.........lZ...L..u.q...%...q..I.\...0.).X%.....+..aa...`%~..3
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                Category:dropped
                                Size (bytes):1440054
                                Entropy (8bit):0.3363393123555661
                                Encrypted:false
                                SSDEEP:
                                MD5:C17170262312F3BE7027BC2CA825BF0C
                                SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                Malicious:false
                                Reputation:unknown
                                Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):780
                                Entropy (8bit):2.383503101792111
                                Encrypted:false
                                SSDEEP:
                                MD5:FC261FE4B065EDE18B050FC788EDE66B
                                SHA1:92B204FF2CE3C780468C3BA02C7242B003127348
                                SHA-256:6530028110D95AD56BA9CA7A6EE203820C230FC68CC34AA230D95D54731EDEDB
                                SHA-512:33ACEC978355CF9591D3A0554523A9F01DDA4A50594730D287CDB188A6BB24B83D58AB327D09850C966B59649EE31D13DE09E50E8CCDA55F1D651AAF85A9AD4E
                                Malicious:false
                                Reputation:unknown
                                Preview:............................................................................................................8.?f...........C......................................................115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn................gx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;.......................................................................................................................................https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip...........................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):150
                                Entropy (8bit):4.851017536403297
                                Encrypted:false
                                SSDEEP:
                                MD5:2D54E4063EAEC21064557E1D25778E2E
                                SHA1:D31DDD93A17BC03EBE0A91EF23A354D0D5E3A660
                                SHA-256:4B07F57F1E83BC679927AFE16615DADC83AEEF33860E755BF12DF3250000C81B
                                SHA-512:FBFA078458CAC4CAC67143A095EDA38912CE84FB881F2F022DE5D9E088FE5418827243FBC7B2498E0987DC2A36EBF6D9542600288F22C9FF293F458821D0219E
                                Malicious:false
                                Reputation:unknown
                                Preview:C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRY..
                                Process:C:\Windows\SysWOW64\cmd.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):199
                                Entropy (8bit):5.017779024771273
                                Encrypted:false
                                SSDEEP:
                                MD5:0340AD18DC1AE12FDFC09CEBB5CE8155
                                SHA1:AF10F92776E6E1738DC915EB3B3D16E896C20C3D
                                SHA-256:58B9EC88141FA154E612168DD69002C0D9402844B81C7AAFCA4C65135289110F
                                SHA-512:F2E619FB11758BE785355D87272005F04D10A5B26F92F61055F03DB32EE2FF02F5B7E15E15E09A073F3C870EB2B4A1FEB91ADB27EEEC04B81C27D4C69DE5F526
                                Malicious:true
                                Reputation:unknown
                                Preview:SET ow = WScript.CreateObject("WScript.Shell")..SET om = ow.CreateShortcut("C:\Users\user\Downloads\@WanaDecryptor@.exe.lnk")..om.TargetPath = "C:\Users\user\Downloads\@WanaDecryptor@.exe"..om.Save..
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):47879
                                Entropy (8bit):4.950611667526586
                                Encrypted:false
                                SSDEEP:
                                MD5:95673B0F968C0F55B32204361940D184
                                SHA1:81E427D15A1A826B93E91C3D2FA65221C8CA9CFF
                                SHA-256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
                                SHA-512:7601F1883EDBB4150A9DC17084012323B3BFA66F6D19D3D0355CF82B6A1C9DCE475D758DA18B6D17A8B321BF6FCA20915224DBAEDCB3F4D16ABFAF7A5FC21B92
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):54359
                                Entropy (8bit):5.015093444540877
                                Encrypted:false
                                SSDEEP:
                                MD5:0252D45CA21C8E43C9742285C48E91AD
                                SHA1:5C14551D2736EEF3A1C1970CC492206E531703C1
                                SHA-256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
                                SHA-512:1BFCF6C0E7C977D777F12BD20AC347630999C4D99BD706B40DE7FF8F2F52E02560D68093142CC93722095657807A1480CE3FB6A2E000C488550548C497998755
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}@\'b9\'d9\'c5\'c1;}..{\f45\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}@MingLiU;}{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}..{\f54\fbidi \fmodern\fchar
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):79346
                                Entropy (8bit):4.901891087442577
                                Encrypted:false
                                SSDEEP:
                                MD5:2EFC3690D67CD073A9406A25005F7CEA
                                SHA1:52C07F98870EABACE6EC370B7EB562751E8067E9
                                SHA-256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
                                SHA-512:0766C58E64D9CDA5328E00B86F8482316E944AA2C26523A3C37289E22C34BE4B70937033BEBDB217F675E40DB9FECDCE0A0D516F9065A170E28286C2D218487C
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}..{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):39070
                                Entropy (8bit):5.03796878472628
                                Encrypted:false
                                SSDEEP:
                                MD5:17194003FA70CE477326CE2F6DEEB270
                                SHA1:E325988F68D327743926EA317ABB9882F347FA73
                                SHA-256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
                                SHA-512:DCF4CCF0B352A8B271827B3B8E181F7D6502CA0F8C9DDA3DC6E53441BB4AE6E77B49C9C947CC3EDE0BF323F09140A0C068A907F3C23EA2A8495D1AD96820051C
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):40512
                                Entropy (8bit):5.035949134693175
                                Encrypted:false
                                SSDEEP:
                                MD5:537EFEECDFA94CC421E58FD82A58BA9E
                                SHA1:3609456E16BC16BA447979F3AA69221290EC17D0
                                SHA-256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
                                SHA-512:E007786FFA09CCD5A24E5C6504C8DE444929A2FAAAFAD3712367C05615B7E1B0FBF7FBFFF7028ED3F832CE226957390D8BF54308870E9ED597948A838DA1137B
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37045
                                Entropy (8bit):5.028683023706024
                                Encrypted:false
                                SSDEEP:
                                MD5:2C5A3B81D5C4715B7BEA01033367FCB5
                                SHA1:B548B45DA8463E17199DAAFD34C23591F94E82CD
                                SHA-256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
                                SHA-512:490C5A892FAC801B853C348477B1140755D4C53CA05726AC19D3649AF4285C93523393A3667E209C71C80AC06FFD809F62DD69AE65012DCB00445D032F1277B3
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):36987
                                Entropy (8bit):5.036160205965849
                                Encrypted:false
                                SSDEEP:
                                MD5:7A8D499407C6A647C03C4471A67EAAD7
                                SHA1:D573B6AC8E7E04A05CBBD6B7F6A9842F371D343B
                                SHA-256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
                                SHA-512:608EF3FF0A517FE1E70FF41AEB277821565C5A9BEE5103AA5E45C68D4763FCE507C2A34D810F4CD242D163181F8341D9A69E93FE32ADED6FBC7F544C55743F12
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):36973
                                Entropy (8bit):5.040611616416892
                                Encrypted:false
                                SSDEEP:
                                MD5:FE68C2DC0D2419B38F44D83F2FCF232E
                                SHA1:6C6E49949957215AA2F3DFB72207D249ADF36283
                                SHA-256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
                                SHA-512:941FA0A1F6A5756ED54260994DB6158A7EBEB9E18B5C8CA2F6530C579BC4455918DF0B38C609F501CA466B3CC067B40E4B861AD6513373B483B36338AE20A810
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhim
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37580
                                Entropy (8bit):5.0458193216786
                                Encrypted:false
                                SSDEEP:
                                MD5:08B9E69B57E4C9B966664F8E1C27AB09
                                SHA1:2DA1025BBBFB3CD308070765FC0893A48E5A85FA
                                SHA-256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
                                SHA-512:966B5ED68BE6B5CCD46E0DE1FA868CFE5432D9BF82E1E2F6EB99B2AEF3C92F88D96F4F4EEC5E16381B9C6DB80A68071E7124CA1474D664BDD77E1817EC600CB4
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):38377
                                Entropy (8bit):5.030938473355282
                                Encrypted:false
                                SSDEEP:
                                MD5:35C2F97EEA8819B1CAEBD23FEE732D8F
                                SHA1:E354D1CC43D6A39D9732ADEA5D3B0F57284255D2
                                SHA-256:1ADFEE058B98206CB4FBE1A46D3ED62A11E1DEE2C7FF521C1EEF7C706E6A700E
                                SHA-512:908149A6F5238FCCCD86F7C374986D486590A0991EF5243F0CD9E63CC8E208158A9A812665233B09C3A478233D30F21E3D355B94F36B83644795556F147345BF
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):38437
                                Entropy (8bit):5.031126676607223
                                Encrypted:false
                                SSDEEP:
                                MD5:4E57113A6BF6B88FDD32782A4A381274
                                SHA1:0FCCBC91F0F94453D91670C6794F71348711061D
                                SHA-256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
                                SHA-512:4F1918A12269C654D44E9D394BC209EF0BC32242BE8833A2FBA437B879125177E149F56F2FB0C302330DEC328139B34982C04B3FEFB045612B6CC9F83EC85AA9
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37181
                                Entropy (8bit):5.039739267952546
                                Encrypted:false
                                SSDEEP:
                                MD5:3D59BBB5553FE03A89F817819540F469
                                SHA1:26781D4B06FF704800B463D0F1FCA3AFD923A9FE
                                SHA-256:2ADC900FAFA9938D85CE53CB793271F37AF40CF499BCC454F44975DB533F0B61
                                SHA-512:95719AE80589F71209BB3CB953276538040E7111B994D757B0A24283AEFE27AADBBE9EEF3F1F823CE4CABC1090946D4A2A558607AC6CAC6FACA5971529B34DAC
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):49044
                                Entropy (8bit):4.910095634621579
                                Encrypted:false
                                SSDEEP:
                                MD5:FB4E8718FEA95BB7479727FDE80CB424
                                SHA1:1088C7653CBA385FE994E9AE34A6595898F20AEB
                                SHA-256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
                                SHA-512:24DB377AF1569E4E2B2EBCCEC42564CEA95A30F1FF43BCAF25A692F99567E027BCEF4AACEF008EC5F64EA2EEF0C04BE88D2B30BCADABB3919B5F45A6633940CB
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37196
                                Entropy (8bit):5.039268541932758
                                Encrypted:false
                                SSDEEP:
                                MD5:3788F91C694DFC48E12417CE93356B0F
                                SHA1:EB3B87F7F654B604DAF3484DA9E02CA6C4EA98B7
                                SHA-256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
                                SHA-512:B7DD9E6DC7C2D023FF958CAF132F0544C76FAE3B2D8E49753257676CC541735807B4BEFDF483BCAE94C2DCDE3C878C783B4A89DCA0FECBC78F5BBF7C356F35CD
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):36883
                                Entropy (8bit):5.028048191734335
                                Encrypted:false
                                SSDEEP:
                                MD5:30A200F78498990095B36F574B6E8690
                                SHA1:C4B1B3C087BD12B063E98BCA464CD05F3F7B7882
                                SHA-256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
                                SHA-512:C0DA2AAE82C397F6943A0A7B838F60EEEF8F57192C5F498F2ECF05DB824CFEB6D6CA830BF3715DA7EE400AA8362BD64DC835298F3F0085AE7A744E6E6C690511
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):81844
                                Entropy (8bit):4.85025787009624
                                Encrypted:false
                                SSDEEP:
                                MD5:B77E1221F7ECD0B5D696CB66CDA1609E
                                SHA1:51EB7A254A33D05EDF188DED653005DC82DE8A46
                                SHA-256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
                                SHA-512:F435FD67954787E6B87460DB026759410FBD25B2F6EA758118749C113A50192446861A114358443A129BE817020B50F21D27B1EBD3D22C7BE62082E8B45223FC
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 020306000001
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):91501
                                Entropy (8bit):4.841830504507431
                                Encrypted:false
                                SSDEEP:
                                MD5:6735CB43FE44832B061EEB3F5956B099
                                SHA1:D636DAF64D524F81367EA92FDAFA3726C909BEE1
                                SHA-256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
                                SHA-512:60272801909DBBA21578B22C49F6B0BA8CD0070F116476FF35B3AC8347B987790E4CC0334724244C4B13415A246E77A577230029E4561AE6F04A598C3F536C7E
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):41169
                                Entropy (8bit):5.030695296195755
                                Encrypted:false
                                SSDEEP:
                                MD5:C33AFB4ECC04EE1BCC6975BEA49ABE40
                                SHA1:FBEA4F170507CDE02B839527EF50B7EC74B4821F
                                SHA-256:A0356696877F2D94D645AE2DF6CE6B370BD5C0D6DB3D36DEF44E714525DE0536
                                SHA-512:0D435F0836F61A5FF55B78C02FA47B191E5807A79D8A6E991F3115743DF2141B3DB42BA8BDAD9AD259E12F5800828E9E72D7C94A6A5259312A447D669B03EC44
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37577
                                Entropy (8bit):5.025836823617116
                                Encrypted:false
                                SSDEEP:
                                MD5:FF70CC7C00951084175D12128CE02399
                                SHA1:75AD3B1AD4FB14813882D88E952208C648F1FD18
                                SHA-256:CB5DA96B3DFCF4394713623DBF3831B2A0B8BE63987F563E1C32EDEB74CB6C3A
                                SHA-512:F01DF3256D49325E5EC49FD265AA3F176020C8FFEC60EB1D828C75A3FA18FF8634E1DE824D77DFDD833768ACFF1F547303104620C70066A2708654A07EF22E19
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):39896
                                Entropy (8bit):5.048541002474746
                                Encrypted:false
                                SSDEEP:
                                MD5:E79D7F2833A9C2E2553C7FE04A1B63F4
                                SHA1:3D9F56D2381B8FE16042AA7C4FEB1B33F2BAEBFF
                                SHA-256:519AD66009A6C127400C6C09E079903223BD82ECC18AD71B8E5CD79F5F9C053E
                                SHA-512:E0159C753491CAC7606A7250F332E87BC6B14876BC7A1CF5625FA56AB4F09C485F7B231DD52E4FF0F5F3C29862AFB1124C0EFD0741613EB97A83CBE2668AF5DE
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37917
                                Entropy (8bit):5.027872281764284
                                Encrypted:false
                                SSDEEP:
                                MD5:FA948F7D8DFB21CEDDD6794F2D56B44F
                                SHA1:CA915FBE020CAA88DD776D89632D7866F660FC7A
                                SHA-256:BD9F4B3AEDF4F81F37EC0A028AABCB0E9A900E6B4DE04E9271C8DB81432E2A66
                                SHA-512:0D211BFB0AE953081DCA00CD07F8C908C174FD6C47A8001FADC614203F0E55D9FBB7FA9B87C735D57101341AB36AF443918EE00737ED4C19ACE0A2B85497F41A
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):52161
                                Entropy (8bit):4.964306949910696
                                Encrypted:false
                                SSDEEP:
                                MD5:313E0ECECD24F4FA1504118A11BC7986
                                SHA1:E1B9AE804C7FB1D27F39DB18DC0647BB04E75E9D
                                SHA-256:70C0F32ED379AE899E5AC975E20BBBACD295CF7CD50C36174D2602420C770AC1
                                SHA-512:C7500363C61BAF8B77FCE796D750F8F5E6886FF0A10F81C3240EA3AD4E5F101B597490DEA8AB6BD9193457D35D8FD579FCE1B88A1C8D85EBE96C66D909630730
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):47108
                                Entropy (8bit):4.952777691675008
                                Encrypted:false
                                SSDEEP:
                                MD5:452615DB2336D60AF7E2057481E4CAB5
                                SHA1:442E31F6556B3D7DE6EB85FBAC3D2957B7F5EAC6
                                SHA-256:02932052FAFE97E6ACAAF9F391738A3A826F5434B1A013ABBFA7A6C1ADE1E078
                                SHA-512:7613DC329ABE7A3F32164C9A6B660F209A84B774AB9C008BF6503C76255B30EA9A743A6DC49A8DE8DF0BCB9AEA5A33F7408BA27848D9562583FF51991910911F
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):41391
                                Entropy (8bit):5.027730966276624
                                Encrypted:false
                                SSDEEP:
                                MD5:C911ABA4AB1DA6C28CF86338AB2AB6CC
                                SHA1:FEE0FD58B8EFE76077620D8ABC7500DBFEF7C5B0
                                SHA-256:E64178E339C8E10EAC17A236A67B892D0447EB67B1DCD149763DAD6FD9F72729
                                SHA-512:3491ED285A091A123A1A6D61AAFBB8D5621CCC9E045A237A2F9C2CF6049E7420EB96EF30FDCEA856B50454436E2EC468770F8D585752D73FAFD676C4EF5E800A
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):37381
                                Entropy (8bit):5.02443306661187
                                Encrypted:false
                                SSDEEP:
                                MD5:8D61648D34CBA8AE9D1E2A219019ADD1
                                SHA1:2091E42FC17A0CC2F235650F7AAD87ABF8BA22C2
                                SHA-256:72F20024B2F69B45A1391F0A6474E9F6349625CE329F5444AEC7401FE31F8DE1
                                SHA-512:68489C33BA89EDFE2E3AEBAACF8EF848D2EA88DCBEF9609C258662605E02D12CFA4FFDC1D266FC5878488E296D2848B2CB0BBD45F1E86EF959BAB6162D284079
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):38483
                                Entropy (8bit):5.022972736625151
                                Encrypted:false
                                SSDEEP:
                                MD5:C7A19984EB9F37198652EAF2FD1EE25C
                                SHA1:06EAFED025CF8C4D76966BF382AB0C5E1BD6A0AE
                                SHA-256:146F61DB72297C9C0FACFFD560487F8D6A2846ECEC92ECC7DB19C8D618DBC3A4
                                SHA-512:43DD159F9C2EAC147CBFF1DDA83F6A83DD0C59D2D7ACAC35BA8B407A04EC9A1110A6A8737535D060D100EDE1CB75078CF742C383948C9D4037EF459D150F6020
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):42582
                                Entropy (8bit):5.010722377068833
                                Encrypted:false
                                SSDEEP:
                                MD5:531BA6B1A5460FC9446946F91CC8C94B
                                SHA1:CC56978681BD546FD82D87926B5D9905C92A5803
                                SHA-256:6DB650836D64350BBDE2AB324407B8E474FC041098C41ECAC6FD77D632A36415
                                SHA-512:EF25C3CF4343DF85954114F59933C7CC8107266C8BCAC3B5EA7718EB74DBEE8CA8A02DA39057E6EF26B64F1DFCCD720DD3BF473F5AE340BA56941E87D6B796C9
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                Category:dropped
                                Size (bytes):93778
                                Entropy (8bit):4.76206134900188
                                Encrypted:false
                                SSDEEP:
                                MD5:8419BE28A0DCEC3F55823620922B00FA
                                SHA1:2E4791F9CDFCA8ABF345D606F313D22B36C46B92
                                SHA-256:1F21838B244C80F8BED6F6977AA8A557B419CF22BA35B1FD4BF0F98989C5BDF8
                                SHA-512:8FCA77E54480AEA3C0C7A705263ED8FB83C58974F5F0F62F12CC97C8E0506BA2CDB59B70E59E9A6C44DD7CDE6ADEEEC35B494D31A6A146FF5BA7006136AB9386
                                Malicious:false
                                Reputation:unknown
                                Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):864
                                Entropy (8bit):4.5335184780121995
                                Encrypted:false
                                SSDEEP:
                                MD5:3E0020FC529B1C2A061016DD2469BA96
                                SHA1:C3A91C22B63F6FE709E7C29CAFB29A2EE83E6ADE
                                SHA-256:402751FA49E0CB68FE052CB3DB87B05E71C1D950984D339940CF6B29409F2A7C
                                SHA-512:5CA3C134201ED39D96D72911C0498BAE6F98701513FD7F1DC8512819B673F0EA580510FA94ED9413CCC73DA18B39903772A7CBFA3478176181CEE68C896E14CF
                                Malicious:false
                                Yara Hits:
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Downloads\r.wnry, Author: Florian Roth
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Downloads\r.wnry, Author: Florian Roth
                                • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Downloads\r.wnry, Author: Florian Roth
                                Reputation:unknown
                                Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send %s to this bitcoin address: %s.... Next, please find an application file named "%s". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window...
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                Category:dropped
                                Size (bytes):3038286
                                Entropy (8bit):7.998263053003918
                                Encrypted:true
                                SSDEEP:
                                MD5:AD4C9DE7C8C40813F200BA1C2FA33083
                                SHA1:D1AF27518D455D432B62D73C6A1497D032F6120E
                                SHA-256:E18FDD912DFE5B45776E68D578C3AF3547886CF1353D7086C8BEE037436DFF4B
                                SHA-512:115733D08E5F1A514808A20B070DB7FF453FD149865F49C04365A8C6502FA1E5C3A31DA3E21F688AB040F583CF1224A544AEA9708FFAB21405DDE1C57F98E617
                                Malicious:true
                                Reputation:unknown
                                Preview:PK..........!(................Data/PK........M..J................Data/Tor/PK..........!(................Tor/PK..........!(..t.......0.....Tor/libeay32.dll.:.t.e....6m.....Me.Vjil....!..E..T..e...*..e....,.c..o=..t.u..,....J..k-.x.V..:1u....v..7.L~..?{..rN23.w......o..N2....WU..G..G.......Ed..7..q.o.5.]w.{...wl\y..m..w...?]......n......Z]UX./h4.....]...71....e.\^1..I..MH5...k.o+..s...c|s....-#d,!..............eW...?a.......R..I..R......w.....m..#od.*q.&..g.;.C(..t.V...j.Jq%...d_.Js...Hk.j#...DH.....,8_.O...]U....t .......ks:..T...18.C.%ASZJ3.U.nl..J.@)...$...N.s.O........m.0..*e..4.....m...lI..Z..7.f-.?....;...?.SO....}..7#.L8...5.z.~.........E.S..1....7.*.0...pf.....jz.)..Y..8..^....B........p.W..r..B.....p..?......../`*Wl..D.xAi..$..d.......&..p. ..bOtE.\.......(..&A...6v..S..Q...L...3 .:.6.m7.'.......)......iH.NZ_t.;./.a..n.g...A`.T.k.........."...<.rt..3....0.{N..yy...p.z.=..#.u.u...d......mQ..*.H..2.N.BRSN...XC....).".@.._.18.&...n
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:data
                                Category:dropped
                                Size (bytes):65816
                                Entropy (8bit):7.997276137881339
                                Encrypted:true
                                SSDEEP:
                                MD5:5DCAAC857E695A65F5C3EF1441A73A8F
                                SHA1:7B10AAEEE05E7A1EFB43D9F837E9356AD55C07DD
                                SHA-256:97EBCE49B14C46BEBC9EC2448D00E1E397123B256E2BE9EBA5140688E7BC0AE6
                                SHA-512:06EB5E49D19B71A99770D1B11A5BB64A54BF3352F36E39A153469E54205075C203B08128DC2317259DB206AB5323BDD93AAA252A066F57FB5C52FF28DEEDB5E2
                                Malicious:true
                                Reputation:unknown
                                Preview:WANACRY!.....8"'....].~>(...*PdIf.'.m>...2.0.`p...^...#I|..<.W.B.=....M..zxFp....0e...P...."....nhB)>....B..}.[d$......,...8.....k$.....S.w+.....N.....p/...Y.LC......9L.\!u...?hH".<d..dS%A.......Iu...nEi7I.....8.V..:F....-...,........\....}..`1?..m..5g.I'..................q.\..9`..t.....a......(|.8.L....67.gjrS.|.e...f.Fi......\...r.k.!d......8.'g1y+..'.i1t.L.>.u..:......<.fN.:Tf{..M.....W....._......_:...rR(.M..A?:...H.W.....=l......r..f..JX...:.z.rC.....f.X Qx.4....2....&w+..&kDqFU..u.............Sg..4k..<5.Zd$F.ED...1.S.d.. .eW.i....p.2..&.~S.l.R8$&q.L3.<.2....x ..by.zO.w. .hs.q.....I.1..D.F...J).&.....SD..v..m...V.....G...B`.u>K@.\_N......#.|..w.....Z.).X..[..o.(.'.~.nq.hq1.....:!.Q.P...c.KA,.3..m...j>.X.;..<.*."AU..R....Y....d]....U....).@...Q....|K.=.d.cI.x.....O...\(.%}.j..YG}...i.....R..j.`..9...5.....o..U...xu>+.$y...z... ...5......s..e...G...W.".T.'..iH..B.Sl...h..7B..E.8.....K.bRm...FE..W'_Q1...... ...A.5.}..%.../^VL.;.".w
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):3.1664845408760636
                                Encrypted:false
                                SSDEEP:
                                MD5:4FEF5E34143E646DBF9907C4374276F5
                                SHA1:47A9AD4125B6BD7C55E4E7DA251E23F089407B8F
                                SHA-256:4A468603FDCB7A2EB5770705898CF9EF37AADE532A7964642ECD705A74794B79
                                SHA-512:4550DD1787DEB353EBD28363DD2CDCCCA861F6A5D9358120FA6AA23BAA478B2A9EB43CEF5E3F6426F708A0753491710AC05483FAC4A046C26BEC4234122434D5
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 89%
                                • Antivirus: Virustotal, Detection: 88%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=..y..y..y......x......r......x......}.....z..y..Q..O..x..Richy..........PE..L...W.[J.....................0............... ....@..........................P...............................................!..P....@............................................................................... ...............................text............................... ..`.rdata..z.... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\WannaCry (3).EXE
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):2.5252509618107535
                                Encrypted:false
                                SSDEEP:
                                MD5:8495400F199AC77853C53B5A3F278F3E
                                SHA1:BE5D6279874DA315E3080B06083757AAD9B32C23
                                SHA-256:2CA2D550E603D74DEDDA03156023135B38DA3630CB014E3D00B1263358C5F00D
                                SHA-512:0669C524A295A049FA4629B26F89788B2A74E1840BCDC50E093A0BD40830DD1279C9597937301C0072DB6ECE70ADEE4ACE67C3C8A4FB2DB6DEAFD8F1E887ABE4
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 87%
                                • Antivirus: Virustotal, Detection: 89%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#O..g.v.g.v.g.v..2x.f.v..1|.l.v..1r.e.v.!+.d.v.g.w...v.Q.}.f.v.Richg.v.........PE..L.....[J.....................0......L........ ....@..........................P..............................................| ..<....@............................................................................... ..`............................text............................... ..`.rdata....... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:modified
                                Size (bytes):4926
                                Entropy (8bit):3.246161429320699
                                Encrypted:false
                                SSDEEP:
                                MD5:21BFBD0C1BE0DE674643F641C7BD8F0E
                                SHA1:70437E6F9D1709499F0B86F44751011BF97E21B7
                                SHA-256:0E5E244840C279450A1CFB559932CE1B3813F2684C6CD0957083CA0E45D0CC76
                                SHA-512:76695232DD8A7721D10893FA134E8B5CD8A905FB92723FE688A5A2E00A73D3513EC9F96BAB2FDA27BA5FB6551DB2561FC293D11C153BE2A0BB1D29620AE74078
                                Malicious:false
                                Reputation:unknown
                                Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                Process:C:\Windows\SysWOW64\WerFault.exe
                                File Type:MS Windows registry file, NT/2000 or above
                                Category:dropped
                                Size (bytes):1835008
                                Entropy (8bit):4.310146810552694
                                Encrypted:false
                                SSDEEP:
                                MD5:AB5B926445082A627D2CA68FA22ABE74
                                SHA1:55FCF11DFA63C3ABEF998A2F0793B4365A47F9BA
                                SHA-256:51BC969E2C4A2B12541A30065D21B9A367A077AA139382299DC4D757D8786D3F
                                SHA-512:D64E430A7CFD085A978E01A892188D56369AF28D6D8F52E3F8B149B3B44061E1B6A78B6873D02F16457F758DCF3EFE0D4C47C6C0B4C7AD651421C3C5765A29B2
                                Malicious:false
                                Reputation:unknown
                                Preview:regfG...G....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.......................................................................................................................................................................................................................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22367)
                                Category:downloaded
                                Size (bytes):22509
                                Entropy (8bit):5.287390906541805
                                Encrypted:false
                                SSDEEP:
                                MD5:818E6EE9C711FFE1915BC795E7B6A11E
                                SHA1:5725DE2005386F6C7D41C2AFE585FA0EF5FA8C33
                                SHA-256:E21E41F5A7056381B24A66737D8EF94F796BF988C21B9940BE8FA62B147CB9D7
                                SHA-512:8656545A294A22FB2E521ABFE19BCF1E1C05AAB5EB71612510806B6AD28D1EFE658116982F4D781D08B4B8CCCB5556217FE6247A6F21A8CA61AD12B4472F2583
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df"],{13002:(e,t,n)=>{n.d(t,{Z:()=>i});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceIn
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (18272)
                                Category:downloaded
                                Size (bytes):18414
                                Entropy (8bit):5.059601579346273
                                Encrypted:false
                                SSDEEP:
                                MD5:B9C6B5B35090E8D9A543A541F995E7F4
                                SHA1:FCCF971AF350D8E0889FDD962C6BF9E78BFEB592
                                SHA-256:F55A45D50D1823EAB95A5F90B848DAD745C38BA3D6CD0E7B8FEB334E4F44E8B9
                                SHA-512:3FB8CE18630108357E935BC781FCB7CCAB2DE38EEA788EF38F90FF4936C7A573EB01ED25212CA29E3FDB3E3B8D3CCDB6AA38ACEA554F2E89DF0B0AEE30E59ACB
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-3fb8ce186301.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97"],{23261:(t,e,i)=>{i.d(e,{ZP:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:n,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=n&&n,this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":s(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&s(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (574)
                                Category:downloaded
                                Size (bytes):633
                                Entropy (8bit):5.166825275187672
                                Encrypted:false
                                SSDEEP:
                                MD5:0DF1F330B2C192B91E5C2D041F2140B4
                                SHA1:B2E6E308349217F5C951ABD61B6BA9576E88E2DE
                                SHA-256:F3DFD862C781F51A3327AF433E11516A906C4AF457477CBF00EC60F9287B8E9B
                                SHA-512:F2D60F636EB02C2001DF06205B456D004420714A8D6FFE98B638316D7C14180679F56424F81F596367C1839CB7D6544EBEF97E6F108644E9B2496D04B94816AF
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/react-code-view.f2d60f636eb02c2001df.module.css
                                Preview:.AskCopilotButton-module__square--o8kDO{color:var(--fgColor-default,var(--color-fg-default));height:28px;width:28px}.AskCopilotButton-module__square--o8kDO.AskCopilotButton-module__muted--QatcG{color:var(--fgColor-muted,var(--color-fg-muted))}.CopilotCodeLinesMenu-module__menu-button--VNLPN{align-items:center;display:flex;justify-content:center;width:25px}.CopilotCodeLinesMenu-module__menu-button--VNLPN.CopilotCodeLinesMenu-module__menu-button--VNLPN[data-size=small]{padding:0}.CopilotCodeLinesMenu-module__menu-button--VNLPN>[data-component=trailingAction]{width:25px}./*# sourceMappingURL=react-code-view-3c7e57b1cd8b.js.map*/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9805)
                                Category:downloaded
                                Size (bytes):9947
                                Entropy (8bit):5.232144427397855
                                Encrypted:false
                                SSDEEP:
                                MD5:F5FE12A51A2D925AD59A3B4DBDE64239
                                SHA1:EAA86C9029B6CF765EA31C730EE0C89817CB43C5
                                SHA-256:B07D51E4C93C6D1BA90812C547F4B39A7153582A8BD99E84397098B16223D3A4
                                SHA-512:A8EC7ED862CF730B3EEC63DBFCCC41CC3B6C8F0CC2B31CCC6D6CBD1041A50CE050A7B977F55008D9A9F5FC6A889260C4766AAB744A63D8670410323CD18AE31C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>c,rK:()=>u,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;let n=new Promise(function(n,r){e=n,t=r});return[n,e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                Category:downloaded
                                Size (bytes):278445
                                Entropy (8bit):4.982800239098812
                                Encrypted:false
                                SSDEEP:
                                MD5:9ADD5DE4B749758D2D65580C344B6788
                                SHA1:FE300CF9D725EDA354F9A82820207DC9B3C03826
                                SHA-256:3341C8B462620E75A5990AD2AB411295ABCDEFC03DF368E24C4CFE910E1DD4B0
                                SHA-512:071DBBBD8FF7C937875E4C27EA6AF30656987EAAA805148DE963194109B764492BB06E231FB5390AD742C05F697AC5B6A1738DE7D3EF2C386F0E5F08D8AFF3DC
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/global-071dbbbd8ff7.css
                                Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27805)
                                Category:downloaded
                                Size (bytes):27947
                                Entropy (8bit):5.4188561680976965
                                Encrypted:false
                                SSDEEP:
                                MD5:01DCEF9D845191AA06689D5A2B51A10E
                                SHA1:52FB205C6FEF02CA1BA6A5B12BB2A85D1F4BFDDA
                                SHA-256:5F9B36581AD301CAF9110CAF842BE907814AAC83141EE40618FC095C38514501
                                SHA-512:D8A8A30FE2D7E32E24201BE425B69E20B0DAD2CF5E694109736CF9291AAAE9478F6F9923F5DD79EC4C37FB69719C01BEA1CA07F57A74C730C2420B47CAAE7420
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-59a8e3-d8a8a30fe2d7.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-59a8e3"],{53924:(e,t,r)=>{r.d(t,{D:()=>b,C:()=>Z});var n=r(48055),i=r(79804),o=r(22326),a=r(42483),l=r(73290),s=r(97011);function c(e){return e.path?.startsWith("/apps/")??!1}var d=r(41436);function u({renderTooltip:e,author:t,children:r}){return!1===e?(0,n.jsx)(n.Fragment,{children:r}):(0,n.jsx)(d.u,{text:`commits by ${t.login}`,direction:"se",children:r})}try{u.displayName||(u.displayName="AuthorTooltip")}catch{}var h=r(9996),f=r.n(h),p=r(58081);let x={fontWeight:"bold",fontColor:"fg.default",includeTooltip:!1,avatarSize:void 0},m=(0,p.createContext)(x);function g({authorSettings:e,children:t}){let r=f()(x,e??{});return(0,n.jsx)(m.Provider,{value:r,children:t})}function y(){return(0,p.useContext)(m)||x}try{m.displayName||(m.displayName="AuthorSettingsContext")}catch{}try{g.displayName||(g.displayName="AuthorSettingsPr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9479)
                                Category:downloaded
                                Size (bytes):9584
                                Entropy (8bit):5.2169268771885395
                                Encrypted:false
                                SSDEEP:
                                MD5:683A7FE431BDED8FBBF7B5189A1B8209
                                SHA1:2FB527473877EA06EC6B023690CE933C216C5D07
                                SHA-256:F87C5B59B8F353C8762F2E44E1F82FEAFAB882A96A0FAD135DC6FC1555872AB3
                                SHA-512:9F960D9B217C457D467A9510DD9797C4EC9DF9A892C0A3E1746B2B87DCA8EC191DC901E983BC509BC282004967B6FD588DBFF5BF70BC7E20A5CA32BC7F1D772A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{36071:(e,t,r)=>{r.d(t,{N7:()=>F});var n=r(8439),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (45266)
                                Category:downloaded
                                Size (bytes):45324
                                Entropy (8bit):4.970763782701252
                                Encrypted:false
                                SSDEEP:
                                MD5:ACAF94D3DF8E40AA08E6EC48D2CC52B4
                                SHA1:5A8966DCA98E209E2CC44B8B4B162FA64B341B0C
                                SHA-256:881184D5AFC781BDFD2E7C94D7C4EC7A28F081A76F363B25EA1A561DFF651239
                                SHA-512:AC6C66B4AC61A039221B2D0D777BD3E6FF03CA6A2682762B58E06FCB66FEED0A6E547748D950591DF135B6B56098E086FE9BB8E81844EFECD46190E9D5384944
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/element-registry-ac6c66b4ac61.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{55557:(e,s,t)=>{var n=t(76006);(0,n.nW)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a3"),t.e("app_components_accessibility_animated-image-element_ts")]).then(t.bind(t,62701))),(0,n.nW)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,2867))),(0,n.nW)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_delegated-events_di-94a48b"),t.e("app_assets_modules_github_filter-input_ts"),t.e("app_components_actions_actions-caches-filter-element_ts-ui_packages_feature-flags_feature-flags_ts")]).then(t.bind(t,98024))),(0,n.nW)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (36955)
                                Category:downloaded
                                Size (bytes):234680
                                Entropy (8bit):5.215369863515933
                                Encrypted:false
                                SSDEEP:
                                MD5:6DE827E84158282EDE44924C9BC71A8E
                                SHA1:B33A4FB565874297FABCB7B14CE55CEE04B6E964
                                SHA-256:45A7F3D391B0C3905E9D36F77F1174E167705DB05625A09994F29C84D8DBF2F6
                                SHA-512:6DE464341E2E88001EF29FA5C6D36CC93BEB9398842E3F1E13F3FB88DB9A9D52834C7D315FE25DFB282E56F145BF186D3057300D581F6DD15EE35E91DDB55735
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/behaviors-6de464341e2e.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{19370:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d;var m,f,h,p,g,b,y,v=n(58353),w=n(59753);(0,w.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,w.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var S=n(65935);(0,S.AC)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,w.f)(e,"page:loaded")});var E=n(79697),L=n(71207),j=n(56363);let{getItem:A}=(0,j.Z)("localStorage");(0,w.on)("click","[data-analytics-event]",e=>{if(L.n4?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget,n=t.getAttribute("data-analytics-event"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (43826)
                                Category:downloaded
                                Size (bytes):43926
                                Entropy (8bit):5.457845057656981
                                Encrypted:false
                                SSDEEP:
                                MD5:FCEABC43DB0BB92EF27D540A1EE7E4B2
                                SHA1:30F7BFF8126B9806997F0D02E643D48A72570F51
                                SHA-256:85E26B77318B35D4459B4CA040FBF698A352F99111D3184AD13DA7FFCD2E7231
                                SHA-512:7EF3071B711CF83A5BD1CD77F451A47B01496D358B8489F2D78A733C7DBB7544AD5C2BE8CAA21D7223F71279420A676812802E1B26C7BADD68FA1BFAA58F4191
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{94229:e=>{window,e.exports=function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13488)
                                Category:downloaded
                                Size (bytes):13630
                                Entropy (8bit):5.378857576382097
                                Encrypted:false
                                SSDEEP:
                                MD5:331E44E17E9FF14023510B990053A71A
                                SHA1:096363B6E8794BBD45A352D3CC8CFC4946B832B2
                                SHA-256:7DB9B2CF77BDA551DC5B202710A2EBCCC88A74F6D807A8EAF19D3624BEFBA34C
                                SHA-512:BB5415637FE067DFD3BBA724D1E3EC440D342FEAEF6D42226CAD26C535DAB05ED798C92B46104B1CC843345E11D3E40A72A051C7730438FC2EA59ABAD6B2B26A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4"],{30523:t=>{t.exports={polyfill:function(){var t,e=window,o=document;if(!("scrollBehavior"in o.documentElement.style)||!0===e.__forceSmoothScrollPolyfill__){var n=e.HTMLElement||e.Element,r={scroll:e.scroll||e.scrollTo,scrollBy:e.scrollBy,elementScroll:n.prototype.scroll||a,scrollIntoView:n.prototype.scrollIntoView},l=e.performance&&e.performance.now?e.performance.now.bind(e.performance):Date.now,i=(t=e.navigator.userAgent,RegExp("MSIE |Trident/|Edge/").test(t))?1:0;e.scroll=e.scrollTo=function(){if(void 0!==arguments[0]){if(!0===c(arguments[0])){r.scroll.call(e,void 0!==arguments[0].left?arguments[0].left:"object"!=typeof arguments[0]?arguments[0]:e.scrollX||e.pageXOffset,void 0!==arguments[0].top?arguments[0].top:void 0!==arguments[1]?arguments[1]:e.scrollY||e.pageYOffset);return}p.call(e,o.body,void 0!==arguments[0].left?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:
                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLp2TfYmx9lRIFDZFhlU4=?alt=proto
                                Preview:CgkKBw2RYZVOGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (581)
                                Category:downloaded
                                Size (bytes):681
                                Entropy (8bit):5.289019665944723
                                Encrypted:false
                                SSDEEP:
                                MD5:996C05DCC55E5A918FD89898621584CB
                                SHA1:4FE7B473EF0801B87AFA8DD403B477E25295FD9C
                                SHA-256:CEFE0983DA95977A7D9CBDAED70969CA5E3643AA3EFB17C9B91F53DCE5BABF22
                                SHA-512:E237597B3B954E74EB603B2E5F5BB3D1BD8AF8BDAE608D8E95BAC897650C3CF6250AA53F56126656CEDA4AEC8F5FFC702F426D0BD17AB8EAED5F43744BFAF811
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-e237597b3b95.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_primer_behaviors_dist_esm_scroll-into-view_js"],{13275:(e,l,t)=>{t.d(l,{z:()=>o});function o(e,l,{direction:t="vertical",startMargin:o=0,endMargin:i=0,behavior:s="smooth"}={}){let c="vertical"===t?"top":"left",r="vertical"===t?"bottom":"right",n="vertical"===t?"scrollTop":"scrollLeft",{[c]:a,[r]:h}=e.getBoundingClientRect(),{[c]:u,[r]:g}=l.getBoundingClientRect();if(a<u+o){let e=a-u+l[n];l.scrollTo({behavior:s,[c]:e-o})}else if(h>g-i){let e=h-g+l[n];l.scrollTo({behavior:s,[c]:e+i})}}}}]);.//# sourceMappingURL=node_modules_primer_behaviors_dist_esm_scroll-into-view_js-6c7bb5b88e99.js.map
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4749)
                                Category:downloaded
                                Size (bytes):9497
                                Entropy (8bit):5.17924075209339
                                Encrypted:false
                                SSDEEP:
                                MD5:B6B600C9F1DD4C88024D62E6FF2EB871
                                SHA1:5A22091378AF6A681A1EDD36E5337B9B6F70613C
                                SHA-256:447A26CBCBCED255F24F46C1E82A6F3A4DE3B2A44D4B0AB7B6F427B12F783F8F
                                SHA-512:7BD350D761F4F22866B454B1271AF79EF5D23F5D1B8CB0598C34F739E3DAB977450D61D01B8A0C135FFF309389F712C0114E9CD6E844D2261D2536377B71B838
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{13604:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19138)
                                Category:downloaded
                                Size (bytes):29045
                                Entropy (8bit):5.303232844523861
                                Encrypted:false
                                SSDEEP:
                                MD5:D456F609D7B8E7283E98E695ECE48212
                                SHA1:9DEF01523F098A309916080001867DC16BC355BB
                                SHA-256:8E1F4AEAEE2B202B7B4ABB27DD3B8C780DCEECA6486E173809EE3B497C9B6103
                                SHA-512:A192CB57381C140B0240723E4E0C5C5F5A08602AF8ED8C22A7E559401B93E896CD05303EA3F05AB8EC822438D2D77883FDB134F005A979339942706283D0A3F8
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-a192cb57381c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a1","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a2","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a3"],{28382:(e,t,n)=>{n.d(t,{Q:()=>i});var r="<unknown>";function i(e){return e.split("\n").reduce(function(e,t){var n,i,d,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),i=t[2]&&0===t[2].indexOf("eval"),l=a.exec(t[2]);return i&&null!=l&&(t[2]=l[1],t[3]=l[2],t[4]=l[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (18521)
                                Category:downloaded
                                Size (bytes):18663
                                Entropy (8bit):5.13504092169652
                                Encrypted:false
                                SSDEEP:
                                MD5:4D87A5470325FC3ADC78598EB62264DF
                                SHA1:9E7C5E4AC32802BA23D14E7C0D989848CCC3132D
                                SHA-256:17339EBBA6FC6F421DB7FB62286F502727680ABE7513BAC481C8F50C1A747A10
                                SHA-512:7DC906FEBE69AA010F9C86C3DE40BB23D258C1F06C1BE8EA034F605EEDBD5399EF5BF9A51566E79F0A8F0639AD4E5F727F4A3C1771C7B03BB6568A8E0606A3D2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4"],{13002:(t,e,n)=>{n.d(e,{Z:()=>a});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (18047)
                                Category:downloaded
                                Size (bytes):18129
                                Entropy (8bit):5.421292500084903
                                Encrypted:false
                                SSDEEP:
                                MD5:35760FADF07D2D59319678AE594DC044
                                SHA1:805232C740A610214BC2AA456638836988462661
                                SHA-256:4EF85158540A56B5D31DA1B3DF5CBBED85E7A86D70F08C3D91662E326BCDEB83
                                SHA-512:01BF310F9CB643CCEB03CAED4627ACEFF317B3CF64DD466E77DAC7FF6D4C6819208BCE47E72C9367C788387CD169BD7B22269021899604C310CFAC87CAD6D17C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-01bf310f9cb6.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{46037:(e,t,r)=>{r.d(t,{W:()=>SearchIndex,r:()=>a});var a,n=r(56363),i=r(43786);let{getItem:s,setItem:c,removeItem:l}=(0,n.Z)("localStorage",{throwQuotaErrorsOnSet:!0});!function(e){e.Branch="branch",e.Tag="tag"}(a||(a={}));let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch(e){this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 712 x 400, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):298596
                                Entropy (8bit):7.889920864114503
                                Encrypted:false
                                SSDEEP:
                                MD5:02DADE01CCEFC3B8B218BA9D28B93F03
                                SHA1:B150D4C6A4AE136517F5182F1ABCE1713AACA452
                                SHA-256:761656DA1F6C3D22B16CAD179B22CA3166C6AFE3DB2BAF06B0455A5CC4525126
                                SHA-512:2E7A74509A8E2A5AD96245D63AFD67DE7C11F911DC3FC71C7F79A3C6A124E3394D948E02D3ADF7FC535036755068B7EECD452D6BCB8E8AF18ECFF6CB58D8AAB1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR................q....pHYs..........+....9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-05-17T10:41:52-04:00</xmp:CreateDate>. <xmp:ModifyDate>2017-05-17T10:45:26-04:00</xmp:ModifyDate>. <xmp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8277)
                                Category:downloaded
                                Size (bytes):8876
                                Entropy (8bit):5.261468577297342
                                Encrypted:false
                                SSDEEP:
                                MD5:929E16776A68E34BE72775F923E554C0
                                SHA1:F1212A262EC0ADE9F55504D779747B86FD365360
                                SHA-256:4A87092AE5C6D272B538B03EFDF255A01774C8FB06C0B534486AE49D46DAFFF9
                                SHA-512:2B1DBEADB6D4612CA8A216F095B176C70250D1CD8D89261AAF674B5C46A5B4CA8AF446FFF918C96BF93BB0D77C0E79D09DDFAC8107FA91585FAA394D2FDBA4FE
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-2b1dbeadb6d4.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_react-router-dom_dist_index_js"],{79655:(e,t,n)=>{n.d(t,{OL:()=>x,aj:()=>w,fW:()=>h,gs:()=>k,lr:()=>C,pG:()=>T,rU:()=>_,yq:()=>U});var i,r,a,o,s=n(58081),l=n(64530),c=n(89250),u=n(12599);/**. * React Router DOM v6.20.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}function d(e,t){if(null==e)return{};var n,i,r={},a=Object.keys(e);for(i=0;i<a.length;i++)n=a[i],t.indexOf(n)>=0||(r[n]=e[n]);return r}function h(e){return void 0===e&&(e=""),new URLSearchParams("string"==typeof e||Array.isArray(e)||e instanceof URLSearchParams?e:O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):85
                                Entropy (8bit):4.438531601165092
                                Encrypted:false
                                SSDEEP:
                                MD5:61D58C3387D3331CD7AAB44AD2C3AE1F
                                SHA1:9EF864ACB849E594A947879DD5765F70601E8EEC
                                SHA-256:8902C7088699D5C25402933819980CD97BCB2B2D05D53A3F8E7A72F2DAAD5D0B
                                SHA-512:C3F08724D6933B6AF7402FAA9FD675347A6E00CD7F41EF56AF9A9DAEF3E77779DA8097738C8DFEF9C5623279C1D524E737455329D8CAD248484083C7C2F591CE
                                Malicious:false
                                Reputation:unknown
                                Preview:<strong class="color-fg-default">0</strong>.<span class="color-fg-muted">Tags</span>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13683)
                                Category:downloaded
                                Size (bytes):13825
                                Entropy (8bit):5.40646367063564
                                Encrypted:false
                                SSDEEP:
                                MD5:5EFD045ABD8E087E5F71E97CBDC1DFCF
                                SHA1:CA76E5F696C654AD2E575079C842C2212F702829
                                SHA-256:5C1FC811F85F9C0B4BBA065A9FECA8AD32360722FB3AFE7F2637FA92684DD74A
                                SHA-512:FF35CD66FA9CCD92424530E5AF2A7E471F2B736035B1BAE562E541C45B1D8401F01F0A78BAAC2EB6357984956F49C0684239F46101800F5F6130BB7E2F02FD36
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-7f6456-ff35cd66fa9c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-7f6456"],{26012:(e,r,t)=>{t.d(r,{Z:()=>v,e:()=>p});var a=t(58081),n=t(15388),i=t(42379),l=t(15173),o=t(11791),s=t(20917),d=t(7261),c=t(9996),u=t.n(c);function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var a in t)Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e}).apply(this,arguments)}let p=20,b=n.ZP.img.attrs(e=>({height:e.size,width:e.size})).withConfig({displayName:"Avatar__StyledAvatar",componentId:"sc-2lv0r8-0"})(["display:inline-block;overflow:hidden;line-height:",";vertical-align:middle;border-radius:",";box-shadow:0 0 0 1px ",";height:var(--avatar-size);width:var(--avatar-size);",""],(0,i.U2)("lineHeights.condensedUltra"),e=>e.square?"clamp(4px, var(--avatar-size) - 24px, 6px)":"50%",(0,i.U2)("colors.avatar.border"),l.Z),v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42903)
                                Category:downloaded
                                Size (bytes):42955
                                Entropy (8bit):5.0715752884601875
                                Encrypted:false
                                SSDEEP:
                                MD5:857AE373973DCAEC725B303FF695732F
                                SHA1:4EDB95C9D4C7649352542648363573B12D026504
                                SHA-256:612BF3ABCD363B84EF21F2B8B7737DB0DA0E44C8B0A5CAA5513DC06E52279DB3
                                SHA-512:2505A8F0A3A09E65933824030A588FF330EB51AE811283D41FC7D66516CFE3CD18B1172EC06FF28C518E2C36E8948B684F07C096B12931781E8E000671F74ABE
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/wp-runtime-2505a8f0a3a0.js
                                Preview:(()=>{"use strict";var e={},_={};function s(o){var t=_[o];if(void 0!==t)return t.exports;var a=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(a.exports,a,a.exports,s),a.loaded=!0,a.exports}s.m=e,(()=>{var e=[];s.O=(_,o,t,a)=>{if(o){a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[o,t,a];return}for(var n=1/0,d=0;d<e.length;d++){for(var[o,t,a]=e[d],r=!0,c=0;c<o.length;c++)n>=a&&Object.keys(s.O).every(e=>s.O[e](o[c]))?o.splice(c--,1):(r=!1,a<n&&(n=a));if(r){e.splice(d--,1);var m=t();void 0!==m&&(_=m)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,t){if(1&t&&(o=this(o)),8&t||"object"==typeof o&&o&&(4&t&&o.__esModule||16&t&&"function"==typeof o.then))return o;var a=Object.create(null);s.r(a);var d={};e=e||[null,_({}),_([]),_(_)];for(var n=2&t&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>d[e]=()=>o[e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):337857
                                Entropy (8bit):5.089595623539571
                                Encrypted:false
                                SSDEEP:
                                MD5:C82A9CFD24C731C7E7C50D61962CBE3A
                                SHA1:6BC206E8B946FDB97FAB56F36A07E8945A12CE30
                                SHA-256:1F0BDCF22809DA36629F05D701F6C4E7AC0BDBD2A3D0B1EAF7F66B5390D2D4E0
                                SHA-512:48C59DB9C012EB6B34921B14167F2F663E36BF03C5582B278284FB66C482F546D3B3B769D9983768ED79296D4D56E8937BB591D7D9BD6D4DF86642BA36B1EAD3
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/primer-48c59db9c012.css
                                Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8476)
                                Category:downloaded
                                Size (bytes):8578
                                Entropy (8bit):5.357189168054204
                                Encrypted:false
                                SSDEEP:
                                MD5:6822816845D932C1E93F68372F005918
                                SHA1:1DD14A539530E8D131CE29BE5E5F84E4098B6A15
                                SHA-256:14D338ED3345CC8D74E239C812AA37EEEE6126BC1AD8A17E4E2CF6BA8EE0ADEE
                                SHA-512:086F7A27BAC0D285F5E0C849CEBAC7176F86EDB18037D8EC4356C2B8892FD3F47E045F857EB673B213661EEA17441192CDB7A76C807C2BADCECFF6B7901ABA92
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js"],{48542:(e,t,n)=>{let r;n.d(t,{Qw:()=>i,LM:()=>v,v5:()=>b,km:()=>g,pd:()=>A,BG:()=>f});var i,o=n(44542);function l(){return void 0===r&&(r=/^mac/i.test(window.navigator.platform)),r}var a=n(78160);let d=1e4;(0,o.O)(),function(e){e[e.ArrowHorizontal=1]="ArrowHorizontal",e[e.ArrowVertical=2]="ArrowVertical",e[e.JK=4]="JK",e[e.HL=8]="HL",e[e.HomeAndEnd=16]="HomeAndEnd",e[e.PageUpDown=256]="PageUpDown",e[e.WS=32]="WS",e[e.AD=64]="AD",e[e.Tab=128]="Tab",e[e.Backspace=512]="Backspace",e[e.ArrowAll=3]="ArrowAll",e[e.HJKL=12]="HJKL",e[e.WASD=96]="WASD",e[e.All=511]="All"}(i||(i={}));let s={ArrowLeft:i.ArrowHorizontal,ArrowDown:i.ArrowVertical,ArrowUp:i.ArrowVertical,ArrowRight:i.ArrowHorizontal,h:i.HL,j:i.JK,k:i.JK,l:i.HL,a:i.AD,s:i.WS,w:i.WS,d:i.AD,Tab:i.Tab,Home:i.HomeAndEnd,End:i.HomeAndEnd,PageUp:i.PageUpDown,PageDown:i.PageUpDown,Backspace:i.Backspace},u
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):848
                                Entropy (8bit):5.250324121305991
                                Encrypted:false
                                SSDEEP:
                                MD5:70A7F41964EB37C2120E29AC85C7016A
                                SHA1:044A0C060AD5FBC88700D352F455360732F8F556
                                SHA-256:74F724B27CB0640256958FDD023BB3EBA446B0F7D7868B267B2CE03CEFE4EB88
                                SHA-512:3D4F6985EE8461C9E5F7DCA970CB629AE2A04AEAB8E9BCF10BB73522EB5E949D0AD6950F7B07E83E561CEB54F87CFA750164AA9A0707F58A261C748AD306A3F9
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/latest-commit/main
                                Preview:{"oid":"244a4afbb194363686b0d103d9b77b18256befb0","url":"/limiteci/WannaCry/commit/244a4afbb194363686b0d103d9b77b18256befb0","date":"2021-07-26T22:16:18.000-06:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" href=\"/limiteci/WannaCry/commit/244a4afbb194363686b0d103d9b77b18256befb0\">Update README.md</a>","bodyMessageHtml":"","author":{"displayName":"Limiteci","login":"limiteci","path":"/limiteci","avatarUrl":"https://avatars.githubusercontent.com/u/70485500?s=40&v=4"},"authors":[{"login":"limiteci","displayName":"Limiteci","avatarUrl":"https://avatars.githubusercontent.com/u/70485500?v=4","path":"/limiteci"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):725872
                                Entropy (8bit):5.3198117281862665
                                Encrypted:false
                                SSDEEP:
                                MD5:0B250764E4E844A1A2FE7C14E1A394F4
                                SHA1:A5319984D0181C0D9CAEB5A58F022795B6A378A6
                                SHA-256:71919AE6B0AFB489EBA9CA99552A093E0D0E643F932F6D46BCA5C919F4F78285
                                SHA-512:C11D7563BC2009ABE52FEDE6DC4CF09A851C385AA8C9CBC78A9A83020BF062748F79C72E9B491D721304A27BEF4E185170ACDDCBA60C7771CDF769977F3E358F
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-c11d7563bc20.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38"],{85529:(r,e,a)=>{"use strict";a.r(e),a.d(e,{AccessibilityIcon:()=>n,AccessibilityInsetIcon:()=>l,AlertFillIcon:()=>d,AlertIcon:()=>i,AppsIcon:()=>s,ArchiveIcon:()=>h,ArrowBothIcon:()=>v,ArrowDownIcon:()=>g,ArrowDownLeftIcon:()=>b,ArrowDownRightIcon:()=>u,ArrowLeftIcon:()=>f,ArrowRightIcon:()=>m,ArrowSwitchIcon:()=>p,ArrowUpIcon:()=>C,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>k,BeakerIcon:()=>y,BellFillIcon:()=>Z,BellIcon:()=>x,BellSlashIcon:()=>M,BlockedIcon:()=>A,BoldIcon:()=>E,BookIcon:()=>B,BookmarkFillIcon:()=>H,BookmarkIcon:()=>I,BookmarkSlashFillIcon:()=>T,BookmarkSlashIcon:()=>V,BriefcaseIcon:()=>L,BroadcastIcon:()=>S,BrowserIcon:()=>F,BugIcon:()=>R,CacheIcon:()=>D,CalendarIcon:()=>P,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>j,CheckboxIcon:()=>U,ChecklistIcon:()=>K,ChevronDownIcon:()=>W,ChevronLe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23527)
                                Category:downloaded
                                Size (bytes):23669
                                Entropy (8bit):5.300195050889393
                                Encrypted:false
                                SSDEEP:
                                MD5:B22D2D1692F69B2EFA04139855062A18
                                SHA1:1FC413CB1316A566968350421F21B689AB9F324E
                                SHA-256:534B2326379D82D5F6E037B7E58A83DAECBA5C1070F575B4CC33A39D782E62D8
                                SHA-512:6F4D94175AFEBAE7662536DC24A486F3787204D4EF13A6AD8C64A30C9EEB5904CEDC945E6FAA9B7F71A4B65EF37ABC422527381A1212CF4991C6B750753421D3
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530"],{1335:(e,t,n)=>{t.G6=void 0,n(57744),n(68227),n(2236),n(5302),n(87750),n(76133),n(89528),n(56049),n(25410),n(54382);var i=n(67627);t.G6=i,n(6015),n(49554),n(52313),n(89503),n(30230),n(49948),n(58955),n(243),n(73124),n(21956),n(70332),n(10835),n(25120),n(10076),n(36623)},25120:(e,t,n)=>{var i=n(57744),r=n(68227),s=n(6015);e.exports=function(){return i()||r()||s()}},57744:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},68227:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},2236:(e,t,n)=>{var i=n(25410),r=n(70332),s=n(5302),o=n(21956),a=n(10835);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!i(e)&&!r(e)&&!s(e)&&!o(e)&&!a(e)}},5302:e=>{e.exports=function(e){return -1!==(e=e||win
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25226)
                                Category:downloaded
                                Size (bytes):26867
                                Entropy (8bit):5.382817698047841
                                Encrypted:false
                                SSDEEP:
                                MD5:0AAA2672A3DDE8715B7BFB28D1649A72
                                SHA1:ADB90FE2515D07B45E424DC726F79214595DB62B
                                SHA-256:C0A5ED280BC3FDF14A7C45E74746DF66F95620ACE539B18165C608329679FE83
                                SHA-512:9A5D036AD40597A7D2B695386D2B4E8D908124B8F41FF9A2149468FF730E36F1AE13A3C8A31C8265605CF31D792053F3823A2FECAD730B41590275FDDFC47B9C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-9a5d036ad405.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{51505:(e,t,r)=>{r.d(t,{eE:()=>a});var n=r(71207);let i={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function a(){return function(){let e=i.Unknown,t=!1;if(n.iG){let r=n.iG.navigator,a=r.userAgent,s=r?.userAgentData?.platform||r.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(s)?e=i.macOS:-1!==["iPhone","iPad","iPod"].indexOf(s)?e=i.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(s)?e=i.Windows:/Android/.test(a)?e=i.Android:/Linux/.test(s)&&(e=i.Linux),t=r?.userAgentData?.mobile??(e===i.Android||e===i.iOS)}return{os:e,isAndroid:e===i.Android,isIOS:e===i.iOS,isMacOS:e===i.macOS,isWindows:e===i.Windows,isLinux:e===i.Linux,isDesktop:e===i.macOS||e===i.Windows||e===i.Linux,isMobile:t}}().isMacOS}},71483:(e,t,r)=>{r.d(t,{DV:()=>a,D_:()=>n.D_,EL:()=>n.EL,N9:()=>n.N9,Tz:()=>n.Tz,k0:()=>n.k0});var n=r(11793);let i=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16956)
                                Category:downloaded
                                Size (bytes):17034
                                Entropy (8bit):5.242435438761079
                                Encrypted:false
                                SSDEEP:
                                MD5:94945D7E9DC60119E6C49339936AA312
                                SHA1:2776E2D1BD2A78816A413C7BEDA036DB194489D5
                                SHA-256:3C9F7B7E984FF494211A103BF62AEEFE6937D6DF6410850F6142902A3490635A
                                SHA-512:2641544048B8CE445F5ABF41328B0B6C27460002262744CCCBDF39755D7A07C80F6D97362E7026CC8D110E592D99B9E339D34389D3D8D538BE8DCFA9E604BB63
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_jump-to_ts"],{21989:(e,t,n)=>{let o;n.r(t),n.d(t,{clearSuggestionsCache:()=>_,getSuggestions:()=>H});var a=n(174);function i(e,t){let n=new URL(e,window.location.origin),o=new URLSearchParams(n.search.slice(1));o.set("q",t);let a=new URLSearchParams(window.location.search).get("type");return a&&o.set("type",a),n.search=o.toString(),n.toString()}var r=n(22575),s=n(79697);let c={};function l(e){let t=e.getAttribute("data-target-type");if("Search"===t){let t=document.querySelector(".js-site-search-form"),n=t.getAttribute("data-scope-type"),o=e.getAttribute("data-item-type");n&&f({scope_id:parseInt(t.getAttribute("data-scope-id")||"").toString(),scope_type:n,target_scope:o||""}),u("search")}else("Project"===t||"Repository"===t||"Team"===t)&&(f({target_id:parseInt(e.getAttribute("data-target-id")||"").toString(),target_type:t,target_scope:"",client_rank:parseInt(e.getAttribute("data-client-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5047)
                                Category:downloaded
                                Size (bytes):16070
                                Entropy (8bit):5.315960843448526
                                Encrypted:false
                                SSDEEP:
                                MD5:81628C9093236D8E3CF835F708C30608
                                SHA1:846B10531DFCA6510051FC43ABB8F9B5647A0433
                                SHA-256:DAF381C316A5988C9116AA65C5816CBC8A958211B4C0B7D989AD6C9645757902
                                SHA-512:5B376145BEFFCA1BFC6B0352C08819609A974B6170848699421208752A63F057869E0E4DDD23797B3A0C281C276D7FAE580CF41BB5465C632AEE58524B21E7BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{13695:(t,e,i)=>{i.d(e,{X:()=>n,w:()=>r});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},r=t=>"function"==typeof t&&s.has(t)},66921:(t,e,i)=>{i.d(e,{V:()=>n,eC:()=>s,r4:()=>r});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):958
                                Entropy (8bit):7.658357792937225
                                Encrypted:false
                                SSDEEP:
                                MD5:346E09471362F2907510A31812129CD2
                                SHA1:323B99430DD424604AE57A19A91F25376E209759
                                SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/favicons/favicon.png
                                Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23092)
                                Category:downloaded
                                Size (bytes):38618
                                Entropy (8bit):5.518392621030477
                                Encrypted:false
                                SSDEEP:
                                MD5:1CD73B10643849491FEFE8164FA39331
                                SHA1:E7CF032388F090FCA1DD7EA358D0F676C80619E4
                                SHA-256:0139CBDEA0E337703CDF203886FB91B53B282005BFA0806D7C773B760F4F6602
                                SHA-512:7742A325A895C1EFA95A470D7CB6A910E2E20E3184424E0883AE588DE9E451D903F3D382B06A44BA8BE32D587292CB8A54EBCF8F69097B0E24B7C4C54C1FE906
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-7742a325a895.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js","node_modules_primer_behaviors_dist_esm_scroll-into-view_js"],{13275:(e,t,a)=>{a.d(t,{z:()=>r});function r(e,t,{direction:a="vertical",startMargin:r=0,endMargin:n=0,behavior:i="smooth"}={}){let l="vertical"===a?"top":"left",o="vertical"===a?"bottom":"right",s="vertical"===a?"scrollTop":"scrollLeft",{[l]:d,[o]:c}=e.getBoundingClientRect(),{[l]:u,[o]:p}=t.getBoundingClientRect();if(d<u+r){let e=d-u+t[s];t.scrollTo({behavior:i,[l]:e-r})}else if(c>p-n){let e=c-p+t[s];t.scrollTo({behavior:i,[l]:e+n})}}},96721:(e,t,a)=>{a.d(t,{Z:()=>j});var r=a(58081);let n=(0,r.createContext)(null);var i=a(51526),l=a(31171),o=a(70697);function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e}).apply(this,arguments)}let d=r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11373)
                                Category:downloaded
                                Size (bytes):11487
                                Entropy (8bit):5.504187658055689
                                Encrypted:false
                                SSDEEP:
                                MD5:E89FFD8DBE88CA2C348062BE91E245FB
                                SHA1:EE847D2032638B9E7D1282BF2344F93A22D2D74E
                                SHA-256:53728392E5119BB2E1EE05D83554B7E6E9BB4E979C03647B26F4448819064121
                                SHA-512:F92C1226319D17DFC10A2115242B5AA7676BEC0BE7F2FC8532D8FAAE81196737763A5FDB81E27921A633A81C3B315D2D0C64D8993FA90C517F2A9ED725F95D0B
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-f92c1226319d.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_files-search_FileResultsList_tsx"],{47142:(e,r,t)=>{t.d(r,{CD:()=>o,DU:()=>n,Gs:()=>i,m7:()=>l});var a=-1/0,n=1/0;function s(e,r,t,n){for(var s=e.length,i=r.length,l=e.toLowerCase(),o=r.toLowerCase(),c=function(e){for(var r=e.length,t=Array(r),a="/",n=0;n<r;n++){var s,i=e[n];"/"===a?t[n]=.9:"-"===a||"_"===a||" "===a?t[n]=.8:"."===a?t[n]=.6:(s=a).toLowerCase()===s&&i.toUpperCase()===i?t[n]=.7:t[n]=0,a=i}return t}(r,c),u=0;u<s;u++){t[u]=Array(i),n[u]=Array(i);for(var d=a,f=u===s-1?-.005:-.01,h=0;h<i;h++)if(l[u]===o[h]){var m=a;u?h&&(m=Math.max(n[u-1][h-1]+c[h],t[u-1][h-1]+1)):m=-.005*h+c[h],t[u][h]=m,n[u][h]=d=Math.max(m,d+f)}else t[u][h]=a,n[u][h]=d+=f}}function i(e,r){var t=e.length,i=r.length;if(!t||!i)return a;if(t===i)return n;if(i>1024)return a;var l=Array(t),o=Array(t);return s(e,r,l,o),o[t-1][i-1]}function l(e,r){var t=e.length,n=r.length,i=Array(t);if(!t||!n)return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):39
                                Entropy (8bit):4.023369374019335
                                Encrypted:false
                                SSDEEP:
                                MD5:7BF6EA361FD96C7AC996967DF55AA000
                                SHA1:C06560F75D8744D4CA277BC019BCD365D8954A62
                                SHA-256:089F60A79B55886E977959F90BBED2575DCC591DAFFAA8DF55B3A5EE3E761140
                                SHA-512:ABA5888B35204CCA04080153C6D11C92933AC88CA16EDFBB327F5AADBAC770189520511A90A70CA9B288EB1C03ED4672A572AC08CCAE89FF87F9DF38BF2E43E1
                                Malicious:false
                                Reputation:unknown
                                Preview: <ul class="list-style-none">. </ul>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):847
                                Entropy (8bit):5.202573104247409
                                Encrypted:false
                                SSDEEP:
                                MD5:A85EFAEA906E5EC98247EC9AF98A81B7
                                SHA1:A30C59CD93070D03E85EF846C313A4164E922126
                                SHA-256:20F3FA3D96F1B7C42731CFF8DFF1C6F24F5A780AE1C1F8CE2DE138215B4E1101
                                SHA-512:215AB11607AB3F192DFFE87DADBBC480085AEFD226FCF2CB3358DB97930E9C839F71D1D46D5DB6811CAE8FCB86998AF3797BF585921C0287594836A69E2DE13C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/latest-commit/main/WannaCry.EXE
                                Preview:{"oid":"ce93a17909495db03be6015d6965a3598a4b6ea1","url":"/limiteci/WannaCry/commit/ce93a17909495db03be6015d6965a3598a4b6ea1","date":"2021-07-26T22:28:50.000Z","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" href=\"/limiteci/WannaCry/commit/ce93a17909495db03be6015d6965a3598a4b6ea1\">Add files via upload</a>","bodyMessageHtml":"","author":{"displayName":"Limiteci","login":"limiteci","path":"/limiteci","avatarUrl":"https://avatars.githubusercontent.com/u/70485500?s=40&v=4"},"authors":[{"login":"limiteci","displayName":"Limiteci","avatarUrl":"https://avatars.githubusercontent.com/u/70485500?v=4","path":"/limiteci"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8726)
                                Category:downloaded
                                Size (bytes):8868
                                Entropy (8bit):5.190208358051421
                                Encrypted:false
                                SSDEEP:
                                MD5:8376FFEFAA7C92FD7B754851C59028DB
                                SHA1:38E3E2C4C3FBAC1C0CCC03E32CC4EF25E6791754
                                SHA-256:4AADE562E08888650AC181D6670C9452EF194CB01A4EEA8EB796C50AB5AF642C
                                SHA-512:3F39339C9D983CB218A66B958EF9D28A6827A59FDF297F416275C55CFBE2EFCE6CDEAFF480EE8720B9E0A4A2E9680AC19AFF6EE952F90455BA6447BAA133D521
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-3f39339c9d98.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6"],{407:(e,t,n)=>{n.d(t,{Xm:()=>a,e6:()=>o,iO:()=>u});let i=null;function l(e){return e instanceof HTMLSelectElement||(s(e)?e.checked!==e.defaultChecked:e.value!==e.defaultValue)}function r(e){return e instanceof HTMLInputElement||e instanceof HTMLTextAreaElement||e instanceof HTMLSelectElement}function s(e){return e instanceof HTMLInputElement&&/checkbox|radio/.test(e.type)}function a(e,t){var n,s,a,o,u,c;let d;let p=null!==(n=null==t?void 0:t.scope)&&void 0!==n?n:document,f=null!==(s=null==t?void 0:t.selector)&&void 0!==s?s:".js-session-resumable",h=null!==(a=null==t?void 0:t.fields)&&void 0!==a?a:p.querySelectorAll(f),m=null!==(o=null==t?void 0:t.keyPrefix)&&void 0!==o?o:"session-resume:",v=null!==(u=null==t?void 0:t.storageFilter)&&void 0!==u?u:l;try{d=null!==(c=null==t?void 0:t.storage)&&void 0!==c?c:sessionS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (50548)
                                Category:downloaded
                                Size (bytes):73126
                                Entropy (8bit):5.382882029616672
                                Encrypted:false
                                SSDEEP:
                                MD5:D7D5759F0467D73AC3827A5FF3CAEFBA
                                SHA1:0EDC7F6E17E79A20AB70D9BEA3FEFE2C0D9A213B
                                SHA-256:B1E73BB5B03934E479006762040E5755B60940135089CBC75F5A77120A3AFF6D
                                SHA-512:1852366F7616DDE64DDAF60AA25A364FAC38282AFCC688A5A38E27521C59FBD4F92906E751A932192C5802C2109E0A953397931FABE13FF65948F55AB20AA136
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-app_assets_modules_github_visible_ts-app_components_search_qbsearch-input-element_ts-ui_packa-6009e2-1852366f7616.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_visible_ts-app_components_search_qbsearch-input-element_ts-ui_packa-6009e2","ui_packages_soft-navigate_soft-navigate_ts"],{174:(e,t,i)=>{function r(e){let t=function(e){let t=[...Object.values(e)].reduce((e,t)=>e+t.visitCount,0);return new Map(Object.keys(e).map(i=>[i,e[i].visitCount/t]))}(e),i=function(e){var t,i;let r=(t=[...Object.keys(e)],i=t=>e[t].lastVisitedAt,t.sort((e,t)=>i(e)-i(t))),n=r.length;return new Map(r.map((e,t)=>[e,(t+1)/n]))}(e);return function(e){return .6*(t.get(e)||0)+.4*(i.get(e)||0)}}i.d(t,{vt:()=>d,WF:()=>u,DV:()=>c,jW:()=>f,Nc:()=>s,$t:()=>r});let n=/^\/orgs\/([a-z0-9-]+)\/teams\/([\w-]+)/,o=[/^\/([^/]+)\/([^/]+)\/?$/,/^\/([^/]+)\/([^/]+)\/blob/,/^\/([^/]+)\/([^/]+)\/tree/,/^\/([^/]+)\/([^/]+)\/issues/,/^\/([^/]+)\/([^/]+)\/pulls?/,/^\/([^/]+)\/([^/]+)\/pulse/],a=[["organization",/^\/orgs\/([a-z0-9-]+)\/projects\/([0-9-]+)/],["repository",/^\/([^/]+)\/([^/]+)\/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):47849
                                Entropy (8bit):4.833227125994829
                                Encrypted:false
                                SSDEEP:
                                MD5:C7862DEDB9EC3BB3EB5449A70F3FEA38
                                SHA1:3E26E242DDD7D2E9BB901B4621A80933930A8FBD
                                SHA-256:FAA22F121245A1503CC8F5255065676977ECD93AE8FA10A6AB9907A03719B2EF
                                SHA-512:0F9C7CD68E7338B1A670AA86093D9F599DDA59E2C8BC2653252B27AF34E2E38FB04BE10157048219B949795F568444C9B7646CD633400C44FAD10558C5FDDD2E
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/light-0f9c7cd68e73.css
                                Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #636c76;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8889)
                                Category:downloaded
                                Size (bytes):18821
                                Entropy (8bit):5.27716095652398
                                Encrypted:false
                                SSDEEP:
                                MD5:ED9B358527F6B130442185C41FF1E8EE
                                SHA1:6EA87F953C355AD5AEA12203FF17A22AD7828BAD
                                SHA-256:8472507B1D16B809F918E51CD6FB42AAD0BF38C2F4910B57EE2FDEA6A0C530E1
                                SHA-512:D9CD558A344336F942B32753D3C5B822EED15AB141B3E2F70953B8A560F471080B9C364498B318DA62AB8560B8B1A7E8CC55913C97B6B83E16E6848A930E8DAB
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-d9cd558a3443.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js"],{48030:(e,t,o)=>{o.d(t,{N:()=>i});let n={"outside-top":["outside-bottom","outside-right","outside-left","outside-bottom"],"outside-bottom":["outside-top","outside-right","outside-left","outside-bottom"],"outside-left":["outside-right","outside-bottom","outside-top","outside-bottom"],"outside-right":["outside-left","outside-bottom","outside-top","outside-bottom"]},r={start:["end","center"],end:["start","center"],center:["end","start"]};function i(e,t,o={}){let i=function(e){if(function(e){var t;if("DIALOG"===e.tagName)return!0;try{if(e.matches(":popover-open")&&/native code/.test(null===(t=document.body.showPopover)||void 0===t?void 0:t.toString()))return!0}catch(e){}return!1}(e))return document.body;let t=e.parentNode;for(;null!==t;){if(t instanceof HTMLElement&&"static"!==getComputedStyle(t).position)return t;t=t.parentNode}return document.body}(e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (34094)
                                Category:downloaded
                                Size (bytes):214550
                                Entropy (8bit):5.30173071309665
                                Encrypted:false
                                SSDEEP:
                                MD5:8690F4D311B4FDB5DE099242826F1696
                                SHA1:F493E2FF0B7C2BFAB77B71280B9F41B6D1F2E3E3
                                SHA-256:2ECAE5E5C4231B637C21103BAC9632EA08DD2A3DF65D2C93B811F147B0F9DC04
                                SHA-512:3A96FCA5389A5AE25D50C2CC0D5C758D14A488E06C6603368EDBCEF1AC10FFEBA60B5D3209F52A4568EC7F59F4FBCF0ECA2334AADD44EE47816518C373FAB233
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/react-lib-3a96fca5389a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{60053:(e,t)=>{/**. * @license React. * scheduler.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */function n(e,t){var n=e.length;for(e.push(t);0<n;){var r=n-1>>>1,a=e[r];if(0<l(a,t))e[r]=t,e[n]=a,n=r;else break}}function r(e){return 0===e.length?null:e[0]}function a(e){if(0===e.length)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;for(var r=0,a=e.length,o=a>>>1;r<o;){var u=2*(r+1)-1,i=e[u],s=u+1,c=e[s];if(0>l(i,n))s<a&&0>l(c,i)?(e[r]=c,e[s]=n,r=s):(e[r]=i,e[u]=n,r=u);else if(s<a&&0>l(c,n))e[r]=c,e[s]=n,r=s;else break}}return t}function l(e,t){var n=e.sortIndex-t.sortIndex;return 0!==n?n:e.id-t.id}if("object"==typeof performance&&"function"==typeof performance.now){var o,u=performance;t.unstable_now=function(){return u.now()}}else{var i=Date,s=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.75
                                Encrypted:false
                                SSDEEP:
                                MD5:F7C9BD6DAA8ED02A0EDA7D9410EC38D2
                                SHA1:5FE1926330DF187416478B231521353D9053F35D
                                SHA-256:5FA699CF5E849ABBD04ED4D8A6985682D4FC74928704E942D1188B6010A3C4C7
                                SHA-512:8AAEFC331DB875CC3EAE92E992AE73F01227D4683FBC528A1687730D6190E809B13BB16D6EC9349C2F1820D126C094947A23A0528709141C3C9012E6C5EE647C
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4=?alt=proto
                                Preview:CgkKBw3UweD+GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25142)
                                Category:downloaded
                                Size (bytes):30259
                                Entropy (8bit):5.383829465480819
                                Encrypted:false
                                SSDEEP:
                                MD5:7CD8574E7684671E823FDF31CC7907B8
                                SHA1:EA5FF838169A8430F4CB6619803833D9692A90C6
                                SHA-256:EEBB6533F3FCA6484350F993C0804AA9C670375D02A75F35DCE30B4A2496992A
                                SHA-512:B1AE62F152FD9543C7BE235EA9699B8EE4968E61E1403CCEE43B729405DD2D8FDF98D15CBC4E0F6BFCF240D5F925E6E26A6A7226D7CD478E604E7DC50B294A65
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-6dc608-b1ae62f152fd.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-6dc608"],{90836:(e,t,r)=>{r.d(t,{Z:()=>y});var a=r(86010),n=r(58081),i=r(15388),o=r(42379),l=r(42483),c=r(15173),s=r(26012),d=r(11791),u=r(20917),m=r(7261),f=r(9996),p=r.n(f);let h=i.ZP.span.withConfig({displayName:"AvatarStack__AvatarStackWrapper",componentId:"sc-4pdg6v-0"})(["--avatar-border-width:1px;--avatar-two-margin:calc(var(--avatar-stack-size) * -0.55);--avatar-three-margin:calc(var(--avatar-stack-size) * -0.85);display:flex;position:relative;height:var(--avatar-stack-size);min-width:var(--avatar-stack-size);.pc-AvatarStackBody{display:flex;position:absolute;}.pc-AvatarItem{--avatar-size:var(--avatar-stack-size);flex-shrink:0;height:var(--avatar-stack-size);width:var(--avatar-stack-size);box-shadow:0 0 0 var(--avatar-border-width) ",";position:relative;overflow:hidden;&:first-child{margin-left:0;z-index:10;}&:n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8859)
                                Category:downloaded
                                Size (bytes):8959
                                Entropy (8bit):5.343345310337525
                                Encrypted:false
                                SSDEEP:
                                MD5:C8E40A8BF1932B06C46532C13EDE6FC0
                                SHA1:63700075B3C184C6A08BB7E38B579B4353F380C1
                                SHA-256:CEE23C3096AD04AA3E1963FF24E8513E764AFD3C42409640BD2AE2606E24445C
                                SHA-512:C4DA75162AA49B5AFA5CF18523549F654656FA3B4DA1CA1E98452DBB2758A0BE9BA5CB60AFE663E266A785DC605E479EDF69B4845E030DC77E44C9591A375164
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-c4da75162aa4.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_repositories_get-repo-element_ts"],{76250:(e,t,o)=>{o.d(t,{$S:()=>r,Fk:()=>a,sz:()=>i});var n=o(43786);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.b)(r,!0)}function a(e){let t=e.getAttribute("data-hydro-view")||"",o=e.getAttribute("data-hydro-view-hmac")||"",n=e.getAttribute("data-hydro-client-context")||"";r(t,o,n)}function i(e){let t=e.getAttribute("data-hydro-click-payload")||"",o=e.getAttribute("data-hydro-click-hmac")||"",n=e.getAttribute("data-hydro-client-context")||"";r(t,o,n)}},60435:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12531)
                                Category:downloaded
                                Size (bytes):13307
                                Entropy (8bit):5.406442599807217
                                Encrypted:false
                                SSDEEP:
                                MD5:5EDC15260FA0A4CF3CF7248B3DF40748
                                SHA1:7DFCACE4D248DE95846758FAB565DA9C51C0BD49
                                SHA-256:6BE1BE777CC03BF9D2CA700937A8B6B173CCA39951DF2627773A38F443C5CFFE
                                SHA-512:B9FD6C57ED9B65B99DF5FB30C5DC2ADA22FC1DC0829898623DC3B65FAE0EB1631382FE4D42077FCEC0C516B08CA8E8F8F31AC2E0D789F5F94B9CC3E3B2CDD791
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/environment-b9fd6c57ed9b.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{15947:(e,t,n)=>{var r=n(65809),o=n(71207);o.iG?.addEventListener("error",e=>{e.error&&r.eK(e.error)}),o.iG?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){r.eK(e)}}),o.iG?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),n(30523),n(13604);var i=n(47940),a=n(50655);let c="default";i.ZO.createPolicy(c,{createHTML:e=>a.O.apply({policy:()=>e,policyName:c,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.O.apply({policy:()=>e,policyName:c,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.O.apply({policy:()=>e,policyName:c,fallback:e,sanitize:!1,fallbackOnError:!0})});var l=n(18515);(0,n(21630).nn)(),"undefined"!=typeof document&&(()=>{if((0,l.c)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(this,[t])}catch(e){if(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):119270
                                Entropy (8bit):5.023181432832133
                                Encrypted:false
                                SSDEEP:
                                MD5:4D5A5ED970D6A132B597BEA53B3B0383
                                SHA1:87DC432C236D6A9E8A16808FEE5F35157CF73D74
                                SHA-256:0505C58EAB446EBA35DFB2C2864754F225E80BFF1FECA3B9262E383CBB10B08B
                                SHA-512:909D3A6D1216D604DCD72BAE3D2789AA89015524B56F1CBF2BA2648A62FCD91EA75D60E23B073A708245D86E96A4771E92C647FBF73C149349123530ABEE4842
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/github-909d3a6d1216.css
                                Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:24px;margin:8px 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:4px;margin-left:-24px;color:var(--fgColor-muted, var(--color-fg-muted))}.hanging-icon-list .octicon-check{color:var(--fgColor-success, var(--color-success-fg))}.hanging-icon-list .octicon-x{color:var(--fgColor-danger, var(--color-danger-fg))}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:8px}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:4px}.integrations-install-target .octicon-lock{color:var(--fgColor-attention, var(--color-attention-fg))}.integrations-install-target
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14633)
                                Category:downloaded
                                Size (bytes):14775
                                Entropy (8bit):5.28354933752121
                                Encrypted:false
                                SSDEEP:
                                MD5:AFCC38DA8903384389A14D682F1DA2EF
                                SHA1:16E76A64DBE820149D9B6938B85FDDC1C185CBFE
                                SHA-256:5481FEFB09E3A7616A5EBE0242FE42BBA0294908FFA4929E9B1D2D09867A8E24
                                SHA-512:732D80415EDC91D5B8B77F81C945FB9F3105734DDCFB3DEC4B7A266DF3393FFE435064BB631153BF4CFDAC597AE274A817A0A632BB456090EF325C0708800588
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e-732d80415edc.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e"],{45677:(e,t,n)=>{n.d(t,{P:()=>S});var r=n(58081),l=n(77047),o=n(2708),a=n(66044),i=n(81322),s=n(78160);let d=(e,t,n)=>{let[l,o]=r.useState(void 0);r.useEffect(function(){let e=n.current,t=e=>{0!==e.detail&&o("mouse-click")},r=e=>{["Space","Enter","ArrowDown","ArrowUp"].includes(e.code)&&o(e.code)};return null==e||e.addEventListener("click",t),null==e||e.addEventListener("keydown",r),()=>{null==e||e.removeEventListener("click",t),null==e||e.removeEventListener("keydown",r)}},[n]),r.useEffect(function(){if(!e||!t.current)return;let r=(0,s.hT)(t.current);if("mouse-click"===l){if(n.current)n.current.focus();else throw Error("For focus management, please attach anchorRef")}else if(l&&["ArrowDown","Space","Enter"].includes(l)){let e=r.next().value;setTimeout(()=>null==e?void 0:e.focus())}else if("ArrowUp"===l){let e=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14790)
                                Category:downloaded
                                Size (bytes):14932
                                Entropy (8bit):5.1974936600168995
                                Encrypted:false
                                SSDEEP:
                                MD5:8622B089ECFEB6BA7ED77E653E0ACF5D
                                SHA1:116900AE28DA84E84DBB2EE59A305BBEEAD7322E
                                SHA-256:04922F0609471D2E7A780B2C05E31B5EF471061268EC45EAF9B774AFC7016C02
                                SHA-512:674F4853D4FE0811B91AFCFD34009B079EB51C84630804F91BEAEE84CFE5EADB6C881F98C2E6EE6F43EE20449B9A98979F8C9D3450AF6A461EAEDC641E3E1D4C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-674f4853d4fe.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-a58b06"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>u,rK:()=>l,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;let n=new Promise(function(n,r){e=n,t=r});return[n,e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):47836
                                Entropy (8bit):4.867164461011071
                                Encrypted:false
                                SSDEEP:
                                MD5:8C928B5B6A6E640F13FD6668DABA5037
                                SHA1:BB0A2F38A81FA3F423788E98BB91D69C27D201C3
                                SHA-256:99F2848847A092FCEE9C95DAB8B1AAF701AE0B31723BB0C8CA5C92E79E959850
                                SHA-512:13E7CED9CFD11147F5C4192D165A862A6CD3C54B040D07567CA0008E96D207C7897D6E336518115AC7FB07F9E9CE8D8A191CF80BEA70965052FA0474AA1405C8
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/dark-13e7ced9cfd1.css
                                Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #e6edf3;. --diffBlob-addition-fgColor-num: #e6edf3;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #e6edf3;. --diffBlob-deletion-fgColor-num: #e6edf3;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #848d97;. --codeMirror-fgColor: #e6edf3;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16823)
                                Category:downloaded
                                Size (bytes):16965
                                Entropy (8bit):5.30728141466978
                                Encrypted:false
                                SSDEEP:
                                MD5:61528C07C2C79EBB755DC6A5EF83BE46
                                SHA1:BE57EC6CE8CB604D44ACFD739CA69DE21B90489A
                                SHA-256:04CBEC24566510503ACE3EDFDD16FCE4D4BC9243413878D1565784DFCDDEA54C
                                SHA-512:6F0349CFD4D65D96BF8E2AD8CF0A6F2E803EE1526DE20B1E5BE67611F759303D6037E9BA818561FEBE7F3F4FD1C19127D043F37C58EE02E6FA51154566E0CBAB
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_blob-anchor_ts-app_-55c012-6f0349cfd4d6.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_blob-anchor_ts-app_-55c012"],{46263:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let l,s=n,a=0,o=!1;function c(...h){if(o)return;let u=Date.now()-a;a=Date.now(),n&&i&&u>=t&&(s=!0),s?(s=!1,e.apply(this,h),r&&c.cancel()):(i&&u<t||!i)&&(clearTimeout(l),l=setTimeout(()=>{a=Date.now(),e.apply(this,h),r&&c.cancel()},i?t-u:t))}return c.cancel=()=>{clearTimeout(l),o=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:l=!1}={}){return i(e,t,{start:n,middle:r,once:l})}n.d(t,{D:()=>r,P:()=>i})},95475:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return h(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=h(e);return null!=t.column&&null!=n.co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11591)
                                Category:downloaded
                                Size (bytes):11696
                                Entropy (8bit):5.091716162093441
                                Encrypted:false
                                SSDEEP:
                                MD5:DA04614AE380B68C111984F401413FC7
                                SHA1:7CA0DC023CA0B1654D7C8630B8A05534E156D03D
                                SHA-256:85FA448F4D60BE73DE2F42A83937523B7B751A4523B809FE9E3EDB404E00B835
                                SHA-512:8A621DF59E80E8851A8CF3DB03462095E8BBA43A860B1018DC66780448E82D19871BE99AAB995FA57025DB8B7F8E975EB0595FE2C59CA23D984B4D21D5031AAA
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{33491:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28455)
                                Category:downloaded
                                Size (bytes):28511
                                Entropy (8bit):4.90686388904241
                                Encrypted:false
                                SSDEEP:
                                MD5:FFA5BF408E1EF714EB0AE0706912050F
                                SHA1:32B43CEB1DC5435A62096784EB75BFAB75CFDF27
                                SHA-256:631690B4F165E4725301CD06D915E6B9EA4CB44606E44C4FB4AD31877063AEEA
                                SHA-512:33A7C32C5A6C0F921F24F658A5D8E23511F3E643530BE773F0E6DC1B3D400C45170E4052306F25B5790D43F4368EEB55583F0E113193042F734A61C6A51EE3DE
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/repository-33a7c32c5a6c.css
                                Preview:.MatrixComponent-pending{padding:12px;transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:12px;transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;content:""}table.capped-list{wid
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25117)
                                Category:downloaded
                                Size (bytes):46083
                                Entropy (8bit):5.357595870690746
                                Encrypted:false
                                SSDEEP:
                                MD5:25B12A43005571483EE96BBCFDCF9F2C
                                SHA1:4BAD8A33F7AEF5191763AE8E3B1471D9D076B6AA
                                SHA-256:2CA8553240A813710ECB93BF6509D6A809BDFAF8DEF18B69B45FC090D82C1413
                                SHA-512:C5C4F2955FC643525FF735678FF6585742EFC4679CC8977891F5E74DEF28AA8E2E15C6E8ED3CF83B02F4EC67B0BCD6049C09C6974524F688EE9611D13A961FCB
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-028b5a-c5c4f2955fc6.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-028b5a","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df","vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-155bd0","vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-26b3ec","vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-7a788b","vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-0b35ff0","vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-0b35ff1","vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-f7db73"],{45677:(e,t,r)=>{r.d(t,{P:()=>C});var n=r(58081),a=r(77047),o=r(2708),i=r(66044),l=r(81322),s=r(781
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7976)
                                Category:downloaded
                                Size (bytes):16597
                                Entropy (8bit):5.377924081287465
                                Encrypted:false
                                SSDEEP:
                                MD5:4D382E7FBCF9F639FFAE8ECD1D3CA537
                                SHA1:0E47AC58DF0DBF8D247C7623DCEE18BC4423007E
                                SHA-256:80E951D1F8D489894420CADCBF9D8227466B6DB5423A596283F2BC6545C8980D
                                SHA-512:057EE3DFB92C168DA486E4730C1EEE74817DB53841C6A0134AC0194CC6FE6A888E76CBAB78F5E0BC3479B806F0311E60590A311A4EDCA089F98CF3068CC61EAC
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-057ee3dfb92c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258","ui_packages_soft-navigate_soft-navigate_ts"],{58353:(e,t,r)=>{r.d(t,{H:()=>o,v:()=>a});var n=r(59753);function a(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let t=e.detail,{error:r,text:n}=t;e.currentTarget===e.target&&"abort"!==r&&"canceled"!==r&&(/<html/.test(n)?(a(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||a()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},58673:(e,t,r)=>{r.d(t,{I:()=>l,x:()=>s});var n=r(36162),a=r(36071),o=r(59753),i=r(56541);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.clas
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                Category:dropped
                                Size (bytes):147231
                                Entropy (8bit):5.298215807497476
                                Encrypted:false
                                SSDEEP:
                                MD5:61C9622DB1768AC905560AD77FAE0155
                                SHA1:53B14699760C090C8230904DB3BBA60DACDB7ECD
                                SHA-256:15F5352392EF6A364494B031064FAEA88CE31ED358003F35D5918E2AE8D75ABB
                                SHA-512:3ACDDB5B7DA246A043B2E3BD03AFDF8DDABFDE2A45D657E60921CB0B40EC9C87E7B37896EF98C035A604752F8464E7895CBC1B868E322F2A703726B63806FEA5
                                Malicious:false
                                Reputation:unknown
                                Preview:......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. ... <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0f9c7cd68e73.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-13e7ced9cfd1.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (29071)
                                Category:downloaded
                                Size (bytes):95276
                                Entropy (8bit):5.306678398741816
                                Encrypted:false
                                SSDEEP:
                                MD5:CB396BCBB5420A4A5A8B2ED81247FA05
                                SHA1:E002F29E59B02E253A6B148D7E8745B87F706C60
                                SHA-256:3D8B79CAAA8CB29B4F45CF3B5067A42201AA8C98C828F4A3BDF083F854855FBE
                                SHA-512:28F0EE9FECE01A8359A9F506F1BA94DB8A58EE2886E0F9A2BAFBB8F22A8BC0848978B79D4012F336AECEC7FE12719F33D8F93775D1F56C762256FB0A0AB1D022
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-28f0ee9fece0.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9"],{57260:(t,e,i)=>{i.d(e,{P:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):1499
                                Entropy (8bit):5.391123790919856
                                Encrypted:false
                                SSDEEP:
                                MD5:0C076E1D752563E0BC60DCDBD77F1391
                                SHA1:66D5A055168577CCC54B5418894A2E8215DB32F9
                                SHA-256:BC391BFEDFCF1AB5D1F1A0340BC001E61F5E228B11440E3F958CB7FE0FCE0EF4
                                SHA-512:B8A710CF5E2B69084D7D27EC8FCBD6E6A15FA7A12C66018117690833372770810349B2AE51F5862022ECCAF1EE7146F417391D3A43C62DCE46D8E0CC67BF2290
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/tree-commit-info/main
                                Preview:{".github":{"oid":"065bc45a471f9657095099c9288627674458e35c","url":"/limiteci/WannaCry/commit/065bc45a471f9657095099c9288627674458e35c","date":"2021-07-26T16:34:51.000-06:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Create FUNDING.yml\" class=\"Link--secondary\" href=\"/limiteci/WannaCry/commit/065bc45a471f9657095099c9288627674458e35c\">Create FUNDING.yml</a>"},"LICENSE":{"oid":"4932b231cce4d47d2b4e5242ea644f912337e0d3","url":"/limiteci/WannaCry/commit/4932b231cce4d47d2b4e5242ea644f912337e0d3","date":"2021-07-26T16:25:26.000-06:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Initial commit\" class=\"Link--secondary\" href=\"/limiteci/WannaCry/commit/4932b231cce4d47d2b4e5242ea644f912337e0d3\">Initial commit</a>"},"README.md":{"oid":"244a4afbb194363686b0d103d9b77b18256befb0","url":"/limiteci/WannaCry/commit/244a4afbb194363686b0d103d9b77b18256befb0","date":"2021-07-26T22:16:18.000-06:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Update README.md\" class=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                Category:downloaded
                                Size (bytes):72107
                                Entropy (8bit):5.449727235928943
                                Encrypted:false
                                SSDEEP:
                                MD5:E3780BC35F7D5290526985D4A8CA33C7
                                SHA1:97F366A6B14B622A2C4773E4D10232543F40646D
                                SHA-256:8350DBD2CB1A21B9E9628AB692D3344A3CAD6DC5FE14E166DBFA0E7E22069F0D
                                SHA-512:2ACE46DBA7E0A85E1AE9AEF6A6296A11E0178229FBBB382287FC69B5A1BC408763ACE9E7BF073E5F4A18F4E72150D2B41469C1C0EEABFFB2363A438D56D11F4A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-2ace46dba7e0.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc"],{55822:(e,t,r)=>{r.d(t,{f:()=>i});var o=r(58081);function i(e){let t=(0,o.useRef)([]);for(let r of t.current)if(e===r||function e(t,r){if(t===r)return!0;if("object"!=typeof t||typeof t!=typeof r||!t||!r)return!1;if(Array.isArray(t)){if(!Array.isArray(r)||t.length!==r.length)return!1;for(let o=0;o<t.length;o++)if(!e(t[o],r[o]))return!1;return!0}let o=Object.keys(t),i=Object.keys(r);if(o.length!==i.length)return!1;for(let i of o)if(!e(t[i],r[i]))return!1;return!0}(r,e))return r;return t.current.unshift(e),t.current.length>5&&t.current.pop(),e}},29881:(e,t,r)=>{r.d(t,{bx:()=>s,ln:()=>l,tW:()=>c});var o=r(15631),i=r(20679);let n={cursorNavigationHopWordLeft:{hotkey:"Alt+ArrowLeft,Ctrl+ArrowLeft",useWhileBlobFocused:!0,noModifierHotkey:["ArrowLeft"],modifierRequired:!0},cursorNavigationHopWordRight:{hotkey:"Alt+Arro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):1464
                                Entropy (8bit):4.979359336813171
                                Encrypted:false
                                SSDEEP:
                                MD5:D9106D99604E4FE3A89E6BE173B0CE90
                                SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                                SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                                SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/manifest.json
                                Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16711)
                                Category:downloaded
                                Size (bytes):16854
                                Entropy (8bit):5.28212779734013
                                Encrypted:false
                                SSDEEP:
                                MD5:2E5A824E31AC889BC81A09105EFA0CA7
                                SHA1:A08A1C116877DB221D325670FCB557E44D50DC7B
                                SHA-256:0FF465162AF06A7EEADCD39549DC011D5605E596692522C70CAB13EC2583C0DA
                                SHA-512:09F82B2AF6351BE2C30A8B88DA06E592C3E8304F36BB64ED9CDA743607F0351BE4C6C57B46068559D613E2A7595E3988190D7FB951A109138D863A9FEC70B388
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a1","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a2","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a3"],{28382:(e,t,n)=>{n.d(t,{Q:()=>i});var r="<unknown>";function i(e){return e.split("\n").reduce(function(e,t){var n,i,d,h=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),i=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return i&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||r,arguments:n?[t[2]]:[],lineNumber:t[3]?+t[3]:null,column:t[4]?+t[4]:null}}(t)||((n=a.exec(t))?{file:n[2],methodName:n[1]||r,arguments:[],lineNumber:+n[3],column:n[4]?+n[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12430)
                                Category:downloaded
                                Size (bytes):13029
                                Entropy (8bit):5.389465578353853
                                Encrypted:false
                                SSDEEP:
                                MD5:EE9E8F7D7BB5C2FD79B61C814BB6BF7B
                                SHA1:CFDD066CDCA45A52519D1D597A2EFD5E62BB5358
                                SHA-256:D77C5A80AE86F43DB836123BC4A420327006FBAA65EBC8B7891999542D472852
                                SHA-512:8ED7F869463A2804F2030365F6C7648D13C6ECC24DE9A33E1AEDA119777371A80CF2AC262D67EEAE94D64F21279059AAC1381B85443EF015FE1F488152E60DBE
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-8ed7f869463a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316"],{9238:(e,t,n)=>{n.d(t,{ZG:()=>c,q6:()=>u,w4:()=>l});var r=n(8439);let o=!1,i=new r.Z;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)for(let e of i.matches(t))e.data.call(null,t)}function c(e,t){o||(o=!0,document.addEventListener("focus",a,!0)),i.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function l(e,t,n){function r(t){let o=t.currentTarget;o&&(o.removeEventListener(e,n),o.removeEventListener("blur",r))}c(t,function(t){t.addEventListener(e,n),t.addEventListener("blur",r)})}function u(e,t){function n(e){let{currentTarget:r}=e;r&&(r.removeEventListener("input",t),r.removeEventListener("blur",n))}c(e,function(e){e.addEventListener("input",t),e.addEventListener("blur",n)})}},40578:(e,t,n)=>{let r;fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (615)
                                Category:downloaded
                                Size (bytes):3479
                                Entropy (8bit):5.137324725465429
                                Encrypted:false
                                SSDEEP:
                                MD5:6462325763F64DF0CED7C3DBCD26D5F8
                                SHA1:29594F01FDDEEF4DD7F3A4F09E7EF1075A22E9B9
                                SHA-256:917AE2AF84790C342D655BD2CDF34780B36E49C96E835713BAB2D0CFA60CC4DC
                                SHA-512:6D223479C5BFBEA4E682B8EA634B062F624D6EF55048A6A429C9BFEB197A8B1552283E42C8A7572F681140B1AAF219436A91FE6863AED3671E8FD31FD6017F35
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/sponsor_button
                                Preview: <show-dialog-on-load data-url-param="sponsor" data-view-component="true">. <button id="dialog-show-funding-links-modal-limiteci-WannaCry" aria-label="Sponsor limiteci/WannaCry" data-show-dialog-id="funding-links-modal-limiteci-WannaCry" type="button" data-view-component="true" class="Button--secondary Button--small Button"> <span class="Button-content">. <span class="Button-label"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-heart icon-sponsor mr-1 color-fg-sponsors">. <path d="m8 14.25.345.666a.75.75 0 0 1-.69 0l-.008-.004-.018-.01a7.152 7.152 0 0 1-.31-.17 22.055 22.055 0 0 1-3.434-2.414C2.045 10.731 0 8.35 0 5.5 0 2.836 2.086 1 4.25 1 5.797 1 7.153 1.802 8 3.02 8.847 1.802 10.203 1 11.75 1 13.914 1 16 2.836 16 5.5c0 2.85-2.045 5.231-3.885 6.818a22.066 22.066 0 0 1-3.744 2.584l-.018.01-.006.003h-.002ZM4.25 2.5c-1.336 0-2.75 1.164-2.75 3 0 2.15 1.58 4.144 3.365 5.682A20.58 20.58 0 0 0 8 13.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12427)
                                Category:downloaded
                                Size (bytes):18726
                                Entropy (8bit):5.366139995663754
                                Encrypted:false
                                SSDEEP:
                                MD5:8B434DC6B2B6E87BB7A4A3531ACF056E
                                SHA1:DFE4671DC2BFCB8B5FF1B0DD4DFD3049D75AA2FF
                                SHA-256:47BE84DAA1F4B93A035FC0B0C0760D80A5B2D5FD3B39E9532BD5332A7B14870D
                                SHA-512:CE8B18080D9C053297CEB844B6AA29B07CF38F4B9233E06DE7A533D7A70D5E9A99C1DB4561F6512C4A53633668F9429FB4F58894F53B581276BE8BFBA9D0824B
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-ce8b18080d9c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_custom-scopes-element_ts"],{26150:(e,t,n)=>{n.r(t),n.d(t,{CustomScopesElement:()=>b});var o,r,a,i,s,c,l,u,d=n(76006),m=n(55399);function h(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function p(e,t,n){if(!t.has(e))throw TypeError("attempted to "+n+" private field on non-instance");return t.get(e)}function f(e,t){var n=p(e,t,"get");return n.get?n.get.call(e):n.value}function y(e,t,n){h(e,t),t.set(e,n)}function g(e,t,n){var o=p(e,t,"set");return!function(e,t,n){if(t.set)t.set.call(e,n);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=n}}(e,o,n),n}function S(e,t,n){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return n}function v(e,t){h(e,t),t.add(e)}function w(e,t,n,o){var r,a=arguments.length,i=a<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,n):o;if("object"==type
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10000)
                                Category:downloaded
                                Size (bytes):10094
                                Entropy (8bit):5.142610865031313
                                Encrypted:false
                                SSDEEP:
                                MD5:181DC004A0B7A9CECBA577F68E31B4CC
                                SHA1:935540B590345EF82F768C8A5B164A42FD216078
                                SHA-256:F0AFD69750C377A3F135D3734998C50D5639EED7573A40342D278A16DFFE904E
                                SHA-512:1390D8D5A0DC833A3128A47BA87F343DC9BAA0380F0A3F1C08F1811B6D137407A2EDF49FA81255D32FD23CE5FF4764EEB3256EE093D74C79BA24DE90F2314CC1
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{48683:(t,e,n)=>{n.d(e,{O4:()=>f,jo:()=>d,Qp:()=>u});var i=n(73061),o=n(59753);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(96776);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString())}function u(t,e){let n=t.getAttribute("data-details-container")||".js-details-container",i=t.closest(n),o=e?.force??!i.classList.contains("open"),u=e?.withGroup??!1;!function(t,e){if(!l){e();return}let n=Array.from(t.querySelectorAll(".js-transitionable"));for(let e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12458)
                                Category:downloaded
                                Size (bytes):13200
                                Entropy (8bit):5.2479418298470515
                                Encrypted:false
                                SSDEEP:
                                MD5:19B2B034747DDB605AD730DE42EA1F65
                                SHA1:B798243ED003A79FE715BC00657C503F5355DD7C
                                SHA-256:0862D8C50B0C50F83F8DEC85E4985536CEC52E5AE2B378E8932F501033ED2A3C
                                SHA-512:FFA038D7F274934798D79E8E13210048E6261B7CEB4FB76D5B32F603F565AFC81028935BC9C9D6D9FC770A130060FDF4478DE6A6BC9CB8C6228F33017AB1669A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-ffa038d7f274.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_Button_js"],{88216:(o,t,e)=>{e.d(t,{Z:()=>i,r:()=>d});var n=e(58081),a=e(21413),r=e(7261);function l(){return(l=Object.assign?Object.assign.bind():function(o){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(o[n]=e[n])}return o}).apply(this,arguments)}let d=(0,n.forwardRef)(({children:o,sx:t=r.P,...e},d)=>{let{block:c,size:s,leadingVisual:u,trailingVisual:b,trailingAction:g}=e,p=t,v={};if(null!==t&&Object.keys(t).length>0){p=i({block:c,size:s,leadingVisual:u,trailingVisual:b,trailingAction:g},t);let{color:o}=t;o&&(v["--button-color"]=o)}return n.createElement(a.X,l({ref:d,as:"button",sx:p,style:v,type:"button"},e),o)});function i(o,t){let e=o.size&&"medium"!==o.size?`[data-size="${o.size}"]`:"",n=o.block?'[data-block="block"]':"",a=o.leadingVisual||o.trailingVisual||o.trailingAction?"":"[data-no-visu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11815)
                                Category:downloaded
                                Size (bytes):11957
                                Entropy (8bit):5.077049707006701
                                Encrypted:false
                                SSDEEP:
                                MD5:879A0B7C135371C87F4C1D780406C467
                                SHA1:06F405909E748656B1569599C49AF51F0B393CF6
                                SHA-256:8A5B8C51BAD52384BA9DC74BA3C4C6759C4D2B8D49A077FDBFDE0AF8BCA3E4D7
                                SHA-512:103883687A95D1C1BA912EE5877618D71AD4CDFC1CCCDD158E8951200C2C9DF42BE14A7EF2575D93532D4008D276E0153EC7DEF95553A55A2B0AB8793C0EA1D9
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-103883687a95.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{21144:(e,t,s)=>{s.d(t,{z:()=>y});var n=s(59753),i=s(85259),o=s(12040),r=s(34532),l=s(83833),a=s(97390),m=s(36071),c=s(65935),u=s(55555);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.f)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.T)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1078)
                                Category:downloaded
                                Size (bytes):1179
                                Entropy (8bit):5.249394863813047
                                Encrypted:false
                                SSDEEP:
                                MD5:4D8C47BB894FCF1E22E85A14F0F00B45
                                SHA1:D199851202BA40586FFE3908A135A4D986A9B36D
                                SHA-256:06091031A790661040B0EF5680010D7154D1637ED38395311E0C29782564234E
                                SHA-512:7C5E7B04EDD6062FD58DCE59B19F18BC717B85AF8F7D0D9D7426A5554CDB4CA199674382DC50DBE2F5E061B0069DCD857578C9D3946F009E10E4679B73C3DC17
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{41017:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>c});var s=i(76006);function r(e,t,i,s){var r,c=arguments.length,h=c<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var l=e.length-1;l>=0;l--)(r=e[l])&&(h=(c<3?r(h):c>3?r(t,i,h):r(t,i))||h);return c>3&&h&&Object.defineProperty(t,i,h),h}let c=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){return"true"===this.switch.getAttribu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):275456
                                Entropy (8bit):5.445659812302767
                                Encrypted:false
                                SSDEEP:
                                MD5:0CC7B9447FA2AF3700D13259559854E8
                                SHA1:52DA2FE5320C669894FEBCCE9A9E2B66008A2FCB
                                SHA-256:A5391070665320839B70218360D02926097C05104A373ED30A07B9E3D530B551
                                SHA-512:C1D9359A28892E5DE6744B87A47F5EAFF7EE0D8E2F1B6E460E3898E68DF7993E625039B71806910DE5105E2E35020D9B9C7B8F8B297103128F1B2C9133761D00
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/react-code-view-c1d9359a2889.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-code-view"],{98641:(e,t,n)=>{n.d(t,{Z:()=>m});var r=n(86010),i=n(58081),o=n(15388),l=n(42483),a=n(42379),s=n(15173);let c=o.ZP.li.withConfig({displayName:"Breadcrumbs__Wrapper",componentId:"sc-9m4wsf-0"})(["display:inline-block;white-space:nowrap;list-style:none;&::after{font-size:",";content:'';display:inline-block;height:0.8em;margin:0 0.5em;border-right:0.1em solid;border-color:",";transform:rotate(15deg) translateY(0.0625em);}&:first-child{margin-left:0;}&:last-child{&::after{content:none;}}"],(0,a.U2)("fontSizes.1"),(0,a.U2)("colors.fg.muted")),d=o.ZP.nav.withConfig({displayName:"Breadcrumbs__BreadcrumbsBase",componentId:"sc-9m4wsf-1"})(["display:flex;justify-content:space-between;",";"],s.Z);function u({className:e,children:t,sx:n}){let r=i.Children.map(t,e=>i.createElement(c,null,e));return i.createElement(d,{className:e,"aria-label":"Breadcrumbs",sx:n},i.createElement(l.Z,{as:"ol",my:0,pl:0},r))}u.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13101)
                                Category:downloaded
                                Size (bytes):13243
                                Entropy (8bit):5.2934188820491785
                                Encrypted:false
                                SSDEEP:
                                MD5:80997CFB8FF3D77AD4E2F8EAE0947B63
                                SHA1:D89F2C18863184D51D0695F4CD3B759DCDFC518A
                                SHA-256:B03C74808A5B69F8820FA456A72D6162B9275841E9D4546E24650869BBBD2DE2
                                SHA-512:D831C241F313220219CC30FDAADF45B5F481CE7D4AC84D25EA3601405EA089D6AE878A3D83103779C8CE6AA96C647A417505A323674EA032F1C4B6774DA1B0D8
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-d831c241f313.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91"],{96776:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var s=t.top,l=t.left,a=n.getBoundingClientRect(),o=a.top,d=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function s(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31318)
                                Category:downloaded
                                Size (bytes):31368
                                Entropy (8bit):4.931191664061969
                                Encrypted:false
                                SSDEEP:
                                MD5:C0FAFBC2D7ABF725767E5390E5397D28
                                SHA1:DBB299571DE744831F0668446FD2E7823D34DF84
                                SHA-256:4E7AD9638C9B5162EB8CBB06EB18186BFB1A48BF2822511AE3803BDD70BBEE62
                                SHA-512:8654C00E799BC78D19897A0BC20C1FA07A881F2BA405DA41F3F312F606BC6DA9D0EC6FA917048C2CE4DF9384A0AD920AA90BEF65F39D0E6F4094B73A3714B948
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/code-8654c00e799b.css
                                Preview:.BorderGrid{display:table;width:100%;margin-top:-16px;margin-bottom:-16px;table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:16px;padding-bottom:16px}.BorderGrid--spacious{margin-top:-24px;margin-bottom:-24px}.BorderGrid--spacious .BorderGrid-cell{padding-top:24px;padding-bottom:24px}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:1px solid var(--borderColor-muted, var(--color-border-muted))}.blame-commit{-webkit-user-select:none;user-select:none}.blame-commit[data-heat="1"]{border-right:2px solid #f66a0a}.blame-commit[data-heat="2"]{border-right:2px solid rgba(246,106,10,.9)}.blame-commit[data-heat="3"]{border-right:2px solid rgba(246,106,10,.8)}.blame-commit[data-heat="4"]{border-right:2px solid rgba(246,106,10,.7)}.blame-commit[data-heat="5"]{border-right:2px solid rgba(246,106,10,.6)}.blame-commit[data-heat="6"]{border-right:2px solid rgba(246,106,10,.5)}.blame-commit[data-heat="7"]{border-right:2px
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12858)
                                Category:downloaded
                                Size (bytes):12920
                                Entropy (8bit):5.199155183187265
                                Encrypted:false
                                SSDEEP:
                                MD5:261150EE37EEDC1C587EA9A21A7E1B6A
                                SHA1:F2112E464B8A356E675AD36E2C20F58E12E140E2
                                SHA-256:020FA19A1945B66E3F2BB224B98568B884996FE404BD5DCB9E91D20BBE6CEAEB
                                SHA-512:6D6DB5144CC3EA031F04632FE9EEEA3FF3DD4D91740526DE02E57D2CAE60AA5AFE5B8DF0DE2D92C46ECA064C5AE20ABE3D7E9778D36E94990F74E432F6ECEC70
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/notifications-global-6d6db5144cc3.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{58353:(e,t,o)=>{o.d(t,{H:()=>l,v:()=>s});var i=o(59753);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let t=e.detail,{error:o,text:i}=t;e.currentTarget===e.target&&"abort"!==o&&"canceled"!==o&&(/<html/.test(i)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},70152:(e,t,o)=>{var i,s=o(76006),l=o(58353),n=o(80702);function a(e,t,o,i){var s,l=arguments.length,n=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,o,i);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(l<3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19974)
                                Category:downloaded
                                Size (bytes):20314
                                Entropy (8bit):5.354912650049234
                                Encrypted:false
                                SSDEEP:
                                MD5:969FCCFBF7AD1BA34068B875DAAB0258
                                SHA1:25783EB99741D82F9E5DFCE6638ECBCFF86C69B8
                                SHA-256:C76B9B73B10E3A044649BDC1125732D7C98C485806E4FD3E7B196CB3F66ED11F
                                SHA-512:1B1F53D95EF9C4410A58B7453E768022D2F9F682575C0052F3701AA1310DA07B8A65CC897125850A6D02EC722F4A996BE7358A3BDB58B6E4A5BEB86AA29AFC9B
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-1b1f53d95ef9.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_register-app_ts"],{80810:(t,e,r)=>{r.d(e,{N:()=>a,x:()=>o});var n=r(71207);function a(t,e){o((t.getAttribute("aria-label")||t.innerText||"").trim(),e)}function o(t,e){let{assertive:r,selector:a}=e??{};!function(t,e,r){let a=n.n4?.querySelector(r||(e?"#js-global-screen-reader-notice-assertive":"#js-global-screen-reader-notice"));a&&(a.textContent===t?a.textContent=`${t}\u00A0`:a.textContent=t)}(t,r,a)}},79600:(t,e,r)=>{r.d(e,{T:()=>o});var n=r(80810),a=r(71207);function o(t){if(!a.n4)return;let e=a.n4.querySelector("title"),r=a.n4.createElement("title");r.textContent=t,e?e.textContent!==t&&(e.replaceWith(r),(0,n.x)(t)):(a.n4.head.appendChild(r),(0,n.x)(t))}},79697:(t,e,r)=>{let n;r.d(e,{YT:()=>h,qP:()=>f,yM:()=>p});var a=r(88149),o=r(86058),i=r(56363),s=r(43786);let{getItem:c}=(0,i.Z)("localStorage"),l="dimension_",u=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):14426
                                Entropy (8bit):7.9795666146409525
                                Encrypted:false
                                SSDEEP:
                                MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (29459)
                                Category:downloaded
                                Size (bytes):30479
                                Entropy (8bit):5.303623226846477
                                Encrypted:false
                                SSDEEP:
                                MD5:1DD499CB223A26304F6A67CD501FCB20
                                SHA1:8161862EFD808976F58C8731F3324C2E8A899D79
                                SHA-256:61BB8AC9E21D7F8A29E33C92F4D64BF71E8B2B8B1A6E42726E01137E85FE27CA
                                SHA-512:D1C97EE1A640CC1CDBD75AF0725D5231DC6068CC379A97AD56833B1BBD370982C3EB66E15F629D0F589159978ED8CCA69D2E6E8749C79D19448D5ABFAC71B53D
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/codespaces-d1c97ee1a640.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{61013:(e,t,n)=>{n(83058);var r=n(76006),o=n(69567),a=n(12040),i=n(59753),s=n(5223);function l(e){let t=e.querySelectorAll(".js-toggle-hidden");for(let e of t)e.hidden=!e.hidden;let n=e.querySelectorAll(".js-toggle-disabled");for(let e of n)e.getAttribute("aria-disabled")?e.removeAttribute("aria-disabled"):e.setAttribute("aria-disabled","true")}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let n=(0,s.r)(document,await e.text());t.replaceWith(n)}}catch(e){}}async function u(e,t){let n=document.querySelector(`#${e}`),r=await (0,a.W)({content:n.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16577)
                                Category:downloaded
                                Size (bytes):18862
                                Entropy (8bit):5.174500907499085
                                Encrypted:false
                                SSDEEP:
                                MD5:1908A7D9985E9540B3F6FC047F62B729
                                SHA1:25A06882E338DA16BBC59797925AC6086141F478
                                SHA-256:1B92B8A1D5169E64EDCE1FB248CB5989561060B083E5F05B6CA2A823B748A946
                                SHA-512:BC8F02B96749A7EC00A92334C4964A4255611B23E15B88A9FEF73FCE2B55E32BFEFA7F4BB89D436685A92FE188713790B9154ED79B5D7B3690A3ACE68346CADF
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0"],{10160:(e,t,n)=>{n.d(t,{Z:()=>Combobox});let Combobox=class Combobox{constructor(e,t,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=e,this.list=t,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,t.id||(t.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=e=>(function(e,t){if(!e.shiftKey&&!e.metaKey&&!e.altKey&&(t.ctrlBindings||!e.ctrlKey)&&!t.isComposing)switch(e.key){case"Enter":o(t.input,t.list)&&e.preventDefault();break;case"Tab":t.tabInsertsSuggestions&&o(t.input,t.list)&&e.preventDefault();break;case"Escape":t.clearSelection();break;case"ArrowDown":t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9360)
                                Category:downloaded
                                Size (bytes):9478
                                Entropy (8bit):5.335569210727954
                                Encrypted:false
                                SSDEEP:
                                MD5:9C4E5533A742078D758132D4B1110BEB
                                SHA1:61AE9E13515B86E079114EB9251E3C23838E065A
                                SHA-256:CCE76BE77DF736590C428EF2325A156589F64B73428E69392AD8B1D4B8DCA847
                                SHA-512:4C761B535ADD68072EBA34AE61F213F032BDB390EE019841B0CC94D1752A79549552EC293265D4BF23F88E14D4BF1C5A62EEB96DF4CACB44D10A75F2411CB6B4
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-4c761b535add.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,a){let o;let u=new AbortController,c=null!=a?a:u.signal;t.setAttribute("data-focus-trap","active");let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let e=(0,l.O)(t,!0);null==e||e.focus()};let d=document.createElement("span");function f(e){if(e instanceof HTMLElement&&document.contains(t)){if(t.contains(e)){o=e;return}if(o&&(0,l.Wq)(o)&&t.contains(o)){o.focus();return}if(n&&t.contains(n)){n.focus();return}{let e=(0,l.O)(t);null==e||e.focus();return}}}d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let e=(0,l.O)(t);null==e||e.focus()},t.prepend(s),t.append(d);let v=function(e){let t=new AbortController;return e.ad
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (17703)
                                Category:downloaded
                                Size (bytes):17771
                                Entropy (8bit):5.341115133547384
                                Encrypted:false
                                SSDEEP:
                                MD5:BD2065751BDA9CCDFDBF2C335735A4B5
                                SHA1:32757FF8F5E78F1ADD2AF1CA75620E5B93E453D1
                                SHA-256:322DBA9068E616E5561C470329B62A73D5232CACDE897B1CF4F07C8D0A31DE58
                                SHA-512:922FEE1FCBE0765D590E8CBDA6FECDA598F95881CD449AFCEB94E1F405C647AE85A7FB1CB1C91D3B02EC81E4C3C2CA8C72C367CA3931EA17468CCECA38FD4BFB
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-922fee1fcbe0.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{22326:(e,n,t)=>{t.d(n,{$3:()=>i.$3,$_:()=>i.$_,$g:()=>i.$g,$t:()=>i.$t,A4:()=>i.A4,AT:()=>i.AT,Aq:()=>i.Aq,B7:()=>i.B7,BK:()=>i.BK,By:()=>i.By,C2:()=>i.C2,C9:()=>i.C9,CB:()=>i.CB,Cv:()=>i.Cv,DN:()=>i.DN,DW:()=>i.DW,DX:()=>i.DX,ED:()=>i.ED,ER:()=>i.ER,F8:()=>i.F8,FL:()=>i.FL,Fc:()=>i.Fc,Fe:()=>i.Fe,GX:()=>i.GX,Gr:()=>r.Gr,H7:()=>i.H7,HK:()=>i.HK,HY:()=>i.HY,IU:()=>i.IU,IY:()=>i.IY,J9:()=>i.J9,Jb:()=>i.Jb,Jw:()=>i.Jw,KL:()=>i.KL,Kl:()=>i.Kl,Lv:()=>i.Lv,Mf:()=>r.Mf,N2:()=>i.N2,NS:()=>i.NS,Nj:()=>i.Nj,Ns:()=>i.Ns,OI:()=>i.OI,OO:()=>i.OO,Oc:()=>i.Oc,Oh:()=>i.Oh,P4:()=>i.P4,PP:()=>i.PP,QD:()=>i.QD,QG:()=>i.QG,QY:()=>i.QY,Q_:()=>i.Q_,Qi:()=>i.Qi,S$:()=>i.S$,SV:()=>i.SV,SY:()=>i.SY,Su:()=>i.Su,U:()=>i.U,UY:()=>i.UY,Uc:()=>i.Uc,V6:()=>i.V6,Vr:()=>i.Vr,WG:()=>i.WG,WO:()=>i.WO,XR:()=>i.XR,Xc:()=>i.Xc,Xo:()=>i.Xo,Yc:()=>i.Yc,Z0:()=>i.Z0,ZD:()=>i.ZD,ZH:()=>i.ZH,ZI:()=>i.ZI,Zs:()=>i.Zs,Zv:()=>i.Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16139)
                                Category:downloaded
                                Size (bytes):16281
                                Entropy (8bit):5.405277132817398
                                Encrypted:false
                                SSDEEP:
                                MD5:DBDA75CC48DB52EF85D4C3BC8B814C71
                                SHA1:549901DF67CD0588C0F180FC9D7EDAE03E335584
                                SHA-256:BE973A6FEDD23C14A41F47BD8B77753C9D4212EB1DA6E12E04428BDA4D072DAA
                                SHA-512:B6800C935D2B7204E7A7B6F21E367050FC9D9F7DDAA0C2F999D193E83C973D71F3AAD3EAA39A9A3F43EA6051F474ECA83305DB58F8FA078B80ACC09988780592
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-09461f-b6800c935d2b.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-09461f"],{75308:(e,t,n)=>{n.d(t,{Z:()=>s});var r=n(58081),a=n(15388),i=n(42379),l=n(31171),o=n(15173);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}let u=a.ZP.h2.withConfig({displayName:"Heading__StyledHeading",componentId:"sc-1c1dgg0-0"})(["font-weight:",";font-size:",";margin:0;",";"],(0,i.U2)("fontWeights.bold"),(0,i.U2)("fontSizes.5"),o.Z),s=(0,r.forwardRef)(({as:e="h2",...t},n)=>{let a=r.useRef(null);return(0,l.z)(n,a),r.createElement(u,d({as:e},t,{ref:a}))});s.displayName="Heading"},73290:(e,t,n)=>{n.d(t,{Z:()=>m});var r=n(58081),a=n(15388),i=n(27999),l=n(42379),o=n(31171),d=n(15173);function u(){return(u=Object.assign?Object.assign.bin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13300)
                                Category:downloaded
                                Size (bytes):13385
                                Entropy (8bit):5.373246954585399
                                Encrypted:false
                                SSDEEP:
                                MD5:C706AD84A4EB261B75D1F77CE7F9BDC8
                                SHA1:497A9725442E7305ADC54D19B828B2E38C5C56CD
                                SHA-256:80B561C1746EF1533744E7BF7EA3F6C721A88A104D665BB97FFA8DF96E69B682
                                SHA-512:72C9FBDE5AD471C76B76034459D0D75DB00CCEAF3904A14C01DD9DD9167DA7F783086B79C446B24ED2630C9CEBCA1996B3FF8EA52DEC6C865F173C8158962BE6
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{48168:(e,n,t)=>{let r=t(39092),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12247)
                                Category:downloaded
                                Size (bytes):12386
                                Entropy (8bit):5.128636043617727
                                Encrypted:false
                                SSDEEP:
                                MD5:84EEE0A0D2D52CE4048F2DBDB3589012
                                SHA1:9723F142FF6CE47F65DFED06D70B68A305A8DBB8
                                SHA-256:BF11813CE0246DA52CB3132837619C44D1E837E3EEEBBBEF12137DD91DFBEC7F
                                SHA-512:878844713BC98EFC35C1A8041E3A53FA3E2AC9669DDDEEEB2962CE6CDD465F84F0D41C3774AC27BD4BFFCFBDF4832897E7711DBFD17ADFAC9D2FAB206292C4E7
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{6570:(t,e,n)=>{n.d(e,{Z:()=>s});var i=n(39492),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size ret
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9425)
                                Category:downloaded
                                Size (bytes):9530
                                Entropy (8bit):5.384025714711428
                                Encrypted:false
                                SSDEEP:
                                MD5:5C6795B7B73A0424238D7D38BC2E125F
                                SHA1:A55EF4254A6019F3569714684FFD1165F593A15C
                                SHA-256:A094C362A1E01D2432109B7BCA92AD5ED590C17D3A4E9E24DB8813938F4E05FD
                                SHA-512:EF61F54E24F43B5491C37DD05C5BA0BA5E1D32CD94AF29E983BE59E5C416B46BFD6B96F0C18F0D17CAB2521C18027911432EF2BBDACE36E8ABE3EF04DBD9C52D
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-ef61f54e24f4.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js"],{17580:(e,t,n)=>{n.d(t,{J:()=>Y});var r=n(58081),l=n(42483),a=n(15173);let i=(0,r.createContext)({theme:{},setChildrenWidth:()=>null,setNoIconChildrenWidth:()=>null,loadingCounters:!1,iconsVisible:!0});var o=n(8930),s=n(8386),c=n(53670),d=n(48030);let u={alignItems:"center",display:"inline-flex",marginRight:2},p={marginLeft:2,display:"flex",alignItems:"center"},m=e=>({display:"flex",paddingX:3,justifyContent:"flex-start",borderBottom:"1px solid",borderBottomColor:`${null==e?void 0:e.colors.border.muted}`,align:"row",alignItems:"center",minHeight:"48px"}),f={display:"flex",listStyle:"none",whiteSpace:"nowrap",paddingY:0,paddingX:0,margin:0,marginBottom:"-1px",alignItems:"center",gap:"8px",position:"relative"},g=e=>({display:"inline-block",borderLeft:"1px solid",width:"1px",borderLeftColor:`${null==e?void 0:e.colors.border.muted}`,marginRight:1,heig
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (37299)
                                Category:downloaded
                                Size (bytes):37441
                                Entropy (8bit):5.397089065211102
                                Encrypted:false
                                SSDEEP:
                                MD5:E8804BE7CA7E9214041F9D9DC7DD553D
                                SHA1:2E4F84271219B4D38F9F28AF848B7BE65C7E4DE7
                                SHA-256:D1028B22FD2C5FAE52D83A6FD176C775E772735FB90F10239880F993FD1A9FB4
                                SHA-512:60018FB56234066908349C31F23580D7691624B8B95496394D98A2BFBACFF9D20CDCAD8464B895DEEFD801381CAA4FBDE18FD42436C86C7FA5A85B4F219E6284
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-60018fb56234.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4","vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--5607a1","vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-155bd0","vendors-node_modules_primer_react_lib-esm_Spinner_Spinner_js-node_modules_primer_react_lib-es-c82ccc","vendors-node_modules_primer_react_lib-esm_Spinner_Spinner_js-node_modules_primer_react_lib-es-b57d2c","vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_github_catalyst_lib_index_js"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,a){let l;let s=new AbortController,c=null!=a?a:s.signal;t.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let e=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11533)
                                Category:downloaded
                                Size (bytes):11676
                                Entropy (8bit):5.227449152582841
                                Encrypted:false
                                SSDEEP:
                                MD5:C59673D413609F36559412BD12B5776F
                                SHA1:7CD5F0A997F4D154400DACBFCAB376395009F690
                                SHA-256:EAEB0852CBCFFAEF96C7A00B0080169F4AA752F0F1D5CAFCDF6177E2D0698C5B
                                SHA-512:2EA61FCC9A716EB3452F0B6D6531D0C724F69AA55A032AF882EAAE96F7F59BD26F028F1832F1AA65BC6FE90612ACBF145249CF83B285399E8E4DA7FC4C9FF5D2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{59753:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>O,S:()=>C,on:()=>E});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):72662
                                Entropy (8bit):5.230794718482629
                                Encrypted:false
                                SSDEEP:
                                MD5:18F6C5E02B61AFEE2C2523705F961F3D
                                SHA1:10CD86071B47E875A485EA032E731A3ADD25F921
                                SHA-256:E21FBF0A4629ED73802915A5B410327ADDFB40D65C48034705B9B13F16BF9887
                                SHA-512:DEA97B58DB36E0085C7C95501B4557FF0BEB2FE4648496BAB0A337053CAEAD4DA559813A1031B1B397505A924CAEC1A0BA4E1FF0DBB21399029E3206CC0824D5
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/repositories-dea97b58db36.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{73893:(e,t,n)=>{let r,o;n.d(t,{lO:()=>f,qA:()=>d,y0:()=>s});let i=[],a=0;function s(){return r}function l(){try{return Math.min(Math.max(0,history.length)||0,9007199254740991)}catch(e){return 0}}function c(e){r=e;let t=location.href;i[l()-1+a]={url:t,state:r},i.length=l(),window.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function u(){return new Date().getTime()}function d(e,t,n){a=0;let r={_id:u(),...e};history.pushState(r,t,n),c(r)}function f(e,t,n){let o={...r,...e};history.replaceState(o,t,n),c(o)}r=function(){let e={_id:new Date().getTime(),...history.state};return c(e),e}(),window.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier,r=i[l()-1+a-1]?.state?.turbo?.restorationIdentifier;r===n?a--:a++,c(t)},!0),window.addEventListe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6680)
                                Category:downloaded
                                Size (bytes):6731
                                Entropy (8bit):5.1457150585276175
                                Encrypted:false
                                SSDEEP:
                                MD5:ECAF6842DF29586E81888F69EB17735D
                                SHA1:0198DF718B7A77E364EAD2448E0A62801C3BC424
                                SHA-256:6013AAF029F706510F8BCE05010294DA2CF4612CEA03FCF17F1276B2B21E63B2
                                SHA-512:67595C3A6D0C65D58ABF6E2303F8DDF180C35CDD5AFF7A3684AC2ACAA525D52D60DCE484D507C78135BE0B629025C9749D65E2A0EB69E2770A62694DD51BD666
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/code-menu-67595c3a6d0c.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{38974:(t,e,o)=>{o(25999)},76006:(t,e,o)=>{let n;o.d(e,{Lj:()=>p,Ih:()=>C,P4:()=>u,nW:()=>P,fA:()=>A,GO:()=>v});let r=new WeakSet,a=new WeakMap;function s(t=document){if(a.has(t))return a.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(let t of e.addedNodes)t instanceof Element&&l(t)});o.observe(t,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let n={get closed(){return e},unsubscribe(){e=!0,a.delete(t),o.disconnect()}};return a.set(t,n),n}function l(t){for(let e of t.querySelectorAll("[data-action]"))d(e);t instanceof Element&&t.hasAttribute("data-action")&&d(t)}function i(t){let e=t.currentTarget;for(let o of c(e))if(t.type===o.type){let n=e.closest(o.tag);r.has(n)&&"function"==typeof n[o.method]&&n[o.method](t);let a=e.getRootNode();if(a instanceof ShadowRoo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20867)
                                Category:downloaded
                                Size (bytes):21009
                                Entropy (8bit):5.3117643450267344
                                Encrypted:false
                                SSDEEP:
                                MD5:752EB45AF6EDDFC36E3093B24349E9CE
                                SHA1:99DBD6A84C7A358A550477FAFE89681382E33853
                                SHA-256:7A33DC030DF6FFDAC087A68957FF32DE1C009447A7486BE5770F290B37A2091A
                                SHA-512:1BA4DBAC454F4D7FCCA50F75A5FD12B9591B8A7616A584E46C0A46E71896E69BE5D3A5BBF8EB8C2118C3DCDE22CB46E2C85CD37166FDB616E0C7318898276C2F
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-74aed8","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec0","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec1","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec2","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec3","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec4","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-281eec5","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (15088)
                                Category:downloaded
                                Size (bytes):15193
                                Entropy (8bit):5.127606534677772
                                Encrypted:false
                                SSDEEP:
                                MD5:2CABD818FB8745B2FC7D5F92594269B8
                                SHA1:88108FECB3839F06671C2A21E35163E0E414B2B0
                                SHA-256:55CDBEE6DDCE98F5C299A24FB9851501F46FF0CDD2EF3B2F7BB572A3940B462D
                                SHA-512:C76945C5961A4F5B2CB1F85BD3CBB35D5E81F611C3BA05543ACFE870728E94E9719C9331B65F4C2C8723960C5AC1E9CAC0495A892F049B41ED3FFBE899B93700
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{68897:(t,e,i)=>{i.d(e,{nJ:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):51
                                Entropy (8bit):4.608412351648157
                                Encrypted:false
                                SSDEEP:
                                MD5:5183D396985D7C184B527009039D708C
                                SHA1:CE466FEE0FDF9586FFF747DE19093162BC8D59F5
                                SHA-256:A9A77430C1EFA2B8258713B2A6A0D77EE0B38CB5F82757136C124323E29E6DFE
                                SHA-512:92B5220190E1A48F4048AC89888705DAC7315A101ACF8B5C77A169BB3FA28FDBBFEE6D93134CE7EDF0830174C2EE0EC3C7B063C464DF607C79EB6EB5161E8D7E
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/refs?type=branch
                                Preview:{"refs":["main"],"cacheKey":"v0:1627338530.749322"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16740)
                                Category:downloaded
                                Size (bytes):31497
                                Entropy (8bit):5.227321986876729
                                Encrypted:false
                                SSDEEP:
                                MD5:88ABD560E4186239EE51BF6B3FFB2E9A
                                SHA1:E67211F321551D07E1CC07C4896207A943F1D180
                                SHA-256:D69D6F40BF568446D03B9CF01920D358B8D6A638E2797A6FA96F878EE3BA35CB
                                SHA-512:B0F4DE5B992F0298B8CAE506A6CDCA900A5D0B53E83B43EC117D96CB634669C7C25128FE572B2B5155A876A06D38A9A34C28D186C52F781E836E703B07D5D1D1
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-b0f4de5b992f.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349"],{55498:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{I:()=>MarkdownQuote,p:()=>Quote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (853)
                                Category:downloaded
                                Size (bytes):965
                                Entropy (8bit):5.325459331105714
                                Encrypted:false
                                SSDEEP:
                                MD5:0608A414A1E4B9D1967C9D0FDE888B89
                                SHA1:74EF3E145AB7CF6D723D509E0C9F3147B02DB06C
                                SHA-256:BA19600D79362708D29DEC54887D5ACABE9D951ED785ABD71B31BB5C1F30AF4D
                                SHA-512:0A885215666E8C39450C398963510C2CB217A343194E8F38DE29539419E1DD6319521646A76EAD202E5132069C3FCE1B80BD142AEDE3D1C0B0226AEBB1083893
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-0a885215666e.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts"],{99118:(e,t,o)=>{o.r(t),o.d(t,{ShowDialogOnLoadElement:()=>n});var l=o(76006);function a(e,t,o,l){var a,n=arguments.length,i=n<3?t:null===l?l=Object.getOwnPropertyDescriptor(t,o):l;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,o,l);else for(var c=e.length-1;c>=0;c--)(a=e[c])&&(i=(n<3?a(i):n>3?a(t,o,i):a(t,o))||i);return n>3&&i&&Object.defineProperty(t,o,i),i}let n=class ShowDialogOnLoadElement extends HTMLElement{connectedCallback(){let e=this.getAttribute("data-url-param");e&&window.location.search.includes(e)&&(this.dialog instanceof HTMLDialogElement?this.dialog.showModal():this.dialog.open=!0)}};a([l.fA],n.prototype,"dialog",void 0),n=a([l.Ih],n)}}]);.//# sourceMappingURL=ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-62729de5db01.js.map
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9061)
                                Category:downloaded
                                Size (bytes):9203
                                Entropy (8bit):5.1711407842385695
                                Encrypted:false
                                SSDEEP:
                                MD5:E26206A08E0A408CB0AC26B62BC378DC
                                SHA1:1976478D9D2E3A2B594B383A71B7C18C33ABE31E
                                SHA-256:5480F3FC81D2395070C90579A17B32713D017C4D17DC9BAD135AFE1521976930
                                SHA-512:9DE8D527F92555E0C1222D6ED8290F66A7A34B5BBFF0AE827B40B85CC2CCBAD51B4D097EF269AAB806D73059E7EA2AFE8321FF19A5E12752441F33F56BFBCFE2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df"],{76006:(e,t,n)=>{let o;n.d(t,{Lj:()=>m,Ih:()=>$,P4:()=>u,nW:()=>O,fA:()=>v,GO:()=>A});let r=new WeakSet,a=new WeakMap;function i(e=document){if(a.has(e))return a.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&l(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,a.delete(e),n.disconnect()}};return a.set(e,o),o}function l(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function c(e){let t=e.currentTarget;for(let n of s(t))if(e.type===n.type){let o=t.closest(n.tag);r.has(o)&&"function"==typeof o[n.method
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8835)
                                Category:downloaded
                                Size (bytes):15099
                                Entropy (8bit):5.299294543914795
                                Encrypted:false
                                SSDEEP:
                                MD5:E13301561AF6D955F28E15FB1289F257
                                SHA1:CBA18E711015C8EB73907A47316A9E72A04CC4FD
                                SHA-256:6F56C90679703B770EA20B56E706321A2B5FF837A521AA0977640D19BE74D0C3
                                SHA-512:8F8C5E2A2CBF938918866C1A84D9C1E242A98D5ECB48D3B2861FAF32E19CFDB924F2BCE7230B6CBCB67597FBC2E05D6D445115CFEC1A1D636151CEB0548A5AB4
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Box_Box_js"],{42483:(r,e,o)=>{o.d(e,{Z:()=>n});var t=o(15388),a=o(27999),i=o(15173);let n=t.ZP.div.withConfig({displayName:"Box",componentId:"sc-g0xbh4-0"})(a.Dh,a.$_,a.cp,a.bK,a.GQ,a.eC,a.Oq,a.Cg,a.FK,a.AF,i.Z)},15173:(r,e,o)=>{o.d(e,{Z:()=>a});var t=o(37947);o(9996);let a=r=>(0,t.ZP)(r.sx)},44547:(r,e,o)=>{o.d(e,{By:()=>b,U2:()=>l,jo:()=>c,kB:()=>m,qC:()=>u});var t=o(27418),a=o.n(t),i=function(r,e){var o,t=a()({},r,e);for(var i in r)r[i]&&"object"==typeof e[i]&&a()(t,((o={})[i]=a()(r[i],e[i]),o));return t},n=function(r){var e={};return Object.keys(r).sort(function(r,e){return r.localeCompare(e,void 0,{numeric:!0,sensitivity:"base"})}).forEach(function(o){e[o]=r[o]}),e},d={breakpoints:[40,52,64].map(function(r){return r+"em"})},p=function(r){return"@media screen and (min-width: "+r+")"},s=function(r,e){return l(e,r,r)},l=function(r,e,o,t,a){for(t=0,e=e&&e.split?e.split(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (1616)
                                Category:downloaded
                                Size (bytes):256351
                                Entropy (8bit):5.4411081400077705
                                Encrypted:false
                                SSDEEP:
                                MD5:B0B155DD339F4C3281DF944079651D62
                                SHA1:9BC44DD8C1E79323E95AA4CFB6255E04A959DD0F
                                SHA-256:53D6F424E02AA478EFE73D9909BA172AF5494E46B6B39DD5BB46302AC8437F8E
                                SHA-512:FA357D45EEB35614CECBAC690A455D995CB4DA8A910E59E4DE6C2C97E90D25624971CDA58B1043C0F95A2FA267B510D66EBBBE853D4D200FF1BBEACC0ED7224E
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry
                                Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0f9c7cd68e73.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-13e7ced9cfd1.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (15201)
                                Category:downloaded
                                Size (bytes):15343
                                Entropy (8bit):5.307594242275741
                                Encrypted:false
                                SSDEEP:
                                MD5:81229A706CF191862E2381E6F49A69F6
                                SHA1:27971E208801E55004F01D29975265DFC0457C9C
                                SHA-256:171436E4DEEF857B4297397880F17D8541B1DA5A0B08A4989F3EA67FF4C250AE
                                SHA-512:2F25462CF4B07364E137617EF3C5AB56FAA1030B748B72B1D77438E2884B68554C6822133D75F0D72CAD415D9EA933A357D03215B53DD029D55E4FF214A505F9
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-2f25462cf4b0.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f"],{97390:(e,t,n)=>{let r,o,i;n.d(t,{M:()=>u,T:()=>c});var a=n(14840),l=n(80702);function u(e,t=!1,n=!1){var u;return!n&&c(e)||function(e,t){let n=r instanceof Element?r:e&&e.ownerDocument&&e.ownerDocument.activeElement?e.ownerDocument.activeElement:null;if(null===n||t&&n===e)return!1;let o=n===e&&(0,l.sw)(n);if(o)return!0;let u=e.contains(n)&&!function(e){if(e instanceof a.Z)return!0;let t=e instanceof HTMLAnchorElement||e instanceof HTMLButtonElement,n=e.parentElement?.classList.contains("task-list-item");if(t&&n)return!0;if(!(i instanceof Element))return!1;let r=e.closest(s);if(!r)return!1;let o=i.closest(s);return r===o}(n);if(u)return!0;let c=i instanceof Element&&e.contains(i)&&!!i.closest("details[open] > summary");return c}(e,t)||(u=e).matches(":active:enabled")||u.contains(o)||!!(e.closest(".is-dirty")||e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (34636)
                                Category:downloaded
                                Size (bytes):74093
                                Entropy (8bit):5.4137491087743586
                                Encrypted:false
                                SSDEEP:
                                MD5:EFF480F7A9FFF0C0DB7D7226018073AA
                                SHA1:134CC30D998EC135A8DAC2BB1A81204FC69E71A1
                                SHA-256:023463183F586615E2F2D7F9D768BB7F8313372D2E0BB6600F3C068A6C834743
                                SHA-512:1A9FFB795115C065E4E0D1A600A51652B034B1B9CEE5A1ACBCEBBC3BD104B2EC39EDA4A1E1BF140937A13870ADDC9838C1B20FD1D54E89344ECAF18539242A38
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/repos-overview-1a9ffb795115.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{31074:(e,t,r)=>{var n,o=r(74898),a=r(48055),i=r(58081),s=r(47658),l=r(52674),c=r(12008),d=r(51952),u=r(56830),h=r(15062),p=r(18602),m=r(211),x=r(86525),f=r(81700),y=r(37589),g=r(55822),v=r(12484),b=r(34734),j=r(47357),w=r(70668),S=r(17191),_=r(22326),C=r(96463),N=r(77461),k=r(75299),E=r(85193),Z=r(87623),I=r(85529),R=r(42483),T=r(88216),P=r(45677),A=r(50919),L=r(14786),D=r(98833),O=r(77149),B=r(14136),$=r(7949),U=r(56363),z=r(20679),W=r(97011),F=r(73290),M=r(31147),G=r(17791),H=r(17580),V=r(51461),q=r(74121),Q=r(75308),Y=r(41436);let J=(0,U.Z)("localStorage");function K(e){let t="code-button-default-tab",[r,n]=(0,i.useState)("local"),[o,s]=(0,i.useState)(""),[l,c]=(0,i.useState)(!1),[d,u]=(0,i.useState)({}),[h,p]=(0,i.useState)(""),{isLoggedIn:m,refName:x,repoId:f,repoOwner:y,repoName:g,payload:v}=e,{codespacesEnabled:b,hasAccessToCodespaces:j,repoPolicyInfo:w,contactPath:S,currentUserIsEnterpr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10036)
                                Category:downloaded
                                Size (bytes):10119
                                Entropy (8bit):5.206266802892897
                                Encrypted:false
                                SSDEEP:
                                MD5:3008BF196BCB9081554C35D0080E65D5
                                SHA1:599C18CA5F933A2C7D103853F3D295BB4B07FD69
                                SHA-256:3238339A3EBADC4358C84C48CB610DF0DDE4EA1B8D37FE692248184B4BDD4ACE
                                SHA-512:2B432E185AB27D8E07FCD73366B6AF71114E20991AE4255FDE6EF7A022B91508097CCA4E83E9AD54CA69867C337FDE774465D34697603B359A4195A83E1C9FD2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{82735:(e,t,i)=>{var s=i(46037),r=i(69567),n=i(76006),h=i(6570);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s.r.Branch:s.r.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.can
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1398)
                                Category:dropped
                                Size (bytes):7632
                                Entropy (8bit):5.503981518802294
                                Encrypted:false
                                SSDEEP:
                                MD5:65FD37C2CD1838CAB29E4D6C1061B713
                                SHA1:A58CC7164E538216B5D2A541B1BC45D3A08D7426
                                SHA-256:9D8A34137A9F39222D04BF762C4AA6371F15B57FA1F817832BEA936806BED5A8
                                SHA-512:237D1B9AA3C8726772BE76D4525D910063756D1FCBE926323C97EB89171809C7781AD18DB83F5AFD2BCB9F783E787279F67676736F210791B71FCE8469301D97
                                Malicious:false
                                Reputation:unknown
                                Preview:<div class="text-left f5">. <div class="pt-3 color-bg-overlay">. <h5 class="flex-auto mb-3 mt-0">External links</h5>. <div class="d-flex mb-3">. <div class="circle mr-2 border d-flex flex-justify-center flex-items-center flex-shrink-0" style="width:24px;height:24px;">. <svg class="octicon octicon-link color-fg-muted" alt="custom" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path d="m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .018 1.042l-1.25 1.25a3.5 3.5 0 1 1-4.95-4.95l2.5-2.5a3.5 3.5 0 0 1 4.95 0 .751.751 0 0 1-.018 1.042.751.751 0 0 1-1.042.018 1.998 1.998 0 0 0-2.83 0l-2.5 2.5a1.998 1.998 0 0 0 0 2.83Z"></path></svg>. </div>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21387)
                                Category:downloaded
                                Size (bytes):21474
                                Entropy (8bit):5.420474654471848
                                Encrypted:false
                                SSDEEP:
                                MD5:2E4DC91EA1BEA153C73307A42DB02EA4
                                SHA1:C1A8652552B884FD87324B7F66B4423FC50A2BF7
                                SHA-256:E5946343506FC6104AACD3346E8A3A8C5E7B434E8CE9E84525585D7E80A18FA4
                                SHA-512:13EE516301828FB703A5EF99BC618183A3C4E293D85ACA9CEB63F941B5B99CCFA68A41E413F5A69716B38CD6B7592D243665A6C5843D7B6E5261A96E59720077
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-13ee51630182.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{27856:function(e){/*! @license DOMPurify 3.1.1 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.1/LICENSE */e.exports=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),d=b(String.prototype.toLowerCase),f=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),y=b(String.prototype.trim),T=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototyp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (39202)
                                Category:downloaded
                                Size (bytes):77580
                                Entropy (8bit):5.017224066756234
                                Encrypted:false
                                SSDEEP:
                                MD5:8D2FD700B674B265B884566F9E1A68B2
                                SHA1:B0071DC74EC8602AEB4D4063ACE590E7DC26AB6C
                                SHA-256:8D303394176F2B0CB950C35E71CAA07A94141A3625C75D8B5DA9F42F9A1BD700
                                SHA-512:C91F4AD18B621B1321CA15512F94DFC9B7759EA2D0A150E0D4EC12C62ACE6F5D01E60B991F0F1FA523B96FF9E0174E89A5C6496A6DF15B61E57F232F2FDAE967
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{67852:(e,t,s)=>{s.d(t,{E_:()=>o,OY:()=>D,Vn:()=>O,cr:()=>PageRenderer,ry:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8091)
                                Category:downloaded
                                Size (bytes):8189
                                Entropy (8bit):5.218993996987734
                                Encrypted:false
                                SSDEEP:
                                MD5:F192758A44D6B93659AF0E5FF2F50EBC
                                SHA1:7A627E795A28D5D4778B0A018DCE4013AD502602
                                SHA-256:DB579351501C33285024EFCF373D1BD968149E7A28686D38894AA0AD5DE126DA
                                SHA-512:57F9943ADB9249F9E760C675F5258F9CDC1B6DCC0E5042B973CE4BB0BA8B99BF4990C63FCF003750EAD6FFADFDCD5AE9691CB3869E87F245ECBF5B68070DF5A3
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{80702:(t,e,n)=>{n.d(e,{Bt:()=>s,DN:()=>a,KL:()=>c,Se:()=>o,qC:()=>d,sw:()=>u});var i=n(31347);function r(t,e,n){return t.dispatchEvent(new CustomEvent(e,{bubbles:!0,cancelable:n}))}function s(t,e){e&&(function(t,e){if(!(t instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(e instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==e.type)throw TypeError("The specified element is not a submit button.");if(!t||t!==e.form)throw Error("The specified element is not owned by the form element.")}(t,e),(0,i.j)(e)),r(t,"submit",!0)&&t.submit()}function o(t,e){if("boolean"==typeof e){if(t instanceof HTMLInputElement)t.checked=e;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===t.type)throw TypeError("checkbox can't be set
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11876)
                                Category:downloaded
                                Size (bytes):11926
                                Entropy (8bit):5.304971604837709
                                Encrypted:false
                                SSDEEP:
                                MD5:2A5E74CC7278D59A8F91C61825820E79
                                SHA1:D9CE5E370FBBF766E6FFDB1D275B084CFC30F3DE
                                SHA-256:73BF2C8F1D452767634C8BB2DBB55221A30908060687AC4BC5717C753EF4451C
                                SHA-512:F9A6B5829A6225BFF0AAAC33199611B9919DC731974A048BD670FE0A43FA4E3F151DC5AAE7AEB3640F6F654586081985CC391EB4E8B3B9974022C9DF4B623999
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/sessions-f9a6b5829a62.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{9238:(e,t,n)=>{n.d(t,{ZG:()=>s,q6:()=>c,w4:()=>u});var o=n(8439);let r=!1,i=new o.Z;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)for(let e of i.matches(t))e.data.call(null,t)}function s(e,t){r||(r=!0,document.addEventListener("focus",a,!0)),i.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function u(e,t,n){function o(t){let r=t.currentTarget;r&&(r.removeEventListener(e,n),r.removeEventListener("blur",o))}s(t,function(t){t.addEventListener(e,n),t.addEventListener("blur",o)})}function c(e,t){function n(e){let{currentTarget:o}=e;o&&(o.removeEventListener("input",t),o.removeEventListener("blur",n))}s(e,function(e){e.addEventListener("input",t),e.addEventListener("blur",n)})}},45119:(e,t,n)=>{n.d(t,{Hu:()=>d,_8:()=>u,cj:()=>s});var o=n(69567),r=n(36071);let i="github-mobile-auth-flash";functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33499)
                                Category:downloaded
                                Size (bytes):33556
                                Entropy (8bit):5.1854454911656225
                                Encrypted:false
                                SSDEEP:
                                MD5:D619E280EF4F7617726A9DD7958D86C3
                                SHA1:D8206D3E5366E567ADA819249FA139E03AD809CB
                                SHA-256:FEBBC09EE696294BC23FBED4CFFCEC273E56844741751C1B1DB0A7BC3D72E159
                                SHA-512:F7FE73C93E309D12ED04922521E60CDB21F5083AD031CA1079C1F12975B0F173139686970194E7F5BF55408E07D8129AEF4DDD7A1DCD8E15DCDEC187B02739E2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/github-elements-f7fe73c93e30.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{94424:(t,e,i)=>{i(50064),i(38257),i(14840),i(57260),i(13002),i(73921);var n,s=i(27034);i(51941),i(88309),i(40987),i(33491),i(88823),window.IncludeFragmentElement.prototype.fetch=t=>(t.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(t)),i(55019);var r=i(76006);function a(t,e,i,n){var s,r=arguments.length,a=r<3?e:null===n?n=Object.getOwnPropertyDescriptor(e,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,i,n);else for(var l=t.length-1;l>=0;l--)(s=t[l])&&(a=(r<3?s(a):r>3?s(e,i,a):s(e,i))||a);return r>3&&a&&Object.defineProperty(e,i,a),a}let l=class GitCloneHelpElement extends HTMLElement{updateURL(t){let e=t.currentTarget,i=e.getAttribute("data-url")||"";if(this.helpField.value=i,e.matches(".js-git-protocol-clone-url"))for(let t of this.helpTexts)t.textContent=i;for(let t of this.cloneURLButtons)t.classList.remove("selected");e.classLi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                Category:downloaded
                                Size (bytes):1074
                                Entropy (8bit):7.504856011131908
                                Encrypted:false
                                SSDEEP:
                                MD5:EF37B07ED0EA90287B15AA0688EA07B6
                                SHA1:68D6E76EAB3B831826CA53B410CEE40FE5BBB33B
                                SHA-256:AB3391178E687FA2A8EEC5A95EFB819E971B550EDC08D56EF96CBD0880D7968B
                                SHA-512:C5357F7C9E5C37C5520558187606980448E8811299091106A08F0F16490993B11C698D6B7A6BF7A5D5BD9B43A4D810E4831C044C29B5C23F566C6A627CF312E0
                                Malicious:false
                                Reputation:unknown
                                URL:https://avatars.githubusercontent.com/u/70485500?v=4&size=40
                                Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=..}j.l.N..#........3..w.F...|.........as.Xt.....L..yA@.:.v..7.J....y'.+g..P.. ...>.+*.._.....Dfq.....?...m^.A...Ek*..j......s.Q.. .aQ}...O.[iG..p...w.^Y....Y...O5.G..?.2.?.Bz...v.........?Y.+{p...M.jn3..e...'!...b.g=A....|.ec.B...5.q.N.q...,.yB6.....#[Zm...P:;....W.=.>..r..k.....q...4......6....vD.j0.@...k;.)..>I..|P....0._.^a..}r..W0...Ow;..B....z...WCc.W...+....K.=l......e......o.\XN...dX...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25430)
                                Category:downloaded
                                Size (bytes):25559
                                Entropy (8bit):4.768234292638306
                                Encrypted:false
                                SSDEEP:
                                MD5:5DE74FA1BF73B837C08DD3DB9CED294E
                                SHA1:B764F454296F3A7D1B97CBED1DF40816058C00D6
                                SHA-256:77D1CDB4C25C749737E27F939B15B0FB149A8B56A847548078656891D714184D
                                SHA-512:8030D60114946D8B5A224B4F697C79B13EEBCD4BDBBE989BF07D1B341584749BB09C8346D012F234727003E7676B52425168AC66088F52C110218C1781B4B064
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-8030d6011494.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs"],{77047:(a,t,e)=>{e.d(t,{AS7:()=>k,BHf:()=>u,BRS:()=>v,C4D:()=>F,GFI:()=>L,Rvi:()=>E,S7k:()=>D,SlO:()=>M,T5I:()=>f,UOT:()=>V,UWO:()=>s,W1M:()=>C,XCv:()=>p,Y4O:()=>r,aNF:()=>H,aoE:()=>b,b0D:()=>y,eOU:()=>A,enX:()=>i,hEv:()=>I,k6S:()=>S,kD1:()=>Z,nQG:()=>o,pOD:()=>g,v4q:()=>d,wLF:()=>w,wyc:()=>m,zMQ:()=>h});var c=e(58081),n={small:16,medium:32,large:64};function l(a,t,e){var l=e(),h=Object.keys(l),i=c.forwardRef(function(a,e){var i=a["aria-label"],r=a["aria-labelledby"],o=a.tabIndex,Z=a.className,d=void 0===Z?t:Z,m=a.fill,p=a.size,M=void 0===p?16:p,u=a.verticalAlign,A=a.id,E=a.title,w=n[M]||M,s=h.map(function(a){return parseInt(a,10)}).reduce(function(a,t){return t<=w?t:a},h[0]),v=l[s].width,f=w*(v/s),L=l[s].path,H=i||r;return c.createElement("svg",{ref:e,"aria-hidden":H?void 0:"true",tabIndex:o,focusable:o>=0?"true":"false","
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):959
                                Entropy (8bit):4.180597116094789
                                Encrypted:false
                                SSDEEP:
                                MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/favicons/favicon.svg
                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (17264)
                                Category:downloaded
                                Size (bytes):17388
                                Entropy (8bit):5.371089862115411
                                Encrypted:false
                                SSDEEP:
                                MD5:E1FA8D4F6871721BEBEBCD070ED725AF
                                SHA1:3BB3DFCF3305E5D3DC092256A02B5D0A13F1667B
                                SHA-256:82D6453C378C18F43022787F79FA5FC54B7968D1E414BEA5725367E1862217AB
                                SHA-512:8FB4CB0B8BF314AEA86592617D6DD9BF23CC7352C0E4FEB636CCDC7F6830EA267939590C5DDB63D0F4AFF93F62A19FB3BCD610B68F846DBE10EB2C7F3B72909A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8fb4cb0b8bf3.js
                                Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js"],{27233:(e,t,n)=>{"use strict";n.d(t,{Z:()=>c});var o=n(58081),a=n(15388),r=n(42379),i=n(8386);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}n(35202);let s=(0,a.vJ)(["*{box-sizing:border-box;}body{margin:0;}table{border-collapse:collapse;}input{color-scheme:",';}[role="button"]:focus:not(:focus-visible):not(.focus-visible),[role="tabpanel"][tabindex="0"]:focus:not(:focus-visible):not(.focus-visible),button:focus:not(:focus-visible):not(.focus-visible),summary:focus:not(:focus-visible):not(.focus-visible),a:focus:not(:focus-visible):not(.focus-visible){outline:none;box-shadow:none;}[tabindex="0"]:focus:not(:focus-visible):not(.focus-visible),details-dialog:focus:not
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):87
                                Entropy (8bit):4.486472238279021
                                Encrypted:false
                                SSDEEP:
                                MD5:0691813E0E289918FEA1E3AD81757208
                                SHA1:C48EED1D2D8ADD4D4D8D60B229383C977DBF9349
                                SHA-256:56A3B41B3ADB53CA7FCE5703EB10DACF0808203E489F09C9F445B7EB6CA3254B
                                SHA-512:72A0ADB379903D1D5BD2CE1B760E3BF30705EF53C73240FB53ACD9501CCED099B13E71473B6FC00EEA2EC88C9D5A654AAAB0F69706DCB8608CA8AD009D99C5A2
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/branch-count
                                Preview:<strong class="color-fg-default">1</strong>.<span class="color-fg-muted">Branch</span>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10496)
                                Category:downloaded
                                Size (bytes):11266
                                Entropy (8bit):5.34775515942592
                                Encrypted:false
                                SSDEEP:
                                MD5:B6146F155FEE430A14878DFDB391AA3F
                                SHA1:9977D1F54DF0325CA52D7E9F88CF40D6BD9E3C46
                                SHA-256:E0225C2458D173BD1B4978F430EC64E6CC4A87D8417D1535B8F28E32E23E7659
                                SHA-512:74C0D1051BC30BA456CD4FC44EF824D014E342AC3C492AABE30CDF8F6436FF73D464F8F5D6D0DF260AA45FB173B6B14EB442FB5AA06C54CC72FAE711183E6D2B
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_sudo_sudo_ts-74c0d1051bc3.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_sudo_sudo_ts"],{12040:(e,t,r)=>{r.d(t,{W:()=>o});var n=r(59753);async function o(e){let t=document.querySelector("#site-details-dialog"),r=t.content.cloneNode(!0),o=r.querySelector("details"),a=o.querySelector("details-dialog"),s=o.querySelector(".js-details-dialog-spinner");e.detailsClass&&o.classList.add(...e.detailsClass.split(" ")),e.dialogClass&&a.classList.add(...e.dialogClass.split(" ")),e.label?a.setAttribute("aria-label",e.label):e.labelledBy&&a.setAttribute("aria-labelledby",e.labelledBy),document.body.append(r);try{let t=await e.content;s.remove(),a.prepend(t)}catch(r){s.remove();let t=document.createElement("span");t.textContent=e.errorMessage||"Couldn't load the content",t.classList.add("my-6"),t.classList.add("mx-4"),a.prepend(t)}return o.addEventListener("toggle",()=>{o.hasAttribute("open")||((0,n.f)(a,"dialog:remove"),o.remove())}),a}},65809:(e,t,r)=>{r.d(t,{eK:()=>h});var n=r(82918),
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5224)
                                Category:downloaded
                                Size (bytes):5362
                                Entropy (8bit):5.304067047827612
                                Encrypted:false
                                SSDEEP:
                                MD5:11819C8C15340C7CA8339FCC945A4F06
                                SHA1:5FB0A03295E008AEC0A1ABC786B9E8BDAA3A233E
                                SHA-256:7BB4CF0C86C218C29466A022A4C087E72AE5CFBCC0307A67C9A5AF2A0EC2A521
                                SHA-512:05801F7CA718D5FFD9E34ED99B557C1E8C624EB6263E0EB4F94E6FE32C4A1B1C1663419D89594358471EDABD80A15F1143200B4150051E99377B988DBA7D7389
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js"],{39492:(e,t,n)=>{n.d(t,{Z:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=90&&n>=97&&a===r.toUpperCase())}function u(e,t,n){e[n]!==t[n]&&(e[n]=t[n],e[n]?e.setAttribute(n,""):e.removeAttribute(n))}var c={OPTION:function(e,t){var n=e.parentNode;if(n){var i=n.nodeName.toUpperCase();"OPTGROUP"===i&&(i=(n=n.parentNode)&&n.nodeName.toUpperCase()),"SELECT"!==i||n.hasAttribute("multiple")||(e.hasAttribute("selected")&&!t.selected&&(e.setAttribute("selected","selected"),e.removeAttribute("selected")),n.selectedIndex=-1)}u(e,t,"selected")},INPUT:function(e,t){u(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11953)
                                Category:downloaded
                                Size (bytes):13466
                                Entropy (8bit):5.372212634074621
                                Encrypted:false
                                SSDEEP:
                                MD5:2059724B8AECF3DA887C7AFBE96487B2
                                SHA1:ABFBCE6DEAD87613E0EEDEC5C508DBACDD051FA6
                                SHA-256:E5B0C938F3C48E3FA06565B0A187092B2E574812A7FB281C35C66F9D09448C63
                                SHA-512:3DDD3412665DE17655A1CE630E06B288515C7B881472D1832DE61A2ADB518C0EA29EC6710A601C993B24E5E7DEBCCE045B1C9F54DCFA456DC7E073378507A86A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-3ddd3412665d.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b"],{50919:(e,t,o)=>{o.d(t,{h:()=>c});var i=o(58081),a=o(21413),n=o(7261),r=o(88216),l=o(41436),s=o(65379);function p(){return(p=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e}).apply(this,arguments)}let c=(0,i.forwardRef)(({sx:e=n.P,icon:t,"aria-label":o,description:c,disabled:d,tooltipDirection:f,unsafeDisableTooltip:u=!0,...m},g)=>{let h=e,{size:b}=m;null!==e&&Object.keys(e).length>0&&(h=(0,r.Z)({size:b},e));let{tooltipId:x}=i.useContext(l.d),{tooltipId:y}=i.useContext(s.d);return u||d||void 0===o||""===o||x||y?i.createElement(a.X,p({icon:t,"data-component":"IconButton",sx:h,type:"button","aria-label":o,disabled:d},m,{ref:g})):i.createElement(l.u,{ref:g,text:null!=c?c:o,type:c?voi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27204)
                                Category:downloaded
                                Size (bytes):27346
                                Entropy (8bit):5.258067651057579
                                Encrypted:false
                                SSDEEP:
                                MD5:8D4B8BA22FA9832BD758BEFE179D3479
                                SHA1:5A19F24C4F2327EF1DC7B6DDD0030F6FD1A33AC9
                                SHA-256:57AD171D74397844968C3B66C371B019A400B3B579F14E00EC472766F15F0E64
                                SHA-512:BC37E798ADEB46A860B47820C8759F6623DB60471E3FF00E2AAF85916FEEBAD85F3D381C1731444A7DB0EDCB86BBE597394E21D3C0164AF6220C07FEFA744552
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-9dbbd2-bc37e798adeb.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-9dbbd2"],{57260:(e,t,n)=>{n.d(t,{P:()=>Attachment});let Attachment=class Attachment{constructor(e,t){this.file=e,this.directory=t,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(e,t){var n;return t&&(n=e).items&&Array.from(n.items).some(e=>{let t=e.webkitGetAsEntry&&e.webkitGetAsEntry();return t&&t.isDirectory})?r("",Array.from(e.items).map(e=>e.webkitGetAsEntry()).filter(e=>null!=e)):Promise.resolve(i(Array.from(e.files||[])).map(e=>new Attachment(e)))}static from(e){let t=[];for(let n of e)if(n instanceof File)t.push(new Attachment(n));else if(n instanceof Attachment)t.push(n);else throw Error("Unexpected type");return t}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23045)
                                Category:downloaded
                                Size (bytes):23187
                                Entropy (8bit):5.301287374628363
                                Encrypted:false
                                SSDEEP:
                                MD5:7F058B92C458FDEE6526E4B6EFFA4044
                                SHA1:F86D7307585D33009DC6567129D16F9B60F26342
                                SHA-256:A984EB4DB9696E042F807D8355CFF85E0CA804DF4D9FC9C91336D55F12E37920
                                SHA-512:F924CC31BBB148E484F700CD62BCCFD7B47B5B7940914893EA1B0B429EF041DB0EA2CA4526371A9D4872F84659980B4EFF908512FD3BFDE7B41170119378A83E
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-f924cc31bbb1.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-cd595b"],{65935:(e,t,n)=>{let o;n.d(t,{AC:()=>c,rK:()=>s,uT:()=>l});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;let n=new Promise(function(n,o){e=n,t=o});return[n,e,t]}let i=[],a=[];function l(e){i.push(e)}function s(e){a.push(e)}fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):8268
                                Entropy (8bit):4.927394948241187
                                Encrypted:false
                                SSDEEP:
                                MD5:09CF6841CA907D4B75D577CBAA87C1CA
                                SHA1:F347F688DBE3888C39F0149F67C17A8CDC1087D6
                                SHA-256:6A4D48648DD3830E0D8137B636A0167CC580E2189CBC9CC40A79DB871868DA1F
                                SHA-512:03314B57BB48B52314B9DED4CFFF3D063758797BA8E83F2268B930732D96ADBEF156963C88C673037170B846FD788DA844087A7DEEBD85FDE31A2A8FDC64A145
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/primer-primitives-03314b57bb48.css
                                Preview::root {. --base-size-4: 0.25rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker: max(4px, 0.25rem);. --borderRadius-small: 0.1875rem;. --borderRadius-medium: 0.375rem;. --borderRadius-large: 0.75rem;. --bord
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):2
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:E1C06D85AE7B8B032BEF47E42E4C08F9
                                SHA1:71853C6197A6A7F222DB0F1978C7CB232B87C5EE
                                SHA-256:75A11DA44C802486BC6F65640AA48A730F0F684C5C07A42BA3CD1735EB3FB070
                                SHA-512:016BA8C4CFDE65AF99CB5FA8B8A37E2EB73F481B3AE34991666DF2E04FEB6C038666EBD1EC2B6F623967756033C702DDE5F423F7D47AB6ED1827FF53783731F7
                                Malicious:false
                                Reputation:unknown
                                Preview:..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11052)
                                Category:downloaded
                                Size (bytes):11194
                                Entropy (8bit):5.3640531970695005
                                Encrypted:false
                                SSDEEP:
                                MD5:B11EF52326D087E24101C16B21C90568
                                SHA1:3AA4C0C2A88EC4608888FD840AA4AEE8E8F43475
                                SHA-256:D639FCC4160957079974A777BA063B302E499A3604936921BD2D7AC093D888CC
                                SHA-512:173099330E24191318D74579F969A4B3209AD6AD2339EC0CF3429D586A574A55DA48FFD4A1FA3FCC1700056D0C72B0322958FE431E2417325FFC252FB41B6D6C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-173099330e24.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c"],{47658:(e,t,r)=>{r.d(t,{n:()=>i});var n=r(48055),a=r(58081),o=r(15470);function i({children:e,appName:t,category:r,metadata:i}){let s=(0,a.useMemo)(()=>({appName:t,category:r,metadata:i}),[t,r,i]);return(0,n.jsx)(o.f.Provider,{value:s,children:e})}try{i.displayName||(i.displayName="AnalyticsProvider")}catch{}},15470:(e,t,r)=>{r.d(t,{f:()=>a});var n=r(58081);let a=(0,n.createContext)(null)},40578:(e,t,r)=>{let n;function a(){if(!n)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return n}function o(){return n?.locale??"en-US"}r.d(t,{Kd:()=>o,dU:()=>a}),function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):32
                                Entropy (8bit):4.413909765557392
                                Encrypted:false
                                SSDEEP:
                                MD5:F4AB90326E08F93F8BC5EA0B64E41E5C
                                SHA1:6BBE17DACA56D17D24E94EA2F96C0033911BE337
                                SHA-256:21B550D08368ACD5F1B4BBE2CA4AE283BBCE867DAB5B4764C9FB1D6B8357EB4E
                                SHA-512:A9D4CA665B9E782AA5871BF11CE1C8C5F953807F6AE187030D6350144CC93163ED422EB9F1AF6F27ADE0A4A8D0EC8AAB6AC0C39AA4A085304B63F8838AF7D1E3
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpzjkld-oO7BIFDdTB4P4SEAmLp2TfYmx9lRIFDZFhlU4=?alt=proto
                                Preview:CgkKBw3UweD+GgAKCQoHDZFhlU4aAA==
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):221
                                Entropy (8bit):4.482397890214416
                                Encrypted:false
                                SSDEEP:
                                MD5:8A193F05EEBF80A242853FA1ED97B7DF
                                SHA1:34D22A7E2E688C76819ADC12DBA3511A5A9539F0
                                SHA-256:EAA74E04C5ECFAF621D106B66BFFD4F70A10E2F78B76F3F1885A5CB498284B6D
                                SHA-512:BA2F119028296D21FDFA94D9FFD2C38D51FE0AD6175E0463A9371DA6704419F4FDA5E94D3A076741F0EC5D65C69BB9C71BAB6A4B15560C07BA9B811DD137DC13
                                Malicious:false
                                Reputation:unknown
                                Preview:{"showLicenseMeta":false,"license":null,"newIssuePath":"/limiteci/WannaCry/issues/new","newDiscussionPath":null,"codeownerInfo":{"codeownerPath":null,"ownedByCurrentUser":null,"ownersForFile":null,"ruleForPathLine":null}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8739)
                                Category:downloaded
                                Size (bytes):8879
                                Entropy (8bit):5.098912069924506
                                Encrypted:false
                                SSDEEP:
                                MD5:913A77FA8F878B5F1B7BC5C3C53DAA45
                                SHA1:E2F68E5C24E77AB985603430E9666FC1718CADF7
                                SHA-256:69B7EF034DDC6B605311CA503CA24F54DE1758816EF270A160315ED71FC3D7E5
                                SHA-512:95B84EE6BC349A259AA1A1298245FF5EDB5CDD1B6F5013E0C5EFF8059C1F90125E8A1457C40C54CE103F4D18160A55CD7084922AE283BF00F8B425CFFD1EFA48
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js"],{98105:(e,t,n)=>{function s(e){let t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}function l(e){let t=e,n=t.ownerDocument;if(!n||!t.offsetParent)return;let s=n.defaultView.HTMLElement;if(t!==n.body){for(;t!==n.body;){if(!(t.parentElement instanceof s))return;t=t.parentElement;let{position:e,overflowY:n,overflowX:l}=getComputedStyle(t);if("fixed"===e||"auto"===n||"auto"===l||"scroll"===n||"scroll"===l)break}return t instanceof Document?null:t}}function i(e,t){let n=t,s=e.ownerDocument;if(!s)return;let l=s.documentElement;if(!l||e===l)return;let i=r(e,n);if(!i)return;n=i._container;let a=n===s.documentElement&&s.defaultView?{top:s.defaultView.pageYOffset,left:s.defaultView.pageXOffset}:{top:n.scrollTop,left:n.scrollLeft},o=i.top-a.top,u=i.left-a.left,c=n.clientHeight
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):39684
                                Entropy (8bit):4.769790113064842
                                Encrypted:false
                                SSDEEP:
                                MD5:8090ED502DC185B0CB447E4C3D632D0C
                                SHA1:3B0F1350087534FE209BC0CDC0F9BED4B65B1B91
                                SHA-256:98A8AFCD74550B6D5561A57972C644821429591DD4AECB5E1B76A2B0A0FBCC75
                                SHA-512:A7CA33C043A12EA9EE60522D9E69C46B6134210E1282C1A00E65DDC6D61A492D94588F157AED9501F2A163533E87F5793812FEDFF0685EFD1C87CA269E67A920
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/overview-files/main
                                Preview:{"files":[{"displayName":"README.md","repoName":"WannaCry","refName":"main","path":"README.md","preferredFileType":"readme","tabName":"README","richText":"<article class=\"markdown-body entry-content container-lg\" itemprop=\"text\"><div class=\"markdown-heading\" dir=\"auto\"><h1 tabindex=\"-1\" class=\"heading-element\" dir=\"auto\">@~<a href=\"https://en.wikipedia.org/wiki/WannaCry_ransomware_attack\" rel=\"nofollow\">WannaCry</a> .exe file</h1><a id=\"user-content-wannacry-exe-file\" class=\"anchor\" aria-label=\"Permalink: @~WannaCry .exe file\" href=\"#wannacry-exe-file\"><svg class=\"octicon octicon-link\" viewBox=\"0 0 16 16\" version=\"1.1\" width=\"16\" height=\"16\" aria-hidden=\"true\"><path d=\"m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (8184)
                                Category:downloaded
                                Size (bytes):8296
                                Entropy (8bit):5.206031652635535
                                Encrypted:false
                                SSDEEP:
                                MD5:76747200065F1E1E168D395D358F929B
                                SHA1:BCCE9C65B4ADC18018658FB1A86EC42C280AD81B
                                SHA-256:FFA53DD89F0595CC3B9903BBC205B5211E52FC9D1B7770B80AF2621F0D8C0E0E
                                SHA-512:DE7FA58BEE69115AA8C11E1E435829C81FC93DEAC18B623BB8E28A01F823F7A872D1F34FA3070F69A0F48AAD6D31F48EC32E4309D94E476031663B5C58AEBF9A
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{30640:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>n});var r=t(76006),i=t(63276);let n=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,i._8)()}};n=function(e,o,t,r){var i,n=arguments.length,a=n<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,r);else for(var s=e.length-1;s>=0;s--)(i=e[s])&&(a=(n<3?i(a):n>3?i(o,t,a):i(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([r.Ih],n)},63276:(e,o,t)=>{t.d(o,{gy:()=>f,Ho:()=>C,_$:()=>v,Wu:()=>m,Rw:()=>k,mO:()=>w,_8:()=>g,lc:()=>$});var r,i,n=t(89909),a=t(64799);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r||(r={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Soci
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (18180)
                                Category:downloaded
                                Size (bytes):18283
                                Entropy (8bit):5.5144995831266055
                                Encrypted:false
                                SSDEEP:
                                MD5:945C588CC2FE6D1962F6E1452F0A1473
                                SHA1:52939F8DD79DA890628AB416641A83CF1DF263A2
                                SHA-256:DDC8587C2C428F1C1EE8A81056CD90BFC3A5A6B578669A425E991C6CC6E526DD
                                SHA-512:A9437E7D3D6AC952B3E7C1486E5E05B6B8D44BE19E2DEE63FD5EEBC81714BC2C9781803366A60E1FC09D608B27EF4B59948A474C36B7C7C4CB38814440EEC8AD
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-a9437e7d3d6a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionList_index_js"],{5186:(e,t,i)=>{i.d(t,{O:()=>a});var n=i(58081);let a=n.createContext({})},92992:(e,t,i)=>{i.d(t,{i:()=>d});var n=i(58081),a=i(42483),r=i(42379),o=i(9996),l=i.n(o);let d=({sx:e={}})=>n.createElement(a.Z,{as:"li","aria-hidden":"true",sx:l()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,r.U2)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});d.displayName="Divider"},14786:(e,t,i)=>{i.d(t,{S:()=>K});var n=i(58081),a=i(15388),r=i(15173),o=i(5186),l=i(7261),d=i(69889),c=i(9996),s=i.n(c),u=i(31171),p=i(75308);let g=n.createContext({}),m=(e,t,i)=>t?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:i?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotatio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (17708)
                                Category:downloaded
                                Size (bytes):32010
                                Entropy (8bit):5.30103337373289
                                Encrypted:false
                                SSDEEP:
                                MD5:251CBDFC06B7F7914A6D9B3160E1A93F
                                SHA1:6AA88912199BE40E7C1063FCB138FE41DCE32BD8
                                SHA-256:0A1D659017164A124E09F16853AC13BAF8AC1FA5B45E61AAC294DA7118C41E43
                                SHA-512:3D55CBD7EE1AA7EA58196EEBECAE3793B690C5C0F070B777C0DEFAF7101D68AF65AA5F497467433C531430450AACECA20AE6AE51ADE96FBD24075768E61DE737
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-3d55cbd7ee1a.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts"],{40578:(t,e,i)=>{let s;function a(){if(!s)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return s}function n(){return s?.locale??"en-US"}i.d(e,{Kd:()=>n,dU:()=>a}),function(){if("undefined"!=typeof document){let t=document.getElementById("client-env");if(t)try{s=JSON.parse(t.textContent||"")}catch(t){console.error("Error parsing client-env",t)}}}()},87274:(t,e,i)=>{i.d(e,{C:()=>n,x:()=>a});var s=i(71207);let a=s.n4?.readyState==="interactive"||s.n4?.readyState==="complete"?Promise.resolve():new Promise(t=>{s.n4?.addEventListener("DOMContentLoaded",()=>{t()})}),n=s.n4?.readyState==="complete"?Promise.resolve():new Promise(t=>{s.iG?.addEventLis
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6401)
                                Category:downloaded
                                Size (bytes):12031
                                Entropy (8bit):5.240297162221741
                                Encrypted:false
                                SSDEEP:
                                MD5:3A0B7E6AA83764DA0539690C2CDE888B
                                SHA1:3CD331E60B951A8F648D5CEC76261BEB2A72926F
                                SHA-256:C9996CBEEBA704D406C71F981429FB417CD92F34AA9F54B9A6754C490C0F04B4
                                SHA-512:355EB4940FADC45C94457810A71299B3B48471715CCA0AA5367776A26F15BE2A1D65A24FC38FED07256ACEA74073789F4133805F5FCCFA1B7D0F5A27A2BD870B
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec"],{3694:(e,t,n)=>{n.d(t,{L$:()=>u,SE:()=>_,nj:()=>d});var s,r=n(83833),l=n(59753),i=n(40987),o=n(36071),a=n(65935),c=n(80702);function u(e){if(e.querySelector(".js-task-list-field")){let t=e.querySelectorAll("task-lists");for(let e of t)if(e instanceof i.Z){e.disabled=!1;let t=e.querySelectorAll("button");for(let e of t)e.disabled=!1}}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof i.Z){t.disabled=!0;let e=t.querySelectorAll("button");for(let t of e)t.disabled=!0}}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),x(e);let r=s.elements.namedItem("task_list_track");r instanceof Element&&r.remove();let l=s.elements.namedItem("task_list_operation");l instanceof Element&&l.remove();let i=document.createElement("input");i.setAttribute("type","hidden"),i.setAttribute("name",
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                Category:downloaded
                                Size (bytes):261483
                                Entropy (8bit):5.455775668362495
                                Encrypted:false
                                SSDEEP:
                                MD5:FB141D1B46A4BABCEE4E43D1FAB90A74
                                SHA1:0459E49B118D2A0B846F20899CA92A3F423EA751
                                SHA-256:0FEA12A0B1F364832A091F5B1FBE4B3E1AE8588B56E54A25D1804B39D3F5E8E2
                                SHA-512:2B40EBDF1DC91FE0A9B65BFE9D55AF0115C6DDDFEF8DB50DA07F72EC560B6ECE391D51D1BFDA5E1DEDF01E2AAFE1FFB434029292F694229EF0AA47DA6AF3436C
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
                                Preview:......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. ... <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0f9c7cd68e73.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-13e7ced9cfd1.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (8719)
                                Category:downloaded
                                Size (bytes):8817
                                Entropy (8bit):5.207429583245949
                                Encrypted:false
                                SSDEEP:
                                MD5:6AB7119B83CCC8CAA0C9D0D076A333ED
                                SHA1:F317CD6EB6CE7D5BA14D3B6B1463504F4A0C0829
                                SHA-256:6E7C5C482BE448378B3560C97AD63E30AF12E706B67BE03429D97B5677878964
                                SHA-512:5F065A01FD56A9FAAC002410D1F1544E58D8C386074068BF402BE4BF8275D7054DE4AC73BDF9D67575853817F66E59CA0E58C8C88E7EEBEC2401247D2C213C88
                                Malicious:false
                                Reputation:unknown
                                URL:https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.js
                                Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{63276:(e,o,t)=>{t.d(o,{gy:()=>f,Ho:()=>$,_$:()=>k,Wu:()=>m,Rw:()=>v,mO:()=>w,_8:()=>g,lc:()=>x});var i,r,n=t(89909),a=t(64799);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(i||(i={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and
                                Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                File Type:ASCII text, with CRLF, CR line terminators
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):4.305255793112395
                                Encrypted:false
                                SSDEEP:
                                MD5:6ED2062D4FB53D847335AE403B23BE62
                                SHA1:C3030ED2C3090594869691199F46BE7A9A12E035
                                SHA-256:43B5390113DCBFA597C4AAA154347D72F660DB5F2A0398EB3C1D35793E8220B9
                                SHA-512:C9C302215394FEC0B38129280A8303E0AF46BA71B75672665D89828C6F68A54E18430F953CE36B74F50DC0F658CA26AC3572EA60F9E6714AFFC9FB623E3C54FC
                                Malicious:false
                                Reputation:unknown
                                Preview:ERROR:...Description = Initialization failure...
                                No static file info